On 8/30/19 10:41 AM, David Howells wrote:
How about the attached instead, then?

Works for me.


David
---
commit 00444a695b35c602230ac2cabb4f1d7e94e3966d
Author: David Howells <dhowe...@redhat.com>
Date:   Thu Aug 29 17:01:34 2019 +0100

     selinux: Implement the watch_key security hook
Implement the watch_key security hook to make sure that a key grants the
     caller View permission in order to set a watch on a key.
For the moment, the watch_devices security hook is left unimplemented as
     it's not obvious what the object should be since the queue is global and
     didn't previously exist.
Signed-off-by: David Howells <dhowe...@redhat.com>

Acked-by: Stephen Smalley <s...@tycho.nsa.gov>


diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c
index 74dd46de01b6..88df06969bed 100644
--- a/security/selinux/hooks.c
+++ b/security/selinux/hooks.c
@@ -6533,6 +6533,17 @@ static int selinux_key_getsecurity(struct key *key, char 
**_buffer)
        *_buffer = context;
        return rc;
  }
+
+#ifdef CONFIG_KEY_NOTIFICATIONS
+static int selinux_watch_key(struct key *key)
+{
+       struct key_security_struct *ksec = key->security;
+       u32 sid = current_sid();
+
+       return avc_has_perm(&selinux_state,
+                           sid, ksec->sid, SECCLASS_KEY, KEY_NEED_VIEW, NULL);
+}
+#endif
  #endif
#ifdef CONFIG_SECURITY_INFINIBAND
@@ -6965,6 +6976,9 @@ static struct security_hook_list selinux_hooks[] 
__lsm_ro_after_init = {
        LSM_HOOK_INIT(key_free, selinux_key_free),
        LSM_HOOK_INIT(key_permission, selinux_key_permission),
        LSM_HOOK_INIT(key_getsecurity, selinux_key_getsecurity),
+#ifdef CONFIG_KEY_NOTIFICATIONS
+       LSM_HOOK_INIT(watch_key, selinux_watch_key),
+#endif
  #endif
#ifdef CONFIG_AUDIT


Reply via email to