Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S933604AbdGTBhW (ORCPT ); Wed, 19 Jul 2017 21:37:22 -0400 Received: from mail-it0-f49.google.com ([209.85.214.49]:35597 "EHLO mail-it0-f49.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753490AbdGTBhT (ORCPT ); Wed, 19 Jul 2017 21:37:19 -0400 MIME-Version: 1.0 In-Reply-To: References: <1500416736-49829-1-git-send-email-keescook@chromium.org> <1500416736-49829-5-git-send-email-keescook@chromium.org> From: Kees Cook Date: Wed, 19 Jul 2017 18:37:17 -0700 X-Google-Sender-Auth: Isag4LsYTelwuTBU6nOPWIf3JgE Message-ID: Subject: Re: [PATCH v3 04/15] selinux: Refactor to remove bprm_secureexec hook To: Paul Moore Cc: Stephen Smalley , Andrew Morton , David Howells , "Eric W. Biederman" , John Johansen , "Serge E. Hallyn" , Casey Schaufler , Tetsuo Handa , James Morris , Andy Lutomirski , Linus Torvalds , "linux-fsdevel@vger.kernel.org" , linux-security-module , LKML Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 1421 Lines: 36 On Wed, Jul 19, 2017 at 5:19 PM, Paul Moore wrote: > On Wed, Jul 19, 2017 at 8:03 PM, Paul Moore wrote: >> On Tue, Jul 18, 2017 at 6:25 PM, Kees Cook wrote: >>> The SELinux bprm_secureexec hook can be merged with the bprm_set_creds >>> hook since it's dealing with the same information, and all of the details >>> are finalized during the first call to the bprm_set_creds hook via >>> prepare_binprm() (subsequent calls due to binfmt_script, etc, are ignored >>> via bprm->called_set_creds). >>> >>> Here, the test can just happen at the end of the bprm_set_creds hook, >>> and the bprm_secureexec hook can be dropped. >>> >>> Cc: Paul Moore >>> Cc: Stephen Smalley >>> Signed-off-by: Kees Cook >>> --- >>> security/selinux/hooks.c | 24 +++++------------------- >>> 1 file changed, 5 insertions(+), 19 deletions(-) >> >> This seems reasonable in the context of the other changes. >> >> Stephen just posted an AT_SECURE test for the selinux-testsuite on the >> SELinux mailing list, it would be nice to ensure that this patchset >> doesn't run afoul of that. > > Quick follow-up: I just merged Stephen's test into the test suite: > > * https://github.com/SELinuxProject/selinux-testsuite Is there a quick how-to on just running the AT_SECURE test? -Kees -- Kees Cook Pixel Security