Received: by 2002:ac0:a5a7:0:0:0:0:0 with SMTP id m36-v6csp2639839imm; Mon, 16 Jul 2018 11:24:56 -0700 (PDT) X-Google-Smtp-Source: AAOMgperYu47o+OEoMLZCJkd3a6O9janI78NcwT/+ac0C2mCUrq8YyFmwkXWz/KJ2ucFsIpRvjpB X-Received: by 2002:a62:dc1d:: with SMTP id t29-v6mr19235522pfg.244.1531765496933; Mon, 16 Jul 2018 11:24:56 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1531765496; cv=none; d=google.com; s=arc-20160816; b=WFiNUy/LIAui27xE2FZjDuSPk6vS1z+FmhkK85OXznOzyyk1QgR7ZiBfXR5xfNcLVh i1175hz2uxv1vhu1LgLo6FLNRtg1Y1t1hJnN69WnboYVwBzNe4tSNXRCn8f1uGOY0R64 k1/yCf1Y6PkS9VVGbVDisVrDbRd4XLBM3iwg8EzUhlvbc6c3EQL4x9J0ZPKkwF/5iQm6 njWoN4XNwW8+D3gG3w0dxNj8PND6PEF9RfFauRc9ikncXY0nwuvxcM4pWYTGSdHWtpst oZ3BoVJm832kxgAfgitdXYibi1Mvjqg5J4tOl2G+L1o/OXQWn7ON92S5TbgbFDeFpojc 4gaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-language :content-transfer-encoding:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature :arc-authentication-results; bh=OP4TH7OdcBXhKynQ4ZD/QMDKBEiOh9nuPk42IhUmIdQ=; b=wOhPgxZoVkRNSkWD8dqenuBc0LKGLL5d9xhtyvHiL8Bg/0ZgmYwuPbKnlaSc3Jw4+G Im0qx2AMel2IpB+EbTzvDB9aCd26IHyI2OCiG0ZkW2/Xclak6Z/dCaov0zXAJioBguoz rXkH4GCBf0EmCPOIfHmreBEZNsjZBF4qh0dVLmqrhCK58muAaJIscgMM3STF16OjztXs I6Uf3UqmaQWBzH1kHnr4WFi5atvGVdemdn/LrIA3Wg8F6mwMhWhrd5neTI1GCX19bbvX O7kV8rbi01l+5wBxuobDuSup2zBtZpBIlhG4lDw/pE2X8Sp8IM+raSnJpAw5B9Dkf6DA oyFQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=mebCTdQ0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id 1-v6si30312773plo.20.2018.07.16.11.24.41; Mon, 16 Jul 2018 11:24:56 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=mebCTdQ0; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729838AbeGPSwS (ORCPT + 99 others); Mon, 16 Jul 2018 14:52:18 -0400 Received: from sonic306-26.consmr.mail.gq1.yahoo.com ([98.137.68.89]:43109 "EHLO sonic306-26.consmr.mail.gq1.yahoo.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728470AbeGPSwR (ORCPT ); Mon, 16 Jul 2018 14:52:17 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1531765420; bh=OP4TH7OdcBXhKynQ4ZD/QMDKBEiOh9nuPk42IhUmIdQ=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From:Subject; b=mebCTdQ0Y3F0qVATOsJGlyIMzxfyVyZhfrO40bk3EUNI14WIeRnn/JtI3SoElH2pRfu0FrQe8Bi+N7z1JZD1PXDrr13YmKQOL5YWDcB44MciNgkcgouhzloOzsIaHBlgNRYpz24vQ19I6jlIZZVn4mXrYt2RjVrUaDS3hQHx3BkLpJqMjYJznslnBiTwEqz5cHOCbQA34mvVOhGzYzpmRBNB7XpH/6wPCxih2lPcJ4mOkxKmDKz2XKdrQu2+c891aui030R4O1QhNeFLXVbopYEh0mvL0/qmfMq0WTknlBk6ThlEhQmuZNzGrMhEzksLwfDd2HpN01mv/dUJAlG8Ow== X-YMail-OSG: QsKqbP4VM1lq.ZsD7osA68iOJqGBQGRnI287yv04q3mzfc9DNhrZGSp3X2vTSD5 .PpSOGuZ9bJM0T_ujkoNDk_7PLoTrbplQlXoy.uTX9k7x.RXlThSfTP0Tpgrp3ih3TJUPwI0bmga VGbISk7FtZz3NJXelIxl0Z5PZ9Fu_srfnwpNny6xTV_Tc8i5KuBvvXHVLomemzF1SV4Q45S7ukmp GzZpv9j0VUa0DemxIOKPC4As31unhE46jZG055whaTMXmFrpg6rh6Y1PTcwQ3SwvitzqYYImqnD9 hKf6_Nog7YoKr9vttpAjF1qjT5edLMXL7T6KNSSRhwnvfJzpewsexQd7qb01DFZ0TXupoIc111xJ 8lKXVNkJA7_bwsO6y0oyMkta6nSH.89HqvII2L2FnRkjuOdPWSCduS.gJCOIEjXhlTunea7_EKcV 5nSjHMv0tsC24qRd.sfl2DxkNjB3ztBfvUUuSurLpz4.6WyNrg3vz.t0OfAjpD1Xd5peEp0EEPE9 IQXYSx1d5Gm3e4hUSC6BV41MkQSbcCsiStPw.3IaNlEsJfKg69TKEoAw_y.WFxVwVZqa65tjHQuS jyYhEft9nTygoXk8EsGnSDjfjGnszJdKFVb_FmMnMcNMgNYKknKGp3EWpZfKvSA3XAueg_mTlNdW EMQhySNzSqgEO3Gxralgi86ekUlVfwzM1jGAwoq1DAOgRPOWpKhuZYaKQ63teBiLJMrRfvh6W9Pw 4NY_OXkujf5OTnp34U5bQZIN9d28wVOKwiHhoSHKzZjAjkm_ziXMEnVkVX7hjfalgP3kteRoHYv0 sEJOk6oKod5thmOTMFOgyA3.eL7Rv9J9L2M7cL5ZzCGCNIvNRQsjT_NCFSvn75OxoqGnPPIclSoL K3oD_OOP7nQZBsXC_hQhV.B8TncZ3Fk6beBhufniC0eACScgOiAtAMNDC3y.UeftyX18WfY2LElM 1od9jkD.zh1AD7kGb076wxLWYZ5nRSQfG_BeOhagtjWYistF1aKAQDxV3MoehLDtUGXkVSVcHmHV WU9jrbfXJTkM2Tc85t58UUKDtn4gH_oQ- Received: from sonic.gate.mail.ne1.yahoo.com by sonic306.consmr.mail.gq1.yahoo.com with HTTP; Mon, 16 Jul 2018 18:23:40 +0000 Received: from c-67-169-65-224.hsd1.ca.comcast.net (EHLO [192.168.0.100]) ([67.169.65.224]) by smtp413.mail.gq1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 7f441b899793dadad25101cffa6244bb; Mon, 16 Jul 2018 18:23:36 +0000 (UTC) Subject: [PATCH v1 10/22] LSM: Infrastructure management of the inode security To: LSM , LKLM , Paul Moore , Stephen Smalley , SE Linux , "SMACK-discuss@lists.01.org" , John Johansen , Kees Cook , Tetsuo Handa , James Morris Cc: "Schaufler, Casey" , Casey Schaufler References: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> From: Casey Schaufler Message-ID: <3d31d713-19cb-3f26-7b42-f79a8473b4b7@schaufler-ca.com> Date: Mon, 16 Jul 2018 11:23:33 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org LSM: Infrastructure management of the inode security Move management of the inode->i_security blob out of the individual security modules and into the security infrastructure. Instead of allocating the blobs from within the modules the modules tell the infrastructure how much space is required, and the space is allocated there. Signed-off-by: Casey Schaufler --- include/linux/lsm_hooks.h | 3 ++ security/security.c | 85 +++++++++++++++++++++++++++++-- security/selinux/hooks.c | 32 +----------- security/selinux/include/objsec.h | 5 +- security/smack/smack_lsm.c | 70 ++++--------------------- 5 files changed, 99 insertions(+), 96 deletions(-) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index 00c6bdaf5cc1..12360f0ec8f7 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h @@ -2024,6 +2024,7 @@ struct security_hook_list { struct lsm_blob_sizes { int lbs_cred; int lbs_file; + int lbs_inode; int lbs_task; }; @@ -2087,10 +2088,12 @@ static inline void loadpin_add_hooks(void) { }; #endif extern int lsm_cred_alloc(struct cred *cred, gfp_t gfp); +extern int lsm_inode_alloc(struct inode *inode); #ifdef CONFIG_SECURITY void lsm_early_cred(struct cred *cred); void lsm_early_task(struct task_struct *task); +void lsm_early_inode(struct inode *inode); #endif #endif /* ! __LINUX_LSM_HOOKS_H */ diff --git a/security/security.c b/security/security.c index 40624fb81031..610cd57d11da 100644 --- a/security/security.c +++ b/security/security.c @@ -41,6 +41,7 @@ struct security_hook_heads security_hook_heads __lsm_ro_after_init; static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain); static struct kmem_cache *lsm_file_cache; +static struct kmem_cache *lsm_inode_cache; char *lsm_names; static struct lsm_blob_sizes blob_sizes; @@ -98,6 +99,10 @@ int __init security_init(void) lsm_file_cache = kmem_cache_create("lsm_file_cache", blob_sizes.lbs_file, 0, SLAB_PANIC, NULL); + if (blob_sizes.lbs_inode) + lsm_inode_cache = kmem_cache_create("lsm_inode_cache", + blob_sizes.lbs_inode, 0, + SLAB_PANIC, NULL); /* * The second call to a module specific init function * adds hooks to the hook lists and does any other early @@ -108,8 +113,9 @@ int __init security_init(void) #ifdef CONFIG_SECURITY_LSM_DEBUG pr_info("LSM: cred blob size = %d\n", blob_sizes.lbs_cred); pr_info("LSM: file blob size = %d\n", blob_sizes.lbs_file); + pr_info("LSM: inode blob size = %d\n", blob_sizes.lbs_inode); pr_info("LSM: task blob size = %d\n", blob_sizes.lbs_task); -#endif +#endif /* CONFIG_SECURITY_LSM_DEBUG */ return 0; } @@ -285,6 +291,13 @@ void __init security_add_blobs(struct lsm_blob_sizes *needed) lsm_set_size(&needed->lbs_cred, &blob_sizes.lbs_cred); lsm_set_size(&needed->lbs_file, &blob_sizes.lbs_file); lsm_set_size(&needed->lbs_task, &blob_sizes.lbs_task); + /* + * The inode blob gets an rcu_head in addition to + * what the modules might need. + */ + if (needed->lbs_inode && blob_sizes.lbs_inode == 0) + blob_sizes.lbs_inode = sizeof(struct rcu_head); + lsm_set_size(&needed->lbs_inode, &blob_sizes.lbs_inode); } /** @@ -348,6 +361,46 @@ void lsm_early_task(struct task_struct *task) panic("%s: Early task alloc failed.\n", __func__); } +/** + * lsm_inode_alloc - allocate a composite inode blob + * @inode: the inode that needs a blob + * + * Allocate the inode blob for all the modules + * + * Returns 0, or -ENOMEM if memory can't be allocated. + */ +int lsm_inode_alloc(struct inode *inode) +{ + if (!lsm_inode_cache) { + inode->i_security = NULL; + return 0; + } + + inode->i_security = kmem_cache_zalloc(lsm_inode_cache, GFP_NOFS); + if (inode->i_security == NULL) + return -ENOMEM; + return 0; +} + +/** + * lsm_early_inode - during initialization allocate a composite inode blob + * @inode: the inode that needs a blob + * + * Allocate the inode blob for all the modules if it's not already there + */ +void lsm_early_inode(struct inode *inode) +{ + int rc; + + if (inode == NULL) + panic("%s: NULL inode.\n", __func__); + if (inode->i_security != NULL) + return; + rc = lsm_inode_alloc(inode); + if (rc) + panic("%s: Early inode alloc failed.\n", __func__); +} + /* * Hook list operation macros. * @@ -594,14 +647,40 @@ EXPORT_SYMBOL(security_sb_parse_opts_str); int security_inode_alloc(struct inode *inode) { - inode->i_security = NULL; - return call_int_hook(inode_alloc_security, 0, inode); + int rc = lsm_inode_alloc(inode); + + if (unlikely(rc)) + return rc; + rc = call_int_hook(inode_alloc_security, 0, inode); + if (unlikely(rc)) + security_inode_free(inode); + return rc; +} + +static void inode_free_by_rcu(struct rcu_head *head) +{ + /* + * The rcu head is at the start of the inode blob + */ + kmem_cache_free(lsm_inode_cache, head); } void security_inode_free(struct inode *inode) { integrity_inode_free(inode); call_void_hook(inode_free_security, inode); + /* + * The inode may still be referenced in a path walk and + * a call to security_inode_permission() can be made + * after inode_free_security() is called. Ideally, the VFS + * wouldn't do this, but fixing that is a much harder + * job. For now, simply free the i_security via RCU, and + * leave the current inode->i_security pointer intact. + * The inode will be freed after the RCU grace period too. + */ + if (inode->i_security) + call_rcu((struct rcu_head *)inode->i_security, + inode_free_by_rcu); } int security_dentry_init_security(struct dentry *dentry, int mode, diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index aafd1506fe6b..0f5066c94270 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -148,8 +148,6 @@ static int __init checkreqprot_setup(char *str) } __setup("checkreqprot=", checkreqprot_setup); -static struct kmem_cache *sel_inode_cache; - /** * selinux_secmark_enabled - Check to see if SECMARK is currently enabled * @@ -245,13 +243,9 @@ static inline u32 task_sid(const struct task_struct *task) static int inode_alloc_security(struct inode *inode) { - struct inode_security_struct *isec; + struct inode_security_struct *isec = selinux_inode(inode); u32 sid = current_sid(); - isec = kmem_cache_zalloc(sel_inode_cache, GFP_NOFS); - if (!isec) - return -ENOMEM; - spin_lock_init(&isec->lock); INIT_LIST_HEAD(&isec->list); isec->inode = inode; @@ -259,7 +253,6 @@ static int inode_alloc_security(struct inode *inode) isec->sclass = SECCLASS_FILE; isec->task_sid = sid; isec->initialized = LABEL_INVALID; - inode->i_security = isec; return 0; } @@ -337,14 +330,6 @@ static struct inode_security_struct *backing_inode_security(struct dentry *dentr return selinux_inode(inode); } -static void inode_free_rcu(struct rcu_head *head) -{ - struct inode_security_struct *isec; - - isec = container_of(head, struct inode_security_struct, rcu); - kmem_cache_free(sel_inode_cache, isec); -} - static void inode_free_security(struct inode *inode) { struct inode_security_struct *isec = selinux_inode(inode); @@ -365,17 +350,6 @@ static void inode_free_security(struct inode *inode) list_del_init(&isec->list); spin_unlock(&sbsec->isec_lock); } - - /* - * The inode may still be referenced in a path walk and - * a call to selinux_inode_permission() can be made - * after inode_free_security() is called. Ideally, the VFS - * wouldn't do this, but fixing that is a much harder - * job. For now, simply free the i_security via RCU, and - * leave the current inode->i_security pointer intact. - * The inode will be freed after the RCU grace period too. - */ - call_rcu(&isec->rcu, inode_free_rcu); } static int file_alloc_security(struct file *file) @@ -6828,6 +6802,7 @@ static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) struct lsm_blob_sizes selinux_blob_sizes = { .lbs_cred = sizeof(struct task_security_struct), .lbs_file = sizeof(struct file_security_struct), + .lbs_inode = sizeof(struct inode_security_struct), }; static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { @@ -7096,9 +7071,6 @@ static __init int selinux_init(void) default_noexec = !(VM_DATA_DEFAULT_FLAGS & VM_EXEC); - sel_inode_cache = kmem_cache_create("selinux_inode_security", - sizeof(struct inode_security_struct), - 0, SLAB_PANIC, NULL); avc_init(); avtab_cache_init(); diff --git a/security/selinux/include/objsec.h b/security/selinux/include/objsec.h index 3304a1ee58a4..7a3d18fa9b13 100644 --- a/security/selinux/include/objsec.h +++ b/security/selinux/include/objsec.h @@ -59,10 +59,7 @@ enum label_initialized { struct inode_security_struct { struct inode *inode; /* back pointer to inode object */ - union { - struct list_head list; /* list of inode_security_struct */ - struct rcu_head rcu; /* for freeing the inode_security_struct */ - }; + struct list_head list; /* list of inode_security_struct */ u32 task_sid; /* SID of creating task */ u32 sid; /* SID of this object */ u16 sclass; /* security class of this object */ diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c index 23f1e62544bd..cdcbf205a52d 100644 --- a/security/smack/smack_lsm.c +++ b/security/smack/smack_lsm.c @@ -287,24 +287,18 @@ static struct smack_known *smk_fetch(const char *name, struct inode *ip, } /** - * new_inode_smack - allocate an inode security blob + * init_inode_smack - initialize an inode security blob + * @isp: the blob to initialize * @skp: a pointer to the Smack label entry to use in the blob * - * Returns the new blob or NULL if there's no memory available */ -static struct inode_smack *new_inode_smack(struct smack_known *skp) +static void init_inode_smack(struct inode *inode, struct smack_known *skp) { - struct inode_smack *isp; - - isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS); - if (isp == NULL) - return NULL; + struct inode_smack *isp = smack_inode(inode); isp->smk_inode = skp; isp->smk_flags = 0; mutex_init(&isp->smk_lock); - - return isp; } /** @@ -823,17 +817,13 @@ static int smack_set_mnt_opts(struct super_block *sb, /* * Initialize the root inode. */ - isp = smack_inode(inode); - if (isp == NULL) { - isp = new_inode_smack(sp->smk_root); - if (isp == NULL) - return -ENOMEM; - inode->i_security = isp; - } else - isp->smk_inode = sp->smk_root; + lsm_early_inode(inode); + init_inode_smack(inode, sp->smk_root); - if (transmute) + if (transmute) { + isp = smack_inode(inode); isp->smk_flags |= SMK_INODE_TRANSMUTE; + } return 0; } @@ -962,48 +952,10 @@ static int smack_inode_alloc_security(struct inode *inode) { struct smack_known *skp = smk_of_current(); - inode->i_security = new_inode_smack(skp); - if (inode->i_security == NULL) - return -ENOMEM; + init_inode_smack(inode, skp); return 0; } -/** - * smack_inode_free_rcu - Free inode_smack blob from cache - * @head: the rcu_head for getting inode_smack pointer - * - * Call back function called from call_rcu() to free - * the i_security blob pointer in inode - */ -static void smack_inode_free_rcu(struct rcu_head *head) -{ - struct inode_smack *issp; - - issp = container_of(head, struct inode_smack, smk_rcu); - kmem_cache_free(smack_inode_cache, issp); -} - -/** - * smack_inode_free_security - free an inode blob using call_rcu() - * @inode: the inode with a blob - * - * Clears the blob pointer in inode using RCU - */ -static void smack_inode_free_security(struct inode *inode) -{ - struct inode_smack *issp = smack_inode(inode); - - /* - * The inode may still be referenced in a path walk and - * a call to smack_inode_permission() can be made - * after smack_inode_free_security() is called. - * To avoid race condition free the i_security via RCU - * and leave the current inode->i_security pointer intact. - * The inode will be freed after the RCU grace period too. - */ - call_rcu(&issp->smk_rcu, smack_inode_free_rcu); -} - /** * smack_inode_init_security - copy out the smack from an inode * @inode: the newly created inode @@ -4608,6 +4560,7 @@ static int smack_dentry_create_files_as(struct dentry *dentry, int mode, struct lsm_blob_sizes smack_blob_sizes = { .lbs_cred = sizeof(struct task_smack), .lbs_file = sizeof(struct smack_known *), + .lbs_inode = sizeof(struct inode_smack), }; static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { @@ -4626,7 +4579,6 @@ static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds), LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security), - LSM_HOOK_INIT(inode_free_security, smack_inode_free_security), LSM_HOOK_INIT(inode_init_security, smack_inode_init_security), LSM_HOOK_INIT(inode_link, smack_inode_link), LSM_HOOK_INIT(inode_unlink, smack_inode_unlink), -- 2.17.1