Received: by 2002:ac0:a5a7:0:0:0:0:0 with SMTP id m36-v6csp2638857imm; Mon, 16 Jul 2018 11:23:41 -0700 (PDT) X-Google-Smtp-Source: AAOMgpd0vDQI824eLWwhr8ewd6DLqorIYdw87090UE6sxq8W1wFKKBgK+R0q2Mn0SoXnPF6pKVTe X-Received: by 2002:a63:7d7:: with SMTP id 206-v6mr16338316pgh.137.1531765421441; Mon, 16 Jul 2018 11:23:41 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1531765421; cv=none; d=google.com; s=arc-20160816; b=eHPhHF/u6PioS2WBzt6uz17Yn3WWAOLzvRHeE6CxRXFwpjbhRirBLYf9QgMmUdrV5E iqcWBlsdF9etYuZOoQ0STpQEdBRaGdr21omDbIbCUZ9IuVeXfFt9XFse5yxXF+8khJHe 8Ge+Fdgivj/4a94MpKIp5NXvh4ewk9DS3+tsgPkJ6VxD9AD5Gcvcaf6vk/FGRvBwWBHP hlNofYu0FYHKpfwx/gcNwuEAZpWv2WJPQYjLPz7oNwRohRbH8nHI4aqFLzl9UAV3qEYh 9QIXGw5IqrMwQvsMUqi8J+1ncbXgor+nfL/nRbPuHZgmBIAihjdMhk4L2ULwg1TTYPsh Z3bA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-language :content-transfer-encoding:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature :arc-authentication-results; bh=VJOCPQMTEYQm67ck+9F1t1RAIwD4HTh7On3EH5YMUtQ=; b=UcIY3GoQR3KdrL/XJdVgv9FY8/y+30cjBm4y6S6hXOCw7Jolh06KDX6iMeXnM7x0Hh 90TeQ0yYLpEy/1+X+DmpnGxxLpuWakbat4RsJyrI55oWEyVkfu/sMqBtbIj+y9RBOavB b6uVUM5oFp+yhjxwRtfvrHJHHuBKaKKwVQgSmq2XV4FnmK129fqG4KSwIn3LW8fuAOfk ic0p9sSMajasrMQMikUh1LOyddIWoZiff0M8Zse+E9wDSo+kePNJSN5W6WuRAg53VBKw fjqYuvOJKC6t2dtkaws7no/UC0A/KLZt7iQa1ZEkbsSkjHgZ2DQeLKvAHgBiYM6XyTbl sP4g== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=VSd+dls8; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id j10-v6si30598196plg.396.2018.07.16.11.23.26; Mon, 16 Jul 2018 11:23:41 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=VSd+dls8; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729834AbeGPSvO (ORCPT + 99 others); Mon, 16 Jul 2018 14:51:14 -0400 Received: from sonic308-15.consmr.mail.gq1.yahoo.com ([98.137.68.39]:45870 "EHLO sonic308-15.consmr.mail.gq1.yahoo.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1729595AbeGPSvN (ORCPT ); Mon, 16 Jul 2018 14:51:13 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1531765355; bh=VJOCPQMTEYQm67ck+9F1t1RAIwD4HTh7On3EH5YMUtQ=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From:Subject; b=VSd+dls8QnsEZYr49uz7PTVcmEhMb/MSR869/X6USDdg/7ouJa6BbTDYH6JMRIMfttuaEU3iXqKBHZ/H3YgErTKkwWbc+Alot1MHliJy5BdcC4Q6ipmwyFYlTO7wfkOUp1TgApTOy8jWzG01wIckGLDvBmg0O7I+C4os7DSWU1dFd4E8hH5OxAGkB0IH18w0PIO57eCYWWh9hUrFcxzfgCoG0jovm4BHS+FNQQW1+/ELxHEKO9MXIPDgCzERmBP6NGWH9Dn3m6rrXwW6z2ElEhywor8QiNmRQ20QJAIcFzqG3fvELLxJB7OdJ4kO4ndgbBt4F6z4yX1QIukzjKXGVw== X-YMail-OSG: _jIizTYVM1nFMCKkIq9yzzzKRtqRgU7OEYL8WdZGAd7jDzPRBLG3zfE_ZPTF9p7 jMW0UwnJ1dSXoabnTH3lvGQUC1ofq3_8FLv0vUauh4a50XFymS2_so_tDuloywBAWOoMf0cYfiUk w1fZG6vIO4CxS52oSkfXuj.2gAOJ6Hw5R2DiurA3k4ctyUR9em2_QTJ_ffSnT0GHXs84k2KQV8DS si8Zz.mXjArb9E5Ys.hyTH0m1T5yQG2IVJkjtzoxz94va1ObExeEjMJtfIGWSajjo6ZFi_TkS0RX wXMAwXInMumLb8zO.g95iyAYtJVcSPff25DdPqmbnK2NWafCpSPtfhoZhXmJ0MAnvOhvKiKJXyW8 .vmweZ8PkOn4CyKB.P5aX0oFfl.jVvUoSi9jpVQ_63oF_dMjQO0SCJQH7JwYG4s8uCas3RkiEfcB ENvePL2OI2x.eYiHtkqOEP4EWNJp0jEicrD3VszRhyLQaSaf1SET6CI116vqDlfIahAkgZhJnYV8 lPHDgP.qHC4U6ioG_eRKRciUwxl7emYjC9ANzuYm9Q3BDB6JeLAgjA2_us_xYbpID7GvwUJEakaN c8mBVmrUKaRBxbos5UOOrWOGIGpCpFD6g4jcfcEqH3qQWQOT68gHOsFegxswWGS8FqXWbGpbuhGA Q9Vd1Qd1o955iE60SJtkUC3KD_I5LmQ4rSo7iUVOo15l6N0fMLv8LX4MIEZLWStZEDfCdHrXZWse M4cRjxTacKa6_WfyVQzaRBp3XtXZLFGc1weILpTqNFl8PhSzI_eGHCMumZl6L4.TmKAKid0k1UTJ pNUexvhtWcXklmdim8JdYo5ScqVslf8p7.LhwSuLh4VXfuxqU.S1ciiLDheDXzuodtlC4PfqFyWy QAZEdGz_sYfus_LB8eBC_chOsCKWy.ix1CTjmJO5mj7Bsl2fAlKIcD15fKws5SAcX2ktrTLanJVV UpOq90CwbbUcs1DexZmakS2AVz2Or_oKsrNh.5C23WzrVTdtuLwgp_EkJ2Sdyla4c5cFxrJNhVac hM1hpY4pP2tgqPG7XmeMJ Received: from sonic.gate.mail.ne1.yahoo.com by sonic308.consmr.mail.gq1.yahoo.com with HTTP; Mon, 16 Jul 2018 18:22:35 +0000 Received: from c-67-169-65-224.hsd1.ca.comcast.net (EHLO [192.168.0.100]) ([67.169.65.224]) by smtp417.mail.gq1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID a43baab117ee84b77206ca47b1bef048; Mon, 16 Jul 2018 18:22:31 +0000 (UTC) Subject: [PATCH v1 03/22] SELinux: Abstract use of cred security blob To: LSM , LKLM , Paul Moore , Stephen Smalley , SE Linux , "SMACK-discuss@lists.01.org" , John Johansen , Kees Cook , Tetsuo Handa , James Morris Cc: "Schaufler, Casey" , Casey Schaufler References: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> From: Casey Schaufler Message-ID: Date: Mon, 16 Jul 2018 11:22:28 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org SELinux: Abstract use of cred security blob Don't use the cred->security pointer directly. Provide a helper function that provides the security blob pointer. Signed-off-by: Casey Schaufler --- security/selinux/hooks.c | 54 +++++++++++++++---------------- security/selinux/include/objsec.h | 5 +++ security/selinux/xfrm.c | 4 +-- 3 files changed, 34 insertions(+), 29 deletions(-) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 2b5ee5fbd652..4479c835c592 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -228,7 +228,7 @@ static inline u32 cred_sid(const struct cred *cred) { const struct task_security_struct *tsec; - tsec = cred->security; + tsec = selinux_cred(cred); return tsec->sid; } @@ -464,7 +464,7 @@ static int may_context_mount_sb_relabel(u32 sid, struct superblock_security_struct *sbsec, const struct cred *cred) { - const struct task_security_struct *tsec = cred->security; + const struct task_security_struct *tsec = selinux_cred(cred); int rc; rc = avc_has_perm(&selinux_state, @@ -483,7 +483,7 @@ static int may_context_mount_inode_relabel(u32 sid, struct superblock_security_struct *sbsec, const struct cred *cred) { - const struct task_security_struct *tsec = cred->security; + const struct task_security_struct *tsec = selinux_cred(cred); int rc; rc = avc_has_perm(&selinux_state, tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, @@ -1951,7 +1951,7 @@ static int may_create(struct inode *dir, struct dentry *dentry, u16 tclass) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); struct inode_security_struct *dsec; struct superblock_security_struct *sbsec; u32 sid, newsid; @@ -1973,7 +1973,7 @@ static int may_create(struct inode *dir, if (rc) return rc; - rc = selinux_determine_inode_label(current_security(), dir, + rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir, &dentry->d_name, tclass, &newsid); if (rc) return rc; @@ -2480,8 +2480,8 @@ static int selinux_bprm_set_creds(struct linux_binprm *bprm) if (bprm->called_set_creds) return 0; - old_tsec = current_security(); - new_tsec = bprm->cred->security; + old_tsec = selinux_cred(current_cred()); + new_tsec = selinux_cred(bprm->cred); isec = inode_security(inode); /* Default to the current task SID. */ @@ -2645,7 +2645,7 @@ static void selinux_bprm_committing_creds(struct linux_binprm *bprm) struct rlimit *rlim, *initrlim; int rc, i; - new_tsec = bprm->cred->security; + new_tsec = selinux_cred(bprm->cred); if (new_tsec->sid == new_tsec->osid) return; @@ -2688,7 +2688,7 @@ static void selinux_bprm_committing_creds(struct linux_binprm *bprm) */ static void selinux_bprm_committed_creds(struct linux_binprm *bprm) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); struct itimerval itimer; u32 osid, sid; int rc, i; @@ -2991,7 +2991,7 @@ static int selinux_dentry_init_security(struct dentry *dentry, int mode, u32 newsid; int rc; - rc = selinux_determine_inode_label(current_security(), + rc = selinux_determine_inode_label(selinux_cred(current_cred()), d_inode(dentry->d_parent), name, inode_mode_to_security_class(mode), &newsid); @@ -3011,14 +3011,14 @@ static int selinux_dentry_create_files_as(struct dentry *dentry, int mode, int rc; struct task_security_struct *tsec; - rc = selinux_determine_inode_label(old->security, + rc = selinux_determine_inode_label(selinux_cred(old), d_inode(dentry->d_parent), name, inode_mode_to_security_class(mode), &newsid); if (rc) return rc; - tsec = new->security; + tsec = selinux_cred(new); tsec->create_sid = newsid; return 0; } @@ -3028,7 +3028,7 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir, const char **name, void **value, size_t *len) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); struct superblock_security_struct *sbsec; u32 newsid, clen; int rc; @@ -3038,7 +3038,7 @@ static int selinux_inode_init_security(struct inode *inode, struct inode *dir, newsid = tsec->create_sid; - rc = selinux_determine_inode_label(current_security(), + rc = selinux_determine_inode_label(selinux_cred(current_cred()), dir, qstr, inode_mode_to_security_class(inode->i_mode), &newsid); @@ -3500,7 +3500,7 @@ static int selinux_inode_copy_up(struct dentry *src, struct cred **new) return -ENOMEM; } - tsec = new_creds->security; + tsec = selinux_cred(new_creds); /* Get label from overlay inode and set it in create_sid */ selinux_inode_getsecid(d_inode(src), &sid); tsec->create_sid = sid; @@ -3920,7 +3920,7 @@ static int selinux_cred_alloc_blank(struct cred *cred, gfp_t gfp) */ static void selinux_cred_free(struct cred *cred) { - struct task_security_struct *tsec = cred->security; + struct task_security_struct *tsec = selinux_cred(cred); /* * cred->security == NULL if security_cred_alloc_blank() or @@ -3940,7 +3940,7 @@ static int selinux_cred_prepare(struct cred *new, const struct cred *old, const struct task_security_struct *old_tsec; struct task_security_struct *tsec; - old_tsec = old->security; + old_tsec = selinux_cred(old); tsec = kmemdup(old_tsec, sizeof(struct task_security_struct), gfp); if (!tsec) @@ -3955,8 +3955,8 @@ static int selinux_cred_prepare(struct cred *new, const struct cred *old, */ static void selinux_cred_transfer(struct cred *new, const struct cred *old) { - const struct task_security_struct *old_tsec = old->security; - struct task_security_struct *tsec = new->security; + const struct task_security_struct *old_tsec = selinux_cred(old); + struct task_security_struct *tsec = selinux_cred(new); *tsec = *old_tsec; } @@ -3972,7 +3972,7 @@ static void selinux_cred_getsecid(const struct cred *c, u32 *secid) */ static int selinux_kernel_act_as(struct cred *new, u32 secid) { - struct task_security_struct *tsec = new->security; + struct task_security_struct *tsec = selinux_cred(new); u32 sid = current_sid(); int ret; @@ -3997,7 +3997,7 @@ static int selinux_kernel_act_as(struct cred *new, u32 secid) static int selinux_kernel_create_files_as(struct cred *new, struct inode *inode) { struct inode_security_struct *isec = inode_security(inode); - struct task_security_struct *tsec = new->security; + struct task_security_struct *tsec = selinux_cred(new); u32 sid = current_sid(); int ret; @@ -4532,7 +4532,7 @@ static int sock_has_perm(struct sock *sk, u32 perms) static int selinux_socket_create(int family, int type, int protocol, int kern) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); u32 newsid; u16 secclass; int rc; @@ -4552,7 +4552,7 @@ static int selinux_socket_create(int family, int type, static int selinux_socket_post_create(struct socket *sock, int family, int type, int protocol, int kern) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); struct inode_security_struct *isec = inode_security_novalidate(SOCK_INODE(sock)); struct sk_security_struct *sksec; u16 sclass = socket_type_to_security_class(family, type, protocol); @@ -5430,7 +5430,7 @@ static int selinux_secmark_relabel_packet(u32 sid) const struct task_security_struct *__tsec; u32 tsid; - __tsec = current_security(); + __tsec = selinux_cred(current_cred()); tsid = __tsec->sid; return avc_has_perm(&selinux_state, @@ -6367,7 +6367,7 @@ static int selinux_getprocattr(struct task_struct *p, unsigned len; rcu_read_lock(); - __tsec = __task_cred(p)->security; + __tsec = selinux_cred(__task_cred(p)); if (current != p) { error = avc_has_perm(&selinux_state, @@ -6490,7 +6490,7 @@ static int selinux_setprocattr(const char *name, void *value, size_t size) operation. See selinux_bprm_set_creds for the execve checks and may_create for the file creation checks. The operation will then fail if the context is not permitted. */ - tsec = new->security; + tsec = selinux_cred(new); if (!strcmp(name, "exec")) { tsec->exec_sid = sid; } else if (!strcmp(name, "fscreate")) { @@ -6619,7 +6619,7 @@ static int selinux_key_alloc(struct key *k, const struct cred *cred, if (!ksec) return -ENOMEM; - tsec = cred->security; + tsec = selinux_cred(cred); if (tsec->keycreate_sid) ksec->sid = tsec->keycreate_sid; else diff --git a/security/selinux/include/objsec.h b/security/selinux/include/objsec.h index cc5e26b0161b..734b6833bdff 100644 --- a/security/selinux/include/objsec.h +++ b/security/selinux/include/objsec.h @@ -158,4 +158,9 @@ struct bpf_security_struct { u32 sid; /*SID of bpf obj creater*/ }; +static inline struct task_security_struct *selinux_cred(const struct cred *cred) +{ + return cred->security; +} + #endif /* _SELINUX_OBJSEC_H_ */ diff --git a/security/selinux/xfrm.c b/security/selinux/xfrm.c index 91dc3783ed94..8ffe7e1053c4 100644 --- a/security/selinux/xfrm.c +++ b/security/selinux/xfrm.c @@ -79,7 +79,7 @@ static int selinux_xfrm_alloc_user(struct xfrm_sec_ctx **ctxp, gfp_t gfp) { int rc; - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); struct xfrm_sec_ctx *ctx = NULL; u32 str_len; @@ -138,7 +138,7 @@ static void selinux_xfrm_free(struct xfrm_sec_ctx *ctx) */ static int selinux_xfrm_delete(struct xfrm_sec_ctx *ctx) { - const struct task_security_struct *tsec = current_security(); + const struct task_security_struct *tsec = selinux_cred(current_cred()); if (!ctx) return 0; -- 2.17.1