Re: [PATCH 1/3] selinux: Implement LSM notification system

From: Stephen Smalley
Date: Wed Apr 26 2017 - 13:32:56 EST


On Wed, 2017-04-26 at 08:38 -0700, Casey Schaufler wrote:
> On 4/26/2017 8:02 AM, Sebastien Buisson wrote:
> > From: Daniel Jurgens <danielj@xxxxxxxxxxxx>
> >
> > Add a generic notification mechanism in the LSM. Interested
> > consumers
> > can register a callback with the LSM and security modules can
> > produce
> > events.
>
> Why is this a generic mechanism? Do you ever see anyone
> other than SELinux using it?

I do - any security module that wants to support access control over
Lustre filesystems or Infiniband. Seems ironic for you to be arguing
for a SELinux-specific interface rather than a LSM interface.

>
> > Add a call to the notification mechanism from SELinux when the AVC
> > cache changes.
>
> This seems like a whole lot of mechanism for
> something you could accomplish with a log message.
> What am I missing?

It's a notification to a kernel subsystem that policy has changed so
that the subsystem can update any cached state.

>
> >
> > Signed-off-by: Daniel Jurgens <danielj@xxxxxxxxxxxx>
> > Signed-off-by: Sebastien Buisson <sbuisson@xxxxxxx>
> > ---
> > Âinclude/linux/security.h | 23 +++++++++++++++++++++++
> > Âsecurity/security.cÂÂÂÂÂÂ| 20 ++++++++++++++++++++
> > Âsecurity/selinux/hooks.c | 12 ++++++++++++
> > Â3 files changed, 55 insertions(+)
> >
> > diff --git a/include/linux/security.h b/include/linux/security.h
> > index af675b5..73a9c93 100644
> > --- a/include/linux/security.h
> > +++ b/include/linux/security.h
> > @@ -68,6 +68,10 @@
> > Âstruct user_namespace;
> > Âstruct timezone;
> > Â
> > +enum lsm_event {
> > + LSM_POLICY_CHANGE,
> > +};
> > +
> > Â/* These functions are in security/commoncap.c */
> > Âextern int cap_capable(const struct cred *cred, struct
> > user_namespace *ns,
> > Â ÂÂÂÂÂÂÂint cap, int audit);
> > @@ -163,6 +167,10 @@ struct security_mnt_opts {
> > Â int num_mnt_opts;
> > Â};
> > Â
> > +int call_lsm_notifier(enum lsm_event event, void *data);
> > +int register_lsm_notifier(struct notifier_block *nb);
> > +int unregister_lsm_notifier(struct notifier_block *nb);
> > +
> > Âstatic inline void security_init_mnt_opts(struct security_mnt_opts
> > *opts)
> > Â{
> > Â opts->mnt_opts = NULL;
> > @@ -381,6 +389,21 @@ int security_sem_semop(struct sem_array *sma,
> > struct sembuf *sops,
> > Âstruct security_mnt_opts {
> > Â};
> > Â
> > +static inline int call_lsm_notifier(enum lsm_event event, void
> > *data)
> > +{
> > + return 0;
> > +}
> > +
> > +static inline int register_lsm_notifier(struct notifier_block *nb)
> > +{
> > + return 0;
> > +}
> > +
> > +static inlineÂÂint unregister_lsm_notifier(struct notifier_block
> > *nb)
> > +{
> > + return 0;
> > +}
> > +
> > Âstatic inline void security_init_mnt_opts(struct security_mnt_opts
> > *opts)
> > Â{
> > Â}
> > diff --git a/security/security.c b/security/security.c
> > index b9fea39..ef9d9e1 100644
> > --- a/security/security.c
> > +++ b/security/security.c
> > @@ -32,6 +32,8 @@
> > Â/* Maximum number of letters for an LSM name string */
> > Â#define SECURITY_NAME_MAX 10
> > Â
> > +static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain);
> > +
> > Âstruct security_hook_heads security_hook_heads
> > __lsm_ro_after_init;
> > Âchar *lsm_names;
> > Â/* Boot-time LSM user choice */
> > @@ -146,6 +148,24 @@ void __init security_add_hooks(struct
> > security_hook_list *hooks, int count,
> > Â panic("%s - Cannot get early memory.\n",
> > __func__);
> > Â}
> > Â
> > +int call_lsm_notifier(enum lsm_event event, void *data)
> > +{
> > + return atomic_notifier_call_chain(&lsm_notifier_chain,
> > event, data);
> > +}
> > +EXPORT_SYMBOL(call_lsm_notifier);
> > +
> > +int register_lsm_notifier(struct notifier_block *nb)
> > +{
> > + return atomic_notifier_chain_register(&lsm_notifier_chain,
> > nb);
> > +}
> > +EXPORT_SYMBOL(register_lsm_notifier);
> > +
> > +int unregister_lsm_notifier(struct notifier_block *nb)
> > +{
> > + return
> > atomic_notifier_chain_unregister(&lsm_notifier_chain, nb);
> > +}
> > +EXPORT_SYMBOL(unregister_lsm_notifier);
> > +
> > Â/*
> > Â * Hook list operation macros.
> > Â *
> > diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
> > index e67a526..a4d36f8 100644
> > --- a/security/selinux/hooks.c
> > +++ b/security/selinux/hooks.c
> > @@ -171,6 +171,14 @@ static int selinux_netcache_avc_callback(u32
> > event)
> > Â return 0;
> > Â}
> > Â
> > +static int selinux_lsm_notifier_avc_callback(u32 event)
> > +{
> > + if (event == AVC_CALLBACK_RESET)
> > + call_lsm_notifier(LSM_POLICY_CHANGE, NULL);
> > +
> > + return 0;
> > +}
> > +
> > Â/*
> > Â * initialise the security for the init task
> > Â */
> > @@ -6379,6 +6387,10 @@ static __init int selinux_init(void)
> > Â if (avc_add_callback(selinux_netcache_avc_callback,
> > AVC_CALLBACK_RESET))
> > Â panic("SELinux: Unable to register AVC netcache
> > callback\n");
> > Â
> > + if (avc_add_callback(selinux_lsm_notifier_avc_callback,
> > + ÂÂÂÂÂAVC_CALLBACK_RESET))
> > + panic("SELinux: Unable to register AVC LSM
> > notifier callback\n");
> > +
> > Â if (selinux_enforcing)
> > Â printk(KERN_DEBUG "SELinux:ÂÂStarting in enforcing
> > mode\n");
> > Â else