All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, linux-audit@redhat.com,
	keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov, linux-kernel@vger.kernel.org
Subject: [PATCH v31 22/28] Audit: Keep multiple LSM data in audit_names
Date: Mon, 13 Dec 2021 15:40:28 -0800	[thread overview]
Message-ID: <20211213234034.111891-23-casey@schaufler-ca.com> (raw)
In-Reply-To: <20211213234034.111891-1-casey@schaufler-ca.com>

Replace the osid field in the audit_names structure
with a lsmblob structure. This accomodates the use
of an lsmblob in security_audit_rule_match() and
security_inode_getsecid().

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Acked-by: Paul Moore <paul@paul-moore.com>
---
 kernel/audit.h   |  2 +-
 kernel/auditsc.c | 22 ++++++++--------------
 2 files changed, 9 insertions(+), 15 deletions(-)

diff --git a/kernel/audit.h b/kernel/audit.h
index 527d4c4acb12..a2fca1134519 100644
--- a/kernel/audit.h
+++ b/kernel/audit.h
@@ -82,7 +82,7 @@ struct audit_names {
 	kuid_t			uid;
 	kgid_t			gid;
 	dev_t			rdev;
-	u32			osid;
+	struct lsmblob		lsmblob;
 	struct audit_cap_data	fcap;
 	unsigned int		fcap_ver;
 	unsigned char		type;		/* record type */
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 2cf39de8f961..d373b4d8eb34 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -691,17 +691,16 @@ static int audit_filter_rules(struct task_struct *tsk,
 					 * lsmblob, which happens later in
 					 * this patch set.
 					 */
-					lsmblob_init(&blob, name->osid);
 					result = security_audit_rule_match(
-								&blob,
+								&name->lsmblob,
 								f->type,
 								f->op,
 								&f->lsm_rules);
 				} else if (ctx) {
 					list_for_each_entry(n, &ctx->names_list, list) {
-						lsmblob_init(&blob, n->osid);
 						if (security_audit_rule_match(
-							&blob, f->type, f->op,
+							&n->lsmblob,
+							f->type, f->op,
 							&f->lsm_rules)) {
 							++result;
 							break;
@@ -1528,13 +1527,12 @@ static void audit_log_name(struct audit_context *context, struct audit_names *n,
 				 from_kgid(&init_user_ns, n->gid),
 				 MAJOR(n->rdev),
 				 MINOR(n->rdev));
-	if (n->osid != 0) {
-		struct lsmblob blob;
+	if (lsmblob_is_set(&n->lsmblob)) {
 		struct lsmcontext lsmctx;
 
-		lsmblob_init(&blob, n->osid);
-		if (security_secid_to_secctx(&blob, &lsmctx, LSMBLOB_FIRST)) {
-			audit_log_format(ab, " osid=%u", n->osid);
+		if (security_secid_to_secctx(&n->lsmblob, &lsmctx,
+					     LSMBLOB_FIRST)) {
+			audit_log_format(ab, " osid=?");
 			if (call_panic)
 				*call_panic = 2;
 		} else {
@@ -2236,17 +2234,13 @@ static void audit_copy_inode(struct audit_names *name,
 			     const struct dentry *dentry,
 			     struct inode *inode, unsigned int flags)
 {
-	struct lsmblob blob;
-
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &blob);
-	/* scaffolding until osid is updated */
-	name->osid = blob.secid[0];
+	security_inode_getsecid(inode, &name->lsmblob);
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
-- 
2.31.1


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com, sds@tycho.nsa.gov
Subject: [PATCH v31 22/28] Audit: Keep multiple LSM data in audit_names
Date: Mon, 13 Dec 2021 15:40:28 -0800	[thread overview]
Message-ID: <20211213234034.111891-23-casey@schaufler-ca.com> (raw)
In-Reply-To: <20211213234034.111891-1-casey@schaufler-ca.com>

Replace the osid field in the audit_names structure
with a lsmblob structure. This accomodates the use
of an lsmblob in security_audit_rule_match() and
security_inode_getsecid().

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Acked-by: Paul Moore <paul@paul-moore.com>
---
 kernel/audit.h   |  2 +-
 kernel/auditsc.c | 22 ++++++++--------------
 2 files changed, 9 insertions(+), 15 deletions(-)

diff --git a/kernel/audit.h b/kernel/audit.h
index 527d4c4acb12..a2fca1134519 100644
--- a/kernel/audit.h
+++ b/kernel/audit.h
@@ -82,7 +82,7 @@ struct audit_names {
 	kuid_t			uid;
 	kgid_t			gid;
 	dev_t			rdev;
-	u32			osid;
+	struct lsmblob		lsmblob;
 	struct audit_cap_data	fcap;
 	unsigned int		fcap_ver;
 	unsigned char		type;		/* record type */
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 2cf39de8f961..d373b4d8eb34 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -691,17 +691,16 @@ static int audit_filter_rules(struct task_struct *tsk,
 					 * lsmblob, which happens later in
 					 * this patch set.
 					 */
-					lsmblob_init(&blob, name->osid);
 					result = security_audit_rule_match(
-								&blob,
+								&name->lsmblob,
 								f->type,
 								f->op,
 								&f->lsm_rules);
 				} else if (ctx) {
 					list_for_each_entry(n, &ctx->names_list, list) {
-						lsmblob_init(&blob, n->osid);
 						if (security_audit_rule_match(
-							&blob, f->type, f->op,
+							&n->lsmblob,
+							f->type, f->op,
 							&f->lsm_rules)) {
 							++result;
 							break;
@@ -1528,13 +1527,12 @@ static void audit_log_name(struct audit_context *context, struct audit_names *n,
 				 from_kgid(&init_user_ns, n->gid),
 				 MAJOR(n->rdev),
 				 MINOR(n->rdev));
-	if (n->osid != 0) {
-		struct lsmblob blob;
+	if (lsmblob_is_set(&n->lsmblob)) {
 		struct lsmcontext lsmctx;
 
-		lsmblob_init(&blob, n->osid);
-		if (security_secid_to_secctx(&blob, &lsmctx, LSMBLOB_FIRST)) {
-			audit_log_format(ab, " osid=%u", n->osid);
+		if (security_secid_to_secctx(&n->lsmblob, &lsmctx,
+					     LSMBLOB_FIRST)) {
+			audit_log_format(ab, " osid=?");
 			if (call_panic)
 				*call_panic = 2;
 		} else {
@@ -2236,17 +2234,13 @@ static void audit_copy_inode(struct audit_names *name,
 			     const struct dentry *dentry,
 			     struct inode *inode, unsigned int flags)
 {
-	struct lsmblob blob;
-
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &blob);
-	/* scaffolding until osid is updated */
-	name->osid = blob.secid[0];
+	security_inode_getsecid(inode, &name->lsmblob);
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
-- 
2.31.1

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2021-12-14  0:05 UTC|newest]

Thread overview: 74+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20211213234034.111891-1-casey.ref@schaufler-ca.com>
2021-12-13 23:40 ` [PATCH v31 00/28] LSM: Module stacking for AppArmor Casey Schaufler
2021-12-13 23:40   ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 01/28] integrity: disassociate ima_filter_rule from security_audit_rule Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-14 13:33     ` kernel test robot
2021-12-14 13:33       ` kernel test robot
2021-12-14 13:33       ` kernel test robot
2021-12-13 23:40   ` [PATCH v31 02/28] LSM: Infrastructure management of the sock security Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 03/28] LSM: Add the lsmblob data structure Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 04/28] LSM: provide lsm name and id slot mappings Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 05/28] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 06/28] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 07/28] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 08/28] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 09/28] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 10/28] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 11/28] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 12/28] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 13/28] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-15  9:14     ` kernel test robot
2021-12-15  9:14       ` kernel test robot
2021-12-15  9:14       ` kernel test robot
2021-12-13 23:40   ` [PATCH v31 14/28] LSM: Specify which LSM to display Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-14 18:38     ` Christian Göttsche
2021-12-14 18:38       ` Christian Göttsche
2021-12-14 18:49       ` Casey Schaufler
2021-12-14 18:49         ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 15/28] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 16/28] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 17/28] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 18/28] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 19/28] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 20/28] binder: Pass LSM identifier for confirmation Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 21/28] LSM: Extend security_secid_to_secctx to include module selection Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` Casey Schaufler [this message]
2021-12-13 23:40     ` [PATCH v31 22/28] Audit: Keep multiple LSM data in audit_names Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 23/28] Audit: Create audit_stamp structure Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 24/28] Audit: Add framework for auxiliary records Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 25/28] Audit: Add record for multiple task security contexts Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 26/28] Audit: Add record for multiple object " Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-14 13:12     ` kernel test robot
2021-12-14 13:12       ` kernel test robot
2021-12-14 13:12       ` kernel test robot
2021-12-14 13:22     ` kernel test robot
2021-12-14 13:22       ` kernel test robot
2021-12-14 13:22       ` kernel test robot
2021-12-13 23:40   ` [PATCH v31 27/28] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler
2021-12-13 23:40   ` [PATCH v31 28/28] AppArmor: Remove the exclusive flag Casey Schaufler
2021-12-13 23:40     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20211213234034.111891-23-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.