All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com, linux-integrity@vger.kernel.org
Subject: [PATCH v35 12/29] LSM: Use lsmblob in security_inode_getsecid
Date: Mon, 18 Apr 2022 07:59:28 -0700	[thread overview]
Message-ID: <20220418145945.38797-13-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220418145945.38797-1-casey@schaufler-ca.com>

Change the security_inode_getsecid() interface to fill in a
lsmblob structure instead of a u32 secid. This allows for its
callers to gather data from all registered LSMs. Data is provided
for IMA and audit.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Acked-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Acked-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-integrity@vger.kernel.org
Cc: linux-audit@redhat.com
---
 include/linux/security.h            |  7 ++++---
 kernel/auditsc.c                    |  6 +++++-
 security/integrity/ima/ima_policy.c |  7 ++++---
 security/security.c                 | 11 +++++++++--
 4 files changed, 22 insertions(+), 9 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index d11dfa33c1c7..781b1a2374c0 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -474,7 +474,7 @@ int security_inode_getsecurity(struct user_namespace *mnt_userns,
 			       void **buffer, bool alloc);
 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
-void security_inode_getsecid(struct inode *inode, u32 *secid);
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob);
 int security_inode_copy_up(struct dentry *src, struct cred **new);
 int security_inode_copy_up_xattr(const char *name);
 int security_kernfs_init_security(struct kernfs_node *kn_dir,
@@ -1020,9 +1020,10 @@ static inline int security_inode_listsecurity(struct inode *inode, char *buffer,
 	return 0;
 }
 
-static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
+static inline void security_inode_getsecid(struct inode *inode,
+					   struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index b7bfc934436d..fb8c4c61189d 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2300,13 +2300,17 @@ static void audit_copy_inode(struct audit_names *name,
 			     const struct dentry *dentry,
 			     struct inode *inode, unsigned int flags)
 {
+	struct lsmblob blob;
+
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &name->osid);
+	security_inode_getsecid(inode, &blob);
+	/* scaffolding until osid is updated */
+	name->osid = lsmblob_first(&blob);
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index 97470354c8ae..3deedfb2775f 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -624,7 +624,7 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
 		return false;
 	for (i = 0; i < MAX_LSM_RULES; i++) {
 		int rc = 0;
-		u32 osid;
+		struct lsmblob lsmdata;
 
 		if (!rule->lsm[i].rule) {
 			if (!rule->lsm[i].args_p)
@@ -636,8 +636,9 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
 		case LSM_OBJ_USER:
 		case LSM_OBJ_ROLE:
 		case LSM_OBJ_TYPE:
-			security_inode_getsecid(inode, &osid);
-			rc = ima_filter_rule_match(osid, rule->lsm[i].type,
+			security_inode_getsecid(inode, &lsmdata);
+			rc = ima_filter_rule_match(lsmdata.secid[rule->which],
+						   rule->lsm[i].type,
 						   Audit_equal,
 						   rule->lsm[i].rule,
 						   rule->which);
diff --git a/security/security.c b/security/security.c
index eae5b7f3a0db..297a6be2e23a 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1566,9 +1566,16 @@ int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer
 }
 EXPORT_SYMBOL(security_inode_listsecurity);
 
-void security_inode_getsecid(struct inode *inode, u32 *secid)
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
 {
-	call_void_hook(inode_getsecid, inode, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_inode_copy_up(struct dentry *src, struct cred **new)
-- 
2.35.1

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


WARNING: multiple messages have this Message-ID (diff)
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, linux-audit@redhat.com,
	keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	stephen.smalley.work@gmail.com, linux-kernel@vger.kernel.org,
	linux-integrity@vger.kernel.org
Subject: [PATCH v35 12/29] LSM: Use lsmblob in security_inode_getsecid
Date: Mon, 18 Apr 2022 07:59:28 -0700	[thread overview]
Message-ID: <20220418145945.38797-13-casey@schaufler-ca.com> (raw)
In-Reply-To: <20220418145945.38797-1-casey@schaufler-ca.com>

Change the security_inode_getsecid() interface to fill in a
lsmblob structure instead of a u32 secid. This allows for its
callers to gather data from all registered LSMs. Data is provided
for IMA and audit.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Acked-by: Stephen Smalley <stephen.smalley.work@gmail.com>
Acked-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-integrity@vger.kernel.org
Cc: linux-audit@redhat.com
---
 include/linux/security.h            |  7 ++++---
 kernel/auditsc.c                    |  6 +++++-
 security/integrity/ima/ima_policy.c |  7 ++++---
 security/security.c                 | 11 +++++++++--
 4 files changed, 22 insertions(+), 9 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index d11dfa33c1c7..781b1a2374c0 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -474,7 +474,7 @@ int security_inode_getsecurity(struct user_namespace *mnt_userns,
 			       void **buffer, bool alloc);
 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
-void security_inode_getsecid(struct inode *inode, u32 *secid);
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob);
 int security_inode_copy_up(struct dentry *src, struct cred **new);
 int security_inode_copy_up_xattr(const char *name);
 int security_kernfs_init_security(struct kernfs_node *kn_dir,
@@ -1020,9 +1020,10 @@ static inline int security_inode_listsecurity(struct inode *inode, char *buffer,
 	return 0;
 }
 
-static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
+static inline void security_inode_getsecid(struct inode *inode,
+					   struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index b7bfc934436d..fb8c4c61189d 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2300,13 +2300,17 @@ static void audit_copy_inode(struct audit_names *name,
 			     const struct dentry *dentry,
 			     struct inode *inode, unsigned int flags)
 {
+	struct lsmblob blob;
+
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &name->osid);
+	security_inode_getsecid(inode, &blob);
+	/* scaffolding until osid is updated */
+	name->osid = lsmblob_first(&blob);
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index 97470354c8ae..3deedfb2775f 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -624,7 +624,7 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
 		return false;
 	for (i = 0; i < MAX_LSM_RULES; i++) {
 		int rc = 0;
-		u32 osid;
+		struct lsmblob lsmdata;
 
 		if (!rule->lsm[i].rule) {
 			if (!rule->lsm[i].args_p)
@@ -636,8 +636,9 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
 		case LSM_OBJ_USER:
 		case LSM_OBJ_ROLE:
 		case LSM_OBJ_TYPE:
-			security_inode_getsecid(inode, &osid);
-			rc = ima_filter_rule_match(osid, rule->lsm[i].type,
+			security_inode_getsecid(inode, &lsmdata);
+			rc = ima_filter_rule_match(lsmdata.secid[rule->which],
+						   rule->lsm[i].type,
 						   Audit_equal,
 						   rule->lsm[i].rule,
 						   rule->which);
diff --git a/security/security.c b/security/security.c
index eae5b7f3a0db..297a6be2e23a 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1566,9 +1566,16 @@ int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer
 }
 EXPORT_SYMBOL(security_inode_listsecurity);
 
-void security_inode_getsecid(struct inode *inode, u32 *secid)
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
 {
-	call_void_hook(inode_getsecid, inode, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.inode_getsecid(inode, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_inode_copy_up(struct dentry *src, struct cred **new)
-- 
2.35.1


  parent reply	other threads:[~2022-04-18 15:06 UTC|newest]

Thread overview: 132+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20220418145945.38797-1-casey.ref@schaufler-ca.com>
2022-04-18 14:59 ` [PATCH v35 00/29] LSM: Module stacking for AppArmor Casey Schaufler
2022-04-18 14:59   ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 01/29] integrity: disassociate ima_filter_rule from security_audit_rule Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:51     ` John Johansen
2022-04-21 16:51       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 02/29] LSM: Infrastructure management of the sock security Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 03/29] LSM: Add the lsmblob data structure Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-26 23:15     ` John Johansen
2022-04-26 23:15       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 04/29] LSM: provide lsm name and id slot mappings Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:50     ` John Johansen
2022-04-21 16:50       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 05/29] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-19 16:50     ` Casey Schaufler
2022-04-20 19:23       ` Mimi Zohar
2022-04-20 21:15         ` Casey Schaufler
2022-04-21  3:22       ` Mimi Zohar
2022-04-21 16:50     ` John Johansen
2022-04-21 16:50       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 06/29] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-21 16:49     ` John Johansen
2022-04-21 16:49       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 07/29] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 08/29] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-27  0:38     ` John Johansen
2022-04-27  0:38       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 09/29] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 10/29] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 11/29] LSM: Use lsmblob in security_current_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` Casey Schaufler [this message]
2022-04-18 14:59     ` [PATCH v35 12/29] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 13/29] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 18:02     ` kernel test robot
2022-04-18 18:02       ` kernel test robot
2022-04-19  0:41     ` kernel test robot
2022-04-19  0:41       ` kernel test robot
2022-04-19  0:51     ` kernel test robot
2022-04-19  0:51       ` kernel test robot
2022-04-18 14:59   ` [PATCH v35 14/29] LSM: Specify which LSM to display Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 15/29] LSM: Ensure the correct LSM context releaser Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 16/29] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 17/29] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 18/29] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 19/29] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 20/29] binder: Pass LSM identifier for confirmation Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 21/29] LSM: Extend security_secid_to_secctx to include module selection Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:32     ` John Johansen
2022-04-25 23:32       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 22/29] Audit: Keep multiple LSM data in audit_names Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:32     ` John Johansen
2022-04-25 23:32       ` John Johansen
2022-04-26 17:57       ` Paul Moore
2022-04-26 17:57         ` Paul Moore
2022-04-18 14:59   ` [PATCH v35 23/29] Audit: Create audit_stamp structure Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-25 23:31     ` John Johansen
2022-04-25 23:31       ` John Johansen
2022-04-26 18:03       ` Paul Moore
2022-04-26 18:03         ` Paul Moore
2022-04-26 18:58         ` John Johansen
2022-04-26 18:58           ` John Johansen
2022-04-26 19:18           ` Paul Moore
2022-04-26 19:18             ` Paul Moore
2022-04-27 15:49             ` Casey Schaufler
2022-04-27 15:49               ` Casey Schaufler
2022-04-27 16:02               ` Paul Moore
2022-04-27 16:02                 ` Paul Moore
2022-04-27 20:55                 ` Casey Schaufler
2022-04-27 20:55                   ` Casey Schaufler
2022-04-18 14:59   ` [PATCH v35 24/29] LSM: Add a function to report multiple LSMs Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:26     ` Paul Moore
2022-04-22 16:26       ` Paul Moore
2022-04-25 23:33     ` John Johansen
2022-04-25 23:33       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 25/29] Audit: Allow multiple records in an audit_buffer Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:27     ` Paul Moore
2022-04-22 16:27       ` Paul Moore
2022-04-26  1:06     ` John Johansen
2022-04-26  1:06       ` John Johansen
2022-04-26 18:12       ` Paul Moore
2022-04-26 18:12         ` Paul Moore
2022-04-26 19:01         ` John Johansen
2022-04-26 19:01           ` John Johansen
2022-04-18 14:59   ` [PATCH v35 26/29] Audit: Add record for multiple task security contexts Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:28     ` Paul Moore
2022-04-22 16:28       ` Paul Moore
2022-04-26  1:08     ` John Johansen
2022-04-26  1:08       ` John Johansen
2022-04-26 18:15       ` Paul Moore
2022-04-26 18:15         ` Paul Moore
2022-04-26 19:07         ` John Johansen
2022-04-26 19:07           ` John Johansen
2022-04-18 14:59   ` [PATCH v35 27/29] Audit: Add record for multiple object contexts Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22 16:29     ` Paul Moore
2022-04-22 16:29       ` Paul Moore
2022-04-26  3:37     ` John Johansen
2022-04-26  3:37       ` John Johansen
2022-04-26 18:57       ` Paul Moore
2022-04-26 18:57         ` Paul Moore
2022-04-26 19:24         ` John Johansen
2022-04-26 19:24           ` John Johansen
2022-04-18 14:59   ` [PATCH v35 28/29] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler
2022-04-22  8:37     ` John Johansen
2022-04-22  8:37       ` John Johansen
2022-04-18 14:59   ` [PATCH v35 29/29] AppArmor: Remove the exclusive flag Casey Schaufler
2022-04-18 14:59     ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20220418145945.38797-13-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-audit@redhat.com \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.