linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Chuck Lever III <chuck.lever@oracle.com>
To: Casey Schaufler <casey@schaufler-ca.com>
Cc: "casey.schaufler@intel.com" <casey.schaufler@intel.com>,
	James Morris <jmorris@namei.org>,
	Linux Security Module list 
	<linux-security-module@vger.kernel.org>,
	SElinux list <selinux@vger.kernel.org>,
	"linux-audit@redhat.com" <linux-audit@redhat.com>,
	Kees Cook <keescook@chromium.org>,
	"john.johansen@canonical.com" <john.johansen@canonical.com>,
	"penguin-kernel@i-love.sakura.ne.jp" 
	<penguin-kernel@i-love.sakura.ne.jp>,
	Paul Moore <paul@paul-moore.com>,
	"sds@tycho.nsa.gov" <sds@tycho.nsa.gov>,
	LKML <linux-kernel@vger.kernel.org>,
	Linux NFS Mailing List <linux-nfs@vger.kernel.org>
Subject: Re: [PATCH v25 17/25] LSM: Use lsmcontext in security_inode_getsecctx
Date: Fri, 12 Mar 2021 16:16:14 +0000	[thread overview]
Message-ID: <C9F8E490-B87C-451B-A20B-CB88979CB897@oracle.com> (raw)
In-Reply-To: <20210309144243.12519-18-casey@schaufler-ca.com>

Hi Casey-

> On Mar 9, 2021, at 9:42 AM, Casey Schaufler <casey@schaufler-ca.com> wrote:
> 
> Change the security_inode_getsecctx() interface to fill
> a lsmcontext structure instead of data and length pointers.
> This provides the information about which LSM created the
> context so that security_release_secctx() can use the
> correct hook.
> 
> Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
> Acked-by: Paul Moore <paul@paul-moore.com>
> Reviewed-by: John Johansen <john.johansen@canonical.com>
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> Cc: linux-nfs@vger.kernel.org

For the NFSD hunks in 15/25 and 17/25:

Acked-by: Chuck Lever <chuck.lever@oracle.com>


> ---
> fs/nfsd/nfs4xdr.c        | 23 +++++++++--------------
> include/linux/security.h |  5 +++--
> security/security.c      | 13 +++++++++++--
> 3 files changed, 23 insertions(+), 18 deletions(-)
> 
> diff --git a/fs/nfsd/nfs4xdr.c b/fs/nfsd/nfs4xdr.c
> index afccc4f257d0..a796268ec757 100644
> --- a/fs/nfsd/nfs4xdr.c
> +++ b/fs/nfsd/nfs4xdr.c
> @@ -2727,11 +2727,11 @@ nfsd4_encode_layout_types(struct xdr_stream *xdr, u32 layout_types)
> #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
> static inline __be32
> nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
> -			    void *context, int len)
> +			    struct lsmcontext *context)
> {
> 	__be32 *p;
> 
> -	p = xdr_reserve_space(xdr, len + 4 + 4 + 4);
> +	p = xdr_reserve_space(xdr, context->len + 4 + 4 + 4);
> 	if (!p)
> 		return nfserr_resource;
> 
> @@ -2741,13 +2741,13 @@ nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
> 	 */
> 	*p++ = cpu_to_be32(0); /* lfs */
> 	*p++ = cpu_to_be32(0); /* pi */
> -	p = xdr_encode_opaque(p, context, len);
> +	p = xdr_encode_opaque(p, context->context, context->len);
> 	return 0;
> }
> #else
> static inline __be32
> nfsd4_encode_security_label(struct xdr_stream *xdr, struct svc_rqst *rqstp,
> -			    void *context, int len)
> +			    struct lsmcontext *context)
> { return 0; }
> #endif
> 
> @@ -2844,9 +2844,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
> 	int err;
> 	struct nfs4_acl *acl = NULL;
> #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
> -	struct lsmcontext scaff; /* scaffolding */
> -	void *context = NULL;
> -	int contextlen;
> +	struct lsmcontext context = { };
> #endif
> 	bool contextsupport = false;
> 	struct nfsd4_compoundres *resp = rqstp->rq_resp;
> @@ -2904,7 +2902,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
> 	     bmval0 & FATTR4_WORD0_SUPPORTED_ATTRS) {
> 		if (exp->ex_flags & NFSEXP_SECURITY_LABEL)
> 			err = security_inode_getsecctx(d_inode(dentry),
> -						&context, &contextlen);
> +						       &context);
> 		else
> 			err = -EOPNOTSUPP;
> 		contextsupport = (err == 0);
> @@ -3324,8 +3322,7 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
> 
> #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
> 	if (bmval2 & FATTR4_WORD2_SECURITY_LABEL) {
> -		status = nfsd4_encode_security_label(xdr, rqstp, context,
> -								contextlen);
> +		status = nfsd4_encode_security_label(xdr, rqstp, &context);
> 		if (status)
> 			goto out;
> 	}
> @@ -3346,10 +3343,8 @@ nfsd4_encode_fattr(struct xdr_stream *xdr, struct svc_fh *fhp,
> 
> out:
> #ifdef CONFIG_NFSD_V4_SECURITY_LABEL
> -	if (context) {
> -		lsmcontext_init(&scaff, context, contextlen, 0); /*scaffolding*/
> -		security_release_secctx(&scaff);
> -	}
> +	if (context.context)
> +		security_release_secctx(&context);
> #endif /* CONFIG_NFSD_V4_SECURITY_LABEL */
> 	kfree(acl);
> 	if (tempfh) {
> diff --git a/include/linux/security.h b/include/linux/security.h
> index d0e1b6ba330d..9dcc910036f4 100644
> --- a/include/linux/security.h
> +++ b/include/linux/security.h
> @@ -582,7 +582,7 @@ void security_release_secctx(struct lsmcontext *cp);
> void security_inode_invalidate_secctx(struct inode *inode);
> int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen);
> int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen);
> -int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen);
> +int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp);
> int security_locked_down(enum lockdown_reason what);
> #else /* CONFIG_SECURITY */
> 
> @@ -1442,7 +1442,8 @@ static inline int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32
> {
> 	return -EOPNOTSUPP;
> }
> -static inline int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
> +static inline int security_inode_getsecctx(struct inode *inode,
> +					   struct lsmcontext *cp)
> {
> 	return -EOPNOTSUPP;
> }
> diff --git a/security/security.c b/security/security.c
> index 73fb5c6c4cf8..b88f916e0698 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -2337,9 +2337,18 @@ int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
> }
> EXPORT_SYMBOL(security_inode_setsecctx);
> 
> -int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
> +int security_inode_getsecctx(struct inode *inode, struct lsmcontext *cp)
> {
> -	return call_int_hook(inode_getsecctx, -EOPNOTSUPP, inode, ctx, ctxlen);
> +	struct security_hook_list *hp;
> +
> +	memset(cp, 0, sizeof(*cp));
> +
> +	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecctx, list) {
> +		cp->slot = hp->lsmid->slot;
> +		return hp->hook.inode_getsecctx(inode, (void **)&cp->context,
> +						&cp->len);
> +	}
> +	return -EOPNOTSUPP;
> }
> EXPORT_SYMBOL(security_inode_getsecctx);
> 
> -- 
> 2.29.2
> 

--
Chuck Lever




  reply	other threads:[~2021-03-12 16:28 UTC|newest]

Thread overview: 27+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20210309144243.12519-1-casey.ref@schaufler-ca.com>
2021-03-09 14:42 ` [PATCH v25 00/25] LSM: Module stacking for AppArmor Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 01/25] LSM: Infrastructure management of the sock security Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 02/25] LSM: Add the lsmblob data structure Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 03/25] LSM: provide lsm name and id slot mappings Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 04/25] IMA: avoid label collisions with stacked LSMs Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 05/25] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 06/25] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 07/25] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 08/25] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 09/25] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 10/25] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 11/25] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 12/25] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 13/25] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 14/25] LSM: Specify which LSM to display Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 15/25] LSM: Ensure the correct LSM context releaser Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 16/25] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 17/25] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2021-03-12 16:16     ` Chuck Lever III [this message]
2021-03-09 14:42   ` [PATCH v25 18/25] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 19/25] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 20/25] LSM: Verify LSM display sanity in binder Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 21/25] audit: add support for non-syscall auxiliary records Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 22/25] Audit: Add new record for multiple process LSM attributes Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 23/25] Audit: Add a new record for multiple object " Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 24/25] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2021-03-09 14:42   ` [PATCH v25 25/25] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=C9F8E490-B87C-451B-A20B-CB88979CB897@oracle.com \
    --to=chuck.lever@oracle.com \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-audit@redhat.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-nfs@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).