Linux-api Archive mirror
 help / color / mirror / Atom feed
From: Paul Moore <paul@paul-moore.com>
To: Casey Schaufler <casey@schaufler-ca.com>
Cc: linux-security-module@vger.kernel.org, jmorris@namei.org,
	serge@hallyn.com, keescook@chromium.org,
	john.johansen@canonical.com, penguin-kernel@i-love.sakura.ne.jp,
	stephen.smalley.work@gmail.com, linux-kernel@vger.kernel.org,
	linux-api@vger.kernel.org, mic@digikod.net
Subject: Re: [PATCH v14 4/11] LSM: syscalls for current process attributes
Date: Thu, 7 Sep 2023 11:42:42 -0400	[thread overview]
Message-ID: <CAHC9VhT-GVq1D-AKMv_R3uKNm_iDV8uA3pB1ky5ScBnEdoPuvg@mail.gmail.com> (raw)
In-Reply-To: <fd1981c0-3f64-adb5-dece-a25494119992@schaufler-ca.com>

On Wed, Sep 6, 2023 at 7:48 PM Casey Schaufler <casey@schaufler-ca.com> wrote:
> On 9/6/2023 4:22 PM, Paul Moore wrote:
> > On Aug 28, 2023 Casey Schaufler <casey@schaufler-ca.com> wrote:
> >> Create a system call lsm_get_self_attr() to provide the security
> >> module maintained attributes of the current process.
> >> Create a system call lsm_set_self_attr() to set a security
> >> module maintained attribute of the current process.
> >> Historically these attributes have been exposed to user space via
> >> entries in procfs under /proc/self/attr.
> >>
> >> The attribute value is provided in a lsm_ctx structure. The structure
> >> identifies the size of the attribute, and the attribute value. The format
> >> of the attribute value is defined by the security module. A flags field
> >> is included for LSM specific information. It is currently unused and must
> >> be 0. The total size of the data, including the lsm_ctx structure and any
> >> padding, is maintained as well.
> >>
> >> struct lsm_ctx {
> >>         __u64 id;
> >>         __u64 flags;
> >>         __u64 len;
> >>         __u64 ctx_len;
> >>         __u8 ctx[];
> >> };
> >>
> >> Two new LSM hooks are used to interface with the LSMs.
> >> security_getselfattr() collects the lsm_ctx values from the
> >> LSMs that support the hook, accounting for space requirements.
> >> security_setselfattr() identifies which LSM the attribute is
> >> intended for and passes it along.
> >>
> >> Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
> >> Reviewed-by: Kees Cook <keescook@chromium.org>
> >> Reviewed-by: Serge Hallyn <serge@hallyn.com>
> >> Reviewed-by: John Johansen <john.johansen@canonical.com>
> >> ---
> >>  Documentation/userspace-api/lsm.rst |  70 +++++++++++++
> >>  include/linux/lsm_hook_defs.h       |   4 +
> >>  include/linux/lsm_hooks.h           |   1 +
> >>  include/linux/security.h            |  19 ++++
> >>  include/linux/syscalls.h            |   5 +
> >>  include/uapi/linux/lsm.h            |  36 +++++++
> >>  kernel/sys_ni.c                     |   2 +
> >>  security/Makefile                   |   1 +
> >>  security/lsm_syscalls.c             |  57 +++++++++++
> >>  security/security.c                 | 146 ++++++++++++++++++++++++++++
> >>  10 files changed, 341 insertions(+)
> >>  create mode 100644 Documentation/userspace-api/lsm.rst
> >>  create mode 100644 security/lsm_syscalls.c
> > ..
> >
> >> diff --git a/security/security.c b/security/security.c
> >> index 82253294069c..aa4ade1f71b9 100644
> >> --- a/security/security.c
> >> +++ b/security/security.c
> >> @@ -3798,6 +3798,152 @@ void security_d_instantiate(struct dentry *dentry, struct inode *inode)
> >>  }
> >>  EXPORT_SYMBOL(security_d_instantiate);
> >>
> >> +/**
> >> + * security_getselfattr - Read an LSM attribute of the current process.
> >> + * @attr: which attribute to return
> >> + * @uctx: the user-space destination for the information, or NULL
> >> + * @size: pointer to the size of space available to receive the data
> >> + * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
> >> + * attributes associated with the LSM identified in the passed @ctx be
> >> + * reported.
> >> + *
> >> + * A NULL value for @uctx can be used to get both the number of attributes
> >> + * and the size of the data.
> >> + *
> >> + * Returns the number of attributes found on success, negative value
> >> + * on error. @size is reset to the total size of the data.
> >> + * If @size is insufficient to contain the data -E2BIG is returned.
> >> + */
> >> +int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
> >> +                     size_t __user *size, u32 flags)
> >> +{
> >> +    struct security_hook_list *hp;
> >> +    struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
> >> +    u8 __user *base = (u8 __user *)uctx;
> >> +    size_t total = 0;
> >> +    size_t entrysize;
> >> +    size_t left;
> >> +    bool toobig = false;
> >> +    bool single = false;
> >> +    int count = 0;
> >> +    int rc;
> >> +
> >> +    if (attr == LSM_ATTR_UNDEF)
> >> +            return -EINVAL;
> >> +    if (size == NULL)
> >> +            return -EINVAL;
> >> +    if (get_user(left, size))
> >> +            return -EFAULT;
> >> +
> >> +    if (flags) {
> >> +            /*
> >> +             * Only flag supported is LSM_FLAG_SINGLE
> >> +             */
> >> +            if (flags & LSM_FLAG_SINGLE)
> >> +                    return -EINVAL;
> > Should this be something like the following?
> >
> >   if (flags & ~LSM_FLAG_SINGLE)
> >     return -EINVAL;
>
> Yes. I have a fix ready. There are a couple other touch-ups, too.

Great.  Since you are doing another revision, can you double check all
of the patch subject lines to ensure you don't have any double spaces?
 I see at least one, possibly two more.

-- 
paul-moore.com

  parent reply	other threads:[~2023-09-07 17:02 UTC|newest]

Thread overview: 22+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
     [not found] <20230828195802.135055-1-casey.ref@schaufler-ca.com>
2023-08-28 19:57 ` [PATCH v14 00/11] LSM: Three basic syscalls Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 01/11] LSM: Identify modules by more than name Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 02/11] LSM: Maintain a table of LSM attribute data Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 03/11] proc: Use lsmids instead of lsm names for attrs Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 04/11] LSM: syscalls for current process attributes Casey Schaufler
2023-09-06 23:22     ` [PATCH v14 4/11] " Paul Moore
2023-09-06 23:48       ` Casey Schaufler
2023-09-07 15:37         ` Mickaël Salaün
2023-09-07 15:43           ` Paul Moore
2023-09-07 15:42         ` Paul Moore [this message]
2023-09-07 22:15           ` Casey Schaufler
2023-09-07 23:05             ` Paul Moore
2023-09-07 15:37     ` [PATCH v14 04/11] " Mickaël Salaün
2023-09-11 22:08       ` Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 05/11] LSM: Create lsm_list_modules system call Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 06/11] LSM: wireup Linux Security Module syscalls Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 07/11] LSM: Helpers for attribute names and filling lsm_ctx Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 08/11] Smack: implement setselfattr and getselfattr hooks Casey Schaufler
2023-08-28 19:57   ` [PATCH v14 09/11] AppArmor: Add selfattr hooks Casey Schaufler
2023-08-28 19:58   ` [PATCH v14 10/11] SELinux: " Casey Schaufler
2023-08-28 19:58   ` [PATCH v14 11/11] LSM: selftests for Linux Security Module syscalls Casey Schaufler
2023-09-06 23:22     ` Paul Moore

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=CAHC9VhT-GVq1D-AKMv_R3uKNm_iDV8uA3pB1ky5ScBnEdoPuvg@mail.gmail.com \
    --to=paul@paul-moore.com \
    --cc=casey@schaufler-ca.com \
    --cc=jmorris@namei.org \
    --cc=john.johansen@canonical.com \
    --cc=keescook@chromium.org \
    --cc=linux-api@vger.kernel.org \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux-security-module@vger.kernel.org \
    --cc=mic@digikod.net \
    --cc=penguin-kernel@i-love.sakura.ne.jp \
    --cc=serge@hallyn.com \
    --cc=stephen.smalley.work@gmail.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for read-only IMAP folder(s) and NNTP newsgroup(s).