linux-security-module.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: John Johansen <john.johansen@canonical.com>
To: Casey Schaufler <casey@schaufler-ca.com>,
	casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: keescook@chromium.org, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov
Subject: [PATCH v3 18/24] LSM: Use lsmcontext in security_dentry_init_security
Date: Mon, 24 Jun 2019 14:46:45 -0700	[thread overview]
Message-ID: <d3328a8c-5cea-3904-d0f7-2d6ee6b1ee94@canonical.com> (raw)
In-Reply-To: <20190621185233.6766-19-casey@schaufler-ca.com>

On 6/21/19 11:52 AM, Casey Schaufler wrote:
> Change the security_dentry_init_security() interface to
> fill an lsmcontext structure instead of a void * data area
> and a length. The lone caller of this interface is NFS4,
> which may make copies of the data using its own mechanisms.
> A rework of the nfs4 code to use the lsmcontext properly
> is a significant project, so the coward's way out is taken,
> and the lsmcontext data from security_dentry_init_security()
> is copied, then released directly.
> 
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>

With the needed fix (below) that Kees already pointed out

Reviewed-by: John Johansen <john.johansen@canonical.com>


> ---
>  fs/nfs/nfs4proc.c        | 26 ++++++++++++++++----------
>  include/linux/security.h |  7 +++----
>  security/security.c      | 20 ++++++++++++++++----
>  3 files changed, 35 insertions(+), 18 deletions(-)
> 
> diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c
> index af1c0db29c39..952f805965bb 100644
> --- a/fs/nfs/nfs4proc.c
> +++ b/fs/nfs/nfs4proc.c
> @@ -113,6 +113,7 @@ static inline struct nfs4_label *
>  nfs4_label_init_security(struct inode *dir, struct dentry *dentry,
>  	struct iattr *sattr, struct nfs4_label *label)
>  {
> +	struct lsmcontext context;
>  	int err;
>  
>  	if (label == NULL)
> @@ -122,21 +123,26 @@ nfs4_label_init_security(struct inode *dir, struct dentry *dentry,
>  		return NULL;
>  
>  	err = security_dentry_init_security(dentry, sattr->ia_mode,
> -				&dentry->d_name, (void **)&label->label, &label->len);
> -	if (err == 0)
> -		return label;
> +					    &dentry->d_name, &context);
> +
> +	if (err)
> +		return NULL;
> +
> +	label->label = kmemdup(context.context, context.len, GFP_KERNEL);
> +	if (label->label == NULL)
> +		label = NULL;
> +	else
> +		label->len = context.len;
> +
> +	security_release_secctx(&context);
> +
> +	return label;
>  
> -	return NULL;
>  }
>  static inline void
>  nfs4_label_release_security(struct nfs4_label *label)
>  {
> -	struct lsmcontext scaff; /* scaffolding */
> -
> -	if (label) {
> -		lsmcontext_init(&scaff, label->label, label->len, 0);
> -		security_release_secctx(&scaff);
> -	}
> +	kfree(label->label);
>  }
>  static inline u32 *nfs4_bitmask(struct nfs_server *server, struct nfs4_label *label)
>  {
> diff --git a/include/linux/security.h b/include/linux/security.h
> index 3cbe43db16f5..2a2785a4e752 100644
> --- a/include/linux/security.h
> +++ b/include/linux/security.h
> @@ -348,8 +348,8 @@ int security_sb_clone_mnt_opts(const struct super_block *oldsb,
>  int security_add_mnt_opt(const char *option, const char *val,
>  				int len, void **mnt_opts);
>  int security_dentry_init_security(struct dentry *dentry, int mode,
> -					const struct qstr *name, void **ctx,
> -					u32 *ctxlen);
> +					const struct qstr *name,
> +					struct lsmcontext *ctx);
>  int security_dentry_create_files_as(struct dentry *dentry, int mode,
>  					struct qstr *name,
>  					const struct cred *old,
> @@ -720,8 +720,7 @@ static inline void security_inode_free(struct inode *inode)
>  static inline int security_dentry_init_security(struct dentry *dentry,
>  						 int mode,
>  						 const struct qstr *name,
> -						 void **ctx,
> -						 u32 *ctxlen)
> +						 struct lsmcontext *ctx)
>  {
>  	return -EOPNOTSUPP;
>  }
> diff --git a/security/security.c b/security/security.c
> index f461ab3fb9c4..842ac65abc08 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -453,6 +453,8 @@ void __init security_add_hooks(struct security_hook_list *hooks, int count,
>  		 * secid in the lsmblob structure.
>  		 */
>  		if (hooks[i].head == &security_hook_heads.audit_rule_match ||
> +		    hooks[i].head ==
> +			&security_hook_heads.dentry_init_security ||
>  		    hooks[i].head == &security_hook_heads.kernel_act_as ||
>  		    hooks[i].head ==
>  			&security_hook_heads.socket_getpeersec_dgram ||
> @@ -1040,11 +1042,21 @@ void security_inode_free(struct inode *inode)
>  }
>  
>  int security_dentry_init_security(struct dentry *dentry, int mode,
> -					const struct qstr *name, void **ctx,
> -					u32 *ctxlen)
> +				  const struct qstr *name,
> +				  struct lsmcontext *cp)
>  {
> -	return call_int_hook(dentry_init_security, -EOPNOTSUPP, dentry, mode,
> -				name, ctx, ctxlen);
> +	int *display = current->security;
> +	struct security_hook_list *hp;
> +
> +	hlist_for_each_entry(hp, &security_hook_heads.dentry_init_security,
> +			     list)
> +		if (*display == 0 || *display == hp->slot) {
> +			cp->slot = hp->slot;
> +			return hp->hook.dentry_init_security(dentry, mode,
> +					name, (void **)&cp->context, &cp->len);
> +		}
> +

should be
if (*display == LSMBLOB_INVALID || *display == hp->slot)

> +	return -EOPNOTSUPP;
>  }
>  EXPORT_SYMBOL(security_dentry_init_security);
>  
> 




  parent reply	other threads:[~2019-06-24 21:46 UTC|newest]

Thread overview: 81+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-06-21 18:52 [PATCH v3 00/24] LSM: Module stacking for AppArmor Casey Schaufler
2019-06-21 18:52 ` [PATCH v3 01/24] LSM: Infrastructure management of the superblock Casey Schaufler
2019-06-24 18:31   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 02/24] LSM: Infrastructure management of the sock security Casey Schaufler
2019-06-24 18:33   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 03/24] LSM: Infrastructure management of the key blob Casey Schaufler
2019-06-24 18:33   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 04/24] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-06-22 22:42   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 05/24] Use lsmblob in security_audit_rule_match Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 06/24] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 07/24] net: Prepare UDS for secuirty module stacking Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 08/24] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-06-22 22:44   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 09/24] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-06-22 22:44   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 10/24] Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-06-22 22:48   ` Kees Cook
2019-06-24 16:39     ` Casey Schaufler
2019-06-24 17:20       ` Casey Schaufler
2019-06-24 21:09       ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 11/24] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-06-22 22:49   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 12/24] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-06-22 22:49   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 13/24] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-06-22 22:50   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 14/24] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-06-22 22:51   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 15/24] LSM: Specify which LSM to display Casey Schaufler
2019-06-22 22:51   ` Kees Cook
2019-06-24 18:48   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 16/24] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-06-22 22:52   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 17/24] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-06-22 22:52   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 18/24] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-06-22 22:54   ` Kees Cook
2019-06-24 21:46   ` John Johansen [this message]
2019-06-21 18:52 ` [PATCH v3 19/24] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-06-22 22:56   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 20/24] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-06-22 22:57   ` Kees Cook
2019-06-24 21:47   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 21/24] Audit: Store LSM audit information in an lsmblob Casey Schaufler
2019-06-22 23:12   ` Kees Cook
2019-06-24 21:33   ` John Johansen
2019-06-25  1:01     ` Casey Schaufler
2019-06-25  1:46       ` Paul Moore
2019-06-25  2:14         ` John Johansen
2019-06-25  2:42           ` Paul Moore
2019-06-25 15:30             ` Casey Schaufler
2019-06-21 18:52 ` [PATCH v3 22/24] LSM: Return the lsmblob slot on initialization Casey Schaufler
2019-06-22 23:13   ` Kees Cook
2019-06-24 21:39     ` John Johansen
2019-06-24 21:50       ` Kees Cook
2019-06-24 21:53       ` Casey Schaufler
2019-06-24 21:47   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 23/24] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-06-22 23:15   ` Kees Cook
2019-06-24 21:44   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 24/24] AppArmor: Remove the exclusive flag Casey Schaufler
2019-06-22 23:15   ` Kees Cook
2019-06-24 21:45   ` John Johansen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=d3328a8c-5cea-3904-d0f7-2d6ee6b1ee94@canonical.com \
    --to=john.johansen@canonical.com \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).