linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov, linux-audit@redhat.com
Subject: [PATCH v17 08/23] LSM: Use lsmblob in security_ipc_getsecid
Date: Thu, 14 May 2020 15:11:27 -0700	[thread overview]
Message-ID: <20200514221142.11857-9-casey@schaufler-ca.com> (raw)
In-Reply-To: <20200514221142.11857-1-casey@schaufler-ca.com>

There may be more than one LSM that provides IPC data
for auditing. Change security_ipc_getsecid() to fill in
a lsmblob structure instead of the u32 secid. The
audit data structure containing the secid will be updated
later, so there is a bit of scaffolding here.

Reviewed-by: Kees Cook <keescook@chromium.org>
Reviewed-by: John Johansen <john.johansen@canonical.com>
Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/security.h |  7 ++++---
 kernel/auditsc.c         |  7 ++++++-
 security/security.c      | 12 +++++++++---
 3 files changed, 19 insertions(+), 7 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index 2ab69ebd2f72..c7e4ce8d209a 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -488,7 +488,7 @@ int security_task_prctl(int option, unsigned long arg2, unsigned long arg3,
 			unsigned long arg4, unsigned long arg5);
 void security_task_to_inode(struct task_struct *p, struct inode *inode);
 int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag);
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid);
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob);
 int security_msg_msg_alloc(struct msg_msg *msg);
 void security_msg_msg_free(struct msg_msg *msg);
 int security_msg_queue_alloc(struct kern_ipc_perm *msq);
@@ -1196,9 +1196,10 @@ static inline int security_ipc_permission(struct kern_ipc_perm *ipcp,
 	return 0;
 }
 
-static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+static inline void security_ipc_getsecid(struct kern_ipc_perm *ipcp,
+					 struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_msg_msg_alloc(struct msg_msg *msg)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 585a1b3afa51..6fb75f799c60 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -2296,11 +2296,16 @@ void __audit_mq_getsetattr(mqd_t mqdes, struct mq_attr *mqstat)
 void __audit_ipc_obj(struct kern_ipc_perm *ipcp)
 {
 	struct audit_context *context = audit_context();
+	struct lsmblob blob;
 	context->ipc.uid = ipcp->uid;
 	context->ipc.gid = ipcp->gid;
 	context->ipc.mode = ipcp->mode;
 	context->ipc.has_perm = 0;
-	security_ipc_getsecid(ipcp, &context->ipc.osid);
+	security_ipc_getsecid(ipcp, &blob);
+	/* context->ipc.osid will be changed to a lsmblob later in
+	 * the patch series. This will allow auditing of all the object
+	 * labels associated with the ipc object. */
+	context->ipc.osid = lsmblob_value(&blob);
 	context->type = AUDIT_IPC;
 }
 
diff --git a/security/security.c b/security/security.c
index 9df05c1eb7bd..18370f3f824b 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1834,10 +1834,16 @@ int security_ipc_permission(struct kern_ipc_perm *ipcp, short flag)
 	return call_int_hook(ipc_permission, 0, ipcp, flag);
 }
 
-void security_ipc_getsecid(struct kern_ipc_perm *ipcp, u32 *secid)
+void security_ipc_getsecid(struct kern_ipc_perm *ipcp, struct lsmblob *blob)
 {
-	*secid = 0;
-	call_void_hook(ipc_getsecid, ipcp, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.ipc_getsecid, list) {
+		if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+			continue;
+		hp->hook.ipc_getsecid(ipcp, &blob->secid[hp->lsmid->slot]);
+	}
 }
 
 int security_msg_msg_alloc(struct msg_msg *msg)
-- 
2.24.1


  parent reply	other threads:[~2020-05-14 22:20 UTC|newest]

Thread overview: 31+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20200514221142.11857-1-casey.ref@schaufler-ca.com>
2020-05-14 22:11 ` [PATCH v17 00/23] LSM: Module stacking for AppArmor Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 01/23] LSM: Infrastructure management of the sock security Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 02/23] LSM: Create and manage the lsmblob data structure Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 03/23] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 04/23] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 05/23] net: Prepare UDS for security module stacking Casey Schaufler
2020-05-18 17:02     ` Stephen Smalley
2020-05-14 22:11   ` [PATCH v17 06/23] Use lsmblob in security_secctx_to_secid Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 07/23] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2020-05-14 22:11   ` Casey Schaufler [this message]
2020-05-14 22:11   ` [PATCH v17 09/23] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 10/23] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 11/23] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 12/23] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 13/23] LSM: Specify which LSM to display Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 14/23] LSM: Ensure the correct LSM context releaser Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 15/23] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 16/23] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 17/23] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 18/23] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 19/23] LSM: Verify LSM display sanity in binder Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 20/23] Audit: Add a new record for multiple subject LSM attributes Casey Schaufler
2020-05-18 18:02     ` Stephen Smalley
2020-05-18 20:42       ` Casey Schaufler
2020-05-18 22:21         ` Paul Moore
2020-05-19  0:16           ` Casey Schaufler
2020-05-19  0:58             ` Casey Schaufler
2020-05-19 15:48             ` Paul Moore
2020-05-14 22:11   ` [PATCH v17 21/23] Audit: Add a new record for multiple object " Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 22/23] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2020-05-14 22:11   ` [PATCH v17 23/23] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20200514221142.11857-9-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).