Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1751543AbdGZD6F (ORCPT ); Tue, 25 Jul 2017 23:58:05 -0400 Received: from mail-it0-f41.google.com ([209.85.214.41]:36916 "EHLO mail-it0-f41.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1750989AbdGZD6D (ORCPT ); Tue, 25 Jul 2017 23:58:03 -0400 MIME-Version: 1.0 In-Reply-To: <1500416736-49829-6-git-send-email-keescook@chromium.org> References: <1500416736-49829-1-git-send-email-keescook@chromium.org> <1500416736-49829-6-git-send-email-keescook@chromium.org> From: Kees Cook Date: Tue, 25 Jul 2017 20:58:01 -0700 X-Google-Sender-Auth: 1TySS6qeX7ZbkbK5ExupbrpUaww Message-ID: Subject: Re: [PATCH v3 05/15] smack: Refactor to remove bprm_secureexec hook To: Casey Schaufler Cc: Kees Cook , Andrew Morton , David Howells , "Eric W. Biederman" , John Johansen , "Serge E. Hallyn" , Paul Moore , Stephen Smalley , Tetsuo Handa , James Morris , Andy Lutomirski , Linus Torvalds , "linux-fsdevel@vger.kernel.org" , linux-security-module , LKML Content-Type: text/plain; charset="UTF-8" Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 2442 Lines: 79 On Tue, Jul 18, 2017 at 3:25 PM, Kees Cook wrote: > The Smack bprm_secureexec hook can be merged with the bprm_set_creds > hook since it's dealing with the same information, and all of the details > are finalized during the first call to the bprm_set_creds hook via > prepare_binprm() (subsequent calls due to binfmt_script, etc, are ignored > via bprm->called_set_creds). > > Here, the test can just happen at the end of the bprm_set_creds hook, > and the bprm_secureexec hook can be dropped. > > Cc: Casey Schaufler > Signed-off-by: Kees Cook How does this look to you, Casey? I've only got a few unreviewed patches in this series. Two touch Smack. :) Thanks! -Kees > --- > security/smack/smack_lsm.c | 21 ++++----------------- > 1 file changed, 4 insertions(+), 17 deletions(-) > > diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c > index 7d4b2e221124..4f1967be3d20 100644 > --- a/security/smack/smack_lsm.c > +++ b/security/smack/smack_lsm.c > @@ -950,6 +950,10 @@ static int smack_bprm_set_creds(struct linux_binprm *bprm) > bsp->smk_task = isp->smk_task; > bprm->per_clear |= PER_CLEAR_ON_SETID; > > + /* Decide if this is a secure exec. */ > + if (bsp->smk_task != bsp->smk_forked) > + bprm->secureexec = 1; > + > return 0; > } > > @@ -967,22 +971,6 @@ static void smack_bprm_committing_creds(struct linux_binprm *bprm) > current->pdeath_signal = 0; > } > > -/** > - * smack_bprm_secureexec - Return the decision to use secureexec. > - * @bprm: binprm for exec > - * > - * Returns 0 on success. > - */ > -static int smack_bprm_secureexec(struct linux_binprm *bprm) > -{ > - struct task_smack *tsp = current_security(); > - > - if (tsp->smk_task != tsp->smk_forked) > - return 1; > - > - return 0; > -} > - > /* > * Inode hooks > */ > @@ -4646,7 +4634,6 @@ static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { > > LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds), > LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds), > - LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec), > > LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security), > LSM_HOOK_INIT(inode_free_security, smack_inode_free_security), > -- > 2.7.4 > -- Kees Cook Pixel Security