From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.0 required=3.0 tests=DKIMWL_WL_HIGH,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH, MAILING_LIST_MULTI,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.0 Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) by smtp.lore.kernel.org (Postfix) with ESMTP id 8408AC2BA1A for ; Tue, 7 Apr 2020 18:36:34 +0000 (UTC) Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.kernel.org (Postfix) with ESMTP id 43B9D20768 for ; Tue, 7 Apr 2020 18:36:34 +0000 (UTC) Authentication-Results: mail.kernel.org; dkim=pass (1024-bit key) header.d=chromium.org header.i=@chromium.org header.b="acggXmZn" Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726559AbgDGSgd (ORCPT ); Tue, 7 Apr 2020 14:36:33 -0400 Received: from mail-pl1-f194.google.com ([209.85.214.194]:41878 "EHLO mail-pl1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726549AbgDGSgd (ORCPT ); Tue, 7 Apr 2020 14:36:33 -0400 Received: by mail-pl1-f194.google.com with SMTP id d24so1555401pll.8 for ; Tue, 07 Apr 2020 11:36:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=date:from:to:cc:subject:message-id:references:mime-version :content-disposition:in-reply-to; bh=360wLLRPM0g31vdvKEAXUZcvzbXxpjbH+wGk28lVsyM=; b=acggXmZn/MjPQpxt88m5QybABuVFfFWs8ftgYJbPQknDuw3K8SS8dbnTPTZhBY5kV4 TUURI7QaLLtysSw9t0dOSh57x966uStIfgt7gkHUpKPHOc4AP5HDxlP7o0K8pR2Ztk3G rAkcfXAN0p2svUD7gkJ0Z71qUqACy5CGLPtQQ= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=360wLLRPM0g31vdvKEAXUZcvzbXxpjbH+wGk28lVsyM=; b=GCKXXhoeHf9RUdLZfv32eCDhUpPEmYhajRwNas+rDS2RK75LQddYoFqjEjGlnWojFa 6RLy8cStNTG2EVQs/C/ukFpqnsgX0jGsJ/QQD8aC9BdAVgAKCovuS8oie2gtVymI24bo 7OqMMSTvIPeAIPF5ngnVVCnOWrYfjXza5zdCyMLSKvsJlxjdfJQ9wejsFlQ/QFanpkKM wXPDICgTl9j2IyJe54PeUpp6EcM7a5slIyprrbNFphIpniYDWcxYEV6DO/He9szak+kj KqVBkhTiFz/XA7OLkRL4Jf/knAEyUbFcOUMXq6g+SOh0BJbyH2zjHsYL+w9hke+4tgSX jcPQ== X-Gm-Message-State: AGi0PubjXhE7F670sS6JTKYKpTC1TxOOsercXFVFr36e3KWaXh1gw8MM ah/r4hWWPCNZUsED76Gaoa6euA== X-Google-Smtp-Source: APiQypLhxBeHJYGL/r4g0yuLKT5m/MHbH5UdSf2R6HRZyR6s4bS8Wm7Y+3TXum8s3RGBL1wV+De4gw== X-Received: by 2002:a17:902:6ac9:: with SMTP id i9mr3769265plt.35.1586284592370; Tue, 07 Apr 2020 11:36:32 -0700 (PDT) Received: from www.outflux.net (smtp.outflux.net. [198.145.64.163]) by smtp.gmail.com with ESMTPSA id l15sm13843030pgk.59.2020.04.07.11.36.31 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 07 Apr 2020 11:36:31 -0700 (PDT) Date: Tue, 7 Apr 2020 11:36:30 -0700 From: Kees Cook To: Casey Schaufler Cc: casey.schaufler@intel.com, jmorris@namei.org, linux-security-module@vger.kernel.org, selinux@vger.kernel.org, john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com, sds@tycho.nsa.gov, linux-audit@redhat.com Subject: Re: [PATCH v16 06/23] Use lsmblob in security_secctx_to_secid Message-ID: <202004071136.DF44F4C@keescook> References: <20200407000159.43602-1-casey@schaufler-ca.com> <20200407000159.43602-7-casey@schaufler-ca.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20200407000159.43602-7-casey@schaufler-ca.com> Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: On Mon, Apr 06, 2020 at 05:01:42PM -0700, Casey Schaufler wrote: > Change security_secctx_to_secid() to fill in a lsmblob instead > of a u32 secid. Multiple LSMs may be able to interpret the > string, and this allows for setting whichever secid is > appropriate. Change security_secmark_relabel_packet() to use a > lsmblob instead of a u32 secid. In some other cases there is > scaffolding where interfaces have yet to be converted. > > Signed-off-by: Casey Schaufler Reviewed-by: Kees Cook -Kees > --- > include/linux/security.h | 30 +++++++++++++++++++++++---- > include/net/scm.h | 7 +++++-- > kernel/cred.c | 4 +--- > net/ipv4/ip_sockglue.c | 6 ++++-- > net/netfilter/nft_meta.c | 18 +++++++++------- > net/netfilter/xt_SECMARK.c | 9 ++++++-- > net/netlabel/netlabel_unlabeled.c | 23 +++++++++++++-------- > security/security.c | 34 ++++++++++++++++++++++++++----- > 8 files changed, 98 insertions(+), 33 deletions(-) > > diff --git a/include/linux/security.h b/include/linux/security.h > index 2ad58e2900e7..554fe4cbbf48 100644 > --- a/include/linux/security.h > +++ b/include/linux/security.h > @@ -188,6 +188,27 @@ static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb) > return !memcmp(bloba, blobb, sizeof(*bloba)); > } > > +/** > + * lsmblob_value - find the first non-zero value in an lsmblob structure. > + * @blob: Pointer to the data > + * > + * This needs to be used with extreme caution, as the cases where > + * it is appropriate are rare. > + * > + * Return the first secid value set in the lsmblob. > + * There should only be one. > + */ > +static inline u32 lsmblob_value(const struct lsmblob *blob) > +{ > + int i; > + > + for (i = 0; i < LSMBLOB_ENTRIES; i++) > + if (blob->secid[i]) > + return blob->secid[i]; > + > + return 0; > +} > + > /* These functions are in security/commoncap.c */ > extern int cap_capable(const struct cred *cred, struct user_namespace *ns, > int cap, unsigned int opts); > @@ -498,7 +519,8 @@ int security_setprocattr(const char *lsm, const char *name, void *value, > int security_netlink_send(struct sock *sk, struct sk_buff *skb); > int security_ismaclabel(const char *name); > int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen); > -int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid); > +int security_secctx_to_secid(const char *secdata, u32 seclen, > + struct lsmblob *blob); > void security_release_secctx(char *secdata, u32 seclen); > void security_inode_invalidate_secctx(struct inode *inode); > int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); > @@ -1304,7 +1326,7 @@ static inline int security_secid_to_secctx(u32 secid, char **secdata, u32 *secle > > static inline int security_secctx_to_secid(const char *secdata, > u32 seclen, > - u32 *secid) > + struct lsmblob *blob) > { > return -EOPNOTSUPP; > } > @@ -1372,7 +1394,7 @@ void security_inet_csk_clone(struct sock *newsk, > const struct request_sock *req); > void security_inet_conn_established(struct sock *sk, > struct sk_buff *skb); > -int security_secmark_relabel_packet(u32 secid); > +int security_secmark_relabel_packet(struct lsmblob *blob); > void security_secmark_refcount_inc(void); > void security_secmark_refcount_dec(void); > int security_tun_dev_alloc_security(void **security); > @@ -1545,7 +1567,7 @@ static inline void security_inet_conn_established(struct sock *sk, > { > } > > -static inline int security_secmark_relabel_packet(u32 secid) > +static inline int security_secmark_relabel_packet(struct lsmblob *blob) > { > return 0; > } > diff --git a/include/net/scm.h b/include/net/scm.h > index e2e71c4bf9d0..c09f2dfeec88 100644 > --- a/include/net/scm.h > +++ b/include/net/scm.h > @@ -97,8 +97,11 @@ static inline void scm_passec(struct socket *sock, struct msghdr *msg, struct sc > int err; > > if (test_bit(SOCK_PASSSEC, &sock->flags)) { > - /* Scaffolding - it has to be element 0 for now */ > - err = security_secid_to_secctx(scm->lsmblob.secid[0], > + /* There can currently be only one value in the lsmblob, > + * so getting it from lsmblob_value is appropriate until > + * security_secid_to_secctx() is converted to taking a > + * lsmblob directly. */ > + err = security_secid_to_secctx(lsmblob_value(&scm->lsmblob), > &secdata, &seclen); > > if (!err) { > diff --git a/kernel/cred.c b/kernel/cred.c > index fae63c0a1b36..e654a5a84408 100644 > --- a/kernel/cred.c > +++ b/kernel/cred.c > @@ -756,14 +756,12 @@ EXPORT_SYMBOL(set_security_override); > int set_security_override_from_ctx(struct cred *new, const char *secctx) > { > struct lsmblob blob; > - u32 secid; > int ret; > > - ret = security_secctx_to_secid(secctx, strlen(secctx), &secid); > + ret = security_secctx_to_secid(secctx, strlen(secctx), &blob); > if (ret < 0) > return ret; > > - lsmblob_init(&blob, secid); > return set_security_override(new, &blob); > } > EXPORT_SYMBOL(set_security_override_from_ctx); > diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c > index 6cf57d5ac899..7207f90eba44 100644 > --- a/net/ipv4/ip_sockglue.c > +++ b/net/ipv4/ip_sockglue.c > @@ -139,8 +139,10 @@ static void ip_cmsg_recv_security(struct msghdr *msg, struct sk_buff *skb) > if (err) > return; > > - /* Scaffolding - it has to be element 0 */ > - err = security_secid_to_secctx(lb.secid[0], &secdata, &seclen); > + /* There can only be one secid in the lsmblob at this point, > + * so getting it using lsmblob_value() is sufficient until > + * security_secid_to_secctx() is changed to use a lsmblob */ > + err = security_secid_to_secctx(lsmblob_value(&lb), &secdata, &seclen); > if (err) > return; > > diff --git a/net/netfilter/nft_meta.c b/net/netfilter/nft_meta.c > index 951b6e87ed5d..5875222aeac5 100644 > --- a/net/netfilter/nft_meta.c > +++ b/net/netfilter/nft_meta.c > @@ -801,7 +801,7 @@ struct nft_expr_type nft_meta_type __read_mostly = { > > #ifdef CONFIG_NETWORK_SECMARK > struct nft_secmark { > - u32 secid; > + struct lsmblob lsmdata; > char *ctx; > }; > > @@ -811,21 +811,21 @@ static const struct nla_policy nft_secmark_policy[NFTA_SECMARK_MAX + 1] = { > > static int nft_secmark_compute_secid(struct nft_secmark *priv) > { > - u32 tmp_secid = 0; > + struct lsmblob blob; > int err; > > - err = security_secctx_to_secid(priv->ctx, strlen(priv->ctx), &tmp_secid); > + err = security_secctx_to_secid(priv->ctx, strlen(priv->ctx), &blob); > if (err) > return err; > > - if (!tmp_secid) > + if (!lsmblob_is_set(&blob)) > return -ENOENT; > > - err = security_secmark_relabel_packet(tmp_secid); > + err = security_secmark_relabel_packet(&blob); > if (err) > return err; > > - priv->secid = tmp_secid; > + priv->lsmdata = blob; > return 0; > } > > @@ -835,7 +835,11 @@ static void nft_secmark_obj_eval(struct nft_object *obj, struct nft_regs *regs, > const struct nft_secmark *priv = nft_obj_data(obj); > struct sk_buff *skb = pkt->skb; > > - skb->secmark = priv->secid; > + /* It is not possible for more than one secid to be set in > + * the lsmblob structure because it is set using > + * security_secctx_to_secid(). Any secid that is set must therefore > + * be the one that should go in the secmark. */ > + skb->secmark = lsmblob_value(&priv->lsmdata); > } > > static int nft_secmark_obj_init(const struct nft_ctx *ctx, > diff --git a/net/netfilter/xt_SECMARK.c b/net/netfilter/xt_SECMARK.c > index 2317721f3ecb..8a004d018871 100644 > --- a/net/netfilter/xt_SECMARK.c > +++ b/net/netfilter/xt_SECMARK.c > @@ -45,13 +45,14 @@ secmark_tg(struct sk_buff *skb, const struct xt_action_param *par) > > static int checkentry_lsm(struct xt_secmark_target_info *info) > { > + struct lsmblob blob; > int err; > > info->secctx[SECMARK_SECCTX_MAX - 1] = '\0'; > info->secid = 0; > > err = security_secctx_to_secid(info->secctx, strlen(info->secctx), > - &info->secid); > + &blob); > if (err) { > if (err == -EINVAL) > pr_info_ratelimited("invalid security context \'%s\'\n", > @@ -59,13 +60,17 @@ static int checkentry_lsm(struct xt_secmark_target_info *info) > return err; > } > > + /* xt_secmark_target_info can't be changed to use lsmblobs because > + * it is exposed as an API. Use lsmblob_value() to get the one > + * value that got set by security_secctx_to_secid(). */ > + info->secid = lsmblob_value(&blob); > if (!info->secid) { > pr_info_ratelimited("unable to map security context \'%s\'\n", > info->secctx); > return -ENOENT; > } > > - err = security_secmark_relabel_packet(info->secid); > + err = security_secmark_relabel_packet(&blob); > if (err) { > pr_info_ratelimited("unable to obtain relabeling permission\n"); > return err; > diff --git a/net/netlabel/netlabel_unlabeled.c b/net/netlabel/netlabel_unlabeled.c > index 77bb1bb22c3b..8948557eaebb 100644 > --- a/net/netlabel/netlabel_unlabeled.c > +++ b/net/netlabel/netlabel_unlabeled.c > @@ -882,7 +882,7 @@ static int netlbl_unlabel_staticadd(struct sk_buff *skb, > void *addr; > void *mask; > u32 addr_len; > - u32 secid; > + struct lsmblob blob; > struct netlbl_audit audit_info; > > /* Don't allow users to add both IPv4 and IPv6 addresses for a > @@ -906,13 +906,18 @@ static int netlbl_unlabel_staticadd(struct sk_buff *skb, > ret_val = security_secctx_to_secid( > nla_data(info->attrs[NLBL_UNLABEL_A_SECCTX]), > nla_len(info->attrs[NLBL_UNLABEL_A_SECCTX]), > - &secid); > + &blob); > if (ret_val != 0) > return ret_val; > > + /* netlbl_unlhsh_add will be changed to pass a struct lsmblob * > + * instead of a u32 later in this patch set. security_secctx_to_secid() > + * will only be setting one entry in the lsmblob struct, so it is > + * safe to use lsmblob_value() to get that one value. */ > + > return netlbl_unlhsh_add(&init_net, > - dev_name, addr, mask, addr_len, secid, > - &audit_info); > + dev_name, addr, mask, addr_len, > + lsmblob_value(&blob), &audit_info); > } > > /** > @@ -933,7 +938,7 @@ static int netlbl_unlabel_staticadddef(struct sk_buff *skb, > void *addr; > void *mask; > u32 addr_len; > - u32 secid; > + struct lsmblob blob; > struct netlbl_audit audit_info; > > /* Don't allow users to add both IPv4 and IPv6 addresses for a > @@ -955,13 +960,15 @@ static int netlbl_unlabel_staticadddef(struct sk_buff *skb, > ret_val = security_secctx_to_secid( > nla_data(info->attrs[NLBL_UNLABEL_A_SECCTX]), > nla_len(info->attrs[NLBL_UNLABEL_A_SECCTX]), > - &secid); > + &blob); > if (ret_val != 0) > return ret_val; > > + /* security_secctx_to_secid() will only put one secid into the lsmblob > + * so it's safe to use lsmblob_value() to get the secid. */ > return netlbl_unlhsh_add(&init_net, > - NULL, addr, mask, addr_len, secid, > - &audit_info); > + NULL, addr, mask, addr_len, > + lsmblob_value(&blob), &audit_info); > } > > /** > diff --git a/security/security.c b/security/security.c > index 2fa826000889..6edbcb4c655e 100644 > --- a/security/security.c > +++ b/security/security.c > @@ -2002,10 +2002,22 @@ int security_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) > } > EXPORT_SYMBOL(security_secid_to_secctx); > > -int security_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid) > +int security_secctx_to_secid(const char *secdata, u32 seclen, > + struct lsmblob *blob) > { > - *secid = 0; > - return call_int_hook(secctx_to_secid, 0, secdata, seclen, secid); > + struct security_hook_list *hp; > + int rc; > + > + lsmblob_init(blob, 0); > + hlist_for_each_entry(hp, &security_hook_heads.secctx_to_secid, list) { > + if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot)) > + continue; > + rc = hp->hook.secctx_to_secid(secdata, seclen, > + &blob->secid[hp->lsmid->slot]); > + if (rc != 0) > + return rc; > + } > + return 0; > } > EXPORT_SYMBOL(security_secctx_to_secid); > > @@ -2222,9 +2234,21 @@ void security_inet_conn_established(struct sock *sk, > } > EXPORT_SYMBOL(security_inet_conn_established); > > -int security_secmark_relabel_packet(u32 secid) > +int security_secmark_relabel_packet(struct lsmblob *blob) > { > - return call_int_hook(secmark_relabel_packet, 0, secid); > + struct security_hook_list *hp; > + int rc = 0; > + > + hlist_for_each_entry(hp, &security_hook_heads.secmark_relabel_packet, > + list) { > + if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot)) > + continue; > + rc = hp->hook.secmark_relabel_packet( > + blob->secid[hp->lsmid->slot]); > + if (rc != 0) > + break; > + } > + return rc; > } > EXPORT_SYMBOL(security_secmark_relabel_packet); > > -- > 2.24.1 > -- Kees Cook