selinux.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Kees Cook <keescook@chromium.org>
To: Casey Schaufler <casey@schaufler-ca.com>
Cc: casey.schaufler@intel.com, jmorris@namei.org,
	linux-security-module@vger.kernel.org, selinux@vger.kernel.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	paul@paul-moore.com, sds@tycho.nsa.gov
Subject: Re: [PATCH 26/27] LSM: Add /proc attr entry for full LSM context
Date: Mon, 29 Jul 2019 10:19:28 -0700	[thread overview]
Message-ID: <201907291018.CD249AD02@keescook> (raw)
In-Reply-To: <20190726233923.2570-27-casey@schaufler-ca.com>

On Fri, Jul 26, 2019 at 04:39:22PM -0700, Casey Schaufler wrote:
> Add an entry /proc/.../attr/context which displays the full
> process security "context" in compound format:'
> 	lsm1\0value\0lsm2\0value\0...
> This entry is not writable.

As this is a new API, would it make sense to make this a bit more
human readable (i.e. newlines not %NUL)? (And if not, please justify the
reasoning in the commit log).

-Kees

> 
> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> ---
>  fs/proc/base.c      |  1 +
>  security/security.c | 45 +++++++++++++++++++++++++++++++++++++++++++++
>  2 files changed, 46 insertions(+)
> 
> diff --git a/fs/proc/base.c b/fs/proc/base.c
> index 7bf70e041315..79600df5f7a2 100644
> --- a/fs/proc/base.c
> +++ b/fs/proc/base.c
> @@ -2619,6 +2619,7 @@ static const struct pid_entry attr_dir_stuff[] = {
>  	ATTR(NULL, "keycreate",		0666),
>  	ATTR(NULL, "sockcreate",	0666),
>  	ATTR(NULL, "display",		0666),
> +	ATTR(NULL, "context",		0666),
>  #ifdef CONFIG_SECURITY_SMACK
>  	DIR("smack",			0555,
>  	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
> diff --git a/security/security.c b/security/security.c
> index 5551c146c035..6a89a6b90cce 100644
> --- a/security/security.c
> +++ b/security/security.c
> @@ -2057,6 +2057,14 @@ int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
>  				char **value)
>  {
>  	struct security_hook_list *hp;
> +	char *final = NULL;
> +	char *cp;
> +	char *tp;
> +	int rc = 0;
> +	int finallen = 0;
> +	int llen;
> +	int clen;
> +	int tlen;
>  	int display = lsm_task_display(current);
>  	int slot = 0;
>  
> @@ -2074,6 +2082,43 @@ int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
>  		return -ENOMEM;
>  	}
>  
> +	if (!strcmp(name, "context")) {
> +		hlist_for_each_entry(hp, &security_hook_heads.getprocattr,
> +				     list) {
> +			rc = hp->hook.getprocattr(p, "current", &cp);
> +			if (rc == -EINVAL || rc == -ENOPROTOOPT)
> +				continue;
> +			if (rc < 0) {
> +				kfree(final);
> +				return rc;
> +			}
> +			llen = strlen(hp->lsmid->lsm) + 1;
> +			clen = strlen(cp) + 1;
> +			tlen = llen + clen;
> +			if (final)
> +				tlen += finallen;
> +			tp = kzalloc(tlen, GFP_KERNEL);
> +			if (tp == NULL) {
> +				kfree(cp);
> +				kfree(final);
> +				return -ENOMEM;
> +			}
> +			if (final)
> +				memcpy(tp, final, finallen);
> +			memcpy(tp + finallen, hp->lsmid->lsm, llen);
> +			memcpy(tp + finallen + llen, cp, clen);
> +			kfree(cp);
> +			if (final)
> +				kfree(final);
> +			final = tp;
> +			finallen = tlen;
> +		}
> +		if (final == NULL)
> +			return -EINVAL;
> +		*value = final;
> +		return finallen;
> +	}
> +
>  	hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
>  		if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
>  			continue;
> -- 
> 2.20.1
> 

-- 
Kees Cook

  reply	other threads:[~2019-07-29 17:19 UTC|newest]

Thread overview: 35+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-07-26 23:38 [PATCH v5 00/27] LSM: Module stacking for AppArmor Casey Schaufler
2019-07-26 23:38 ` [PATCH 01/27] LSM: Infrastructure management of the sock security Casey Schaufler
2019-07-26 23:38 ` [PATCH 02/27] LSM: Infrastructure management of the key blob Casey Schaufler
2019-07-26 23:38 ` [PATCH 03/27] LSM: Create and manage the lsmblob data structure Casey Schaufler
2019-07-26 23:39 ` [PATCH 04/27] LSM: Use lsmblob in security_audit_rule_match Casey Schaufler
2019-07-26 23:39 ` [PATCH 05/27] LSM: Use lsmblob in security_kernel_act_as Casey Schaufler
2019-07-26 23:39 ` [PATCH 06/27] net: Prepare UDS for security module stacking Casey Schaufler
2019-07-26 23:39 ` [PATCH 07/27] LSM: Use lsmblob in security_secctx_to_secid Casey Schaufler
2019-07-26 23:39 ` [PATCH 08/27] LSM: Use lsmblob in security_secid_to_secctx Casey Schaufler
2019-07-26 23:39 ` [PATCH 09/27] LSM: Use lsmblob in security_ipc_getsecid Casey Schaufler
2019-07-26 23:39 ` [PATCH 10/27] LSM: Use lsmblob in security_task_getsecid Casey Schaufler
2019-07-26 23:39 ` [PATCH 11/27] LSM: Use lsmblob in security_inode_getsecid Casey Schaufler
2019-07-26 23:39 ` [PATCH 12/27] LSM: Use lsmblob in security_cred_getsecid Casey Schaufler
2019-07-26 23:39 ` [PATCH 13/27] IMA: Change internal interfaces to use lsmblobs Casey Schaufler
2019-07-26 23:39 ` [PATCH 14/27] LSM: Specify which LSM to display Casey Schaufler
2019-07-29 17:05   ` Kees Cook
2019-07-26 23:39 ` [PATCH 15/27] LSM: Ensure the correct LSM context releaser Casey Schaufler
2019-07-26 23:39 ` [PATCH 16/27] LSM: Use lsmcontext in security_secid_to_secctx Casey Schaufler
2019-07-26 23:39 ` [PATCH 17/27] LSM: Use lsmcontext in security_dentry_init_security Casey Schaufler
2019-07-26 23:39 ` [PATCH 18/27] LSM: Use lsmcontext in security_inode_getsecctx Casey Schaufler
2019-07-26 23:39 ` [PATCH 19/27] LSM: security_secid_to_secctx in netlink netfilter Casey Schaufler
2019-07-26 23:39 ` [PATCH 20/27] NET: Store LSM netlabel data in a lsmblob Casey Schaufler
2019-07-26 23:39 ` [PATCH 21/27] SELinux: Verify LSM display sanity in binder Casey Schaufler
2019-07-26 23:39 ` [PATCH 22/27] Audit: Add subj_LSM fields when necessary Casey Schaufler
2019-07-26 23:39 ` [PATCH 23/27] Audit: Include object data for all security modules Casey Schaufler
2019-07-26 23:39 ` [PATCH 24/27] LSM: Provide an user space interface for the default display Casey Schaufler
2019-07-29 17:15   ` Kees Cook
2019-07-26 23:39 ` [PATCH 25/27] NET: Add SO_PEERCONTEXT for multiple LSMs Casey Schaufler
2019-07-29 13:00   ` Simon McVittie
2019-07-29 15:04     ` Casey Schaufler
2019-07-26 23:39 ` [PATCH 26/27] LSM: Add /proc attr entry for full LSM context Casey Schaufler
2019-07-29 17:19   ` Kees Cook [this message]
2019-07-29 19:22     ` Casey Schaufler
2019-07-29 21:40       ` Kees Cook
2019-07-26 23:39 ` [PATCH 27/27] AppArmor: Remove the exclusive flag Casey Schaufler

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=201907291018.CD249AD02@keescook \
    --to=keescook@chromium.org \
    --cc=casey.schaufler@intel.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=linux-security-module@vger.kernel.org \
    --cc=paul@paul-moore.com \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=sds@tycho.nsa.gov \
    --cc=selinux@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).