All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, linux-audit@redhat.com,
	keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov, linux-kernel@vger.kernel.org,
	linux-nfs@vger.kernel.org
Subject: [PATCH v24 17/25] LSM: Use lsmcontext in security_inode_getsecctx
Date: Tue, 26 Jan 2021 08:41:00 -0800	[thread overview]
Message-ID: <20210126164108.1958-18-casey@schaufler-ca.com> (raw)
In-Reply-To: <20210126164108.1958-1-casey@schaufler-ca.com>

Change the security_inode_getsecctx() interface to fill
a lsmcontext structure instead of data and length pointers.
This provides the information about which LSM created the
context so that security_release_secctx() can use the
correct hook.

Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Acked-by: Paul Moore <paul@paul-moore.com>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-nfs@vger.kernel.org
---
 fs/nfsd/nfs4xdr.c        | 23 +++++++++--------------
 include/linux/security.h |  5 +++--
 security/security.c      | 13 +++++++++++--
 3 files changed, 23 insertions(+), 18 deletions(-)

diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
index 43698f15a52b..ac855bf37869 100644
--- a/fs/nfsd/nfs4xdr.c
+++ b/fs/nfsd/nfs4xdr.c
@@ -2717,11 +2717,11 @@ nfsd4_encode_layout_types(struct xdr_stream *xdr, u32 layout_types)
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
 static inline __be32
 nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
-			    void *context, int len)
+			    struct lsmcontext *context)
 {
 	__be32 *p;
 
-	p = xdr_reserve_space(xdr, len + 4 + 4 + 4);
+	p = xdr_reserve_space(xdr, context->len + 4 + 4 + 4);
 	if (!p)
 		return nfserr_resource;
 
@@ -2731,13 +2731,13 @@ nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
 	 */
 	*p++ = cpu_to_be32(0); /* lfs */
 	*p++ = cpu_to_be32(0); /* pi */
-	p = xdr_encode_opaque(p, context, len);
+	p = xdr_encode_opaque(p, context->context, context->len);
 	return 0;
 }
 #else
 static inline __be32
 nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
-			    void *context, int len)
+			    struct lsmcontext *context)
 { return 0; }
 #endif
 
@@ -2834,9 +2834,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 	int err;
 	struct nfs4_acl *acl = NULL;
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
-	struct lsmcontext scaff; /* scaffolding */
-	void *context = NULL;
-	int contextlen;
+	struct lsmcontext context = { };
 #endif
 	bool contextsupport = false;
 	struct nfsd4_compoundres *resp = rqstp->rq_resp;
@@ -2894,7 +2892,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 	     bmval0 & FATTR4_WORD0_SUPPORTED_ATTRS) {
 		if (exp->ex_flags & NFSEXP_SECURITY_LABEL)
 			err = security_inode_getsecctx(d_inode(dentry),
-						&context, &contextlen);
+						       &context);
 		else
 			err = -EOPNOTSUPP;
 		contextsupport = (err == 0);
@@ -3314,8 +3312,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
 	if (bmval2 & FATTR4_WORD2_SECURITY_LABEL) {
-		status = nfsd4_encode_security_label(xdr, rqstp, context,
-								contextlen);
+		status = nfsd4_encode_security_label(xdr, rqstp, &context);
 		if (status)
 			goto out;
 	}
@@ -3336,10 +3333,8 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 
 out:
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
-	if (context) {
-		lsmcontext_init(&scaff, context, contextlen, 0); /*scaffolding*/
-		security_release_secctx(&scaff);
-	}
+	if (context.context)
+		security_release_secctx(&context);
 #endif /* CONFIG_NFSD_V4_SECURITY_LABEL */
 	kfree(acl);
 	if (tempfh) {
diff --git a/include/linux/security.h b/include/linux/security.h
index ead44674cea2..e5740e08bc0c 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -571,7 +571,7 @@ void security_release_secctx(struct lsmcontext *cp);
 void security_inode_invalidate_secctx(struct inode *inode);
 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
-int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp);
 int security_locked_down(enum lockdown_reason what);
 #else /* CONFIG_SECURITY */
 
@@ -1418,7 +1418,8 @@ static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32
 {
 	return -EOPNOTSUPP;
 }
-static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
+static inline int security_inode_getsecctx(struct inode *inode,
+					   struct lsmcontext *cp)
 {
 	return -EOPNOTSUPP;
 }
diff --git a/security/security.c b/security/security.c
index aab6d3f86e4a..ba39b9b13e08 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2324,9 +2324,18 @@ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
 }
 EXPORT_SYMBOL(security_inode_setsecctx);
 
-int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
+int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
 {
-	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
+	struct security_hook_list *hp;
+
+	memset(cp, 0, sizeof(*cp));
+
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
+		cp->slot = hp->lsmid->slot;
+		return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
+						&cp->len);
+	}
+	return -EOPNOTSUPP;
 }
 EXPORT_SYMBOL(security_inode_getsecctx);
 
-- 
2.25.4


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: linux-nfs@vger.kernel.org, john.johansen@canonical.com,
	linux-kernel@vger.kernel.org, linux-audit@redhat.com,
	sds@tycho.nsa.gov
Subject: [PATCH v24 17/25] LSM: Use lsmcontext in security_inode_getsecctx
Date: Tue, 26 Jan 2021 08:41:00 -0800	[thread overview]
Message-ID: <20210126164108.1958-18-casey@schaufler-ca.com> (raw)
In-Reply-To: <20210126164108.1958-1-casey@schaufler-ca.com>

Change the security_inode_getsecctx() interface to fill
a lsmcontext structure instead of data and length pointers.
This provides the information about which LSM created the
context so that security_release_secctx() can use the
correct hook.

Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Acked-by: Paul Moore <paul@paul-moore.com>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-nfs@vger.kernel.org
---
 fs/nfsd/nfs4xdr.c        | 23 +++++++++--------------
 include/linux/security.h |  5 +++--
 security/security.c      | 13 +++++++++++--
 3 files changed, 23 insertions(+), 18 deletions(-)

diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
index 43698f15a52b..ac855bf37869 100644
--- a/fs/nfsd/nfs4xdr.c
+++ b/fs/nfsd/nfs4xdr.c
@@ -2717,11 +2717,11 @@ nfsd4_encode_layout_types(struct xdr_stream *xdr, u32 layout_types)
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
 static inline __be32
 nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
-			    void *context, int len)
+			    struct lsmcontext *context)
 {
 	__be32 *p;
 
-	p = xdr_reserve_space(xdr, len + 4 + 4 + 4);
+	p = xdr_reserve_space(xdr, context->len + 4 + 4 + 4);
 	if (!p)
 		return nfserr_resource;
 
@@ -2731,13 +2731,13 @@ nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
 	 */
 	*p++ = cpu_to_be32(0); /* lfs */
 	*p++ = cpu_to_be32(0); /* pi */
-	p = xdr_encode_opaque(p, context, len);
+	p = xdr_encode_opaque(p, context->context, context->len);
 	return 0;
 }
 #else
 static inline __be32
 nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
-			    void *context, int len)
+			    struct lsmcontext *context)
 { return 0; }
 #endif
 
@@ -2834,9 +2834,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 	int err;
 	struct nfs4_acl *acl = NULL;
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
-	struct lsmcontext scaff; /* scaffolding */
-	void *context = NULL;
-	int contextlen;
+	struct lsmcontext context = { };
 #endif
 	bool contextsupport = false;
 	struct nfsd4_compoundres *resp = rqstp->rq_resp;
@@ -2894,7 +2892,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 	     bmval0 & FATTR4_WORD0_SUPPORTED_ATTRS) {
 		if (exp->ex_flags & NFSEXP_SECURITY_LABEL)
 			err = security_inode_getsecctx(d_inode(dentry),
-						&context, &contextlen);
+						       &context);
 		else
 			err = -EOPNOTSUPP;
 		contextsupport = (err == 0);
@@ -3314,8 +3312,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
 	if (bmval2 & FATTR4_WORD2_SECURITY_LABEL) {
-		status = nfsd4_encode_security_label(xdr, rqstp, context,
-								contextlen);
+		status = nfsd4_encode_security_label(xdr, rqstp, &context);
 		if (status)
 			goto out;
 	}
@@ -3336,10 +3333,8 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
 
 out:
 #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
-	if (context) {
-		lsmcontext_init(&scaff, context, contextlen, 0); /*scaffolding*/
-		security_release_secctx(&scaff);
-	}
+	if (context.context)
+		security_release_secctx(&context);
 #endif /* CONFIG_NFSD_V4_SECURITY_LABEL */
 	kfree(acl);
 	if (tempfh) {
diff --git a/include/linux/security.h b/include/linux/security.h
index ead44674cea2..e5740e08bc0c 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -571,7 +571,7 @@ void security_release_secctx(struct lsmcontext *cp);
 void security_inode_invalidate_secctx(struct inode *inode);
 int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
 int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
-int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
+int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp);
 int security_locked_down(enum lockdown_reason what);
 #else /* CONFIG_SECURITY */
 
@@ -1418,7 +1418,8 @@ static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32
 {
 	return -EOPNOTSUPP;
 }
-static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
+static inline int security_inode_getsecctx(struct inode *inode,
+					   struct lsmcontext *cp)
 {
 	return -EOPNOTSUPP;
 }
diff --git a/security/security.c b/security/security.c
index aab6d3f86e4a..ba39b9b13e08 100644
--- a/security/security.c
+++ b/security/security.c
@@ -2324,9 +2324,18 @@ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
 }
 EXPORT_SYMBOL(security_inode_setsecctx);
 
-int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
+int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
 {
-	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
+	struct security_hook_list *hp;
+
+	memset(cp, 0, sizeof(*cp));
+
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
+		cp->slot = hp->lsmid->slot;
+		return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
+						&cp->len);
+	}
+	return -EOPNOTSUPP;
 }
 EXPORT_SYMBOL(security_inode_getsecctx);
 
-- 
2.25.4

--
Linux-audit mailing list
Linux-audit@redhat.com
https://www.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2021-01-27  0:12 UTC|newest]

Thread overview: 75+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210126164108.1958-1-casey.ref@schaufler-ca.com>
2021-01-26 16:40 ` [PATCH v24 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2021-01-26 16:40   ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 02/25] LSM: Add the lsmblob data structure Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 03/25] LSM: provide lsm name and id slot mappings Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 04/25] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-02-14 18:21     ` Mimi Zohar
2021-02-16 15:26       ` Casey Schaufler
2021-02-16 15:26         ` Casey Schaufler
2021-02-22 23:45       ` Casey Schaufler
2021-02-22 23:45         ` Casey Schaufler
2021-02-23  0:27         ` Mimi Zohar
2021-02-23  0:27           ` Mimi Zohar
2021-01-26 16:40   ` [PATCH v24 05/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 06/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 07/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 08/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 09/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 10/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 11/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 12/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 13/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 14/25] LSM: Specify which LSM to display Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 15/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:40   ` [PATCH v24 16/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-01-26 16:40     ` Casey Schaufler
2021-01-26 16:41   ` Casey Schaufler [this message]
2021-01-26 16:41     ` [PATCH v24 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 21/25] audit: add support for non-syscall auxiliary records Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 18:42     ` Richard Guy Briggs
2021-01-26 18:42       ` Richard Guy Briggs
2021-01-26 18:58       ` Casey Schaufler
2021-01-26 18:58         ` Casey Schaufler
2021-01-26 20:05         ` Paul Moore
2021-01-26 20:05           ` Paul Moore
2021-01-26 20:22         ` Richard Guy Briggs
2021-01-26 20:22           ` Richard Guy Briggs
2021-01-26 16:41   ` [PATCH v24 22/25] Audit: Add new record for multiple process LSM attributes Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 23/25] Audit: Add a new record for multiple object " Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-01-26 16:41   ` [PATCH v24 25/25] AppArmor: Remove the exclusive flag Casey Schaufler
2021-01-26 16:41     ` Casey Schaufler
2021-02-02 12:05   ` [PATCH v24 00/25] LSM: Module stacking for AppArmor Topi Miettinen
2021-02-02 12:05     ` Topi Miettinen
2021-02-02 15:30     ` Casey Schaufler
2021-02-02 15:30       ` Casey Schaufler
2021-02-02 17:12       ` Topi Miettinen
2021-02-02 17:12         ` Topi Miettinen
2021-02-02 18:06         ` Casey Schaufler
2021-02-02 18:06           ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20210126164108.1958-18-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-nfs@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.