All of lore.kernel.org
 help / color / mirror / Atom feed
From: Casey Schaufler <casey@schaufler-ca.com>
To: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org
Cc: casey@schaufler-ca.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov
Subject: [PATCH v3 12/24] LSM: Use lsmblob in security_inode_getsecid
Date: Fri, 21 Jun 2019 11:52:21 -0700	[thread overview]
Message-ID: <20190621185233.6766-13-casey@schaufler-ca.com> (raw)
In-Reply-To: <20190621185233.6766-1-casey@schaufler-ca.com>

Change the security_inode_getsecid() interface to fill in a
lsmblob structure instead of a u32 secid. This allows for its
callers to gather data from all registered LSMs. Data is provided
for IMA and audit.

Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
---
 include/linux/security.h            | 7 ++++---
 kernel/auditsc.c                    | 6 +++++-
 security/integrity/ima/ima_policy.c | 4 +---
 security/security.c                 | 8 ++++++--
 4 files changed, 16 insertions(+), 9 deletions(-)

diff --git a/include/linux/security.h b/include/linux/security.h
index c5fdaaff8806..6eb64b7f878a 100644
--- a/include/linux/security.h
+++ b/include/linux/security.h
@@ -358,7 +358,7 @@ int security_inode_killpriv(struct dentry *dentry);
 int security_inode_getsecurity(struct inode *inode, const char *name, void **buffer, bool alloc);
 int security_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags);
 int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size);
-void security_inode_getsecid(struct inode *inode, u32 *secid);
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob);
 int security_inode_copy_up(struct dentry *src, struct cred **new);
 int security_inode_copy_up_xattr(const char *name);
 int security_file_permission(struct file *file, int mask);
@@ -854,9 +854,10 @@ static inline int security_inode_listsecurity(struct inode *inode, char *buffer,
 	return 0;
 }
 
-static inline void security_inode_getsecid(struct inode *inode, u32 *secid)
+static inline void security_inode_getsecid(struct inode *inode,
+					   struct lsmblob *blob)
 {
-	*secid = 0;
+	lsmblob_init(blob, 0);
 }
 
 static inline int security_inode_copy_up(struct dentry *src, struct cred **new)
diff --git a/kernel/auditsc.c b/kernel/auditsc.c
index 7112fe31684d..54797c0fc3b7 100644
--- a/kernel/auditsc.c
+++ b/kernel/auditsc.c
@@ -1910,13 +1910,17 @@ static inline int audit_copy_fcaps(struct audit_names *name,
 void audit_copy_inode(struct audit_names *name, const struct dentry *dentry,
 		      struct inode *inode, unsigned int flags)
 {
+	struct lsmblob blob;
+
 	name->ino   = inode->i_ino;
 	name->dev   = inode->i_sb->s_dev;
 	name->mode  = inode->i_mode;
 	name->uid   = inode->i_uid;
 	name->gid   = inode->i_gid;
 	name->rdev  = inode->i_rdev;
-	security_inode_getsecid(inode, &name->osid);
+	security_inode_getsecid(inode, &blob);
+	/* scaffolding until osid is updated */
+	name->osid = blob.secid[0];
 	if (flags & AUDIT_INODE_NOEVAL) {
 		name->fcap_ver = -1;
 		return;
diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
index e7b8ce942950..92ee3d984c73 100644
--- a/security/integrity/ima/ima_policy.c
+++ b/security/integrity/ima/ima_policy.c
@@ -326,7 +326,6 @@ static bool ima_match_rules(struct ima_rule_entry *rule, struct inode *inode,
 		return false;
 	for (i = 0; i < MAX_LSM_RULES; i++) {
 		int rc = 0;
-		u32 osid;
 		struct lsmblob blob;
 		int retried = 0;
 
@@ -337,8 +336,7 @@ static bool ima_match_rules(struct ima_rule_entry *rule, struct inode *inode,
 		case LSM_OBJ_USER:
 		case LSM_OBJ_ROLE:
 		case LSM_OBJ_TYPE:
-			security_inode_getsecid(inode, &osid);
-			lsmblob_init(&blob, osid);
+			security_inode_getsecid(inode, &blob);
 			rc = security_filter_rule_match(&blob,
 							rule->lsm[i].type,
 							Audit_equal,
diff --git a/security/security.c b/security/security.c
index 1184ef092bce..6f0635b51180 100644
--- a/security/security.c
+++ b/security/security.c
@@ -1423,9 +1423,13 @@ int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer
 }
 EXPORT_SYMBOL(security_inode_listsecurity);
 
-void security_inode_getsecid(struct inode *inode, u32 *secid)
+void security_inode_getsecid(struct inode *inode, struct lsmblob *blob)
 {
-	call_void_hook(inode_getsecid, inode, secid);
+	struct security_hook_list *hp;
+
+	lsmblob_init(blob, 0);
+	hlist_for_each_entry(hp, &security_hook_heads.inode_getsecid, list)
+		hp->hook.inode_getsecid(inode, &blob->secid[hp->slot]);
 }
 
 int security_inode_copy_up(struct dentry *src, struct cred **new)
-- 
2.20.1


  parent reply	other threads:[~2019-06-21 18:53 UTC|newest]

Thread overview: 85+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-06-21 18:52 [PATCH v3 00/24] LSM: Module stacking for AppArmor Casey Schaufler
2019-06-21 18:52 ` [PATCH v3 01/24] LSM: Infrastructure management of the superblock Casey Schaufler
2019-06-24 18:31   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 02/24] LSM: Infrastructure management of the sock security Casey Schaufler
2019-06-24 18:33   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 03/24] LSM: Infrastructure management of the key blob Casey Schaufler
2019-06-24 18:33   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 04/24] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-06-22 22:42   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 05/24] Use lsmblob in security_audit_rule_match Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 06/24] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 07/24] net: Prepare UDS for secuirty module stacking Casey Schaufler
2019-06-22 22:43   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 08/24] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-06-22 22:44   ` Kees Cook
2019-06-24 18:38   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 09/24] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-06-22 22:44   ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 10/24] Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-06-22 22:48   ` Kees Cook
2019-06-24 16:39     ` Casey Schaufler
2019-06-24 17:20       ` Casey Schaufler
2019-06-24 21:09       ` Kees Cook
2019-06-24 18:39   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 11/24] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-06-22 22:49   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` Casey Schaufler [this message]
2019-06-22 22:49   ` [PATCH v3 12/24] LSM: Use lsmblob in security_inode_getsecid Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 13/24] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-06-22 22:50   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 14/24] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-06-22 22:51   ` Kees Cook
2019-06-24 18:40   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 15/24] LSM: Specify which LSM to display Casey Schaufler
2019-06-22 22:51   ` Kees Cook
2019-06-24 18:48   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 16/24] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-06-22 22:52   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 17/24] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-06-22 22:52   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 18/24] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-06-22 22:54   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 19/24] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-06-22 22:56   ` Kees Cook
2019-06-24 21:46   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 20/24] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-06-22 22:57   ` Kees Cook
2019-06-24 21:47   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 21/24] Audit: Store LSM audit information in an lsmblob Casey Schaufler
2019-06-22 23:12   ` Kees Cook
2019-06-24 21:33   ` John Johansen
2019-06-25  1:01     ` Casey Schaufler
2019-06-25  1:46       ` Paul Moore
2019-06-25  1:46         ` Paul Moore
2019-06-25  2:14         ` John Johansen
2019-06-25  2:14           ` John Johansen
2019-06-25  2:42           ` Paul Moore
2019-06-25  2:42             ` Paul Moore
2019-06-25 15:30             ` Casey Schaufler
2019-06-25 15:30               ` Casey Schaufler
2019-06-21 18:52 ` [PATCH v3 22/24] LSM: Return the lsmblob slot on initialization Casey Schaufler
2019-06-22 23:13   ` Kees Cook
2019-06-24 21:39     ` John Johansen
2019-06-24 21:50       ` Kees Cook
2019-06-24 21:53       ` Casey Schaufler
2019-06-24 21:47   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 23/24] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-06-22 23:15   ` Kees Cook
2019-06-24 21:44   ` John Johansen
2019-06-21 18:52 ` [PATCH v3 24/24] AppArmor: Remove the exclusive flag Casey Schaufler
2019-06-22 23:15   ` Kees Cook
2019-06-24 21:45   ` John Johansen

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20190621185233.6766-13-casey@schaufler-ca.com \
    --to=casey@schaufler-ca.com \
    --cc=casey.schaufler@intel.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.