]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/commitdiff
UBUNTU: SAUCE: LSM: Create and manage the lsmblob data structure.
authorCasey Schaufler <casey@schaufler-ca.com>
Mon, 17 Aug 2020 23:02:56 +0000 (16:02 -0700)
committerPaolo Pisati <paolo.pisati@canonical.com>
Tue, 2 Nov 2021 07:24:51 +0000 (08:24 +0100)
When more than one security module is exporting data to
audit and networking sub-systems a single 32 bit integer
is no longer sufficient to represent the data. Add a
structure to be used instead.

The lsmblob structure is currently an array of
u32 "secids". There is an entry for each of the
security modules built into the system that would
use secids if active. The system assigns the module
a "slot" when it registers hooks. If modules are
compiled in but not registered there will be unused
slots.

A new lsm_id structure, which contains the name
of the LSM and its slot number, is created. There
is an instance for each LSM, which assigns the name
and passes it to the infrastructure to set the slot.

The audit rules data is expanded to use an array of
security module data rather than a single instance.
Because IMA uses the audit rule functions it is
affected as well.

Acked-by: Stephen Smalley <sds@tycho.nsa.gov>
Acked-by: Paul Moore <paul@paul-moore.com>
Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
Signed-off-by: John Johansen <john.johansen@canonical.com>
Acked-by: Andrea Righi <andrea.righi@canonical.com>
[ saf: resolve conflicts ]
Signed-off-by: Seth Forshee <seth.forshee@canonical.com>
[ update to support landlock ]
Signed-off-by: Andrea Righi <andrea.righi@canonical.com>
20 files changed:
include/linux/audit.h
include/linux/lsm_hooks.h
include/linux/security.h
kernel/auditfilter.c
kernel/auditsc.c
security/apparmor/lsm.c
security/bpf/hooks.c
security/commoncap.c
security/integrity/ima/ima_policy.c
security/landlock/cred.c
security/landlock/fs.c
security/landlock/ptrace.c
security/loadpin/loadpin.c
security/lockdown/lockdown.c
security/safesetid/lsm.c
security/security.c
security/selinux/hooks.c
security/smack/smack_lsm.c
security/tomoyo/tomoyo.c
security/yama/yama_lsm.c

index 82b7c1116a85c42cb9fb8665122b931ac9cafc7d..418a485af1144f6847a2705554e7036370bba2a4 100644 (file)
@@ -11,6 +11,7 @@
 
 #include <linux/sched.h>
 #include <linux/ptrace.h>
+#include <linux/security.h>
 #include <uapi/linux/audit.h>
 #include <uapi/linux/netfilter/nf_tables.h>
 
@@ -65,8 +66,9 @@ struct audit_field {
                kuid_t                  uid;
                kgid_t                  gid;
                struct {
+                       bool            lsm_isset;
                        char            *lsm_str;
-                       void            *lsm_rule;
+                       void            *lsm_rules[LSMBLOB_ENTRIES];
                };
        };
        u32                             op;
index eb5b1fb7a304e4adac4f1eaa3640be9fe4f88a5e..ccc787670eb5d9b8bfab229df18b0e9eeda234b8 100644 (file)
@@ -1570,6 +1570,14 @@ struct security_hook_heads {
        #undef LSM_HOOK
 } __randomize_layout;
 
+/*
+ * Information that identifies a security module.
+ */
+struct lsm_id {
+       const char      *lsm;   /* Name of the LSM */
+       int             slot;   /* Slot in lsmblob if one is allocated */
+};
+
 /*
  * Security module hook list structure.
  * For use with generic list macros for common operations.
@@ -1578,7 +1586,7 @@ struct security_hook_list {
        struct hlist_node               list;
        struct hlist_head               *head;
        union security_list_options     hook;
-       char                            *lsm;
+       struct lsm_id                   *lsmid;
 } __randomize_layout;
 
 /*
@@ -1614,7 +1622,7 @@ extern struct security_hook_heads security_hook_heads;
 extern char *lsm_names;
 
 extern void security_add_hooks(struct security_hook_list *hooks, int count,
-                               char *lsm);
+                              struct lsm_id *lsmid);
 
 #define LSM_FLAG_LEGACY_MAJOR  BIT(0)
 #define LSM_FLAG_EXCLUSIVE     BIT(1)
index 5b7288521300bab1155781e9abe3bf97558a8c14..50f0328989d3f7d26bf6ad11b981385f95291671 100644 (file)
@@ -134,6 +134,65 @@ enum lockdown_reason {
 
 extern const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1];
 
+/*
+ * Data exported by the security modules
+ *
+ * Any LSM that provides secid or secctx based hooks must be included.
+ */
+#define LSMBLOB_ENTRIES ( \
+       (IS_ENABLED(CONFIG_SECURITY_SELINUX) ? 1 : 0) + \
+       (IS_ENABLED(CONFIG_SECURITY_SMACK) ? 1 : 0) + \
+       (IS_ENABLED(CONFIG_SECURITY_APPARMOR) ? 1 : 0) + \
+       (IS_ENABLED(CONFIG_BPF_LSM) ? 1 : 0))
+
+struct lsmblob {
+       u32     secid[LSMBLOB_ENTRIES];
+};
+
+#define LSMBLOB_INVALID                -1      /* Not a valid LSM slot number */
+#define LSMBLOB_NEEDED         -2      /* Slot requested on initialization */
+#define LSMBLOB_NOT_NEEDED     -3      /* Slot not requested */
+
+/**
+ * lsmblob_init - initialize an lsmblob structure.
+ * @blob: Pointer to the data to initialize
+ * @secid: The initial secid value
+ *
+ * Set all secid for all modules to the specified value.
+ */
+static inline void lsmblob_init(struct lsmblob *blob, u32 secid)
+{
+       int i;
+
+       for (i = 0; i < LSMBLOB_ENTRIES; i++)
+               blob->secid[i] = secid;
+}
+
+/**
+ * lsmblob_is_set - report if there is an value in the lsmblob
+ * @blob: Pointer to the exported LSM data
+ *
+ * Returns true if there is a secid set, false otherwise
+ */
+static inline bool lsmblob_is_set(struct lsmblob *blob)
+{
+       struct lsmblob empty = {};
+
+       return !!memcmp(blob, &empty, sizeof(*blob));
+}
+
+/**
+ * lsmblob_equal - report if the two lsmblob's are equal
+ * @bloba: Pointer to one LSM data
+ * @blobb: Pointer to the other LSM data
+ *
+ * Returns true if all entries in the two are equal, false otherwise
+ */
+static inline bool lsmblob_equal(struct lsmblob *bloba, struct lsmblob *blobb)
+{
+       return !memcmp(bloba, blobb, sizeof(*bloba));
+}
+
 /* These functions are in security/commoncap.c */
 extern int cap_capable(const struct cred *cred, struct user_namespace *ns,
                       int cap, unsigned int opts);
@@ -1882,8 +1941,8 @@ static inline int security_key_getsecurity(struct key *key, char **_buffer)
 #ifdef CONFIG_SECURITY
 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule);
 int security_audit_rule_known(struct audit_krule *krule);
-int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule);
-void security_audit_rule_free(void *lsmrule);
+int security_audit_rule_match(u32 secid, u32 field, u32 op, void **lsmrule);
+void security_audit_rule_free(void **lsmrule);
 
 #else
 
@@ -1899,12 +1958,12 @@ static inline int security_audit_rule_known(struct audit_krule *krule)
 }
 
 static inline int security_audit_rule_match(u32 secid, u32 field, u32 op,
-                                           void *lsmrule)
+                                           void **lsmrule)
 {
        return 0;
 }
 
-static inline void security_audit_rule_free(void *lsmrule)
+static inline void security_audit_rule_free(void **lsmrule)
 { }
 
 #endif /* CONFIG_SECURITY */
index db2c6b59dfc3362bb3cbd2ab25122b67fe913ad6..a2340e81cfa747a684d4cb39f9fa9b02a33e74c9 100644 (file)
@@ -74,7 +74,7 @@ static void audit_free_lsm_field(struct audit_field *f)
        case AUDIT_OBJ_LEV_LOW:
        case AUDIT_OBJ_LEV_HIGH:
                kfree(f->lsm_str);
-               security_audit_rule_free(f->lsm_rule);
+               security_audit_rule_free(f->lsm_rules);
        }
 }
 
@@ -519,9 +519,10 @@ static struct audit_entry *audit_data_to_entry(struct audit_rule_data *data,
                                goto exit_free;
                        }
                        entry->rule.buflen += f_val;
+                       f->lsm_isset = true;
                        f->lsm_str = str;
                        err = security_audit_rule_init(f->type, f->op, str,
-                                                      (void **)&f->lsm_rule);
+                                                      f->lsm_rules);
                        /* Keep currently invalid fields around in case they
                         * become valid after a policy reload. */
                        if (err == -EINVAL) {
@@ -774,7 +775,7 @@ static int audit_compare_rule(struct audit_krule *a, struct audit_krule *b)
        return 0;
 }
 
-/* Duplicate LSM field information.  The lsm_rule is opaque, so must be
+/* Duplicate LSM field information.  The lsm_rules is opaque, so must be
  * re-initialized. */
 static inline int audit_dupe_lsm_field(struct audit_field *df,
                                           struct audit_field *sf)
@@ -788,9 +789,9 @@ static inline int audit_dupe_lsm_field(struct audit_field *df,
                return -ENOMEM;
        df->lsm_str = lsm_str;
 
-       /* our own (refreshed) copy of lsm_rule */
+       /* our own (refreshed) copy of lsm_rules */
        ret = security_audit_rule_init(df->type, df->op, df->lsm_str,
-                                      (void **)&df->lsm_rule);
+                                      df->lsm_rules);
        /* Keep currently invalid fields around in case they
         * become valid after a policy reload. */
        if (ret == -EINVAL) {
@@ -842,7 +843,7 @@ struct audit_entry *audit_dupe_rule(struct audit_krule *old)
        new->tree = old->tree;
        memcpy(new->fields, old->fields, sizeof(struct audit_field) * fcount);
 
-       /* deep copy this information, updating the lsm_rule fields, because
+       /* deep copy this information, updating the lsm_rules fields, because
         * the originals will all be freed when the old rule is freed. */
        for (i = 0; i < fcount; i++) {
                switch (new->fields[i].type) {
@@ -1358,11 +1359,12 @@ int audit_filter(int msgtype, unsigned int listtype)
                        case AUDIT_SUBJ_TYPE:
                        case AUDIT_SUBJ_SEN:
                        case AUDIT_SUBJ_CLR:
-                               if (f->lsm_rule) {
+                               if (f->lsm_isset) {
                                        security_task_getsecid_subj(current,
                                                                    &sid);
                                        result = security_audit_rule_match(sid,
-                                                  f->type, f->op, f->lsm_rule);
+                                                  f->type, f->op,
+                                                  f->lsm_rules);
                                }
                                break;
                        case AUDIT_EXE:
@@ -1389,7 +1391,7 @@ unlock_and_return:
        return ret;
 }
 
-static int update_lsm_rule(struct audit_krule *r)
+static int update_lsm_rules(struct audit_krule *r)
 {
        struct audit_entry *entry = container_of(r, struct audit_entry, rule);
        struct audit_entry *nentry;
@@ -1421,7 +1423,7 @@ static int update_lsm_rule(struct audit_krule *r)
        return err;
 }
 
-/* This function will re-initialize the lsm_rule field of all applicable rules.
+/* This function will re-initialize the lsm_rules field of all applicable rules.
  * It will traverse the filter lists serarching for rules that contain LSM
  * specific filter fields.  When such a rule is found, it is copied, the
  * LSM field is re-initialized, and the old rule is replaced with the
@@ -1436,7 +1438,7 @@ int audit_update_lsm_rules(void)
 
        for (i = 0; i < AUDIT_NR_FILTERS; i++) {
                list_for_each_entry_safe(r, n, &audit_rules_list[i], list) {
-                       int res = update_lsm_rule(r);
+                       int res = update_lsm_rules(r);
                        if (!err)
                                err = res;
                }
index b1cb1dbf7417f0a02849aea33ed3f1c3444a5a08..3e2c2e3747a329f8c242b583a16bc451c9406bfe 100644 (file)
@@ -671,14 +671,14 @@ static int audit_filter_rules(struct task_struct *tsk,
                           match for now to avoid losing information that
                           may be wanted.   An error message will also be
                           logged upon error */
-                       if (f->lsm_rule) {
+                       if (f->lsm_isset) {
                                if (need_sid) {
                                        security_task_getsecid_subj(tsk, &sid);
                                        need_sid = 0;
                                }
                                result = security_audit_rule_match(sid, f->type,
                                                                   f->op,
-                                                                  f->lsm_rule);
+                                                                  f->lsm_rules);
                        }
                        break;
                case AUDIT_OBJ_USER:
@@ -688,21 +688,21 @@ static int audit_filter_rules(struct task_struct *tsk,
                case AUDIT_OBJ_LEV_HIGH:
                        /* The above note for AUDIT_SUBJ_USER...AUDIT_SUBJ_CLR
                           also applies here */
-                       if (f->lsm_rule) {
+                       if (f->lsm_isset) {
                                /* Find files that match */
                                if (name) {
                                        result = security_audit_rule_match(
                                                                name->osid,
                                                                f->type,
                                                                f->op,
-                                                               f->lsm_rule);
+                                                               f->lsm_rules);
                                } else if (ctx) {
                                        list_for_each_entry(n, &ctx->names_list, list) {
                                                if (security_audit_rule_match(
                                                                n->osid,
                                                                f->type,
                                                                f->op,
-                                                               f->lsm_rule)) {
+                                                               f->lsm_rules)) {
                                                        ++result;
                                                        break;
                                                }
@@ -713,7 +713,7 @@ static int audit_filter_rules(struct task_struct *tsk,
                                        break;
                                if (security_audit_rule_match(ctx->ipc.osid,
                                                              f->type, f->op,
-                                                             f->lsm_rule))
+                                                             f->lsm_rules))
                                        ++result;
                        }
                        break;
index 9baae86ec5efebf175b6a105d04eaa84e7606e60..62b9daf4e04da4905f95539379d2170df24c77ab 100644 (file)
@@ -1273,6 +1273,11 @@ struct lsm_blob_sizes apparmor_blob_sizes __lsm_ro_after_init = {
        .lbs_sock = sizeof(struct aa_sk_ctx),
 };
 
+static struct lsm_id apparmor_lsmid __lsm_ro_after_init = {
+       .lsm  = "apparmor",
+       .slot = LSMBLOB_NEEDED
+};
+
 static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(ptrace_access_check, apparmor_ptrace_access_check),
        LSM_HOOK_INIT(ptrace_traceme, apparmor_ptrace_traceme),
@@ -1985,7 +1990,7 @@ static int __init apparmor_init(void)
                goto buffers_out;
        }
        security_add_hooks(apparmor_hooks, ARRAY_SIZE(apparmor_hooks),
-                               "apparmor");
+                               &apparmor_lsmid);
 
        /* Report that AppArmor successfully initialized */
        apparmor_initialized = 1;
index e5971fa74fd748a7650e5eb5c37bd4bf738a0c45..7a58fe9ab8c451c7de6330f00d60fed140e73b25 100644 (file)
@@ -15,9 +15,19 @@ static struct security_hook_list bpf_lsm_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(task_free, bpf_task_storage_free),
 };
 
+/*
+ * slot has to be LSMBLOB_NEEDED because some of the hooks
+ * supplied by this module require a slot.
+ */
+struct lsm_id bpf_lsmid __lsm_ro_after_init = {
+       .lsm = "bpf",
+       .slot = LSMBLOB_NEEDED
+};
+
 static int __init bpf_lsm_init(void)
 {
-       security_add_hooks(bpf_lsm_hooks, ARRAY_SIZE(bpf_lsm_hooks), "bpf");
+       security_add_hooks(bpf_lsm_hooks, ARRAY_SIZE(bpf_lsm_hooks),
+                          &bpf_lsmid);
        pr_info("LSM support for eBPF active\n");
        return 0;
 }
index 3f810d37b71bde1eed0b63d7bc4cd6ca62833196..628685cf20e3dbf37bce6f1d5534c4f32caa5c0b 100644 (file)
@@ -1443,6 +1443,11 @@ int cap_mmap_file(struct file *file, unsigned long reqprot,
 
 #ifdef CONFIG_SECURITY
 
+static struct lsm_id capability_lsmid __lsm_ro_after_init = {
+       .lsm  = "capability",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(capable, cap_capable),
        LSM_HOOK_INIT(settime, cap_settime),
@@ -1467,7 +1472,7 @@ static struct security_hook_list capability_hooks[] __lsm_ro_after_init = {
 static int __init capability_init(void)
 {
        security_add_hooks(capability_hooks, ARRAY_SIZE(capability_hooks),
-                               "capability");
+                          &capability_lsmid);
        return 0;
 }
 
index 87b9b71cb8201ab7840120da7f7241d30cfbbb35..d85f2cf48e2c9fb694d2ec47ac1b5810cb87a060 100644 (file)
@@ -84,7 +84,7 @@ struct ima_rule_entry {
        int pcr;
        unsigned int allowed_algos; /* bitfield of allowed hash algorithms */
        struct {
-               void *rule;     /* LSM file metadata specific */
+               void *rules[LSMBLOB_ENTRIES]; /* LSM file metadata specific */
                char *args_p;   /* audit value */
                int type;       /* audit type */
        } lsm[MAX_LSM_RULES];
@@ -94,6 +94,22 @@ struct ima_rule_entry {
        struct ima_template_desc *template;
 };
 
+/**
+ * ima_lsm_isset - Is a rule set for any of the active security modules
+ * @rules: The set of IMA rules to check.
+ *
+ * If a rule is set for any LSM return true, otherwise return false.
+ */
+static inline bool ima_lsm_isset(void *rules[])
+{
+       int i;
+
+       for (i = 0; i < LSMBLOB_ENTRIES; i++)
+               if (rules[i])
+                       return true;
+       return false;
+}
+
 /*
  * sanity check in case the kernels gains more hash algorithms that can
  * fit in an unsigned int
@@ -347,9 +363,11 @@ static void ima_free_rule_opt_list(struct ima_rule_opt_list *opt_list)
 static void ima_lsm_free_rule(struct ima_rule_entry *entry)
 {
        int i;
+       int r;
 
        for (i = 0; i < MAX_LSM_RULES; i++) {
-               ima_filter_rule_free(entry->lsm[i].rule);
+               for (r = 0; r < LSMBLOB_ENTRIES; r++)
+                       ima_filter_rule_free(entry->lsm[i].rules);
                kfree(entry->lsm[i].args_p);
        }
 }
@@ -400,8 +418,8 @@ static struct ima_rule_entry *ima_lsm_copy_rule(struct ima_rule_entry *entry)
 
                ima_filter_rule_init(nentry->lsm[i].type, Audit_equal,
                                     nentry->lsm[i].args_p,
-                                    &nentry->lsm[i].rule);
-               if (!nentry->lsm[i].rule)
+                                    &nentry->lsm[i].rules[0]);
+               if (!ima_lsm_isset(nentry->lsm[i].rules))
                        pr_warn("rule for LSM \'%s\' is undefined\n",
                                nentry->lsm[i].args_p);
        }
@@ -590,7 +608,7 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
                int rc = 0;
                u32 osid;
 
-               if (!rule->lsm[i].rule) {
+               if (!ima_lsm_isset(rule->lsm[i].rules)) {
                        if (!rule->lsm[i].args_p)
                                continue;
                        else
@@ -603,14 +621,14 @@ static bool ima_match_rules(struct ima_rule_entry *rule,
                        security_inode_getsecid(inode, &osid);
                        rc = ima_filter_rule_match(osid, rule->lsm[i].type,
                                                   Audit_equal,
-                                                  rule->lsm[i].rule);
+                                                  rule->lsm[i].rules);
                        break;
                case LSM_SUBJ_USER:
                case LSM_SUBJ_ROLE:
                case LSM_SUBJ_TYPE:
                        rc = ima_filter_rule_match(secid, rule->lsm[i].type,
                                                   Audit_equal,
-                                                  rule->lsm[i].rule);
+                                                  rule->lsm[i].rules);
                        break;
                default:
                        break;
@@ -1046,7 +1064,7 @@ static int ima_lsm_rule_init(struct ima_rule_entry *entry,
 {
        int result;
 
-       if (entry->lsm[lsm_rule].rule)
+       if (ima_lsm_isset(entry->lsm[lsm_rule].rules))
                return -EINVAL;
 
        entry->lsm[lsm_rule].args_p = match_strdup(args);
@@ -1056,8 +1074,8 @@ static int ima_lsm_rule_init(struct ima_rule_entry *entry,
        entry->lsm[lsm_rule].type = audit_type;
        result = ima_filter_rule_init(entry->lsm[lsm_rule].type, Audit_equal,
                                      entry->lsm[lsm_rule].args_p,
-                                     &entry->lsm[lsm_rule].rule);
-       if (!entry->lsm[lsm_rule].rule) {
+                                     &entry->lsm[lsm_rule].rules[0]);
+       if (!ima_lsm_isset(entry->lsm[lsm_rule].rules)) {
                pr_warn("rule for LSM \'%s\' is undefined\n",
                        entry->lsm[lsm_rule].args_p);
 
@@ -1954,7 +1972,7 @@ int ima_policy_show(struct seq_file *m, void *v)
        }
 
        for (i = 0; i < MAX_LSM_RULES; i++) {
-               if (entry->lsm[i].rule) {
+               if (ima_lsm_isset(entry->lsm[i].rules)) {
                        switch (i) {
                        case LSM_OBJ_USER:
                                seq_printf(m, pt(Opt_obj_user),
index 6725af24c6841486a0b9e4695e6372dcfb5be947..119b1fe131cfbb2dfd736be3df262cbc371d4cd5 100644 (file)
 #include "ruleset.h"
 #include "setup.h"
 
+static struct lsm_id landlock_lsmid __lsm_ro_after_init = {
+       .lsm  = "landlock",
+       .slot = LSMBLOB_NEEDED
+};
+
 static int hook_cred_prepare(struct cred *const new,
                const struct cred *const old, const gfp_t gfp)
 {
@@ -42,5 +47,5 @@ static struct security_hook_list landlock_hooks[] __lsm_ro_after_init = {
 __init void landlock_add_cred_hooks(void)
 {
        security_add_hooks(landlock_hooks, ARRAY_SIZE(landlock_hooks),
-                       LANDLOCK_NAME);
+                       &landlock_lsmid);
 }
index 97b8e421f617178489f948a71d71cdefa7079982..5ff3fa3e789ec5eb76a91de342191b3b3e0180f1 100644 (file)
 #include "ruleset.h"
 #include "setup.h"
 
+static struct lsm_id landlock_lsmid __lsm_ro_after_init = {
+       .lsm  = "landlock",
+       .slot = LSMBLOB_NEEDED
+};
+
 /* Underlying object management */
 
 static void release_inode(struct landlock_object *const object)
@@ -688,5 +693,5 @@ static struct security_hook_list landlock_hooks[] __lsm_ro_after_init = {
 __init void landlock_add_fs_hooks(void)
 {
        security_add_hooks(landlock_hooks, ARRAY_SIZE(landlock_hooks),
-                       LANDLOCK_NAME);
+                       &landlock_lsmid);
 }
index f55b82446de2196dbbe885eb5d1943f2dde0d15e..d1ea430133a983b30a2d0ff1e3ded0ed6894434b 100644 (file)
 #include "ruleset.h"
 #include "setup.h"
 
+static struct lsm_id landlock_lsmid __lsm_ro_after_init = {
+       .lsm  = "landlock",
+       .slot = LSMBLOB_NEEDED
+};
+
 /**
  * domain_scope_le - Checks domain ordering for scoped ptrace
  *
@@ -116,5 +121,5 @@ static struct security_hook_list landlock_hooks[] __lsm_ro_after_init = {
 __init void landlock_add_ptrace_hooks(void)
 {
        security_add_hooks(landlock_hooks, ARRAY_SIZE(landlock_hooks),
-                       LANDLOCK_NAME);
+                       &landlock_lsmid);
 }
index b12f7d986b1e3bdb04c0c63a36bd200280048802..b569f3bc170bccde34c34ece9178823fb60f0dda 100644 (file)
@@ -192,6 +192,11 @@ static int loadpin_load_data(enum kernel_load_data_id id, bool contents)
        return loadpin_read_file(NULL, (enum kernel_read_file_id) id, contents);
 }
 
+static struct lsm_id loadpin_lsmid __lsm_ro_after_init = {
+       .lsm  = "loadpin",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 static struct security_hook_list loadpin_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(sb_free_security, loadpin_sb_free_security),
        LSM_HOOK_INIT(kernel_read_file, loadpin_read_file),
@@ -239,7 +244,8 @@ static int __init loadpin_init(void)
        pr_info("ready to pin (currently %senforcing)\n",
                enforce ? "" : "not ");
        parse_exclude();
-       security_add_hooks(loadpin_hooks, ARRAY_SIZE(loadpin_hooks), "loadpin");
+       security_add_hooks(loadpin_hooks, ARRAY_SIZE(loadpin_hooks),
+                          &loadpin_lsmid);
        return 0;
 }
 
index 87cbdc64d272c72409bcb6f8f5e6a740ef95764a..4e24ea3f7b7e118030bdb893b30ec0599ac8210e 100644 (file)
@@ -75,6 +75,11 @@ static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(locked_down, lockdown_is_locked_down),
 };
 
+static struct lsm_id lockdown_lsmid __lsm_ro_after_init = {
+       .lsm = "lockdown",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 static int __init lockdown_lsm_init(void)
 {
 #if defined(CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY)
@@ -83,7 +88,7 @@ static int __init lockdown_lsm_init(void)
        lock_kernel_down("Kernel configuration", LOCKDOWN_CONFIDENTIALITY_MAX);
 #endif
        security_add_hooks(lockdown_hooks, ARRAY_SIZE(lockdown_hooks),
-                          "lockdown");
+                          &lockdown_lsmid);
        return 0;
 }
 
index 963f4ad9cb66018c0cb83c190d6c210ee4e8e5b4..0c368950dc1456083de945632f78a7a0109107b0 100644 (file)
@@ -241,6 +241,11 @@ static int safesetid_task_fix_setgid(struct cred *new,
        return -EACCES;
 }
 
+static struct lsm_id safesetid_lsmid __lsm_ro_after_init = {
+       .lsm  = "safesetid",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 static struct security_hook_list safesetid_security_hooks[] = {
        LSM_HOOK_INIT(task_fix_setuid, safesetid_task_fix_setuid),
        LSM_HOOK_INIT(task_fix_setgid, safesetid_task_fix_setgid),
@@ -250,7 +255,8 @@ static struct security_hook_list safesetid_security_hooks[] = {
 static int __init safesetid_security_init(void)
 {
        security_add_hooks(safesetid_security_hooks,
-                          ARRAY_SIZE(safesetid_security_hooks), "safesetid");
+                          ARRAY_SIZE(safesetid_security_hooks),
+                          &safesetid_lsmid);
 
        /* Report that SafeSetID successfully initialized */
        safesetid_initialized = 1;
index 2be86f7214c34d0a15ed09d84139daec7fecd150..de841cfe99bfab371c549592fe9cf194b29c15a3 100644 (file)
@@ -345,6 +345,7 @@ static void __init ordered_lsm_init(void)
        init_debug("superblock blob size = %d\n", blob_sizes.lbs_superblock);
        init_debug("sock blob size       = %d\n", blob_sizes.lbs_sock);
        init_debug("task blob size       = %d\n", blob_sizes.lbs_task);
+       init_debug("lsmblob size       = %zu\n", sizeof(struct lsmblob));
 
        /*
         * Create any kmem_caches needed for blobs
@@ -472,21 +473,36 @@ static int lsm_append(const char *new, char **result)
        return 0;
 }
 
+/*
+ * Current index to use while initializing the lsmblob secid list.
+ */
+static int lsm_slot __lsm_ro_after_init;
+
 /**
  * security_add_hooks - Add a modules hooks to the hook lists.
  * @hooks: the hooks to add
  * @count: the number of hooks to add
- * @lsm: the name of the security module
+ * @lsmid: the the identification information for the security module
  *
  * Each LSM has to register its hooks with the infrastructure.
+ * If the LSM is using hooks that export secids allocate a slot
+ * for it in the lsmblob.
  */
 void __init security_add_hooks(struct security_hook_list *hooks, int count,
-                               char *lsm)
+                              struct lsm_id *lsmid)
 {
        int i;
 
+       if (lsmid->slot == LSMBLOB_NEEDED) {
+               if (lsm_slot >= LSMBLOB_ENTRIES)
+                       panic("%s Too many LSMs registered.\n", __func__);
+               lsmid->slot = lsm_slot++;
+               init_debug("%s assigned lsmblob slot %d\n", lsmid->lsm,
+                          lsmid->slot);
+       }
+
        for (i = 0; i < count; i++) {
-               hooks[i].lsm = lsm;
+               hooks[i].lsmid = lsmid;
                hlist_add_tail_rcu(&hooks[i].list, hooks[i].head);
        }
 
@@ -495,7 +511,7 @@ void __init security_add_hooks(struct security_hook_list *hooks, int count,
         * and fix this up afterwards.
         */
        if (slab_is_available()) {
-               if (lsm_append(lsm, &lsm_names) < 0)
+               if (lsm_append(lsmid->lsm, &lsm_names) < 0)
                        panic("%s - Cannot get early memory.\n", __func__);
        }
 }
@@ -2075,7 +2091,7 @@ int security_getprocattr(struct task_struct *p, const char *lsm, char *name,
        struct security_hook_list *hp;
 
        hlist_for_each_entry(hp, &security_hook_heads.getprocattr, list) {
-               if (lsm != NULL && strcmp(lsm, hp->lsm))
+               if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
                        continue;
                return hp->hook.getprocattr(p, name, value);
        }
@@ -2088,7 +2104,7 @@ int security_setprocattr(const char *lsm, const char *name, void *value,
        struct security_hook_list *hp;
 
        hlist_for_each_entry(hp, &security_hook_heads.setprocattr, list) {
-               if (lsm != NULL && strcmp(lsm, hp->lsm))
+               if (lsm != NULL && strcmp(lsm, hp->lsmid->lsm))
                        continue;
                return hp->hook.setprocattr(name, value, size);
        }
@@ -2581,7 +2597,24 @@ int security_key_getsecurity(struct key *key, char **_buffer)
 
 int security_audit_rule_init(u32 field, u32 op, char *rulestr, void **lsmrule)
 {
-       return call_int_hook(audit_rule_init, 0, field, op, rulestr, lsmrule);
+       struct security_hook_list *hp;
+       bool one_is_good = false;
+       int rc = 0;
+       int trc;
+
+       hlist_for_each_entry(hp, &security_hook_heads.audit_rule_init, list) {
+               if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+                       continue;
+               trc = hp->hook.audit_rule_init(field, op, rulestr,
+                                              &lsmrule[hp->lsmid->slot]);
+               if (trc == 0)
+                       one_is_good = true;
+               else
+                       rc = trc;
+       }
+       if (one_is_good)
+               return 0;
+       return rc;
 }
 
 int security_audit_rule_known(struct audit_krule *krule)
@@ -2589,14 +2622,31 @@ int security_audit_rule_known(struct audit_krule *krule)
        return call_int_hook(audit_rule_known, 0, krule);
 }
 
-void security_audit_rule_free(void *lsmrule)
+void security_audit_rule_free(void **lsmrule)
 {
-       call_void_hook(audit_rule_free, lsmrule);
+       struct security_hook_list *hp;
+
+       hlist_for_each_entry(hp, &security_hook_heads.audit_rule_free, list) {
+               if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+                       continue;
+               hp->hook.audit_rule_free(lsmrule[hp->lsmid->slot]);
+       }
 }
 
-int security_audit_rule_match(u32 secid, u32 field, u32 op, void *lsmrule)
+int security_audit_rule_match(u32 secid, u32 field, u32 op, void **lsmrule)
 {
-       return call_int_hook(audit_rule_match, 0, secid, field, op, lsmrule);
+       struct security_hook_list *hp;
+       int rc;
+
+       hlist_for_each_entry(hp, &security_hook_heads.audit_rule_match, list) {
+               if (WARN_ON(hp->lsmid->slot < 0 || hp->lsmid->slot >= lsm_slot))
+                       continue;
+               rc = hp->hook.audit_rule_match(secid, field, op,
+                                              &lsmrule[hp->lsmid->slot]);
+               if (rc)
+                       return rc;
+       }
+       return 0;
 }
 #endif /* CONFIG_AUDIT */
 
index be04375d85480e20d46ace259b366897d625a76d..c6dac21dac63f6fba84a29da114841f541a2882d 100644 (file)
@@ -7107,6 +7107,11 @@ static int selinux_perf_event_write(struct perf_event *event)
 }
 #endif
 
+static struct lsm_id selinux_lsmid __lsm_ro_after_init = {
+       .lsm  = "selinux",
+       .slot = LSMBLOB_NEEDED
+};
+
 /*
  * IMPORTANT NOTE: When adding new hooks, please be careful to keep this order:
  * 1. any hooks that don't belong to (2.) or (3.) below,
@@ -7420,7 +7425,8 @@ static __init int selinux_init(void)
 
        hashtab_cache_init();
 
-       security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks), "selinux");
+       security_add_hooks(selinux_hooks, ARRAY_SIZE(selinux_hooks),
+                          &selinux_lsmid);
 
        if (avc_add_callback(selinux_netcache_avc_callback, AVC_CALLBACK_RESET))
                panic("SELinux: Unable to register AVC netcache callback\n");
index 5e2b2057b97d63c18d6372c154d2d71f0e5847e1..e5bd924c3e101ddb20441a21e0c8385c15ede39f 100644 (file)
@@ -4694,6 +4694,11 @@ struct lsm_blob_sizes smack_blob_sizes __lsm_ro_after_init = {
        .lbs_sock = sizeof(struct socket_smack),
 };
 
+static struct lsm_id smack_lsmid __lsm_ro_after_init = {
+       .lsm  = "smack",
+       .slot = LSMBLOB_NEEDED
+};
+
 static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
        LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
@@ -4893,7 +4898,7 @@ static __init int smack_init(void)
        /*
         * Register with LSM
         */
-       security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), "smack");
+       security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), &smack_lsmid);
        smack_enabled = 1;
 
        pr_info("Smack:  Initializing.\n");
index b6a31901f289477793b29af2456cd3ee18b225e0..e8f6bb9782c1c4f071abc83cf670747061a92cee 100644 (file)
@@ -521,6 +521,11 @@ static void tomoyo_task_free(struct task_struct *task)
        }
 }
 
+static struct lsm_id tomoyo_lsmid __lsm_ro_after_init = {
+       .lsm  = "tomoyo",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 /*
  * tomoyo_security_ops is a "struct security_operations" which is used for
  * registering TOMOYO.
@@ -573,7 +578,8 @@ static int __init tomoyo_init(void)
        struct tomoyo_task *s = tomoyo_task(current);
 
        /* register ourselves with the security framework */
-       security_add_hooks(tomoyo_hooks, ARRAY_SIZE(tomoyo_hooks), "tomoyo");
+       security_add_hooks(tomoyo_hooks, ARRAY_SIZE(tomoyo_hooks),
+                          &tomoyo_lsmid);
        pr_info("TOMOYO Linux initialized\n");
        s->domain_info = &tomoyo_kernel_domain;
        atomic_inc(&tomoyo_kernel_domain.users);
index 06e226166aab3a7e6d8e544ff3f6db05890f326b..a9639ea541f76a1c1b21942b97d34ed91d593cfe 100644 (file)
@@ -421,6 +421,11 @@ static int yama_ptrace_traceme(struct task_struct *parent)
        return rc;
 }
 
+static struct lsm_id yama_lsmid __lsm_ro_after_init = {
+       .lsm  = "yama",
+       .slot = LSMBLOB_NOT_NEEDED
+};
+
 static struct security_hook_list yama_hooks[] __lsm_ro_after_init = {
        LSM_HOOK_INIT(ptrace_access_check, yama_ptrace_access_check),
        LSM_HOOK_INIT(ptrace_traceme, yama_ptrace_traceme),
@@ -477,7 +482,7 @@ static inline void yama_init_sysctl(void) { }
 static int __init yama_init(void)
 {
        pr_info("Yama: becoming mindful.\n");
-       security_add_hooks(yama_hooks, ARRAY_SIZE(yama_hooks), "yama");
+       security_add_hooks(yama_hooks, ARRAY_SIZE(yama_hooks), &yama_lsmid);
        yama_init_sysctl();
        return 0;
 }