linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: jmorris@namei.org, linux-security-module@vger.kernel.org,
	selinux@vger.kernel.org
Cc: keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com
Subject: [PATCH 45/97] LSM: Use lsm_context in secctx_to_secid hooks
Date: Thu, 28 Feb 2019 14:18:41 -0800	[thread overview]
Message-ID: <20190228221933.2551-46-casey@schaufler-ca.com> (raw)
In-Reply-To: <20190228221933.2551-1-casey@schaufler-ca.com>

Convert SELinux, Smack and AppArmor to use the lsm_context structure
instead of a context/secid pair. There is some scaffolding involved
that will be removed when the related data is updated.

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/lsm_hooks.h         | 4 ++--
 security/apparmor/include/secid.h | 2 +-
 security/apparmor/secid.c         | 7 +++----
 security/security.c               | 6 +++++-
 security/selinux/hooks.c          | 4 ++--
 security/smack/smack_lsm.c        | 4 ++--
 6 files changed, 15 insertions(+), 12 deletions(-)

diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h
index 97b258488e4d..bb748b0a045b 100644
--- a/include/linux/lsm_hooks.h
+++ b/include/linux/lsm_hooks.h
@@ -1311,8 +1311,8 @@
  *	context.
  * @secctx_to_secid:
  *	Convert security context to exported lsm data.
+ *	@cp contains the security context.
  *	@l contains the pointer to the generated security data.
- *	@secdata contains the security context.
  *
  * @release_secctx:
  *	Release the security context.
@@ -1654,7 +1654,7 @@ union security_list_options {
 	int (*setprocattr)(const char *name, void *value, size_t size);
 	int (*ismaclabel)(const char *name);
 	int (*secid_to_secctx)(struct lsm_export *l, struct lsm_context *cp);
-	int (*secctx_to_secid)(const char *secdata, u32 seclen,
+	int (*secctx_to_secid)(const struct lsm_context *cp,
 				struct lsm_export *l);
 	void (*release_secctx)(char *secdata, u32 seclen);
 
diff --git a/security/apparmor/include/secid.h b/security/apparmor/include/secid.h
index 964d3dc92635..acfcf99bff0e 100644
--- a/security/apparmor/include/secid.h
+++ b/security/apparmor/include/secid.h
@@ -27,7 +27,7 @@ struct aa_label;
 
 struct aa_label *aa_secid_to_label(struct lsm_export *l);
 int apparmor_secid_to_secctx(struct lsm_export *l, struct lsm_context *cp);
-int apparmor_secctx_to_secid(const char *secdata, u32 seclen,
+int apparmor_secctx_to_secid(const struct lsm_context *cp,
 			     struct lsm_export *l);
 void apparmor_release_secctx(char *secdata, u32 seclen);
 
diff --git a/security/apparmor/secid.c b/security/apparmor/secid.c
index 4e11434605d6..35df38592b6e 100644
--- a/security/apparmor/secid.c
+++ b/security/apparmor/secid.c
@@ -110,13 +110,12 @@ int apparmor_secid_to_secctx(struct lsm_export *l, struct lsm_context *cp)
 	return 0;
 }
 
-int apparmor_secctx_to_secid(const char *secdata, u32 seclen,
-			     struct lsm_export *l)
+int apparmor_secctx_to_secid(const struct lsm_context *cp, struct lsm_export *l)
 {
 	struct aa_label *label;
 
-	label = aa_label_strn_parse(&root_ns->unconfined->label, secdata,
-				    seclen, GFP_KERNEL, false, false);
+	label = aa_label_strn_parse(&root_ns->unconfined->label, cp->context,
+				    cp->len, GFP_KERNEL, false, false);
 	if (IS_ERR(label))
 		return PTR_ERR(label);
 	aa_export_secid(l, label->secid);
diff --git a/security/security.c b/security/security.c
index 9b25f0113b4f..fa94f012a7ab 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1991,8 +1991,12 @@ EXPORT_SYMBOL(security_secid_to_secctx);
 int security_secctx_to_secid(const char *secdata, u32 seclen,
 			     struct lsm_export *l)
 {
+	struct lsm_context lc;
+
+	lc.context = secdata;
+	lc.len = seclen;
 	lsm_export_init(l);
-	return call_one_int_hook(secctx_to_secid, 0, secdata, seclen, l);
+	return call_one_int_hook(secctx_to_secid, 0, &lc, l);
 }
 EXPORT_SYMBOL(security_secctx_to_secid);
 
diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 4d679697cdad..00b47c01960b 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -6203,13 +6203,13 @@ static int selinux_secid_to_secctx(struct lsm_export *l, struct lsm_context *cp)
 				       &cp->context, &cp->len);
 }
 
-static int selinux_secctx_to_secid(const char *secdata, u32 seclen,
+static int selinux_secctx_to_secid(const struct lsm_context *cp,
 				   struct lsm_export *l)
 {
 	u32 secid;
 	int rc;
 
-	rc = security_context_to_sid(&selinux_state, secdata, seclen,
+	rc = security_context_to_sid(&selinux_state, cp->context, cp->len,
 				     &secid, GFP_KERNEL);
 	selinux_export_secid(l, secid);
 	return rc;
diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
index 015a2342aad5..a5108215ed49 100644
--- a/security/smack/smack_lsm.c
+++ b/security/smack/smack_lsm.c
@@ -4370,10 +4370,10 @@ static int smack_secid_to_secctx(struct lsm_export *l, struct lsm_context *cp)
  *
  * Exists for audit and networking code.
  */
-static int smack_secctx_to_secid(const char *secdata, u32 seclen,
+static int smack_secctx_to_secid(const struct lsm_context *cp,
 				 struct lsm_export *l)
 {
-	struct smack_known *skp = smk_find_entry(secdata);
+	struct smack_known *skp = smk_find_entry(cp->context);
 
 	if (skp)
 		smack_export_secid(l, skp->smk_secid);
-- 
2.17.0


  parent reply	other threads:[~2019-02-28 22:20 UTC|newest]

Thread overview: 79+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-02-28 22:17 [PATCH 00/97] LSM: Complete module stacking Casey Schaufler
2019-02-28 22:17 ` [PATCH 01/97] LSM: Infrastructure management of the superblock Casey Schaufler
2019-03-01 14:02   ` Edwin Zimmerman
2019-03-01 16:50     ` Casey Schaufler
2019-02-28 22:17 ` [PATCH 02/97] LSM: Infrastructure management of the sock security Casey Schaufler
2019-02-28 22:17 ` [PATCH 03/97] LSM: Infrastructure management of the key security blob Casey Schaufler
2019-02-28 22:18 ` [PATCH 04/97] SCAFFOLD: Move sock_graft out of sock.h Casey Schaufler
2019-02-28 22:18 ` [PATCH 05/97] LSM: Create an lsm_export data structure Casey Schaufler
2019-03-01 14:00   ` Stephen Smalley
2019-03-01 16:46     ` Casey Schaufler
2019-02-28 22:18 ` [PATCH 06/97] LSM: Use lsm_export in the inode_getsecid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 07/97] SCAFFOLD: Move security.h out of route.h Casey Schaufler
2019-02-28 22:18 ` [PATCH 08/97] LSM: Use lsm_export in the cred_getsecid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 09/97] LSM: Use lsm_export in the ipc_getsecid and task_getsecid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 10/97] LSM: Use lsm_export in the sk_getsecid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 11/97] LSM: Use lsm_export in the kernel_ask_as hooks Casey Schaufler
2019-03-01 14:59   ` Edwin Zimmerman
2019-03-01 16:59     ` Casey Schaufler
2019-02-28 22:18 ` [PATCH 12/97] LSM: Use lsm_export in the getpeersec_dgram hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 13/97] LSM: Use lsm_export in the audit_rule_match hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 14/97] LSM: Fix logical operation in lsm_export checks Casey Schaufler
2019-02-28 22:18 ` [PATCH 15/97] LSM: Use lsm_export in the secid_to_secctx hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 16/97] LSM: Use lsm_export in the secctx_to_secid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 17/97] LSM: Use lsm_export in security_audit_rule_match Casey Schaufler
2019-02-28 22:18 ` [PATCH 18/97] LSM: Use lsm_export in security_kernel_act_as Casey Schaufler
2019-02-28 22:18 ` [PATCH 19/97] LSM: Use lsm_export in security_socket_getpeersec_dgram Casey Schaufler
2019-02-28 22:18 ` [PATCH 20/97] LSM: Use lsm_export in security_secctx_to_secid Casey Schaufler
2019-02-28 22:18 ` [PATCH 21/97] LSM: Use lsm_export in security_secid_to_secctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 22/97] LSM: Use lsm_export in security_ipc_getsecid Casey Schaufler
2019-02-28 22:18 ` [PATCH 23/97] LSM: Use lsm_export in security_task_getsecid Casey Schaufler
2019-02-28 22:18 ` [PATCH 24/97] LSM: FIXUP - security_secctx_to_secid Casey Schaufler
2019-02-28 22:18 ` [PATCH 25/97] LSM: FIXUP - security_secid_to_secctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 26/97] LSM: Use lsm_export in security_inode_getsecid Casey Schaufler
2019-02-28 22:18 ` [PATCH 27/97] LSM: Use lsm_export in security_cred_getsecid Casey Schaufler
2019-02-28 22:18 ` [PATCH 28/97] LSM: REVERT Use lsm_export in the sk_getsecid hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 29/97] Audit: Change audit_sig_sid to audit_sig_lsm Casey Schaufler
2019-02-28 22:18 ` [PATCH 30/97] Audit: Convert target_sid to an lsm_export structure Casey Schaufler
2019-02-28 22:18 ` [PATCH 31/97] Audit: Convert osid " Casey Schaufler
2019-02-28 22:18 ` [PATCH 32/97] IMA: Clean out lsm_export scaffolding Casey Schaufler
2019-02-28 22:18 ` [PATCH 33/97] NET: Store LSM access information in the socket blob for UDS Casey Schaufler
2019-02-28 22:18 ` [PATCH 34/97] NET: Remove scaffolding on secmarks Casey Schaufler
2019-02-28 22:18 ` [PATCH 35/97] NET: Remove scaffolding on new secmarks Casey Schaufler
2019-02-28 22:18 ` [PATCH 36/97] NET: Remove netfilter scaffolding for lsm_export Casey Schaufler
2019-02-28 22:18 ` [PATCH 37/97] Netlabel: Replace secids with lsm_export Casey Schaufler
2019-02-28 22:18 ` [PATCH 38/97] LSM: Remove lsm_export scaffolding functions Casey Schaufler
2019-02-28 22:18 ` [PATCH 39/97] IMA: FIXUP prototype using lsm_export Casey Schaufler
2019-02-28 22:18 ` [PATCH 40/97] Smack: Restore the release_secctx hook Casey Schaufler
2019-02-28 22:18 ` [PATCH 41/97] AppArmor: Remove unnecessary hook stub Casey Schaufler
2019-02-28 22:18 ` [PATCH 42/97] LSM: Limit calls to certain module hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 43/97] LSM: Create a data structure for a security context Casey Schaufler
2019-02-28 22:18 ` [PATCH 44/97] LSM: Use lsm_context in secid_to_secctx hooks Casey Schaufler
2019-02-28 22:18 ` Casey Schaufler [this message]
2019-02-28 22:18 ` [PATCH 46/97] LSM: Use lsm_context in inode_getsecctx hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 47/97] LSM: Use lsm_context in inode_notifysecctx hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 48/97] LSM: Use lsm_context in dentry_init_security hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 49/97] LSM: Use lsm_context in security_dentry_init_security Casey Schaufler
2019-02-28 22:18 ` [PATCH 50/97] LSM: Use lsm_context in security_inode_notifysecctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 51/97] LSM: Use lsm_context in security_inode_getsecctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 52/97] LSM: Use lsm_context in security_secctx_to_secid Casey Schaufler
2019-02-28 22:18 ` [PATCH 53/97] LSM: Use lsm_context in release_secctx hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 54/97] LSM: Use lsm_context in security_release_secctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 55/97] LSM: Use lsm_context in security_secid_to_secctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 56/97] fs: remove lsm_context scaffolding Casey Schaufler
2019-02-28 22:18 ` [PATCH 57/97] LSM: Add the release function to the lsm_context Casey Schaufler
2019-02-28 22:18 ` [PATCH 58/97] LSM: Use lsm_context in inode_setsecctx hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 59/97] LSM: Use lsm_context in security_inode_setsecctx Casey Schaufler
2019-02-28 22:18 ` [PATCH 60/97] kernfs: remove lsm_context scaffolding Casey Schaufler
2019-02-28 22:18 ` [PATCH 61/97] LSM: Remove unused macro Casey Schaufler
2019-02-28 22:18 ` [PATCH 62/97] LSM: Special handling for secctx lsm hooks Casey Schaufler
2019-02-28 22:18 ` [PATCH 63/97] SELinux: Use blob offset in current_sid Casey Schaufler
2019-02-28 22:19 ` [PATCH 64/97] LSM: Specify which LSM to display with /proc/self/attr/display Casey Schaufler
2019-02-28 22:19 ` [PATCH 65/97] AppArmor: Remove the exclusive flag Casey Schaufler
2019-02-28 22:19 ` [PATCH 66/97] LSM: Add secmark_relabel_packet to the set of one call hooks Casey Schaufler
2019-02-28 22:19 ` [PATCH 67/97] LSM: Make getting the secmark right cleaner with lsm_export_one_secid Casey Schaufler
2019-02-28 22:19 ` [PATCH 68/97] netfilter: Fix memory leak introduced with lsm_context Casey Schaufler
2019-02-28 22:19 ` [PATCH 69/97] Smack: Consolidate secmark conversions Casey Schaufler
2019-02-28 22:19 ` [PATCH 70/97] netfilter: Remove unnecessary NULL check in lsm_context Casey Schaufler
2019-03-01 14:17 ` [PATCH 00/97] LSM: Complete module stacking Stephen Smalley
2019-03-01 17:06   ` Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20190228221933.2551-46-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).