lkml.org 
[lkml]   [2023]   [Sep]   [6]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
    /
    Date
    From
    SubjectRe: [PATCH v14 4/11] LSM: syscalls for current process attributes
    On Aug 28, 2023 Casey Schaufler <casey@schaufler-ca.com> wrote:
    >
    > Create a system call lsm_get_self_attr() to provide the security
    > module maintained attributes of the current process.
    > Create a system call lsm_set_self_attr() to set a security
    > module maintained attribute of the current process.
    > Historically these attributes have been exposed to user space via
    > entries in procfs under /proc/self/attr.
    >
    > The attribute value is provided in a lsm_ctx structure. The structure
    > identifies the size of the attribute, and the attribute value. The format
    > of the attribute value is defined by the security module. A flags field
    > is included for LSM specific information. It is currently unused and must
    > be 0. The total size of the data, including the lsm_ctx structure and any
    > padding, is maintained as well.
    >
    > struct lsm_ctx {
    > __u64 id;
    > __u64 flags;
    > __u64 len;
    > __u64 ctx_len;
    > __u8 ctx[];
    > };
    >
    > Two new LSM hooks are used to interface with the LSMs.
    > security_getselfattr() collects the lsm_ctx values from the
    > LSMs that support the hook, accounting for space requirements.
    > security_setselfattr() identifies which LSM the attribute is
    > intended for and passes it along.
    >
    > Signed-off-by: Casey Schaufler <casey@schaufler-ca.com>
    > Reviewed-by: Kees Cook <keescook@chromium.org>
    > Reviewed-by: Serge Hallyn <serge@hallyn.com>
    > Reviewed-by: John Johansen <john.johansen@canonical.com>
    > ---
    > Documentation/userspace-api/lsm.rst | 70 +++++++++++++
    > include/linux/lsm_hook_defs.h | 4 +
    > include/linux/lsm_hooks.h | 1 +
    > include/linux/security.h | 19 ++++
    > include/linux/syscalls.h | 5 +
    > include/uapi/linux/lsm.h | 36 +++++++
    > kernel/sys_ni.c | 2 +
    > security/Makefile | 1 +
    > security/lsm_syscalls.c | 57 +++++++++++
    > security/security.c | 146 ++++++++++++++++++++++++++++
    > 10 files changed, 341 insertions(+)
    > create mode 100644 Documentation/userspace-api/lsm.rst
    > create mode 100644 security/lsm_syscalls.c

    ...

    > diff --git a/security/security.c b/security/security.c
    > index 82253294069c..aa4ade1f71b9 100644
    > --- a/security/security.c
    > +++ b/security/security.c
    > @@ -3798,6 +3798,152 @@ void security_d_instantiate(struct dentry *dentry, struct inode *inode)
    > }
    > EXPORT_SYMBOL(security_d_instantiate);
    >
    > +/**
    > + * security_getselfattr - Read an LSM attribute of the current process.
    > + * @attr: which attribute to return
    > + * @uctx: the user-space destination for the information, or NULL
    > + * @size: pointer to the size of space available to receive the data
    > + * @flags: special handling options. LSM_FLAG_SINGLE indicates that only
    > + * attributes associated with the LSM identified in the passed @ctx be
    > + * reported.
    > + *
    > + * A NULL value for @uctx can be used to get both the number of attributes
    > + * and the size of the data.
    > + *
    > + * Returns the number of attributes found on success, negative value
    > + * on error. @size is reset to the total size of the data.
    > + * If @size is insufficient to contain the data -E2BIG is returned.
    > + */
    > +int security_getselfattr(unsigned int attr, struct lsm_ctx __user *uctx,
    > + size_t __user *size, u32 flags)
    > +{
    > + struct security_hook_list *hp;
    > + struct lsm_ctx lctx = { .id = LSM_ID_UNDEF, };
    > + u8 __user *base = (u8 __user *)uctx;
    > + size_t total = 0;
    > + size_t entrysize;
    > + size_t left;
    > + bool toobig = false;
    > + bool single = false;
    > + int count = 0;
    > + int rc;
    > +
    > + if (attr == LSM_ATTR_UNDEF)
    > + return -EINVAL;
    > + if (size == NULL)
    > + return -EINVAL;
    > + if (get_user(left, size))
    > + return -EFAULT;
    > +
    > + if (flags) {
    > + /*
    > + * Only flag supported is LSM_FLAG_SINGLE
    > + */
    > + if (flags & LSM_FLAG_SINGLE)
    > + return -EINVAL;

    Should this be something like the following?

    if (flags & ~LSM_FLAG_SINGLE)
    return -EINVAL;

    > + if (uctx &&
    > + copy_struct_from_user(&lctx, sizeof(lctx), uctx, left))
    > + return -EFAULT;
    > + /*
    > + * If the LSM ID isn't specified it is an error.
    > + */
    > + if (lctx.id == LSM_ID_UNDEF)
    > + return -EINVAL;
    > + single = true;
    > + }
    > +
    > + /*
    > + * In the usual case gather all the data from the LSMs.
    > + * In the single case only get the data from the LSM specified.
    > + */
    > + hlist_for_each_entry(hp, &security_hook_heads.getselfattr, list) {
    > + if (single) {
    > + if (count > 0)
    > + break;
    > + if (lctx.id != hp->lsmid->id)
    > + continue;
    > + }
    > + entrysize = left;
    > + if (base)
    > + uctx = (struct lsm_ctx __user *)(base + total);
    > + rc = hp->hook.getselfattr(attr, uctx, &entrysize, flags);
    > + if (rc == -EOPNOTSUPP) {
    > + rc = 0;
    > + continue;
    > + }
    > + if (rc == -E2BIG) {
    > + toobig = true;
    > + left = 0;
    > + total += entrysize;
    > + continue;
    > + }
    > + if (rc < 0)
    > + return rc;
    > +
    > + left -= entrysize;
    > + total += entrysize;
    > + count += rc;
    > + }
    > + if (put_user(total, size))
    > + return -EFAULT;
    > + if (toobig)
    > + return -E2BIG;
    > + if (count == 0)
    > + return LSM_RET_DEFAULT(getselfattr);
    > + return count;
    > +}


    --
    paul-moore.com

    \
     
     \ /
      Last update: 2023-09-07 01:23    [W:2.400 / U:0.284 seconds]
    ©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site