All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, linux-audit@redhat.com,
	keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	sds@tycho.nsa.gov, linux-kernel@vger.kernel.org,
	Stephen Smalley <stephen.smalley.work@gmail.com>
Subject: [PATCH v32 10/28] LSM: Use lsmblob in security_ipc_getsecid
Date: Wed,  2 Feb 2022 15:53:05 -0800	[thread overview]
Message-ID: <20220202235323.23929-11-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220202235323.23929-1-casey@schaufler-ca.com>

There may be more than one LSM that provides IPC data
for auditing. Change security_ipc_getsecid() to fill in
a lsmblob structure instead of the u32 secid. The
audit data structure containing the secid will be updated
later, so there is a bit of scaffolding here.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Acked-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Acked-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-audit@redhat.com
---
 include/linux/security.h |  7 ++++---
 kernel/auditsc.c         |  7 ++++++-
 security/security.c      | 12 +++++++++---
 3 files changed, 19 insertions(+), 7 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index 44843d665f35..62178dd4ec08 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -519,7 +519,7 @@ int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 			unsigned long arg4, unsigned long arg5);
 void security_task_to_inode(struct task_struct *p, struct inode *inode);
 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob);
 int security_msg_msg_alloc(struct msg_msg *msg);
 void security_msg_msg_free(struct msg_msg *msg);
 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
@@ -1276,9 +1276,10 @@ static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
 	return 0;
 }
 
-static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp,
+					 struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_msg_msg_alloc(struct msg_msg *msg)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 5edb16cb12e0..598e0de45b04 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2610,12 +2610,17 @@ void __audit_mq_getsetattr(mqd_t mqdes, struct mq_attr *mqstat)
 void __audit_ipc_obj(struct kern_ipc_perm *ipcp)
 {
 	struct audit_context *context = audit_context();
+	struct lsmblob blob;
 
 	context->ipc.uid = ipcp->uid;
 	context->ipc.gid = ipcp->gid;
 	context->ipc.mode = ipcp->mode;
 	context->ipc.has_perm = 0;
-	security_ipc_getsecid(ipcp, &context->ipc.osid);
+	security_ipc_getsecid(ipcp, &blob);
+	/* context->ipc.osid will be changed to a lsmblob later in
+	 * the patch series. This will allow auditing of all the object
+	 * labels associated with the ipc object. */
+	context->ipc.osid = lsmblob_value(&blob);
 	context->type = AUDIT_IPC;
 }
 
diff --git a/security/security.c b/security/security.c
index ffdd366d2098..815200684bcf 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1999,10 +1999,16 @@ int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
 	return call_int_hook(ipc_permission, 0, ipcp, flag);
 }
 
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
 {
-	*secid = 0;
-	call_void_hook(ipc_getsecid, ipcp, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_msg_msg_alloc(struct msg_msg *msg)
-- 
2.31.1


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com, sds@tycho.nsa.gov
Subject: [PATCH v32 10/28] LSM: Use lsmblob in security_ipc_getsecid
Date: Wed,  2 Feb 2022 15:53:05 -0800	[thread overview]
Message-ID: <20220202235323.23929-11-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220202235323.23929-1-casey@schaufler-ca.com>

There may be more than one LSM that provides IPC data
for auditing. Change security_ipc_getsecid() to fill in
a lsmblob structure instead of the u32 secid. The
audit data structure containing the secid will be updated
later, so there is a bit of scaffolding here.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Acked-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Acked-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-audit@redhat.com
---
 include/linux/security.h |  7 ++++---
 kernel/auditsc.c         |  7 ++++++-
 security/security.c      | 12 +++++++++---
 3 files changed, 19 insertions(+), 7 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index 44843d665f35..62178dd4ec08 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -519,7 +519,7 @@ int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 			unsigned long arg4, unsigned long arg5);
 void security_task_to_inode(struct task_struct *p, struct inode *inode);
 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob);
 int security_msg_msg_alloc(struct msg_msg *msg);
 void security_msg_msg_free(struct msg_msg *msg);
 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
@@ -1276,9 +1276,10 @@ static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
 	return 0;
 }
 
-static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp,
+					 struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_msg_msg_alloc(struct msg_msg *msg)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 5edb16cb12e0..598e0de45b04 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2610,12 +2610,17 @@ void __audit_mq_getsetattr(mqd_t mqdes, struct mq_attr *mqstat)
 void __audit_ipc_obj(struct kern_ipc_perm *ipcp)
 {
 	struct audit_context *context = audit_context();
+	struct lsmblob blob;
 
 	context->ipc.uid = ipcp->uid;
 	context->ipc.gid = ipcp->gid;
 	context->ipc.mode = ipcp->mode;
 	context->ipc.has_perm = 0;
-	security_ipc_getsecid(ipcp, &context->ipc.osid);
+	security_ipc_getsecid(ipcp, &blob);
+	/* context->ipc.osid will be changed to a lsmblob later in
+	 * the patch series. This will allow auditing of all the object
+	 * labels associated with the ipc object. */
+	context->ipc.osid = lsmblob_value(&blob);
 	context->type = AUDIT_IPC;
 }
 
diff --git a/security/security.c b/security/security.c
index ffdd366d2098..815200684bcf 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1999,10 +1999,16 @@ int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
 	return call_int_hook(ipc_permission, 0, ipcp, flag);
 }
 
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
 {
-	*secid = 0;
-	call_void_hook(ipc_getsecid, ipcp, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_msg_msg_alloc(struct msg_msg *msg)
-- 
2.31.1

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2022-02-03  0:05 UTC|newest]

Thread overview: 91+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20220202235323.23929-1-casey.ref@schaufler-ca.com>
2022-02-02 23:52 ` [PATCH v32 00/28] LSM: Module stacking for AppArmor Casey Schaufler
2022-02-02 23:52   ` Casey Schaufler
2022-02-02 23:52   ` [PATCH v32 01/28] integrity: disassociate ima_filter_rule from security_audit_rule Casey Schaufler
2022-02-02 23:52     ` Casey Schaufler
2022-02-02 23:52   ` [PATCH v32 02/28] LSM: Infrastructure management of the sock security Casey Schaufler
2022-02-02 23:52     ` Casey Schaufler
2022-02-02 23:52   ` [PATCH v32 03/28] LSM: Add the lsmblob data structure Casey Schaufler
2022-02-02 23:52     ` Casey Schaufler
2022-03-04 10:48     ` Mickaël Salaün
2022-03-04 10:48       ` Mickaël Salaün
2022-03-04 19:14       ` Casey Schaufler
2022-03-04 19:14         ` Casey Schaufler
2022-02-02 23:52   ` [PATCH v32 04/28] LSM: provide lsm name and id slot mappings Casey Schaufler
2022-02-02 23:52     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 05/28] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-22 23:20     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 06/28] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 07/28] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 08/28] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 09/28] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` Casey Schaufler [this message]
2022-02-02 23:53     ` [PATCH v32 10/28] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 11/28] LSM: Use lsmblob in security_current_getsecid Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 12/28] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 13/28] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-03  5:23     ` kernel test robot
2022-02-03  5:23       ` kernel test robot
2022-02-03 14:07     ` kernel test robot
2022-02-02 23:53   ` [PATCH v32 14/28] LSM: Specify which LSM to display Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 15/28] LSM: Ensure the correct LSM context releaser Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 16/28] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 17/28] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 18/28] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 19/28] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 20/28] binder: Pass LSM identifier for confirmation Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 21/28] LSM: Extend security_secid_to_secctx to include module selection Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 22/28] Audit: Keep multiple LSM data in audit_names Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 23/28] Audit: Create audit_stamp structure Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 24/28] Audit: Add framework for auxiliary records Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-03  6:34     ` kernel test robot
2022-02-03 22:33     ` [RFC PATCH] Audit: __audit_log_end() can be static kernel test robot
2022-02-04  1:30     ` [PATCH v32 24/28] Audit: Add framework for auxiliary records kernel test robot
2022-03-02 22:32     ` Casey Schaufler
2022-03-02 22:32       ` Casey Schaufler
2022-03-03 22:27       ` Paul Moore
2022-03-03 22:27         ` Paul Moore
2022-03-03 22:33         ` Casey Schaufler
2022-03-03 22:33           ` Casey Schaufler
2022-03-03 22:43           ` Paul Moore
2022-03-03 22:43             ` Paul Moore
2022-03-03 22:55             ` Casey Schaufler
2022-03-03 22:55               ` Casey Schaufler
2022-03-03 23:36     ` Paul Moore
2022-03-03 23:36       ` Paul Moore
2022-03-04  2:13       ` Casey Schaufler
2022-03-04  2:13         ` Casey Schaufler
2022-03-04 14:43         ` Paul Moore
2022-03-04 14:43           ` Paul Moore
2022-02-02 23:53   ` [PATCH v32 25/28] Audit: Add record for multiple task security contexts Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 26/28] Audit: Add record for multiple object " Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-03  5:23     ` kernel test robot
2022-02-03  5:43     ` kernel test robot
2022-03-03 23:36     ` Paul Moore
2022-03-03 23:36       ` Paul Moore
2022-03-04  1:26       ` Casey Schaufler
2022-03-04  1:26         ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 27/28] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler
2022-02-02 23:53   ` [PATCH v32 28/28] AppArmor: Remove the exclusive flag Casey Schaufler
2022-02-02 23:53     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20220202235323.23929-11-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    --cc=stephen.smalley.work@gmail.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.