linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Paul Moore <paul.moore@hp.com>
To: "Ahmed S. Darwish" <darwish.07@gmail.com>
Cc: Chris Wright <chrisw@sous-sol.org>,
	Stephen Smalley <sds@tycho.nsa.gov>,
	James Morris <jmorris@namei.org>,
	Eric Paris <eparis@parisplace.org>,
	Casey Schaufler <casey@schaufler-ca.com>,
	David Woodhouse <dwmw2@infradead.org>,
	Andrew Morton <akpm@linux-foundation.org>,
	LKML <linux-kernel@vger.kernel.org>,
	Audit-ML <linux-audit@redhat.com>,
	LSM-ML <linux-security-module@vger.kernel.org>
Subject: Re: [PATCH 6/9] LSM/Audit: Introduce generic Audit LSM hooks
Date: Mon, 3 Mar 2008 18:36:15 -0500	[thread overview]
Message-ID: <200803031836.15528.paul.moore@hp.com> (raw)
In-Reply-To: <20080301200005.GG19636@ubuntu>

On Saturday 01 March 2008 3:00:05 pm Ahmed S. Darwish wrote:
> Introduce a generic Audit interface for security modules
> by adding the following new LSM hooks:
>
> audit_rule_init(field, op, rulestr, lsmrule)
> audit_rule_known(krule)
> audit_rule_match(secid, field, op, rule, actx)
> audit_rule_free(rule)
>
> Those hooks are only available if CONFIG_AUDIT is enabled.
>
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> Signed-off-by: Ahmed S. Darwish <darwish.07@gmail.com>

Reviewed-by: Paul Moore <paul.moore@hp.com>

> ---
>
>  include/linux/security.h |   72
> +++++++++++++++++++++++++++++++++++++++++++++++ security/dummy.c     
>    |   31 +++++++++++++++++++-
>  security/security.c      |   25 ++++++++++++++++
>  3 files changed, 127 insertions(+), 1 deletion(-)
>
> diff --git a/include/linux/security.h b/include/linux/security.h
> index b5d1ad7..eb663e5 100644
> --- a/include/linux/security.h
> +++ b/include/linux/security.h
> @@ -43,6 +43,7 @@
>  extern unsigned securebits;
>
>  struct ctl_table;
> +struct audit_krule;
>
>  /*
>   * These functions are in security/capability.c and are used
> @@ -1227,6 +1228,37 @@ struct request_sock;
>   *	@secdata contains the security context.
>   *	@seclen contains the length of the security context.
>   *
> + * Security hooks for Audit
> + *
> + * @audit_rule_init:
> + *	Allocate and initialize an LSM audit rule structure.
> + *	@field contains the required Audit action. Fields flags are
> defined in include/linux/audit.h + *	@op contains the operator the
> rule uses.
> + *	@rulestr contains the context where the rule will be applied to.
> + *	@lsmrule contains a pointer to receive the result.
> + *	Return 0 if @lsmrule has been successfully set,
> + *	-EINVAL in case of an invalid rule.
> + *
> + * @audit_rule_known:
> + *	Specifies whether given @rule contains any fields related to
> current LSM. + *	@rule contains the audit rule of interest.
> + *	Return 1 in case of relation found, 0 otherwise.
> + *
> + * @audit_rule_match:
> + *	Determine if given @secid matches a rule previously approved
> + *	by @audit_rule_known.
> + *	@secid contains the security id in question.
> + *	@field contains the field which relates to current LSM.
> + *	@op contains the operator that will be used for matching.
> + *	@rule points to the audit rule that will be checked against.
> + *	@actx points to the audit context associated with the check.
> + *	Return 1 if secid matches the rule, 0 if it does not, -ERRNO on
> failure. + *
> + * @audit_rule_free:
> + *	Deallocate the LSM audit rule structure previously allocated by
> + *	audit_rule_init.
> + *	@rule contains the allocated rule
> + *
>   * This is the main security structure.
>   */
>  struct security_operations {
> @@ -1487,6 +1519,13 @@ struct security_operations {
>  	int (*key_getsecurity)(struct key *key, char **_buffer);
>  #endif	/* CONFIG_KEYS */
>
> +#ifdef CONFIG_AUDIT
> +	int (*audit_rule_init)(u32 field, u32 op, char *rulestr, void
> **lsmrule); +	int (*audit_rule_known)(struct audit_krule *krule);
> +	int (*audit_rule_match)(u32 secid, u32 field, u32 op, void
> *lsmrule, +				struct audit_context *actx);
> +	void (*audit_rule_free)(void *lsmrule);
> +#endif /* CONFIG_AUDIT */
>  };
>
>  /* prototypes */
> @@ -2670,5 +2709,38 @@ static inline int
> security_key_getsecurity(struct key *key, char **_buffer) #endif
>  #endif /* CONFIG_KEYS */
>
> +#ifdef CONFIG_AUDIT
> +#ifdef CONFIG_SECURITY
> +int security_audit_rule_init(u32 field, u32 op, char *rulestr, void
> **lsmrule); +int security_audit_rule_known(struct audit_krule
> *krule);
> +int security_audit_rule_match(u32 secid, u32 field, u32 op, void
> *lsmrule, +			      struct audit_context *actx);
> +void security_audit_rule_free(void *lsmrule);
> +
> +#else
> +
> +static inline int security_audit_rule_init(u32 field, u32 op, char
> *rulestr, +					   void **lsmrule)
> +{
> +	return 0;
> +}
> +
> +static inline int security_audit_rule_known(struct audit_krule
> *krule) +{
> +	return 0;
> +}
> +
> +static inline int security_audit_rule_match(u32 secid, u32 field,
> u32 op, +				   void *lsmrule, struct audit_context *actx)
> +{
> +	return 0;
> +}
> +
> +static inline void security_audit_rule_free(void *lsmrule)
> +{ }
> +
> +#endif /* CONFIG_SECURITY */
> +#endif /* CONFIG_AUDIT */
> +
>  #endif /* ! __LINUX_SECURITY_H */
>
> diff --git a/security/dummy.c b/security/dummy.c
> index b4967f4..241ab20 100644
> --- a/security/dummy.c
> +++ b/security/dummy.c
> @@ -998,6 +998,30 @@ static int dummy_key_getsecurity(struct key
> *key, char **_buffer)
>
>  #endif /* CONFIG_KEYS */
>
> +#ifdef CONFIG_AUDIT
> +static inline int dummy_audit_rule_init(u32 field, u32 op, char
> *rulestr, +					void **lsmrule)
> +{
> +	return 0;
> +}
> +
> +static inline int dummy_audit_rule_known(struct audit_krule *krule)
> +{
> +	return 0;
> +}
> +
> +static inline int dummy_audit_rule_match(u32 secid, u32 field, u32
> op, +					 void *lsmrule,
> +					 struct audit_context *actx)
> +{
> +	return 0;
> +}
> +
> +static inline void dummy_audit_rule_free(void *lsmrule)
> +{ }
> +
> +#endif /* CONFIG_AUDIT */
> +
>  struct security_operations dummy_security_ops;
>
>  #define set_to_dummy_if_null(ops, function)				\
> @@ -1187,6 +1211,11 @@ void security_fixup_ops (struct
> security_operations *ops) set_to_dummy_if_null(ops, key_permission);
>  	set_to_dummy_if_null(ops, key_getsecurity);
>  #endif	/* CONFIG_KEYS */
> -
> +#ifdef CONFIG_AUDIT
> +	set_to_dummy_if_null(ops, audit_rule_init);
> +	set_to_dummy_if_null(ops, audit_rule_known);
> +	set_to_dummy_if_null(ops, audit_rule_match);
> +	set_to_dummy_if_null(ops, audit_rule_free);
> +#endif
>  }
>
> diff --git a/security/security.c b/security/security.c
> index 1748329..1bf2ee4 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -1118,3 +1118,28 @@ int security_key_getsecurity(struct key *key,
> char **_buffer) }
>
>  #endif	/* CONFIG_KEYS */
> +
> +#ifdef CONFIG_AUDIT
> +
> +int security_audit_rule_init(u32 field, u32 op, char *rulestr, void
> **lsmrule) +{
> +	return security_ops->audit_rule_init(field, op, rulestr, lsmrule);
> +}
> +
> +int security_audit_rule_known(struct audit_krule *krule)
> +{
> +	return security_ops->audit_rule_known(krule);
> +}
> +
> +void security_audit_rule_free(void *lsmrule)
> +{
> +	security_ops->audit_rule_free(lsmrule);
> +}
> +
> +int security_audit_rule_match(u32 secid, u32 field, u32 op, void
> *lsmrule, +			      struct audit_context *actx)
> +{
> +	return security_ops->audit_rule_match(secid, field, op, lsmrule,
> actx); +}
> +
> +#endif /* CONFIG_AUDIT */



-- 
paul moore
linux security @ hp

  parent reply	other threads:[~2008-03-03 23:43 UTC|newest]

Thread overview: 31+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2008-03-01 19:47 [PATCH-v2 -mm 0/9] LSM-neutral Audit (SELinux audit separation) Ahmed S. Darwish
2008-03-01 19:51 ` [PATCH 1/9] LSM: Introduce inode_getsecid and ipc_getsecid hooks Ahmed S. Darwish
2008-03-03 21:18   ` James Morris
2008-03-03 23:26   ` Paul Moore
2008-03-01 19:52 ` [PATCH 2/9] SELinux: setup new inode/ipc getsecid hooks Ahmed S. Darwish
2008-03-03 21:19   ` James Morris
2008-03-03 23:25   ` Paul Moore
2008-03-01 19:54 ` [PATCH 3/9] Audit: use new LSM hooks instead of SELinux exports Ahmed S. Darwish
2008-03-03 21:19   ` James Morris
2008-03-03 23:31   ` Paul Moore
2008-03-01 19:56 ` [PATCH 4/9] Netlink: Use generic LSM hook Ahmed S. Darwish
2008-03-03 21:19   ` James Morris
2008-03-03 21:30     ` David Miller
2008-03-03 23:33   ` Paul Moore
2008-03-01 19:58 ` [PATCH 5/9] SELinux: remove redundant exports Ahmed S. Darwish
2008-03-03 21:20   ` James Morris
2008-03-03 23:41   ` Paul Moore
2008-03-01 20:00 ` [PATCH 6/9] LSM/Audit: Introduce generic Audit LSM hooks Ahmed S. Darwish
2008-03-03 21:20   ` James Morris
2008-03-03 23:36   ` Paul Moore [this message]
2008-03-01 20:01 ` [PATCH 7/9] Audit: internally use the new LSM audit hooks Ahmed S. Darwish
2008-03-03 21:20   ` James Morris
2008-03-03 23:51   ` Paul Moore
2008-03-04  3:31     ` Ahmed S. Darwish
2008-03-04  4:09       ` James Morris
2008-03-04  4:15     ` James Morris
2008-03-01 20:03 ` [PATCH 8/9] SELinux: use new audit hooks, remove redundant exports Ahmed S. Darwish
2008-03-03 21:20   ` James Morris
2008-03-01 20:05 ` [PATCH 9/9] Audit: Final renamings and cleanup Ahmed S. Darwish
2008-03-03 21:21   ` James Morris
2008-03-05  5:29 ` [PATCH-v2 -mm 0/9] LSM-neutral Audit (SELinux audit separation) James Morris

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=200803031836.15528.paul.moore@hp.com \
    --to=paul.moore@hp.com \
    --cc=akpm@linux-foundation.org \
    --cc=casey@schaufler-ca.com \
    --cc=chrisw@sous-sol.org \
    --cc=darwish.07@gmail.com \
    --cc=dwmw2@infradead.org \
    --cc=eparis@parisplace.org \
    --cc=jmorris@namei.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=sds@tycho.nsa.gov \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).