Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1752037AbdHAPZD (ORCPT ); Tue, 1 Aug 2017 11:25:03 -0400 Received: from nm6-vm2.bullet.mail.ne1.yahoo.com ([98.138.90.154]:43563 "EHLO nm6-vm2.bullet.mail.ne1.yahoo.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1751895AbdHAPZB (ORCPT ); Tue, 1 Aug 2017 11:25:01 -0400 X-Yahoo-Newman-Id: 70136.57517.bm@smtp213.mail.ne1.yahoo.com X-Yahoo-Newman-Property: ymail-3 X-YMail-OSG: EyQhG4UVM1kEa2MDoHo6Hh1OEpPDohE1j18MZm4B8lQVqbG iX2rZuFG6VeDBgGdfYhgWuzRIRXbzq25CPBbTgh7_K7n6ZWNnClvex66lNVm W4kXTzu8euYfZWSVuQcS4g7UKST7.o7umfUcj9RuG95xh7k3acESYEJl.QZS wp2QuWJRJkqHslJtjJ1OwsdfSc0lWe58.qKYnF3cxjsMVM5oEScQpe.iaQpF _wmgFIsvGVLNZ_HrhMMNCtArorKha33nkiu6Z8abyuj9laHlugcw2bhJ2rIn gU93E93rkEYrx4wORM573VIz5lqRdkVrubrO4LNixs30xex_Z3LRjWrRvvsc R5nQ2dgfkK6U_TJPfRNDAT.b_xqI8Gl2h6uhv2CJA29cksD5SZIidQU3bKnX nZ6F65X2nj8fuvOVjL1mSUpiOVPRpCNsfA9FCnNZR8wzuGMHfTmyyq.PpmB6 ipY_o6qFPVd0bl714UJDwgjjc0n47J.uNTw1GJDeUScyoRgJhIpERi2x8Pzk Qw1kYX3KL_HpYpXcpGGQaImy.vf11Cbtf X-Yahoo-SMTP: OIJXglSswBDfgLtXluJ6wiAYv6_cnw-- Subject: Re: [PATCH v4 06/15] smack: Refactor to remove bprm_secureexec hook To: Kees Cook , Andrew Morton Cc: David Howells , "Eric W. Biederman" , John Johansen , "Serge E. Hallyn" , Paul Moore , Stephen Smalley , Tetsuo Handa , James Morris , Andy Lutomirski , Linus Torvalds , linux-fsdevel@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org References: <1501545093-56634-1-git-send-email-keescook@chromium.org> <1501545093-56634-7-git-send-email-keescook@chromium.org> From: Casey Schaufler Message-ID: <8bbffc76-5142-8018-569b-7e954cbac75a@schaufler-ca.com> Date: Tue, 1 Aug 2017 08:24:55 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.2.1 MIME-Version: 1.0 In-Reply-To: <1501545093-56634-7-git-send-email-keescook@chromium.org> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 2226 Lines: 66 On 7/31/2017 4:51 PM, Kees Cook wrote: > The Smack bprm_secureexec hook can be merged with the bprm_set_creds > hook since it's dealing with the same information, and all of the details > are finalized during the first call to the bprm_set_creds hook via > prepare_binprm() (subsequent calls due to binfmt_script, etc, are ignored > via bprm->called_set_creds). > > Here, the test can just happen at the end of the bprm_set_creds hook, > and the bprm_secureexec hook can be dropped. > > Cc: Casey Schaufler > Signed-off-by: Kees Cook > Acked-by: Serge Hallyn Reviewed-by: Casey Schaufler > --- > security/smack/smack_lsm.c | 21 ++++----------------- > 1 file changed, 4 insertions(+), 17 deletions(-) > > diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c > index 7d4b2e221124..4f1967be3d20 100644 > --- a/security/smack/smack_lsm.c > +++ b/security/smack/smack_lsm.c > @@ -950,6 +950,10 @@ static int smack_bprm_set_creds(struct linux_binprm *bprm) > bsp->smk_task = isp->smk_task; > bprm->per_clear |= PER_CLEAR_ON_SETID; > > + /* Decide if this is a secure exec. */ > + if (bsp->smk_task != bsp->smk_forked) > + bprm->secureexec = 1; > + > return 0; > } > > @@ -967,22 +971,6 @@ static void smack_bprm_committing_creds(struct linux_binprm *bprm) > current->pdeath_signal = 0; > } > > -/** > - * smack_bprm_secureexec - Return the decision to use secureexec. > - * @bprm: binprm for exec > - * > - * Returns 0 on success. > - */ > -static int smack_bprm_secureexec(struct linux_binprm *bprm) > -{ > - struct task_smack *tsp = current_security(); > - > - if (tsp->smk_task != tsp->smk_forked) > - return 1; > - > - return 0; > -} > - > /* > * Inode hooks > */ > @@ -4646,7 +4634,6 @@ static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { > > LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds), > LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds), > - LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec), > > LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security), > LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),