From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 70687C433F5 for ; Fri, 24 Sep 2021 18:02:53 +0000 (UTC) Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail.kernel.org (Postfix) with ESMTPS id ACA4261107 for ; Fri, 24 Sep 2021 18:02:52 +0000 (UTC) DMARC-Filter: OpenDMARC Filter v1.4.1 mail.kernel.org ACA4261107 Authentication-Results: mail.kernel.org; dmarc=none (p=none dis=none) header.from=schaufler-ca.com Authentication-Results: mail.kernel.org; spf=pass smtp.mailfrom=redhat.com Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-259-mfpSKbgkOUOyIuVQ0Vycqw-1; Fri, 24 Sep 2021 14:02:50 -0400 X-MC-Unique: mfpSKbgkOUOyIuVQ0Vycqw-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.phx2.redhat.com [10.5.11.23]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id 684B7101F000; Fri, 24 Sep 2021 18:02:46 +0000 (UTC) Received: from colo-mx.corp.redhat.com (colo-mx01.intmail.prod.int.phx2.redhat.com [10.5.11.20]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 22A831F442; Fri, 24 Sep 2021 18:02:45 +0000 (UTC) Received: from lists01.pubmisc.prod.ext.phx2.redhat.com (lists01.pubmisc.prod.ext.phx2.redhat.com [10.5.19.33]) by colo-mx.corp.redhat.com (Postfix) with ESMTP id E41D01803B30; Fri, 24 Sep 2021 18:02:43 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) by lists01.pubmisc.prod.ext.phx2.redhat.com (8.13.8/8.13.8) with ESMTP id 18OI2fsj010575 for ; Fri, 24 Sep 2021 14:02:41 -0400 Received: by smtp.corp.redhat.com (Postfix) id 308C92087A55; Fri, 24 Sep 2021 18:02:41 +0000 (UTC) Received: from mimecast-mx02.redhat.com (mimecast06.extmail.prod.ext.rdu2.redhat.com [10.11.55.22]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 2B61A2087A42 for ; Fri, 24 Sep 2021 18:02:38 +0000 (UTC) Received: from us-smtp-1.mimecast.com (us-smtp-delivery-1.mimecast.com [207.211.31.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 8DFF3185A794 for ; Fri, 24 Sep 2021 18:02:38 +0000 (UTC) Received: from sonic308-15.consmr.mail.ne1.yahoo.com (sonic308-15.consmr.mail.ne1.yahoo.com [66.163.187.38]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-355-sqNhRIEdMU2jQ4aMSUScSg-1; Fri, 24 Sep 2021 14:02:36 -0400 X-MC-Unique: sqNhRIEdMU2jQ4aMSUScSg-1 X-SONIC-DKIM-SIGN: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1632506556; bh=9k63uR3ERKxbEPkcntgv7N+g7Hm8OqDyMGuwOA6rfHe=; h=X-Sonic-MF:From:To:Subject:Date:From:Subject; b=YT4rBlxg0osAkCUb7E+/Ie1wpcMZbzdhINv1eZ3U9gJuiESsK/ANXsdGTNz4E2jVKmtMvKN6cF5q/gZus1imDeGBX4ShA8NiYC2A2zlxHZBj2WxAQ9BNIql3kGZMDYX3zEHBjs2s1jmcoNAP0nOuMxxVpOZ0ZCSif+uEn+aVTc72m6uHDrTLSUOLXvsOh/RhjjAbLSQKYtNaT+PULy5j5yTHCEMrG6+aUznZLHoSxXF/kN5QLTpcLooBCF+Ll0FUR1A+FYwcgOriZiJ1TMynQZ1Ca/e3Dgr0Osv1e0CGHQjV5gHgwScA2DmFnJUs/wliCnrfvJ3459FUi17zglnIgA== X-YMail-OSG: gaV0jtQVM1mwNQ24SP6xB.tET9GDitMB.5A8f98RYsKVrLg7KkeFbB.qkJPYl2c _xXbhoFWDVvFROwIARXRu_g6UyUrnrGdw_Oak_YN9jsLHNuOC2QJnIpe1dsx3YqX01zCAExfu1Gn 6frgzbJEifwwaOq6itbmPLUtIRgXjFgc07vGO0PYzhbMXdaBkkx3Acz4A.Iru.3E3NgR3ZE7tneK HHo8P2czQw9D0ZpioMczPLcdWTVdJtbJu_p_fs3AO0HaznLBEljdVaQ80KAN9YH3DW_zZuejkyzZ jROYQkqg81_9m7Hh8kMzP8xkfqo8AKsUWhDoffHTlptJvjdXafl8J5B7581NTZobMl6qK3ADIhW7 lnEVZRNE6E85uKqEHiLltRa8oNkNDhH7.x2oVX0dQb9LCq6aBhmqoeqdHlX9TzCKdpIeGQ77nn3G .74BAc9SAvDhI__OFTESVhPeQdjX3kLNdDxNpCULKWBgo_B4IQp5raS.A8F8_gbWVc0WErN7y6aM uwGq14IvwLF8bdNfMtocUSMZTIF4tBfHZXZRhgVBv9iQ052u1zHLXxxVOp4U3Q2SL4D8Q5OdehhK dP8U6LG05xkhNvyB9hsBYYgIOqVBDVTpbYU2naZG9udUyGS2ZiBlfUt8r355ZbPi17pFVaW6lIhy SF_BSAIzYg5urLjST2EuPImB9RDjLr3m1mskqADrm4XYW46BFBgzZSzr..yLFjTn1zfh__vsUz6z Q5ZMjCYquYH9j.5S9a_dZtr8LV9n2wyZt.5xueMwUXqEI9l5gdWYqUxDuZelfMcUm9Le7P3.Fk5e Wwb5i1h4cZQDdJAkcmGlHK0Gz73P84CId_7PbsHfIwUIroDZWwBBzrk.clLJHHgVxx7kw4lQyW_3 ta2ZgcZB3OBSHWWsP5DdtCGrBatROWkBKYprsO8S0rauSKIFXjYL2cXjdxhqjgGGEA5Mzpngqysi 4nCRfR9ZCwZhj0EBcbFCo.Yte0KQpEO0AHMHF8rhGJ.mHu2BYgcAG.qshHNBemwdrdjRgqeGzwc1 Gq7oZrw9KfBDMD5Xa7YqxNVcs9FkloT9FKUJOJ8gB.FVRFoDP1w0af2FhR6xErY5OKQgXPbxCyJG i_HYyXGxLhcMQzT2oMjhQgrdW8BgvobN.umlyKyIy70n6g9GM93UBCcu5PEsmJO6sMgTMsEDH_Ab IK6SvKzryzE4E6oHyCGY60L0od2jc30uI0gXHR8xcsvdS24HJM2UtxnhnWRUJxvVfCaLztjyP4rG nCq1KG1wID._5C1Ss5w5PBNE20bz5Z9bQb4c8GZVWe80rsY08nROKnz0m3MJw00497zEE4mz13gB vj_T2neCJu1pguJPMKnXFZwSEP6lkmtYk8tFb6Mdm4pSB8km9V7YL9mWhYt0cIxPz7fpquEwvYtX 4j6gOZU90AfUfVZFD6dPKmDEFwTiXHJf5PTtrsK8MfHFHz2ZOOt3f_pmC3ZJkCPUWnLyt86wWrL. b7Wfte21tEuWL8aYNisTfwPdpQ4.h20foSbBQSjVoieFMStm8fAmgU_qrdcJ4Rj2sWUgQ2CDds.H TNo7zgWcC_ZnO3hW9ZZroc7UN9BclyGniXv41M76LkUQRktpdp5SBChINZQBkRTzdKfEziqvxR_z iLbAETN30OnD1g39x7GkFra1wE6ZDQPgzOw2KTxyfl8Hv6V7hs3C1.PUBIftJx3CulXHdzr7DXuT RMVPEBj_PM24NV.heiq52QyDKyCV1d.vier0Hqphn3Aaq6g93m5.Wts3E_mpFgDYbBwMjVY0sJdr 6MtAKfUIN1aG0GXFCTNF6wrEcoDYOwfkUtvx6fnRaZBw8u1qA9fj3Ft4zbXD42y.hg8s6SUblnai fzPhOH.iXBJrHC456CfPrJj_izBL9HacJcCY03WLJlJkqVFmdB_xIcNLidjyaAJb36EWu7zA8txp YAVIR.fRxEPqgIIpvs6naWo9IIVE7JSOrwolLGUpSmTH.5Lcobkc5Qp8VpWvpAdvasdkyg7QAPNt pH922nDf4UwcDnRZ27K9zX23CYCjC_IKhYKn7wTjae6q9PRYW3WUE_2vKBSw8u9EhVwyiZfujlHT uvTclsBvbFWrcYYOpGTmD9HX5woMmHr5i_WrjT74dwDAxgzlcRQlsGx70znZyFQJbRj.JEHk3YML FTRPaXBFWy5sjORASltlrAihbDmYSfKL4STZLrgLsdVZZ2PwkCAhQgm9dTkwBP2CtmrHtsag5MzC E61Jpgwi0I3a7dhWqSkCTRDtlwjRNZlV3Pbs9vd4AXRYBUpYafCVRfHmVaoVh8PbELjumyD8RIkX xsqTmdLnWXHuKczSIrs.tbv4W6tJU4Y_LDFElWlIFy1SVpqDmnULuLTYHB3G4F_fWMwF4aw5FrGY Dqik8nOZfCmKXeCQ1hHPYXDfuVN4GlY8V X-Sonic-MF: Received: from sonic.gate.mail.ne1.yahoo.com by sonic308.consmr.mail.ne1.yahoo.com with HTTP; Fri, 24 Sep 2021 18:02:36 +0000 Received: by kubenode558.mail-prod1.omega.gq1.yahoo.com (VZM Hermes SMTP Server) with ESMTPA ID dbe4b2bbb40ee4c99862de801b32817b; Fri, 24 Sep 2021 18:02:32 +0000 (UTC) From: Casey Schaufler To: casey.schaufler@intel.com, jmorris@namei.org, linux-security-module@vger.kernel.org, selinux@vger.kernel.org Subject: [PATCH v29 07/28] LSM: Use lsmblob in security_secctx_to_secid Date: Fri, 24 Sep 2021 10:54:20 -0700 Message-Id: <20210924175441.7943-8-casey@schaufler-ca.com> In-Reply-To: <20210924175441.7943-1-casey@schaufler-ca.com> References: <20210924175441.7943-1-casey@schaufler-ca.com> MIME-Version: 1.0 X-Mimecast-Impersonation-Protect: Policy=CLT - Impersonation Protection Definition; Similar Internal Domain=false; Similar Monitored External Domain=false; Custom External Domain=false; Mimecast External Domain=false; Newly Observed Domain=false; Internal User Name=false; Custom Display Name List=false; Reply-to Address Mismatch=false; Targeted Threat Dictionary=false; Mimecast Threat Dictionary=false; Custom Threat Dictionary=false X-Scanned-By: MIMEDefang 2.78 on 10.11.54.4 X-loop: linux-audit@redhat.com Cc: john.johansen@canonical.com, netdev@vger.kernel.org, linux-kernel@vger.kernel.org, linux-audit@redhat.com, netfilter-devel@vger.kernel.org, sds@tycho.nsa.gov X-BeenThere: linux-audit@redhat.com X-Mailman-Version: 2.1.12 Precedence: junk List-Id: Linux Audit Discussion List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: linux-audit-bounces@redhat.com Errors-To: linux-audit-bounces@redhat.com X-Scanned-By: MIMEDefang 2.84 on 10.5.11.23 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=linux-audit-bounces@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Change the security_secctx_to_secid interface to use a lsmblob structure in place of the single u32 secid in support of module stacking. Change its callers to do the same. The security module hook is unchanged, still passing back a secid. The infrastructure passes the correct entry from the lsmblob. Acked-by: Paul Moore Reviewed-by: Kees Cook Signed-off-by: Casey Schaufler Cc: netdev@vger.kernel.org Cc: netfilter-devel@vger.kernel.org To: Pablo Neira Ayuso --- include/linux/security.h | 26 ++++++++++++++++++-- kernel/cred.c | 4 +--- net/netfilter/nft_meta.c | 10 ++++---- net/netfilter/xt_SECMARK.c | 7 +++++- net/netlabel/netlabel_unlabeled.c | 23 +++++++++++------- security/security.c | 40 ++++++++++++++++++++++++++----- 6 files changed, 85 insertions(+), 25 deletions(-) diff --git a/include/linux/security.h b/include/linux/security.h index 399b83ad1a43..e2ca097b58db 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -197,6 +197,27 @@ static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb) extern int lsm_name_to_slot(char *name); extern const char *lsm_slot_to_name(int slot); +/** + * lsmblob_value - find the first non-zero value in an lsmblob structure. + * @blob: Pointer to the data + * + * This needs to be used with extreme caution, as the cases where + * it is appropriate are rare. + * + * Return the first secid value set in the lsmblob. + * There should only be one. + */ +static inline u32 lsmblob_value(const struct lsmblob *blob) +{ + int i; + + for (i = 0; i < LSMBLOB_ENTRIES; i++) + if (blob->secid[i]) + return blob->secid[i]; + + return 0; +} + /* These functions are in security/commoncap.c */ extern int cap_capable(const struct cred *cred, struct user_namespace *ns, int cap, unsigned int opts); @@ -528,7 +549,8 @@ int security_setprocattr(const char *lsm, const char *name, void *value, int security_netlink_send(struct sock *sk, struct sk_buff *skb); int security_ismaclabel(const char *name); int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen); -int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); +int security_secctx_to_secid(const char *secdata, u32 seclen, + struct lsmblob *blob); void security_release_secctx(char *secdata, u32 seclen); void security_inode_invalidate_secctx(struct inode *inode); int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); @@ -1383,7 +1405,7 @@ static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *secle static inline int security_secctx_to_secid(const char *secdata, u32 seclen, - u32 *secid) + struct lsmblob *blob) { return -EOPNOTSUPP; } diff --git a/kernel/cred.c b/kernel/cred.c index d82fd1236537..2f9ade2ffb20 100644 --- a/kernel/cred.c +++ b/kernel/cred.c @@ -798,14 +798,12 @@ EXPORT_SYMBOL(set_security_override); int set_security_override_from_ctx(struct cred *new, const char *secctx) { struct lsmblob blob; - u32 secid; int ret; - ret = security_secctx_to_secid(secctx, strlen(secctx), &secid); + ret = security_secctx_to_secid(secctx, strlen(secctx), &blob); if (ret < 0) return ret; - lsmblob_init(&blob, secid); return set_security_override(new, &blob); } EXPORT_SYMBOL(set_security_override_from_ctx); diff --git a/net/netfilter/nft_meta.c b/net/netfilter/nft_meta.c index a7e01e9952f1..f9448e81798e 100644 --- a/net/netfilter/nft_meta.c +++ b/net/netfilter/nft_meta.c @@ -809,21 +809,21 @@ static const struct nla_policy nft_secmark_policy[NFTA_SECMARK_MAX + 1] = { static int nft_secmark_compute_secid(struct nft_secmark *priv) { - u32 tmp_secid = 0; + struct lsmblob blob; int err; - err = security_secctx_to_secid(priv->ctx, strlen(priv->ctx), &tmp_secid); + err = security_secctx_to_secid(priv->ctx, strlen(priv->ctx), &blob); if (err) return err; - if (!tmp_secid) + if (!lsmblob_is_set(&blob)) return -ENOENT; - err = security_secmark_relabel_packet(tmp_secid); + err = security_secmark_relabel_packet(lsmblob_value(&blob)); if (err) return err; - priv->secid = tmp_secid; + priv->secid = lsmblob_value(&blob); return 0; } diff --git a/net/netfilter/xt_SECMARK.c b/net/netfilter/xt_SECMARK.c index 498a0bf6f044..87ca3a537d1c 100644 --- a/net/netfilter/xt_SECMARK.c +++ b/net/netfilter/xt_SECMARK.c @@ -42,13 +42,14 @@ secmark_tg(struct sk_buff *skb, const struct xt_secmark_target_info_v1 *info) static int checkentry_lsm(struct xt_secmark_target_info_v1 *info) { + struct lsmblob blob; int err; info->secctx[SECMARK_SECCTX_MAX - 1] = '\0'; info->secid = 0; err = security_secctx_to_secid(info->secctx, strlen(info->secctx), - &info->secid); + &blob); if (err) { if (err == -EINVAL) pr_info_ratelimited("invalid security context \'%s\'\n", @@ -56,6 +57,10 @@ static int checkentry_lsm(struct xt_secmark_target_info_v1 *info) return err; } + /* xt_secmark_target_info can't be changed to use lsmblobs because + * it is exposed as an API. Use lsmblob_value() to get the one + * value that got set by security_secctx_to_secid(). */ + info->secid = lsmblob_value(&blob); if (!info->secid) { pr_info_ratelimited("unable to map security context \'%s\'\n", info->secctx); diff --git a/net/netlabel/netlabel_unlabeled.c b/net/netlabel/netlabel_unlabeled.c index 566ba4397ee4..762561318d78 100644 --- a/net/netlabel/netlabel_unlabeled.c +++ b/net/netlabel/netlabel_unlabeled.c @@ -880,7 +880,7 @@ static int netlbl_unlabel_staticadd(struct sk_buff *skb, void *addr; void *mask; u32 addr_len; - u32 secid; + struct lsmblob blob; struct netlbl_audit audit_info; /* Don't allow users to add both IPv4 and IPv6 addresses for a @@ -904,13 +904,18 @@ static int netlbl_unlabel_staticadd(struct sk_buff *skb, ret_val = security_secctx_to_secid( nla_data(info->attrs[NLBL_UNLABEL_A_SECCTX]), nla_len(info->attrs[NLBL_UNLABEL_A_SECCTX]), - &secid); + &blob); if (ret_val != 0) return ret_val; + /* netlbl_unlhsh_add will be changed to pass a struct lsmblob * + * instead of a u32 later in this patch set. security_secctx_to_secid() + * will only be setting one entry in the lsmblob struct, so it is + * safe to use lsmblob_value() to get that one value. */ + return netlbl_unlhsh_add(&init_net, - dev_name, addr, mask, addr_len, secid, - &audit_info); + dev_name, addr, mask, addr_len, + lsmblob_value(&blob), &audit_info); } /** @@ -931,7 +936,7 @@ static int netlbl_unlabel_staticadddef(struct sk_buff *skb, void *addr; void *mask; u32 addr_len; - u32 secid; + struct lsmblob blob; struct netlbl_audit audit_info; /* Don't allow users to add both IPv4 and IPv6 addresses for a @@ -953,13 +958,15 @@ static int netlbl_unlabel_staticadddef(struct sk_buff *skb, ret_val = security_secctx_to_secid( nla_data(info->attrs[NLBL_UNLABEL_A_SECCTX]), nla_len(info->attrs[NLBL_UNLABEL_A_SECCTX]), - &secid); + &blob); if (ret_val != 0) return ret_val; + /* security_secctx_to_secid() will only put one secid into the lsmblob + * so it's safe to use lsmblob_value() to get the secid. */ return netlbl_unlhsh_add(&init_net, - NULL, addr, mask, addr_len, secid, - &audit_info); + NULL, addr, mask, addr_len, + lsmblob_value(&blob), &audit_info); } /** diff --git a/security/security.c b/security/security.c index a049b82d58e1..520fa287c90c 100644 --- a/security/security.c +++ b/security/security.c @@ -2194,10 +2194,22 @@ int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) } EXPORT_SYMBOL(security_secid_to_secctx); -int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) +int security_secctx_to_secid(const char *secdata, u32 seclen, + struct lsmblob *blob) { - *secid = 0; - return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid); + struct security_hook_list *hp; + int rc; + + lsmblob_init(blob, 0); + hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) { + if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot)) + continue; + rc = hp->hook.secctx_to_secid(secdata, seclen, + &blob->secid[hp->lsmid->slot]); + if (rc != 0) + return rc; + } + return 0; } EXPORT_SYMBOL(security_secctx_to_secid); @@ -2348,10 +2360,26 @@ int security_socket_getpeersec_stream(struct socket *sock, char __user *optval, optval, optlen, len); } -int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) +int security_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, + u32 *secid) { - return call_int_hook(socket_getpeersec_dgram, -ENOPROTOOPT, sock, - skb, secid); + struct security_hook_list *hp; + int rc = -ENOPROTOOPT; + + /* + * Only one security module should provide a real hook for + * this. A stub or bypass like is used in BPF should either + * (somehow) leave rc unaltered or return -ENOPROTOOPT. + */ + hlist_for_each_entry(hp, &security_hook_heads.socket_getpeersec_dgram, + list) { + if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot)) + continue; + rc = hp->hook.socket_getpeersec_dgram(sock, skb, secid); + if (rc != -ENOPROTOOPT) + break; + } + return rc; } EXPORT_SYMBOL(security_socket_getpeersec_dgram); -- 2.31.1 -- Linux-audit mailing list Linux-audit@redhat.com https://listman.redhat.com/mailman/listinfo/linux-audit