Received: by 2002:ac0:a5a6:0:0:0:0:0 with SMTP id m35-v6csp29471imm; Fri, 21 Sep 2018 17:25:29 -0700 (PDT) X-Google-Smtp-Source: ACcGV61g4OO5I8VTDezfMlALYIFpI7Z9ZdZqME+0Kh60m10poJiOLoICdTonvFgMT3Z8gNsQ3473 X-Received: by 2002:a63:6111:: with SMTP id v17-v6mr134188pgb.226.1537575929550; Fri, 21 Sep 2018 17:25:29 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1537575929; cv=none; d=google.com; s=arc-20160816; b=PoPtbQzB80QPK47fYSzGgoAIEQKlRe5A3xvvRZ6IeFoaRIqsiaKX/hFJOM4yRcppjX x2+jIwsHkK7V5G14Opfvrp1LixGNy9YsxTAsccmdqbSihMY8y2uw/awjy0As4OiHRMzd 28vSOfzwUGVxH84wd3GLd7h7UJIqSPvQTtUEMVRS9UO/yCUcU5oB/z7IS0T5LWEbO/Kb uKuWhi9+cT0Np7gz8p7qddHu2NFtTNqiVHQmZfxft7fEXogix6XLLVSvHHmcUDISkFjF J/JUaAyyWA0a/IiXy1LdVcnUhWe/2IeR2zAwgbb2gyuiMIhr+J/PtCJwg18MyBxbnfna iItQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-language :content-transfer-encoding:in-reply-to:mime-version:user-agent:date :message-id:from:references:to:subject:dkim-signature; bh=FizomyUFTpM0gGb8QbATHpRvkCai+P+cVJQjQdzFIw4=; b=ZrPCnlDlDinQxrv8anKI3qWEl5VcQ6wfwuJMmYsZCijLaCEZRugLz9F7t6e05zuEed vFXYo7GuGedqY+5vy2LnkoTktuOzWKa8PlO3M6mvegNxjyXsnXnh6BUylLp5lim6wHOa GEw/GVmg+o9E/xm3jptY/bY/ZsbK7JIuFKOqwbLmBt8tvpyfqtg+mXWrK3JNePTmkxd0 5eIz0cJlfAeYy+UEi/HAtOaxs8Rso8TURC2+itZp5vTiqizZF6ZWK8+K9F/Vk6/oZdYX 3FVMV7IhrGnqF1dHVWbR08SzDUKdQfPt1FVMK9DtrDRKNOPFkd7uchqlcAE42i+KH4Zb /nsw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=lZdHl4FH; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id w2-v6si9452281pfl.171.2018.09.21.17.25.14; Fri, 21 Sep 2018 17:25:29 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@yahoo.com header.s=s2048 header.b=lZdHl4FH; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S2392162AbeIVGOZ (ORCPT + 99 others); Sat, 22 Sep 2018 02:14:25 -0400 Received: from sonic306-10.consmr.mail.bf2.yahoo.com ([74.6.132.49]:41199 "EHLO sonic306-10.consmr.mail.bf2.yahoo.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S2391942AbeIVGKr (ORCPT ); Sat, 22 Sep 2018 02:10:47 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1537575569; bh=FizomyUFTpM0gGb8QbATHpRvkCai+P+cVJQjQdzFIw4=; h=Subject:To:References:From:Date:In-Reply-To:From:Subject; b=lZdHl4FHaa6gd4n2sETPAyyJ+fERk0dhQKFjVXKRcqjQgXUxSMDFw/9U52jE0Hx20P8Jrn910BzFLkcTjIRkWibRc+An0rneN42EHxs+jWaeiQr+p9cd7Stii5I7uR45lqeeS2c7dQoeQYcPZKp3ovANX3newF83et+a+bzPigmYaRwTJl8thpcelfuNsCfqIiLGsZZkgCLqAP8Uh3JJGFVM2sri24nHz3TWDLLNrkogLVOwPmhtTjahsdo4K3bU/JuWK9Sz6zgUYL5MPZuizBY/reZNbii69CFCXRSVEiOu07llRpDVc8eLOvGN9Iyx/Mi2HBDivVQb85iWtMZ7Jw== X-YMail-OSG: 28_kXhYVM1mw1i7lOzLyZKSdCpc2xhWnQwjk8Um_wiLnlKn.wXNQNnb9.zDAyKT SEvOKjDpzKunT_A4j9OmfJuj8m3T_P7N08rxinyYWHehglyQCyWumE78VhtW7tgNeKeZbdUENbrz BYiPfx09_Sp_6gJtSUtbJvYIF0tiLtWpESD4uV.LbWnpAES5H3Jnxgc9x.cVhzljeaTt0LYYPCXd wxfWq0SUuTNkoU4bF9C0VYV2dGxDk3_aEopkaEv5f0sy1KRyCLmGFp2MerQ61efCdE.BZQA5eL0C MX8SDYSQUD6OrUqkIg6B4LxqDtd3.__egXT713xXz.vt4bmzvHiA7xzzayRkLYaYAbdoO4GL_H72 EHBgxGa8d6aNFncnWANNC_R72FZnhMXR8Icvp04fkSB6d8Q7egMj9jeSIV6eMizwyevxJ43G.igM QGOpjmEspxU4rLVRAbQSFzwakFa84yld3aa1afLE_xEPNuGYT.BoeK83ZQi60FluJdcLxs7_9Pd3 M26mz3_KPBOephU9u1WNaHK3WhDxVmHSWnVpQQKMeZDMwK0lySTcoPU7.1GJoCspPL3.CEWStZGg GXU5AAe8gthvNFvesyd9mEOE104jRxCbZH5_Q7RusvdEfNuZyeObH_z6z9.7ewOpDVbHv_8afK5o yHR.eQeMxH_C0.NXFPwoo9MGxT0BxtJktPaRcNs5vSOTzgBdtM06yqNaeiFiKWkrIjuB5y95w1OT BX5IwS5xAPxpbIF3JwaKRsdjqftrMB.aMDaUQk4LNS0rN2ZadF.TD2DxYrEJQgDBaj_MFYKJ_x5L Lcd1r1cFugadB_qb7GJ1ShoXqfCURYic3EYeRzZTf5eCeXWvdf9DPUpwFhPQFbRnr_5kpSXabfz2 pLEsuaUDdx9SyUk3B2aDfJfg7UUMAWfRi66oybX0P4OdNYdcosgFYIE7z2zAlDiqHHfthYADUrdw YxoWSef3haaP_QLZpXsWMUHUtc3jsFN9K3WMDJBjQVei9EhhDUeEaGVP4Ztin3S_77E_RloG2lo_ osJNlgvU3D8N6lYdQg7R_6pgQrVFMzqvhZmlhplzf Received: from sonic.gate.mail.ne1.yahoo.com by sonic306.consmr.mail.bf2.yahoo.com with HTTP; Sat, 22 Sep 2018 00:19:29 +0000 Received: from c-67-169-65-224.hsd1.ca.comcast.net (EHLO [192.168.0.102]) ([67.169.65.224]) by smtp421.mail.bf1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID a37820a85d64bfebdeb517ad78a6c000; Sat, 22 Sep 2018 00:19:25 +0000 (UTC) Subject: [PATCH v4 13/19] Smack: Abstract use of inode security blob To: LSM , James Morris , SE Linux , LKLM , John Johansen , Kees Cook , Tetsuo Handa , Paul Moore , Stephen Smalley , "linux-fsdevel@vger.kernel.org" , Alexey Dobriyan , =?UTF-8?Q?Micka=c3=abl_Sala=c3=bcn?= , Salvatore Mesoraca References: From: Casey Schaufler Message-ID: Date: Fri, 21 Sep 2018 17:19:20 -0700 User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Content-Language: en-US Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Don't use the inode->i_security pointer directly. Provide a helper function that provides the security blob pointer. Signed-off-by: Casey Schaufler Reviewed-by: Kees Cook --- security/smack/smack.h | 9 +++++++-- security/smack/smack_lsm.c | 32 ++++++++++++++++---------------- 2 files changed, 23 insertions(+), 18 deletions(-) diff --git a/security/smack/smack.h b/security/smack/smack.h index 62a22ad8ce92..add19b7efc96 100644 --- a/security/smack/smack.h +++ b/security/smack/smack.h @@ -366,12 +366,17 @@ static inline struct smack_known **smack_file(const struct file *file) return file->f_security; } +static inline struct inode_smack *smack_inode(const struct inode *inode) +{ + return inode->i_security; +} + /* * Is the directory transmuting? */ static inline int smk_inode_transmutable(const struct inode *isp) { - struct inode_smack *sip = isp->i_security; + struct inode_smack *sip = smack_inode(isp); return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0; } @@ -380,7 +385,7 @@ static inline int smk_inode_transmutable(const struct inode *isp) */ static inline struct smack_known *smk_of_inode(const struct inode *isp) { - struct inode_smack *sip = isp->i_security; + struct inode_smack *sip = smack_inode(isp); return sip->smk_inode; } diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c index d1430341798f..364699ad55b9 100644 --- a/security/smack/smack_lsm.c +++ b/security/smack/smack_lsm.c @@ -166,7 +166,7 @@ static int smk_bu_task(struct task_struct *otp, int mode, int rc) static int smk_bu_inode(struct inode *inode, int mode, int rc) { struct task_smack *tsp = smack_cred(current_cred()); - struct inode_smack *isp = inode->i_security; + struct inode_smack *isp = smack_inode(inode); char acc[SMK_NUM_ACCESS_TYPE + 1]; if (isp->smk_flags & SMK_INODE_IMPURE) @@ -198,7 +198,7 @@ static int smk_bu_file(struct file *file, int mode, int rc) struct task_smack *tsp = smack_cred(current_cred()); struct smack_known *sskp = tsp->smk_task; struct inode *inode = file_inode(file); - struct inode_smack *isp = inode->i_security; + struct inode_smack *isp = smack_inode(inode); char acc[SMK_NUM_ACCESS_TYPE + 1]; if (isp->smk_flags & SMK_INODE_IMPURE) @@ -228,7 +228,7 @@ static int smk_bu_credfile(const struct cred *cred, struct file *file, struct task_smack *tsp = smack_cred(cred); struct smack_known *sskp = tsp->smk_task; struct inode *inode = file_inode(file); - struct inode_smack *isp = inode->i_security; + struct inode_smack *isp = smack_inode(inode); char acc[SMK_NUM_ACCESS_TYPE + 1]; if (isp->smk_flags & SMK_INODE_IMPURE) @@ -824,7 +824,7 @@ static int smack_set_mnt_opts(struct super_block *sb, /* * Initialize the root inode. */ - isp = inode->i_security; + isp = smack_inode(inode); if (isp == NULL) { isp = new_inode_smack(sp->smk_root); if (isp == NULL) @@ -912,7 +912,7 @@ static int smack_bprm_set_creds(struct linux_binprm *bprm) if (bprm->called_set_creds) return 0; - isp = inode->i_security; + isp = smack_inode(inode); if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task) return 0; @@ -992,7 +992,7 @@ static void smack_inode_free_rcu(struct rcu_head *head) */ static void smack_inode_free_security(struct inode *inode) { - struct inode_smack *issp = inode->i_security; + struct inode_smack *issp = smack_inode(inode); /* * The inode may still be referenced in a path walk and @@ -1020,7 +1020,7 @@ static int smack_inode_init_security(struct inode *inode, struct inode *dir, const struct qstr *qstr, const char **name, void **value, size_t *len) { - struct inode_smack *issp = inode->i_security; + struct inode_smack *issp = smack_inode(inode); struct smack_known *skp = smk_of_current(); struct smack_known *isp = smk_of_inode(inode); struct smack_known *dsp = smk_of_inode(dir); @@ -1358,7 +1358,7 @@ static void smack_inode_post_setxattr(struct dentry *dentry, const char *name, const void *value, size_t size, int flags) { struct smack_known *skp; - struct inode_smack *isp = d_backing_inode(dentry)->i_security; + struct inode_smack *isp = smack_inode(d_backing_inode(dentry)); if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) { isp->smk_flags |= SMK_INODE_TRANSMUTE; @@ -1439,7 +1439,7 @@ static int smack_inode_removexattr(struct dentry *dentry, const char *name) if (rc != 0) return rc; - isp = d_backing_inode(dentry)->i_security; + isp = smack_inode(d_backing_inode(dentry)); /* * Don't do anything special for these. * XATTR_NAME_SMACKIPIN @@ -1714,7 +1714,7 @@ static int smack_mmap_file(struct file *file, if (unlikely(IS_PRIVATE(file_inode(file)))) return 0; - isp = file_inode(file)->i_security; + isp = smack_inode(file_inode(file)); if (isp->smk_mmap == NULL) return 0; sbsp = file_inode(file)->i_sb->s_security; @@ -2056,7 +2056,7 @@ static int smack_kernel_act_as(struct cred *new, u32 secid) static int smack_kernel_create_files_as(struct cred *new, struct inode *inode) { - struct inode_smack *isp = inode->i_security; + struct inode_smack *isp = smack_inode(inode); struct task_smack *tsp = smack_cred(new); tsp->smk_forked = isp->smk_inode; @@ -2256,7 +2256,7 @@ static int smack_task_kill(struct task_struct *p, struct siginfo *info, */ static void smack_task_to_inode(struct task_struct *p, struct inode *inode) { - struct inode_smack *isp = inode->i_security; + struct inode_smack *isp = smack_inode(inode); struct smack_known *skp = smk_of_task_struct(p); isp->smk_inode = skp; @@ -2719,7 +2719,7 @@ static int smack_inode_setsecurity(struct inode *inode, const char *name, const void *value, size_t size, int flags) { struct smack_known *skp; - struct inode_smack *nsp = inode->i_security; + struct inode_smack *nsp = smack_inode(inode); struct socket_smack *ssp; struct socket *sock; int rc = 0; @@ -3327,7 +3327,7 @@ static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode) if (inode == NULL) return; - isp = inode->i_security; + isp = smack_inode(inode); mutex_lock(&isp->smk_lock); /* @@ -4559,7 +4559,7 @@ static int smack_inode_copy_up(struct dentry *dentry, struct cred **new) /* * Get label from overlay inode and set it in create_sid */ - isp = d_inode(dentry->d_parent)->i_security; + isp = smack_inode(d_inode(dentry->d_parent)); skp = isp->smk_inode; tsp->smk_task = skp; *new = new_creds; @@ -4596,7 +4596,7 @@ static int smack_dentry_create_files_as(struct dentry *dentry, int mode, /* * the attribute of the containing directory */ - isp = d_inode(dentry->d_parent)->i_security; + isp = smack_inode(d_inode(dentry->d_parent)); if (isp->smk_flags & SMK_INODE_TRANSMUTE) { rcu_read_lock(); -- 2.17.1