linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: Stephen Smalley <sds@tycho.nsa.gov>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: keescook@chromium.org, john.johansen@canonical.com,
	penguin-kernel@i-love.sakura.ne.jp, paul@paul-moore.com,
	Casey Schaufler <casey@schaufler-ca.com>
Subject: Re: [PATCH v14 22/23] LSM: Add /proc attr entry for full LSM context
Date: Fri, 24 Jan 2020 11:28:29 -0800	[thread overview]
Message-ID: <9afb8d9d-a590-0e13-bf46-53a347ea15dd@schaufler-ca.com> (raw)
In-Reply-To: <f3dea066-1f6d-4b92-1a5b-dac25b58aae7@tycho.nsa.gov>

On 1/24/2020 8:20 AM, Stephen Smalley wrote:
> On 1/24/20 9:42 AM, Stephen Smalley wrote:
>> On 1/23/20 7:23 PM, Casey Schaufler wrote:
>>> Add an entry /proc/.../attr/context which displays the full
>>> process security "context" in compound format:'
>>>          lsm1\0value\0lsm2\0value\0...
>>> This entry is not writable.
>>>
>>> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
>>> Cc: linux-api@vger.kernel.org
>>
>> As previously discussed, there are issues with AppArmor's implementation of getprocattr() particularly around the trailing newline that dbus-daemon and perhaps others would like to see go away in any new interface.  Hence, I don't think we should implement this new API using the existing getprocattr() hook lest it also be locked into the current behavior forever.
>
> Also, it would be good if whatever hook is introduced to support /proc/pid/attr/context could also be leveraged by the SO_PEERCONTEXT implementation in the future so that we are guaranteed a consistent result between the two interfaces, unlike the current situation for /proc/self/attr/current versus SO_PEERSEC.

I don't believe that a new hook is necessary, and that introducing one
just to deal with a '\n' would be pedantic. We really have two rational
options. AppArmor could drop the '\n' from their "context". Or, we can
simply document that the /proc/pid/attr/context interface will trim any
trailing whitespace. I understand that this would be a break from the
notion that the LSM infrastructure does not constrain what a module uses
for its own data. On the other hand, we have been saying that "context"s
are strings, and ignoring trailing whitespace is usual behavior for
strings.



>
>>
>>> ---
>>>   Documentation/security/lsm.rst | 14 ++++++++
>>>   fs/proc/base.c                 |  1 +
>>>   security/security.c            | 63 ++++++++++++++++++++++++++++++++++
>>>   3 files changed, 78 insertions(+)
>>>
>>> diff --git a/Documentation/security/lsm.rst b/Documentation/security/lsm.rst
>>> index aadf47c808c0..a4979060f5d3 100644
>>> --- a/Documentation/security/lsm.rst
>>> +++ b/Documentation/security/lsm.rst
>>> @@ -199,3 +199,17 @@ capability-related fields:
>>>   -  ``fs/nfsd/auth.c``::c:func:`nfsd_setuser()`
>>>   -  ``fs/proc/array.c``::c:func:`task_cap()`
>>> +
>>> +LSM External Interfaces
>>> +=======================
>>> +
>>> +The LSM infrastructure does not generally provide external interfaces.
>>> +The individual security modules provide what external interfaces they
>>> +require. The infrastructure does provide an interface for the special
>>> +case where multiple security modules provide a process context. This
>>> +is provided in compound context format.
>>> +
>>> +-  `lsm1\0value\0lsm2\0value\0`
>>> +
>>> +The special file ``/proc/pid/attr/context`` provides the security
>>> +context of the identified process.
>>> diff --git a/fs/proc/base.c b/fs/proc/base.c
>>> index 950c200cb9ad..d13c2cf50e4b 100644
>>> --- a/fs/proc/base.c
>>> +++ b/fs/proc/base.c
>>> @@ -2653,6 +2653,7 @@ static const struct pid_entry attr_dir_stuff[] = {
>>>       ATTR(NULL, "keycreate",        0666),
>>>       ATTR(NULL, "sockcreate",    0666),
>>>       ATTR(NULL, "display",        0666),
>>> +    ATTR(NULL, "context",        0666),
>>>   #ifdef CONFIG_SECURITY_SMACK
>>>       DIR("smack",            0555,
>>>           proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
>>> diff --git a/security/security.c b/security/security.c
>>> index 6a77c8b2ffbc..fdd0c85df89e 100644
>>> --- a/security/security.c
>>> +++ b/security/security.c
>>> @@ -722,6 +722,42 @@ static void __init lsm_early_task(struct task_struct *task)
>>>           panic("%s: Early task alloc failed.\n", __func__);
>>>   }
>>> +/**
>>> + * append_ctx - append a lsm/context pair to a compound context
>>> + * @ctx: the existing compound context
>>> + * @ctxlen: size of the old context, including terminating nul byte
>>> + * @lsm: new lsm name, nul terminated
>>> + * @new: new context, possibly nul terminated
>>> + * @newlen: maximum size of @new
>>> + *
>>> + * replace @ctx with a new compound context, appending @newlsm and @new
>>> + * to @ctx. On exit the new data replaces the old, which is freed.
>>> + * @ctxlen is set to the new size, which includes a trailing nul byte.
>>> + *
>>> + * Returns 0 on success, -ENOMEM if no memory is available.
>>> + */
>>> +static int append_ctx(char **ctx, int *ctxlen, const char *lsm, char *new,
>>> +              int newlen)
>>> +{
>>> +    char *final;
>>> +    int llen;
>>> +
>>> +    llen = strlen(lsm) + 1;
>>> +    newlen = strnlen(new, newlen) + 1;
>>> +
>>> +    final = kzalloc(*ctxlen + llen + newlen, GFP_KERNEL);
>>> +    if (final == NULL)
>>> +        return -ENOMEM;
>>> +    if (*ctxlen)
>>> +        memcpy(final, *ctx, *ctxlen);
>>> +    memcpy(final + *ctxlen, lsm, llen);
>>> +    memcpy(final + *ctxlen + llen, new, newlen);
>>> +    kfree(*ctx);
>>> +    *ctx = final;
>>> +    *ctxlen = *ctxlen + llen + newlen;
>>> +    return 0;
>>> +}
>>> +
>>>   /*
>>>    * Hook list operation macros.
>>>    *
>>> @@ -2041,6 +2077,10 @@ int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
>>>                   char **value)
>>>   {
>>>       struct security_hook_list *hp;
>>> +    char *final = NULL;
>>> +    char *cp;
>>> +    int rc = 0;
>>> +    int finallen = 0;
>>>       int display = lsm_task_display(current);
>>>       int slot = 0;
>>> @@ -2068,6 +2108,29 @@ int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
>>>           return -ENOMEM;
>>>       }
>>> +    if (!strcmp(name, "context")) {
>>> +        hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
>>> +                     list) {
>>> +            rc = hp->hook.getprocattr(p, "current", &cp);
>>> +            if (rc == -EINVAL || rc == -ENOPROTOOPT)
>>> +                continue;
>>> +            if (rc < 0) {
>>> +                kfree(final);
>>> +                return rc;
>>> +            }
>>> +            rc = append_ctx(&final, &finallen, hp->lsmid->lsm,
>>> +                    cp, rc);
>>> +            if (rc < 0) {
>>> +                kfree(final);
>>> +                return rc;
>>> +            }
>>> +        }
>>> +        if (final == NULL)
>>> +            return -EINVAL;
>>> +        *value = final;
>>> +        return finallen;
>>> +    }
>>> +
>>>       hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
>>>           if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
>>>               continue;
>>>
>>
>

  reply	other threads:[~2020-01-24 19:28 UTC|newest]

Thread overview: 61+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20200124002306.3552-1-casey.ref@schaufler-ca.com>
2020-01-24  0:22 ` [PATCH v14 00/23] LSM: Module stacking for AppArmor Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 01/23] LSM: Infrastructure management of the sock security Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 02/23] LSM: Create and manage the lsmblob data structure Casey Schaufler
2020-01-24 14:21     ` Stephen Smalley
2020-01-24  0:22   ` [PATCH v14 03/23] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 04/23] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 05/23] net: Prepare UDS for security module stacking Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 06/23] Use lsmblob in security_secctx_to_secid Casey Schaufler
2020-01-24 14:29     ` Stephen Smalley
2020-01-24  0:22   ` [PATCH v14 07/23] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 08/23] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 09/23] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 10/23] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 11/23] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 12/23] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 13/23] LSM: Specify which LSM to display Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 14/23] LSM: Ensure the correct LSM context releaser Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 15/23] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2020-01-24  0:22   ` [PATCH v14 16/23] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2020-01-24  0:23   ` [PATCH v14 17/23] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2020-01-24  0:23   ` [PATCH v14 18/23] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2020-01-24 14:36     ` Stephen Smalley
2020-01-24  0:23   ` [PATCH v14 19/23] LSM: Verify LSM display sanity in binder Casey Schaufler
2020-01-24  0:23   ` [PATCH v14 20/23] Audit: Add subj_LSM fields when necessary Casey Schaufler
2020-01-24  0:23   ` [PATCH v14 21/23] Audit: Include object data for all security modules Casey Schaufler
2020-01-24  0:23   ` [PATCH v14 22/23] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2020-01-24 14:42     ` Stephen Smalley
2020-01-24 16:20       ` Stephen Smalley
2020-01-24 19:28         ` Casey Schaufler [this message]
2020-01-24 20:16           ` Stephen Smalley
2020-01-27 20:05             ` Simon McVittie
2020-02-03 20:54               ` John Johansen
2020-01-27 22:49             ` Casey Schaufler
2020-01-31 22:10             ` Casey Schaufler
2020-02-03 18:54               ` Stephen Smalley
2020-02-03 19:37                 ` Stephen Smalley
2020-02-03 21:39                   ` Casey Schaufler
2020-02-04 13:37                     ` Stephen Smalley
2020-02-04 17:14                       ` Casey Schaufler
2020-02-10 11:56                 ` Simon McVittie
2020-02-10 13:25                   ` Stephen Smalley
2020-02-10 14:55                     ` Stephen Smalley
2020-02-10 18:32                       ` Casey Schaufler
2020-02-10 19:00                         ` John Johansen
2020-02-11 15:59                           ` Stephen Smalley
2020-02-11 17:58                             ` John Johansen
2020-02-11 18:35                               ` Casey Schaufler
2020-02-11 19:11                                 ` John Johansen
2020-02-10 18:56                       ` John Johansen
2020-02-03 21:02             ` John Johansen
2020-02-03 21:43               ` Casey Schaufler
2020-02-03 22:49                 ` John Johansen
2020-02-03 20:59           ` John Johansen
2020-01-24  0:23   ` [PATCH v14 23/23] AppArmor: Remove the exclusive flag Casey Schaufler
2020-01-24 15:05   ` [PATCH v14 00/23] LSM: Module stacking for AppArmor Stephen Smalley
2020-01-24 21:04   ` Stephen Smalley
2020-01-24 21:49     ` Casey Schaufler
2020-01-27 16:14       ` Stephen Smalley
2020-01-27 16:56         ` KASAN slab-out-of-bounds in tun_chr_open/sock_init_data (Was: Re: [PATCH v14 00/23] LSM: Module stacking for AppArmor) Stephen Smalley
2020-01-27 17:34           ` Casey Schaufler
2020-01-27 17:16         ` [PATCH v14 00/23] LSM: Module stacking for AppArmor Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=9afb8d9d-a590-0e13-bf46-53a347ea15dd@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).