linux-audit.redhat.com archive mirror
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: john.johansen@canonical.com, linux-kernel@vger.kernel.org,
	linux-audit@redhat.com, sds@tycho.nsa.gov
Subject: [PATCH v27 03/25] LSM: provide lsm name and id slot mappings
Date: Thu, 10 Jun 2021 17:04:13 -0700	[thread overview]
Message-ID: <20210611000435.36398-4-casey@schaufler-ca.com> (raw)
In-Reply-To: <20210611000435.36398-1-casey@schaufler-ca.com>

Provide interfaces to map LSM slot numbers and LSM names.
Update the LSM registration code to save this information.

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/security.h |  4 ++++
 security/security.c      | 45 ++++++++++++++++++++++++++++++++++++++++
 2 files changed, 49 insertions(+)

diff --git a/include/linux/security.h b/include/linux/security.h
index 62588bc522ba..ca9485105f00 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -192,6 +192,10 @@ static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb)
 	return !memcmp(bloba, blobb, sizeof(*bloba));
 }
 
+/* Map lsm names to blob slot numbers */
+extern int lsm_name_to_slot(char *name);
+extern const char *lsm_slot_to_name(int slot);
+
 /* These functions are in security/commoncap.c */
 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
 		       int cap, unsigned int opts);
diff --git a/security/security.c b/security/security.c
index 473b49971aab..6387107e4014 100644
--- a/security/security.c
+++ b/security/security.c
@@ -476,6 +476,50 @@ static int lsm_append(const char *new, char **result)
  * Current index to use while initializing the lsmblob secid list.
  */
 static int lsm_slot __lsm_ro_after_init;
+static struct lsm_id *lsm_slotlist[LSMBLOB_ENTRIES] __lsm_ro_after_init;
+
+/**
+ * lsm_name_to_slot - Report the slot number for a security module
+ * @name: name of the security module
+ *
+ * Look up the slot number for the named security module.
+ * Returns the slot number or LSMBLOB_INVALID if @name is not
+ * a registered security module name.
+ */
+int lsm_name_to_slot(char *name)
+{
+	int i;
+
+	for (i = 0; i < lsm_slot; i++)
+		if (strcmp(lsm_slotlist[i]->lsm, name) == 0)
+			return i;
+
+	return LSMBLOB_INVALID;
+}
+
+/**
+ * lsm_slot_to_name - Get the name of the security module in a slot
+ * @slot: index into the interface LSM slot list.
+ *
+ * Provide the name of the security module associated with
+ * a interface LSM slot.
+ *
+ * If @slot is LSMBLOB_INVALID return the value
+ * for slot 0 if it has been set, otherwise NULL.
+ *
+ * Returns a pointer to the name string or NULL.
+ */
+const char *lsm_slot_to_name(int slot)
+{
+	if (slot == LSMBLOB_INVALID)
+		slot = 0;
+	else if (slot >= LSMBLOB_ENTRIES || slot < 0)
+		return NULL;
+
+	if (lsm_slotlist[slot] == NULL)
+		return NULL;
+	return lsm_slotlist[slot]->lsm;
+}
 
 /**
  * security_add_hooks - Add a modules hooks to the hook lists.
@@ -497,6 +541,7 @@ void __init security_add_hooks(struct security_hook_list *hooks, int count,
 	if (lsmid->slot == LSMBLOB_NEEDED) {
 		if (lsm_slot >= LSMBLOB_ENTRIES)
 			panic("%s Too many LSMs registered.\n", __func__);
+		lsm_slotlist[lsm_slot] = lsmid;
 		lsmid->slot = lsm_slot++;
 		init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
 			   lsmid->slot);
-- 
2.29.2

--
Linux-audit mailing list
Linux-audit@redhat.com
https://listman.redhat.com/mailman/listinfo/linux-audit


  parent reply	other threads:[~2021-06-11  0:09 UTC|newest]

Thread overview: 30+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210611000435.36398-1-casey.ref@schaufler-ca.com>
2021-06-11  0:04 ` [PATCH v27 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 02/25] LSM: Add the lsmblob data structure Casey Schaufler
2021-06-11  0:04   ` Casey Schaufler [this message]
2021-06-11  0:04   ` [PATCH v27 04/25] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 05/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 06/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 07/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 08/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 09/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 10/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 11/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 12/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 13/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 14/25] LSM: Specify which LSM to display Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 15/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 16/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 21/25] audit: add support for non-syscall auxiliary records Casey Schaufler
2021-06-16 14:54     ` kernel test robot
2021-06-16 15:05     ` kernel test robot
2021-06-11  0:04   ` [PATCH v27 22/25] Audit: Add record for multiple process LSM attributes Casey Schaufler
2021-06-16 10:33     ` kernel test robot
2021-06-16 17:55     ` kernel test robot
2021-06-11  0:04   ` [PATCH v27 23/25] Audit: Add record for multiple object " Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-06-11  0:04   ` [PATCH v27 25/25] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20210611000435.36398-4-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).