From patchwork Wed Jan 9 09:10:27 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ondrej Mosnacek X-Patchwork-Id: 10753681 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id CA5841850 for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B96AD28FCA for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id B768728FC8; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5D16D28FDC for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730101AbfAIJLL (ORCPT ); Wed, 9 Jan 2019 04:11:11 -0500 Received: from mail-wr1-f65.google.com ([209.85.221.65]:38352 "EHLO mail-wr1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730076AbfAIJLL (ORCPT ); Wed, 9 Jan 2019 04:11:11 -0500 Received: by mail-wr1-f65.google.com with SMTP id v13so6837647wrw.5 for ; Wed, 09 Jan 2019 01:11:10 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=D/1VUvzmlApu/rYrOb1rwM/3CZ+jeHETirEa/ka1+5M=; b=q8wcht6E7dsL09+Ct/CknN0MGpo1EohHTFkboWWRW6FaStlBlJ+TBwWHTdCRlMSeAH r7hJeMBOc265Q2WGWGiUQK8xkNBgFrDxSNz0sHdNBbm/Ly3apXJYr4u1ellUXpuiC95t dwAVOt42sjdCOmCVSCQZC9ySC2/+TN/y9K3SJu2H+Mkq3u9SFVhs7k07lZ1UE0dWqRrp nDMwJZE4c35npYhYjKFfspceM5PLoIYAR+8PIR+IDZYuQqxlr08qHlYz6AOG5S3j2IB7 gKRUB9/MAE4vmuZTFNWmKgxbV1758roMs/fmbTtvDl8O4wB0LbUnUAO5Ht+urLUmjU+k VZvQ== X-Gm-Message-State: AJcUukcxvF0ItFm0bXiu5tS4ye7CiVKfkvVoZIGzwg2w7eWTleEMfd4I KT8FPSLjRnoRUDTLH0Q+w/OQlYEjVIs= X-Google-Smtp-Source: ALg8bN7aFwMFTWCUTQqTRWc5dLhPnDx0Vby9dDUDjqQrtnX2uTkqW1KPxjF4ngD4KzwtBq1cqN3cWA== X-Received: by 2002:adf:ef50:: with SMTP id c16mr4235160wrp.198.1547025069391; Wed, 09 Jan 2019 01:11:09 -0800 (PST) Received: from localhost.localdomain.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id f137sm11186044wmg.29.2019.01.09.01.11.08 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 09 Jan 2019 01:11:08 -0800 (PST) From: Ondrej Mosnacek To: selinux@vger.kernel.org, Paul Moore Cc: Stephen Smalley , linux-security-module@vger.kernel.org, Greg Kroah-Hartman , Tejun Heo , linux-fsdevel@vger.kernel.org, cgroups@vger.kernel.org, Ondrej Mosnacek Subject: [PATCH 2/3] selinux: Implement the object_init_security hook Date: Wed, 9 Jan 2019 10:10:27 +0100 Message-Id: <20190109091028.24485-3-omosnace@redhat.com> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20190109091028.24485-1-omosnace@redhat.com> References: <20190109091028.24485-1-omosnace@redhat.com> MIME-Version: 1.0 Sender: selinux-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: selinux@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP The hook applies the same logic as selinux_determine_inode_label(), with the exception of the super_block handling, which will be enforced on the actual inodes by other hooks. Signed-off-by: Ondrej Mosnacek Reviewed-by: Stephen Smalley --- security/selinux/hooks.c | 41 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 7ce012d9ec51..29c038513504 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -3526,6 +3526,45 @@ static int selinux_inode_copy_up_xattr(const char *name) return -EOPNOTSUPP; } +/* file-like object operations */ + +/* Used e.g. for kernfs_node for newly created nodes */ +static int selinux_object_init_security(void *parent_ctx, u32 parent_ctxlen, + const struct qstr *qstr, u16 mode, + void **ctx, u32 *ctxlen) +{ + const struct task_security_struct *tsec = current_security(); + u32 parent_sid, newsid, clen; + int rc; + char *context; + + rc = security_context_to_sid(&selinux_state, parent_ctx, parent_ctxlen, + &parent_sid, GFP_KERNEL); + if (rc) + return rc; + + if (tsec->create_sid) { + newsid = tsec->create_sid; + } else { + u16 secclass = inode_mode_to_security_class(mode); + + rc = security_transition_sid(&selinux_state, tsec->sid, + parent_sid, secclass, qstr, + &newsid); + if (rc) + return rc; + } + + rc = security_sid_to_context_force(&selinux_state, newsid, + &context, &clen); + if (rc) + return rc; + + *ctx = context; + *ctxlen = clen; + return 0; +} + /* file security operations */ static int selinux_revalidate_file_permission(struct file *file, int mask) @@ -6965,6 +7004,8 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), + LSM_HOOK_INIT(object_init_security, selinux_object_init_security), + LSM_HOOK_INIT(file_permission, selinux_file_permission), LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), LSM_HOOK_INIT(file_free_security, selinux_file_free_security),