Received: by 2002:ac0:a5a7:0:0:0:0:0 with SMTP id m36-v6csp2639970imm; Mon, 16 Jul 2018 11:25:05 -0700 (PDT) X-Google-Smtp-Source: AAOMgpfcO5BOen4UJ5Djfz3QPHlDEp7rYid7FQrh+sq0f1sAY5g+ntObU8KC1lpQ81NLYpP/VC+v X-Received: by 2002:a17:902:2c83:: with SMTP id n3-v6mr17511490plb.211.1531765505458; Mon, 16 Jul 2018 11:25:05 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1531765505; cv=none; d=google.com; s=arc-20160816; b=AgPIgLropgqn1hIw7Y4IqTP1Sa4534412bihjRVyd8cTYJqQVneVwuBSzPQwR0VwSU 0OSx+TAmuQyk+zO2qxZvaZ18p3hvhAEVphXOmdwNZ/FjPGw6koRLOJj2Lq/lfXbv3Ixc 2OG/61H2cJQRiJVFJI9uLlJz5e5LTHUTqaYDX75t44suYlBZat5jftZWrDweS6eng1Lq +3yO9J4lq2814YvmAHBsOmUJAeMDKCkDvIZfg1mmVjpko+8O3GSgyx0aLwNoasJDetjc DkMpMjP37xp2gAZ7AiE27UW3WhI15xMRYQlEMV17Ho2B3uWndshOKeCKpMSel73FLRPr crmg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-language :content-transfer-encoding:in-reply-to:mime-version:user-agent:date :message-id:from:references:cc:to:subject:dkim-signature :arc-authentication-results; bh=fV7nyNiUgGKwHSJhrAIgWi8oFSvPnpEJsQ1eggyGHCM=; b=XAZC2Fk3n/6i9zK8HfXcoJcnGOppTqGP3/4GBXFfpJBG9WYZFa+ZKoHjmmT/iparMb U94T8+ol2SfGzLn8iatW1sxff7wORvkGr31WZqll9wWOUxOmWV51jf8luPvZeBH676sI j5TjwREVVdOIwu2ek03kieVJtRiolOuHjW0Vq3kxMlJF0oXiCj+dbUVDiTKvXyCwQm8E uMSHDkA3XudioZJULUNnRjRW7RWg92EkHjNsZzITDZRoAwp1VvKxHiMgv7/liW2smXxB 8J8yHV5ufyuFuwrL8dProPmGXcY1DQplcIMoCB+M2PHjEiRbI1PeQULciCC/0gkCX6xi s8nQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=rVzQT0yM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id v203-v6si29991075pgb.333.2018.07.16.11.24.49; Mon, 16 Jul 2018 11:25:05 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=rVzQT0yM; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730209AbeGPSvh (ORCPT + 99 others); Mon, 16 Jul 2018 14:51:37 -0400 Received: from sonic308-15.consmr.mail.gq1.yahoo.com ([98.137.68.39]:42277 "EHLO sonic308-15.consmr.mail.gq1.yahoo.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728466AbeGPSvh (ORCPT ); Mon, 16 Jul 2018 14:51:37 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1531765380; bh=fV7nyNiUgGKwHSJhrAIgWi8oFSvPnpEJsQ1eggyGHCM=; h=Subject:To:Cc:References:From:Date:In-Reply-To:From:Subject; b=rVzQT0yMfsI7HG+gffENO2sPZVuYDulS6p6lnma+IDIppSxN0L9wjj2QBd4GTLTIt71MpnnOp6A3cDkZp7TwiPI9YDJWqhfDytbxseCjf5K/CaYCNdSAnVXbqNCVViNSZp2m2RWLvdL+8zPt4LCc1H307YnEH/gNaw18+sMLQsgjNJwUWH7vbVj7lbVkTU9hoMp2fwkFCEw7EsN02yzUrFZpCXP5mM/xEpfyGKezcZLd541gNhm9xwP3WqBuoE2B0KI43ecE6RrqTnAohkJcLuEmC9WPTa+1Hzbh7aclZyIYhCvLneKBEa5RP2cNWHTHla6k/Zdf9Y9PXoQynvgeEg== X-YMail-OSG: wIV9ukAVM1mNZ3xERau5XpAFjSpb4ct.U2p2Qhi4.NGHgGyLHYX_GiUF4dJgE3d Y1ZxSmjPTE4mLPp4ILEOwTymoipIvRETV5_Vl.mWsi_3.MkDMwybfBeL.Ue9p9FR4Ka1OI5NopIL JJ75AnxcBdSo_CPI11qVtasmO2hKI.msyGQydLDcl.ZTuVk90.nWpCODKNTbpxPoJty1BsMFqUOV _8ZSbsDk9oKFWbuwgCIDUdqhf2JoyrtxKnjTGoHtmaJ9GviK_xwA9KZcIsUu2Ksv8LM8ZviKPt7i dygDKj_qSaWEcDS0J0vrbjx_y6XuG0u8g75tYgMjkE7W61WPpQj61cgfUtVL5zBip.8ZgW..rEyN yX3TEC5IWHKUj6qA1JdX8w3oxD3rkGYTMe1aXUBmO92ewYUj1CW.Yc3mVCMqYDcG99GKQDJ6KvtP ZcSaxSRzjHqEZmimveHE_ZsoR0NsSBXin6ZH.1QEFPfuJIxyvqqTB54NDYNvg3SnyPoOYQ7oOvzk rQMuc6xsFgL8t5j4dAAYpooFym8ePsH9izytcpEa1UCIPUWOBdyxN0J646A0qw0GN7hchYc4kS60 rjNJCoyGwpsNKM4BqFscmd7EJCFzKUFU2sgUkZnvrZG9VqzY11HtqVh79E9oXNWS9EM9PLUTi8P9 fHTSv6YDsXTn1mPPEdZ7LmUA9.aIlXdC0byQyX9mAdgFOcZOsjBS4zRykfmHqzSGasSJ4LLnspjs i4w0.MUTpry397Fkz.SKDLrvUJJEvNZxuQBvvDcCevTrGASa0.nVBedOddBssv4o6bo8XtazM6N0 CN2vqbcG.NycCrUGfvYiBvlHErvXi_C067ZxHLdI.7GhV05MdLrfSPKi9nTpL4iLWfzTbhL8extq F7l6puu6xjJPp8YzSu_V8RaJAej28jaUErF3C_NSbCdd_.L8paWrD8Am9bkPM_4yqMT3uYhGLfRg AQbNtxRJwvqHuQG42rrLEk08X535o5wmlDRYqxsXIOpMMUuHJV3s08vFPSbVPJjcvQXOW4p85YGa 23iSKYtWe7ZACtaqCRlD6 Received: from sonic.gate.mail.ne1.yahoo.com by sonic308.consmr.mail.gq1.yahoo.com with HTTP; Mon, 16 Jul 2018 18:23:00 +0000 Received: from c-67-169-65-224.hsd1.ca.comcast.net (EHLO [192.168.0.100]) ([67.169.65.224]) by smtp432.mail.gq1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 3bd43e371ea14f385f2b280b71689bba; Mon, 16 Jul 2018 18:22:55 +0000 (UTC) Subject: [PATCH v1 06/22] LSM: Infrastructure management of the file security blob To: LSM , LKLM , Paul Moore , Stephen Smalley , SE Linux , "SMACK-discuss@lists.01.org" , John Johansen , Kees Cook , Tetsuo Handa , James Morris Cc: "Schaufler, Casey" , Casey Schaufler References: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> From: Casey Schaufler Message-ID: Date: Mon, 16 Jul 2018 11:22:52 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: <8a325db8-e7eb-9581-2b77-fc987a165df7@schaufler-ca.com> Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org LSM: Infrastructure management of the file security blob Move management of the file->f_security blob out of the individual security modules and into the infrastructure. The modules no longer allocate or free the data, instead they tell the infrastructure how much space they require. Signed-off-by: Casey Schaufler --- include/linux/lsm_hooks.h | 1 + security/apparmor/lsm.c | 19 +++++++------- security/security.c | 54 +++++++++++++++++++++++++++++++++++--- security/selinux/hooks.c | 25 ++---------------- security/smack/smack.h | 5 ++++ security/smack/smack_lsm.c | 26 +++++++----------- 6 files changed, 78 insertions(+), 52 deletions(-) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index 25de11adb4ea..ff8928dac619 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h @@ -2023,6 +2023,7 @@ struct security_hook_list { */ struct lsm_blob_sizes { int lbs_cred; + int lbs_file; }; /* diff --git a/security/apparmor/lsm.c b/security/apparmor/lsm.c index f80fbfe50618..271d96c39129 100644 --- a/security/apparmor/lsm.c +++ b/security/apparmor/lsm.c @@ -431,21 +431,21 @@ static int apparmor_file_open(struct file *file, const struct cred *cred) static int apparmor_file_alloc_security(struct file *file) { - int error = 0; - - /* freed by apparmor_file_free_security */ + struct aa_file_ctx *ctx = file_ctx(file); struct aa_label *label = begin_current_label_crit_section(); - file->f_security = aa_alloc_file_ctx(label, GFP_KERNEL); - if (!file_ctx(file)) - error = -ENOMEM; - end_current_label_crit_section(label); - return error; + spin_lock_init(&ctx->lock); + rcu_assign_pointer(ctx->label, aa_get_label(label)); + end_current_label_crit_section(label); + return 0; } static void apparmor_file_free_security(struct file *file) { - aa_free_file_ctx(file_ctx(file)); + struct aa_file_ctx *ctx = file_ctx(file); + + if (ctx) + aa_put_label(rcu_access_pointer(ctx->label)); } static int common_file_perm(const char *op, struct file *file, u32 mask) @@ -1131,6 +1131,7 @@ static void apparmor_sock_graft(struct sock *sk, struct socket *parent) */ struct lsm_blob_sizes apparmor_blob_sizes = { .lbs_cred = sizeof(struct aa_task_ctx *), + .lbs_file = sizeof(struct aa_file_ctx), }; static struct security_hook_list apparmor_hooks[] __lsm_ro_after_init = { diff --git a/security/security.c b/security/security.c index a9fc6975c338..cec46acb4061 100644 --- a/security/security.c +++ b/security/security.c @@ -40,6 +40,8 @@ struct security_hook_heads security_hook_heads __lsm_ro_after_init; static ATOMIC_NOTIFIER_HEAD(lsm_notifier_chain); +static struct kmem_cache *lsm_file_cache; + char *lsm_names; static struct lsm_blob_sizes blob_sizes; @@ -89,6 +91,13 @@ int __init security_init(void) */ do_security_initcalls(); + /* + * Create any kmem_caches needed for blobs + */ + if (blob_sizes.lbs_file) + lsm_file_cache = kmem_cache_create("lsm_file_cache", + blob_sizes.lbs_file, 0, + SLAB_PANIC, NULL); /* * The second call to a module specific init function * adds hooks to the hook lists and does any other early @@ -98,6 +107,7 @@ int __init security_init(void) #ifdef CONFIG_SECURITY_LSM_DEBUG pr_info("LSM: cred blob size = %d\n", blob_sizes.lbs_cred); + pr_info("LSM: file blob size = %d\n", blob_sizes.lbs_file); #endif return 0; @@ -272,6 +282,28 @@ static void __init lsm_set_size(int *need, int *lbs) void __init security_add_blobs(struct lsm_blob_sizes *needed) { lsm_set_size(&needed->lbs_cred, &blob_sizes.lbs_cred); + lsm_set_size(&needed->lbs_file, &blob_sizes.lbs_file); +} + +/** + * lsm_file_alloc - allocate a composite file blob + * @file: the file that needs a blob + * + * Allocate the file blob for all the modules + * + * Returns 0, or -ENOMEM if memory can't be allocated. + */ +int lsm_file_alloc(struct file *file) +{ + if (!lsm_file_cache) { + file->f_security = NULL; + return 0; + } + + file->f_security = kmem_cache_zalloc(lsm_file_cache, GFP_KERNEL); + if (file->f_security == NULL) + return -ENOMEM; + return 0; } /* @@ -957,12 +989,28 @@ int security_file_permission(struct file *file, int mask) int security_file_alloc(struct file *file) { - return call_int_hook(file_alloc_security, 0, file); + int rc = lsm_file_alloc(file); + + if (rc) + return rc; + rc = call_int_hook(file_alloc_security, 0, file); + if (unlikely(rc)) + security_file_free(file); + return rc; } void security_file_free(struct file *file) { + void *blob; + + if (!lsm_file_cache) + return; + call_void_hook(file_free_security, file); + + blob = file->f_security; + file->f_security = NULL; + kmem_cache_free(lsm_file_cache, blob); } int security_file_ioctl(struct file *file, unsigned int cmd, unsigned long arg) @@ -1080,7 +1128,7 @@ int security_cred_alloc_blank(struct cred *cred, gfp_t gfp) return rc; rc = call_int_hook(cred_alloc_blank, 0, cred, gfp); - if (rc) + if (unlikely(rc)) security_cred_free(cred); return rc; } @@ -1101,7 +1149,7 @@ int security_prepare_creds(struct cred *new, const struct cred *old, gfp_t gfp) return rc; rc = call_int_hook(cred_prepare, 0, new, old, gfp); - if (rc) + if (unlikely(rc)) security_cred_free(new); return rc; } diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 98ee88156e11..ea9557ad7b7a 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -149,7 +149,6 @@ static int __init checkreqprot_setup(char *str) __setup("checkreqprot=", checkreqprot_setup); static struct kmem_cache *sel_inode_cache; -static struct kmem_cache *file_security_cache; /** * selinux_secmark_enabled - Check to see if SECMARK is currently enabled @@ -381,27 +380,15 @@ static void inode_free_security(struct inode *inode) static int file_alloc_security(struct file *file) { - struct file_security_struct *fsec; + struct file_security_struct *fsec = selinux_file(file); u32 sid = current_sid(); - fsec = kmem_cache_zalloc(file_security_cache, GFP_KERNEL); - if (!fsec) - return -ENOMEM; - fsec->sid = sid; fsec->fown_sid = sid; - file->f_security = fsec; return 0; } -static void file_free_security(struct file *file) -{ - struct file_security_struct *fsec = selinux_file(file); - file->f_security = NULL; - kmem_cache_free(file_security_cache, fsec); -} - static int superblock_alloc_security(struct super_block *sb) { struct superblock_security_struct *sbsec; @@ -3560,11 +3547,6 @@ static int selinux_file_alloc_security(struct file *file) return file_alloc_security(file); } -static void selinux_file_free_security(struct file *file) -{ - file_free_security(file); -} - /* * Check whether a task has the ioctl permission and cmd * operation to an inode. @@ -6845,6 +6827,7 @@ static void selinux_bpf_prog_free(struct bpf_prog_aux *aux) struct lsm_blob_sizes selinux_blob_sizes = { .lbs_cred = sizeof(struct task_security_struct), + .lbs_file = sizeof(struct file_security_struct), }; static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { @@ -6915,7 +6898,6 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(file_permission, selinux_file_permission), LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), - LSM_HOOK_INIT(file_free_security, selinux_file_free_security), LSM_HOOK_INIT(file_ioctl, selinux_file_ioctl), LSM_HOOK_INIT(mmap_file, selinux_mmap_file), LSM_HOOK_INIT(mmap_addr, selinux_mmap_addr), @@ -7117,9 +7099,6 @@ static __init int selinux_init(void) sel_inode_cache = kmem_cache_create("selinux_inode_security", sizeof(struct inode_security_struct), 0, SLAB_PANIC, NULL); - file_security_cache = kmem_cache_create("selinux_file_security", - sizeof(struct file_security_struct), - 0, SLAB_PANIC, NULL); avc_init(); avtab_cache_init(); diff --git a/security/smack/smack.h b/security/smack/smack.h index 0c6dce446825..043525a52e94 100644 --- a/security/smack/smack.h +++ b/security/smack/smack.h @@ -362,6 +362,11 @@ static inline struct task_smack *smack_cred(const struct cred *cred) return cred->security; } +static inline struct smack_known **smack_file(const struct file *file) +{ + return file->f_security; +} + /* * Is the directory transmuting? */ diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c index dca1db48f38b..d5c99ed8047d 100644 --- a/security/smack/smack_lsm.c +++ b/security/smack/smack_lsm.c @@ -1570,24 +1570,12 @@ static void smack_inode_getsecid(struct inode *inode, u32 *secid) */ static int smack_file_alloc_security(struct file *file) { - struct smack_known *skp = smk_of_current(); + struct smack_known **blob = smack_file(file); - file->f_security = skp; + *blob = smk_of_current(); return 0; } -/** - * smack_file_free_security - clear a file security blob - * @file: the object - * - * The security blob for a file is a pointer to the master - * label list, so no memory is freed. - */ -static void smack_file_free_security(struct file *file) -{ - file->f_security = NULL; -} - /** * smack_file_ioctl - Smack check on ioctls * @file: the object @@ -1812,7 +1800,9 @@ static int smack_mmap_file(struct file *file, */ static void smack_file_set_fowner(struct file *file) { - file->f_security = smk_of_current(); + struct smack_known **blob = smack_file(file); + + *blob = smk_of_current(); } /** @@ -1829,6 +1819,7 @@ static void smack_file_set_fowner(struct file *file) static int smack_file_send_sigiotask(struct task_struct *tsk, struct fown_struct *fown, int signum) { + struct smack_known **blob; struct smack_known *skp; struct smack_known *tkp = smk_of_task(smack_cred(tsk->cred)); struct file *file; @@ -1841,7 +1832,8 @@ static int smack_file_send_sigiotask(struct task_struct *tsk, file = container_of(fown, struct file, f_owner); /* we don't log here as rc can be overriden */ - skp = file->f_security; + blob = smack_file(file); + skp = *blob; rc = smk_access(skp, tkp, MAY_DELIVER, NULL); rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc); if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE)) @@ -4615,6 +4607,7 @@ static int smack_dentry_create_files_as(struct dentry *dentry, int mode, struct lsm_blob_sizes smack_blob_sizes = { .lbs_cred = sizeof(struct task_smack), + .lbs_file = sizeof(struct smack_known *), }; static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { @@ -4652,7 +4645,6 @@ static struct security_hook_list smack_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid), LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security), - LSM_HOOK_INIT(file_free_security, smack_file_free_security), LSM_HOOK_INIT(file_ioctl, smack_file_ioctl), LSM_HOOK_INIT(file_lock, smack_file_lock), LSM_HOOK_INIT(file_fcntl, smack_file_fcntl), -- 2.17.1