Received: by 2002:a05:6358:d09b:b0:dc:cd0c:909e with SMTP id jc27csp8532731rwb; Thu, 24 Nov 2022 00:23:29 -0800 (PST) X-Google-Smtp-Source: AA0mqf54qFD7P4fhlVA0Xl5BWVF2mUFMBhpz5vgfP1CiRSJ4G96lL07HAKYjSti+/HU0D1BSS6fp X-Received: by 2002:a63:c51:0:b0:470:4522:f64a with SMTP id 17-20020a630c51000000b004704522f64amr11655295pgm.348.1669278209741; Thu, 24 Nov 2022 00:23:29 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1669278209; cv=none; d=google.com; s=arc-20160816; b=mLXIyyTYToOOoH/Ak78CBn12tT2nkb9Tt6X6TtS08OZ81LoTjWDAQtyoi5nxqvLb9p Yl+CP6aKRBhv0ukXYml0wq9zSTuUFUoutinvoG0ArA3uaMIYHq8NJyf7t1bkUyaOYJdV rNyOT2dSqAzbIDeSoPDKHdWq5MgH+jANgaHGGpGPGCP3T2FPqX+dZmN6uXtjQE2gcEOo 7QV/dYZbjOzhoujppAaglL55yX7eyuYKnelUNBXi2y/nVPsHpfKvUjojMtDUmAw+6Hri e831yo1wE31Bl7tvXGZH9en2N9EADajU2eUHEuId42yTS/GXNXo4NjISIpqbeU0Rp7TP sHcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :user-agent:references:in-reply-to:date:cc:to:from:subject :message-id; bh=OBN9Wg96JfiJiB5lxv83qFFnVLTdHizGWylDXfAII5M=; b=v1oq3nXAAjGA88JwYZM6RaB8zS7s3ObQgFWT+3rVsGzeaNgEL2uenafDixxqxPEWjr 8iopyl1ITIBQlHAU6SmP0YygtGa5JcfJ/KbhC8JKw1Qtovg32ciPPD7YaJKWwMlFjmaH PgEUqQ0UB4NonuAimhlTlZkxTbOf7MlmAqnW890IjyfgZVU7sVANo51C1qqGKh/zcB+Y RG1IT82/3H/voA5wGzeJEl0wWRJbGzrAtMqekEe6WPgp1g7cBOnPPrpnMhG/RMQwrvb9 cHUNw4v2HrBx5D7/Cq6lCBWp1RUbxo6HWz040eIVlthX0HIqY7TMCFKqMasmX13ftiMJ tEcQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id u4-20020a170902e80400b0017a0a6b5b11si522443plg.145.2022.11.24.00.23.17; Thu, 24 Nov 2022 00:23:29 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229822AbiKXIOH (ORCPT + 87 others); Thu, 24 Nov 2022 03:14:07 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:58832 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229878AbiKXIMm (ORCPT ); Thu, 24 Nov 2022 03:12:42 -0500 Received: from frasgout11.his.huawei.com (frasgout11.his.huawei.com [14.137.139.23]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 91627E11; Thu, 24 Nov 2022 00:12:29 -0800 (PST) Received: from mail02.huawei.com (unknown [172.18.147.229]) by frasgout11.his.huawei.com (SkyGuard) with ESMTP id 4NHrCK0l9zz9xFQd; Thu, 24 Nov 2022 16:05:33 +0800 (CST) Received: from roberto-ThinkStation-P620 (unknown [10.204.63.22]) by APP2 (Coremail) with SMTP id GxC2BwCHufVFJ39jjHaNAA--.33470S2; Thu, 24 Nov 2022 09:12:01 +0100 (CET) Message-ID: <44de9254c7abf1c836142cf3262450de1912bbc0.camel@huaweicloud.com> Subject: Re: [PATCH v5 2/6] ocfs2: Switch to security_inode_init_security() From: Roberto Sassu To: Mimi Zohar , mark@fasheh.com, jlbec@evilplan.org, joseph.qi@linux.alibaba.com, dmitry.kasatkin@gmail.com, paul@paul-moore.com, jmorris@namei.org, serge@hallyn.com, stephen.smalley.work@gmail.com, eparis@parisplace.org, Casey Schaufler Cc: ocfs2-devel@oss.oracle.com, reiserfs-devel@vger.kernel.org, linux-integrity@vger.kernel.org, linux-security-module@vger.kernel.org, selinux@vger.kernel.org, linux-kernel@vger.kernel.org, keescook@chromium.org, nicolas.bouchinet@clip-os.org, Roberto Sassu Date: Thu, 24 Nov 2022 09:11:44 +0100 In-Reply-To: <052d91687e813110cc1e1d762ea086cc8085114a.camel@linux.ibm.com> References: <20221123095202.599252-1-roberto.sassu@huaweicloud.com> <20221123095202.599252-3-roberto.sassu@huaweicloud.com> <052d91687e813110cc1e1d762ea086cc8085114a.camel@linux.ibm.com> Content-Type: text/plain; charset="UTF-8" User-Agent: Evolution 3.36.5-0ubuntu1 MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-CM-TRANSID: GxC2BwCHufVFJ39jjHaNAA--.33470S2 X-Coremail-Antispam: 1UD129KBjvJXoWxKr15AF1UJr1xtF45uF1Dtrb_yoWxZF4xpF W8KFnxKr1rJFyUWrWfta13ua1S9rWrGrZrJrs3G347ZF1DCr1ftry0yr15ua45XrW8JFyk tw48Arsxuan8J3DanT9S1TB71UUUUUUqnTZGkaVYY2UrUUUUjbIjqfuFe4nvWSU5nxnvy2 9KBjDU0xBIdaVrnRJUUUk0b4IE77IF4wAFF20E14v26ryj6rWUM7CY07I20VC2zVCF04k2 6cxKx2IYs7xG6rWj6s0DM7CIcVAFz4kK6r1j6r18M28lY4IEw2IIxxk0rwA2F7IY1VAKz4 vEj48ve4kI8wA2z4x0Y4vE2Ix0cI8IcVAFwI0_Jr0_JF4l84ACjcxK6xIIjxv20xvEc7Cj xVAFwI0_Gr0_Cr1l84ACjcxK6I8E87Iv67AKxVW8JVWxJwA2z4x0Y4vEx4A2jsIEc7CjxV AFwI0_Gr0_Gr1UM2AIxVAIcxkEcVAq07x20xvEncxIr21l5I8CrVACY4xI64kE6c02F40E x7xfMcIj6xIIjxv20xvE14v26r1j6r18McIj6I8E87Iv67AKxVWUJVW8JwAm72CE4IkC6x 0Yz7v_Jr0_Gr1lF7xvr2IY64vIr41lFIxGxcIEc7CjxVA2Y2ka0xkIwI1l42xK82IYc2Ij 64vIr41l4I8I3I0E4IkC6x0Yz7v_Jr0_Gr1lx2IqxVAqx4xG67AKxVWUJVWUGwC20s026x 8GjcxK67AKxVWUGVWUWwC2zVAF1VAY17CE14v26r4a6rW5MIIYrxkI7VAKI48JMIIF0xvE 2Ix0cI8IcVAFwI0_Jr0_JF4lIxAIcVC0I7IYx2IY6xkF7I0E14v26r4j6F4UMIIF0xvE42 xK8VAvwI8IcIk0rVWrJr0_WFyUJwCI42IY6I8E87Iv67AKxVWUJVW8JwCI42IY6I8E87Iv 6xkF7I0E14v26r4j6r4UJbIYCTnIWIevJa73UjIFyTuYvjxUFDGOUUUUU X-CM-SenderInfo: purev21wro2thvvxqx5xdzvxpfor3voofrz/1tbiAgAGBF1jj4HQvgACsc X-CFilter-Loop: Reflected X-Spam-Status: No, score=-1.9 required=5.0 tests=BAYES_00,SPF_HELO_NONE, SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, 2022-11-23 at 12:46 -0500, Mimi Zohar wrote: > On Wed, 2022-11-23 at 10:51 +0100, Roberto Sassu wrote: > > From: Roberto Sassu > > > > In preparation for removing security_old_inode_init_security(), switch to > > security_inode_init_security(). > > > > Extend the existing ocfs2_initxattrs() to take the > > ocfs2_security_xattr_info structure from fs_info, and populate the > > name/value/len triple with the first xattr provided by LSMs. Supporting > > multiple xattrs is not currently supported, as it requires non-trivial > > changes that can be done at a later time. > > ocfs2 already defines ocfs2_init_security_get() as a wrapper around > calling either security_old_inode_init_security() or > security_inode_init_security(). Based on "si" one or the other hook is > called. ocfs2_initxattrs is already defined. > > struct ocfs2_security_xattr_info si = { > .name = NULL, > .enable = 1, > }; > > The main difference between calling security_old_inode_init_security or > security_inode_init_security() is whether or not security.evm is > calculated and written. Uhm, it seems unfortunately more complicated. Calling security_old_inode_init_security() allows filesystems to get the xattr, do some calculations (e.g. for reservation) and then write the xattr. The initxattrs() callback to be passed to security_inode_init_security() is meant to let filesystems provide a filesystem-specific way of writing the xattrs, just after LSMs provided them. This seems incompatible with the old behavior, as a filesystem might need to do the calculations in the middle before writing the xattrs. The initxattrs() callback, when security_old_inode_init_security() was used, is just a way of emulating the old behavior, i.e. returning the xattr to the caller. It should be possible, I guess, to handle more xattrs but if the code was designed to handle one, it would be better if the filesystem maintainers add support for it. Thanks Roberto > Perhaps it is time to remove the call to > security_old_inode_init_security() in ocfs2_init_security_get(). We > need to hear back from the ocfs2 community. Mark? Joel? > > As noted previously this change affects mknod and symlinks. > > Mimi > > > As fs_info was not used before, ocfs2_initxattrs() can now handle the case > > of replicating the behavior of security_old_inode_init_security(), i.e. > > just obtaining the xattr, in addition to setting all xattrs provided by > > LSMs. > > > > Finally, modify the handling of the return value from > > ocfs2_init_security_get(). As security_inode_init_security() does not > > return -EOPNOTSUPP, remove this case and directly handle the error if the > > return value is not zero. > > > > However, the previous case of receiving -EOPNOTSUPP should be still > > taken into account, as security_inode_init_security() could return zero > > without setting xattrs and ocfs2 would consider it as if the xattr was set. > > > > Instead, if security_inode_init_security() returned zero, look at the xattr > > if it was set, and behave accordingly, i.e. set si->enable to zero to > > notify to the functions following ocfs2_init_security_get() that the xattr > > is not available (same as if security_old_inode_init_security() returned > > -EOPNOTSUPP). > > > > Signed-off-by: Roberto Sassu > > --- > > fs/ocfs2/namei.c | 18 ++++++------------ > > fs/ocfs2/xattr.c | 30 ++++++++++++++++++++++++++---- > > 2 files changed, 32 insertions(+), 16 deletions(-) > > > > diff --git a/fs/ocfs2/namei.c b/fs/ocfs2/namei.c > > index 05f32989bad6..55fba81cd2d1 100644 > > --- a/fs/ocfs2/namei.c > > +++ b/fs/ocfs2/namei.c > > @@ -242,6 +242,7 @@ static int ocfs2_mknod(struct user_namespace *mnt_userns, > > int want_meta = 0; > > int xattr_credits = 0; > > struct ocfs2_security_xattr_info si = { > > + .name = NULL, > > .enable = 1, > > }; > > int did_quota_inode = 0; > > @@ -315,12 +316,8 @@ static int ocfs2_mknod(struct user_namespace *mnt_userns, > > /* get security xattr */ > > status = ocfs2_init_security_get(inode, dir, &dentry->d_name, &si); > > if (status) { > > - if (status == -EOPNOTSUPP) > > - si.enable = 0; > > - else { > > - mlog_errno(status); > > - goto leave; > > - } > > + mlog_errno(status); > > + goto leave; > > } > > > > /* calculate meta data/clusters for setting security and acl xattr */ > > @@ -1805,6 +1802,7 @@ static int ocfs2_symlink(struct user_namespace *mnt_userns, > > int want_clusters = 0; > > int xattr_credits = 0; > > struct ocfs2_security_xattr_info si = { > > + .name = NULL, > > .enable = 1, > > }; > > int did_quota = 0, did_quota_inode = 0; > > @@ -1875,12 +1873,8 @@ static int ocfs2_symlink(struct user_namespace *mnt_userns, > > /* get security xattr */ > > status = ocfs2_init_security_get(inode, dir, &dentry->d_name, &si); > > if (status) { > > - if (status == -EOPNOTSUPP) > > - si.enable = 0; > > - else { > > - mlog_errno(status); > > - goto bail; > > - } > > + mlog_errno(status); > > + goto bail; > > } > > > > /* calculate meta data/clusters for setting security xattr */ > > diff --git a/fs/ocfs2/xattr.c b/fs/ocfs2/xattr.c > > index 95d0611c5fc7..55699c573541 100644 > > --- a/fs/ocfs2/xattr.c > > +++ b/fs/ocfs2/xattr.c > > @@ -7259,9 +7259,21 @@ static int ocfs2_xattr_security_set(const struct xattr_handler *handler, > > static int ocfs2_initxattrs(struct inode *inode, const struct xattr *xattr_array, > > void *fs_info) > > { > > + struct ocfs2_security_xattr_info *si = fs_info; > > const struct xattr *xattr; > > int err = 0; > > > > + if (si) { > > + si->value = kmemdup(xattr_array->value, xattr_array->value_len, > > + GFP_KERNEL); > > + if (!si->value) > > + return -ENOMEM; > > + > > + si->name = xattr_array->name; > > + si->value_len = xattr_array->value_len; > > + return 0; > > + } > > + > > for (xattr = xattr_array; xattr->name != NULL; xattr++) { > > err = ocfs2_xattr_set(inode, OCFS2_XATTR_INDEX_SECURITY, > > xattr->name, xattr->value, > > @@ -7277,13 +7289,23 @@ int ocfs2_init_security_get(struct inode *inode, > > const struct qstr *qstr, > > struct ocfs2_security_xattr_info *si) > > { > > + int ret; > > + > > /* check whether ocfs2 support feature xattr */ > > if (!ocfs2_supports_xattr(OCFS2_SB(dir->i_sb))) > > return -EOPNOTSUPP; > > - if (si) > > - return security_old_inode_init_security(inode, dir, qstr, > > - &si->name, &si->value, > > - &si->value_len); > > + if (si) { > > + ret = security_inode_init_security(inode, dir, qstr, > > + &ocfs2_initxattrs, si); > > + /* > > + * security_inode_init_security() does not return -EOPNOTSUPP, > > + * we have to check the xattr ourselves. > > + */ > > + if (!ret && !si->name) > > + si->enable = 0; > > + > > + return ret; > > + } > > > > return security_inode_init_security(inode, dir, qstr, > > &ocfs2_initxattrs, NULL);