From patchwork Wed Jan 9 09:10:26 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ondrej Mosnacek X-Patchwork-Id: 10753677 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 74DF113BF for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 66C2D28E17 for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 64E3A28FA8; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0336728FA8 for ; Wed, 9 Jan 2019 09:11:12 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730042AbfAIJLL (ORCPT ); Wed, 9 Jan 2019 04:11:11 -0500 Received: from mail-wr1-f68.google.com ([209.85.221.68]:36407 "EHLO mail-wr1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730063AbfAIJLK (ORCPT ); Wed, 9 Jan 2019 04:11:10 -0500 Received: by mail-wr1-f68.google.com with SMTP id u4so6850167wrp.3 for ; Wed, 09 Jan 2019 01:11:08 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=zrxmc4ZoG0uPCxsCMb+Z31rUb+X2m9cnghi+Jlm2Cd0=; b=lKrMbX8IiszPUGcjfyX3ABRUj6ole5plUV5XGvUH8LgDM0hZwmvreiQCRpDvgv2LKN NnzUTYK5Dcj5GCC8vEH0ghdyKPlYp36UV9L1xJchody84Ay7p8D5MpBBqTw8/58Vvl4E MaEmvEROE3BAOUwbkglLBhWbgG2dBsvJe315Pk1ci+7fWbI+E29UND58yNe59hKRb4hK 3rISX/H1aV3fVD5aWbFtRloNmBd7bdt8uRqYC+reYNz9TP+WEEIMJostgXi9wUhyZX+3 6Qs2tuZjvvDeeaf8t96rY7+UWfE4tNVBjXFiqjfoIYHymiNLlzbmvNdPuVD5qe++P0Ez RLEg== X-Gm-Message-State: AJcUukdRN5rj54rYUJqU8+7RCJ1RvsH/8y+b7oHxG+61g5uJCTF98AsY ofO1Yb45D1pxvJ95TFY5Yrdhpg== X-Google-Smtp-Source: ALg8bN5iqKGx6MwrVDr+EoapKKRFFrZR6co4oCg51GICTTkeu2X/ZViRDBsi6u7nTwsMtbizAk+3pQ== X-Received: by 2002:adf:f903:: with SMTP id b3mr4487075wrr.82.1547025068043; Wed, 09 Jan 2019 01:11:08 -0800 (PST) Received: from localhost.localdomain.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id f137sm11186044wmg.29.2019.01.09.01.11.06 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 09 Jan 2019 01:11:07 -0800 (PST) From: Ondrej Mosnacek To: selinux@vger.kernel.org, Paul Moore Cc: Stephen Smalley , linux-security-module@vger.kernel.org, Greg Kroah-Hartman , Tejun Heo , linux-fsdevel@vger.kernel.org, cgroups@vger.kernel.org, Ondrej Mosnacek Subject: [PATCH 1/3] LSM: Add new hook for generic node initialization Date: Wed, 9 Jan 2019 10:10:26 +0100 Message-Id: <20190109091028.24485-2-omosnace@redhat.com> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20190109091028.24485-1-omosnace@redhat.com> References: <20190109091028.24485-1-omosnace@redhat.com> MIME-Version: 1.0 Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP This patch introduces a new security hook that is intended for initializing the security data for newly created pseudo filesystem objects (such as kernfs nodes) that provide a way of storing a non-default security context, but need to operate independently from mounts. The main motivation is to allow kernfs nodes to inherit the context of the parent under SELinux, similar to the behavior of security_inode_init_security(). Other LSMs may implement their own logic for handling the creation of new nodes. Signed-off-by: Ondrej Mosnacek --- include/linux/lsm_hooks.h | 5 +++++ include/linux/security.h | 12 ++++++++++++ security/security.c | 8 ++++++++ 3 files changed, 25 insertions(+) diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h index aaeb7fa24dc4..f2b4c0bf4a7b 100644 --- a/include/linux/lsm_hooks.h +++ b/include/linux/lsm_hooks.h @@ -1556,6 +1556,10 @@ union security_list_options { int (*inode_copy_up)(struct dentry *src, struct cred **new); int (*inode_copy_up_xattr)(const char *name); + int (*object_init_security)(void *parent_ctx, u32 parent_ctxlen, + const struct qstr *qstr, u16 mode, + void **ctx, u32 *ctxlen); + int (*file_permission)(struct file *file, int mask); int (*file_alloc_security)(struct file *file); void (*file_free_security)(struct file *file); @@ -1855,6 +1859,7 @@ struct security_hook_heads { struct hlist_head inode_getsecid; struct hlist_head inode_copy_up; struct hlist_head inode_copy_up_xattr; + struct hlist_head object_init_security; struct hlist_head file_permission; struct hlist_head file_alloc_security; struct hlist_head file_free_security; diff --git a/include/linux/security.h b/include/linux/security.h index d170a5b031f3..e20d1f378ea4 100644 --- a/include/linux/security.h +++ b/include/linux/security.h @@ -315,6 +315,9 @@ int security_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer void security_inode_getsecid(struct inode *inode, u32 *secid); int security_inode_copy_up(struct dentry *src, struct cred **new); int security_inode_copy_up_xattr(const char *name); +int security_object_init_security(void *parent_ctx, u32 parent_ctxlen, + const struct qstr *qstr, u16 mode, + void **ctx, u32 *ctxlen); int security_file_permission(struct file *file, int mask); int security_file_alloc(struct file *file); void security_file_free(struct file *file); @@ -815,6 +818,15 @@ static inline int security_inode_copy_up_xattr(const char *name) return -EOPNOTSUPP; } +static inline int security_object_init_security(void *parent_ctx, + u32 parent_ctxlen, + const struct qstr *qstr, + u16 mode, void **ctx, + u32 *ctxlen) +{ + return 0; +} + static inline int security_file_permission(struct file *file, int mask) { return 0; diff --git a/security/security.c b/security/security.c index 04d173eb93f6..56e77368b87f 100644 --- a/security/security.c +++ b/security/security.c @@ -879,6 +879,14 @@ int security_inode_copy_up_xattr(const char *name) } EXPORT_SYMBOL(security_inode_copy_up_xattr); +int security_object_init_security(void *parent_ctx, u32 parent_ctxlen, + const struct qstr *qstr, u16 mode, + void **ctx, u32 *ctxlen) +{ + return call_int_hook(object_init_security, 0, parent_ctx, parent_ctxlen, + qstr, mode, ctx, ctxlen); +} + int security_file_permission(struct file *file, int mask) { int ret; From patchwork Wed Jan 9 09:10:27 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ondrej Mosnacek X-Patchwork-Id: 10753689 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 0FE1B13BF for ; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 032E328E17 for ; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 014E428509; Wed, 9 Jan 2019 09:11:15 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id EE2EA28FA8 for ; Wed, 9 Jan 2019 09:11:14 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730079AbfAIJLN (ORCPT ); Wed, 9 Jan 2019 04:11:13 -0500 Received: from mail-wr1-f67.google.com ([209.85.221.67]:41975 "EHLO mail-wr1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730049AbfAIJLL (ORCPT ); Wed, 9 Jan 2019 04:11:11 -0500 Received: by mail-wr1-f67.google.com with SMTP id x10so6809063wrs.8 for ; Wed, 09 Jan 2019 01:11:10 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=D/1VUvzmlApu/rYrOb1rwM/3CZ+jeHETirEa/ka1+5M=; b=mdvcn/iyr46L3JpQIlboi4W+7B5AQTY2uP8JD8UycgH0qBHR7UFMOrrkeryErVqOtA oiNb4hmjLQfvNrnLhl7G1+euE9dDgzuN7/8Rt/BSA48HxV19Zt7B9E1g+WsHY2p/176I BGU4vIyh6Eb0vT6Anv9Xt6qvgH8cY7iCb42Pbv0kCAxLydRhCIhPMVx20mZjalfQn0xT dPXu47ljuJ1k7AkBnOqRb8NiMX9O3ULzEr9Av8eUDFVKLu1zwmJ/fYEwSznakSmHB6ru vt5MSNyIYDRg+vEL4Qdb4nvLoCZWJ52ZLNvpSPz/z6KPFamBIjHRkYdCq0ZH44x1C7BX zXcw== X-Gm-Message-State: AJcUuke1sOw+D4ih4aI5NYgameaow1Gm2Nwdw3OX+Ykn+RYQW/5L3K5D +/KKp+Bd2QqOiwv9oBv3pqbeJg== X-Google-Smtp-Source: ALg8bN7aFwMFTWCUTQqTRWc5dLhPnDx0Vby9dDUDjqQrtnX2uTkqW1KPxjF4ngD4KzwtBq1cqN3cWA== X-Received: by 2002:adf:ef50:: with SMTP id c16mr4235160wrp.198.1547025069391; Wed, 09 Jan 2019 01:11:09 -0800 (PST) Received: from localhost.localdomain.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id f137sm11186044wmg.29.2019.01.09.01.11.08 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 09 Jan 2019 01:11:08 -0800 (PST) From: Ondrej Mosnacek To: selinux@vger.kernel.org, Paul Moore Cc: Stephen Smalley , linux-security-module@vger.kernel.org, Greg Kroah-Hartman , Tejun Heo , linux-fsdevel@vger.kernel.org, cgroups@vger.kernel.org, Ondrej Mosnacek Subject: [PATCH 2/3] selinux: Implement the object_init_security hook Date: Wed, 9 Jan 2019 10:10:27 +0100 Message-Id: <20190109091028.24485-3-omosnace@redhat.com> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20190109091028.24485-1-omosnace@redhat.com> References: <20190109091028.24485-1-omosnace@redhat.com> MIME-Version: 1.0 Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP The hook applies the same logic as selinux_determine_inode_label(), with the exception of the super_block handling, which will be enforced on the actual inodes by other hooks. Signed-off-by: Ondrej Mosnacek Reviewed-by: Stephen Smalley --- security/selinux/hooks.c | 41 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c index 7ce012d9ec51..29c038513504 100644 --- a/security/selinux/hooks.c +++ b/security/selinux/hooks.c @@ -3526,6 +3526,45 @@ static int selinux_inode_copy_up_xattr(const char *name) return -EOPNOTSUPP; } +/* file-like object operations */ + +/* Used e.g. for kernfs_node for newly created nodes */ +static int selinux_object_init_security(void *parent_ctx, u32 parent_ctxlen, + const struct qstr *qstr, u16 mode, + void **ctx, u32 *ctxlen) +{ + const struct task_security_struct *tsec = current_security(); + u32 parent_sid, newsid, clen; + int rc; + char *context; + + rc = security_context_to_sid(&selinux_state, parent_ctx, parent_ctxlen, + &parent_sid, GFP_KERNEL); + if (rc) + return rc; + + if (tsec->create_sid) { + newsid = tsec->create_sid; + } else { + u16 secclass = inode_mode_to_security_class(mode); + + rc = security_transition_sid(&selinux_state, tsec->sid, + parent_sid, secclass, qstr, + &newsid); + if (rc) + return rc; + } + + rc = security_sid_to_context_force(&selinux_state, newsid, + &context, &clen); + if (rc) + return rc; + + *ctx = context; + *ctxlen = clen; + return 0; +} + /* file security operations */ static int selinux_revalidate_file_permission(struct file *file, int mask) @@ -6965,6 +7004,8 @@ static struct security_hook_list selinux_hooks[] __lsm_ro_after_init = { LSM_HOOK_INIT(inode_copy_up, selinux_inode_copy_up), LSM_HOOK_INIT(inode_copy_up_xattr, selinux_inode_copy_up_xattr), + LSM_HOOK_INIT(object_init_security, selinux_object_init_security), + LSM_HOOK_INIT(file_permission, selinux_file_permission), LSM_HOOK_INIT(file_alloc_security, selinux_file_alloc_security), LSM_HOOK_INIT(file_free_security, selinux_file_free_security), From patchwork Wed Jan 9 09:10:28 2019 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Ondrej Mosnacek X-Patchwork-Id: 10753693 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E960717FB for ; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DAD4D28FCA for ; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D90DA28FEA; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=unavailable version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4D48828FCA for ; Wed, 9 Jan 2019 09:11:16 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1730050AbfAIJLP (ORCPT ); Wed, 9 Jan 2019 04:11:15 -0500 Received: from mail-wr1-f65.google.com ([209.85.221.65]:34048 "EHLO mail-wr1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1730082AbfAIJLN (ORCPT ); Wed, 9 Jan 2019 04:11:13 -0500 Received: by mail-wr1-f65.google.com with SMTP id j2so6871699wrw.1 for ; Wed, 09 Jan 2019 01:11:11 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=gQ9+vAEQgXLrTJxApgP0j/Zmb2cMc+3wzdpOFUtuIXI=; b=W2I0mgFrq4CrI1EQQetd2RcccpX1PX0qwbt4yzzOOg3yCaRJEFop05zWA85T60GK68 1ANja1zDAapPn8XXW7BaugISCpjSl1pA54OsfMrh+2TUwBkqoKUKGV6f6/kOVe3SHDcT AQH0cb6sMDP3AOVqLzWM5F6Nogt7BjFc28XK6jpZ5+9JyyUby52eW66BTcd/aCnqQr9N b3RMZ4cyFSPYzU2Nbjzn45+8r8XmxWH408913xF/jjTL7ev6apsmMPuYV+sCOJ5gYzJB 5hOVe9aimGrrCD6nim0zt1Pefqi4MDmqDIcH8kwbTlQLTtdllzFx7U+wbldvouz2+sdX 22Gw== X-Gm-Message-State: AJcUukcMOkwD4AReKrz6S49hmHwmIGBGNjmevbMIFF5XQ3Kw7vO6yYln DGmFXG8FvMRLXlBzmm/UJMtsjKlX/Us= X-Google-Smtp-Source: ALg8bN7z/3Nrj9nXWbegnf9n3opvTnjeaFutopKBZPQixqDztrjdDfq0qXKvc3BaM5ENMqUalJd52A== X-Received: by 2002:adf:81b6:: with SMTP id 51mr4519424wra.240.1547025070415; Wed, 09 Jan 2019 01:11:10 -0800 (PST) Received: from localhost.localdomain.com (nat-pool-brq-t.redhat.com. [213.175.37.10]) by smtp.gmail.com with ESMTPSA id f137sm11186044wmg.29.2019.01.09.01.11.09 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Wed, 09 Jan 2019 01:11:09 -0800 (PST) From: Ondrej Mosnacek To: selinux@vger.kernel.org, Paul Moore Cc: Stephen Smalley , linux-security-module@vger.kernel.org, Greg Kroah-Hartman , Tejun Heo , linux-fsdevel@vger.kernel.org, cgroups@vger.kernel.org, Ondrej Mosnacek Subject: [PATCH 3/3] kernfs: Initialize security of newly created nodes Date: Wed, 9 Jan 2019 10:10:28 +0100 Message-Id: <20190109091028.24485-4-omosnace@redhat.com> X-Mailer: git-send-email 2.20.1 In-Reply-To: <20190109091028.24485-1-omosnace@redhat.com> References: <20190109091028.24485-1-omosnace@redhat.com> MIME-Version: 1.0 Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Use the new security_object_init_security() hook to allow LSMs to possibly assign a non-default security context to newly created nodes based on the context of their parent node. This fixes an issue with cgroupfs under SELinux, where newly created cgroup subdirectories would not inherit its parent's context if it had been set explicitly to a non-default value (other than the genfs context specified by the policy). This can be reproduced as follows: # mkdir /sys/fs/cgroup/unified/test # chcon -R system_u:object_r:cgroup_t:s0:c123 /sys/fs/cgroup/unified/test # ls -lZ /sys/fs/cgroup/unified total 0 -r--r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.controllers -rw-r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.max.depth -rw-r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.max.descendants -rw-r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.procs -r--r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.stat -rw-r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.subtree_control -rw-r--r--. 1 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:00 cgroup.threads drwxr-xr-x. 2 root root system_u:object_r:cgroup_t:s0 0 Jan 8 04:54 init.scope drwxr-xr-x. 25 root root system_u:object_r:cgroup_t:s0 0 Jan 8 04:54 system.slice drwxr-xr-x. 2 root root system_u:object_r:cgroup_t:s0:c123 0 Jan 8 04:59 test drwxr-xr-x. 3 root root system_u:object_r:cgroup_t:s0 0 Jan 8 04:55 user.slice # mkdir /sys/fs/cgroup/unified/test/subdir Actual result: # ls -ldZ /sys/fs/cgroup/unified/test/subdir drwxr-xr-x. 2 root root system_u:object_r:cgroup_t:s0 0 Jan 8 05:10 /sys/fs/cgroup/unified/test/subdir Expected result: # ls -ldZ /sys/fs/cgroup/unified/test/subdir drwxr-xr-x. 2 root root unconfined_u:object_r:cgroup_t:s0:c123 0 Jan 8 05:10 /sys/fs/cgroup/unified/test/subdir Link: https://github.com/SELinuxProject/selinux-kernel/issues/39 Signed-off-by: Ondrej Mosnacek Reviewed-by: Stephen Smalley --- fs/kernfs/dir.c | 49 ++++++++++++++++++++++++++++++++++--- fs/kernfs/inode.c | 9 +++---- fs/kernfs/kernfs-internal.h | 4 +++ 3 files changed, 54 insertions(+), 8 deletions(-) diff --git a/fs/kernfs/dir.c b/fs/kernfs/dir.c index 4ca0b5c18192..8a678a934f65 100644 --- a/fs/kernfs/dir.c +++ b/fs/kernfs/dir.c @@ -15,6 +15,7 @@ #include #include #include +#include #include "kernfs-internal.h" @@ -617,7 +618,43 @@ struct kernfs_node *kernfs_node_from_dentry(struct dentry *dentry) return NULL; } -static struct kernfs_node *__kernfs_new_node(struct kernfs_root *root, +static int kernfs_node_init_security(struct kernfs_node *parent, + struct kernfs_node *kn, umode_t mode) +{ + struct kernfs_iattrs *attrs; + struct qstr q; + void *ctx; + u32 ctxlen; + int ret; + + /* If parent has no explicit context set, leave child unset as well */ + if (!parent->iattr) + return 0; + if (!parent->iattr->ia_secdata || !parent->iattr->ia_secdata_len) + return 0; + + q.name = kn->name; + q.hash_len = hashlen_string(parent, kn->name); + + ret = security_object_init_security(parent->iattr->ia_secdata, + parent->iattr->ia_secdata_len, + &q, (u16)mode, &ctx, &ctxlen); + if (ret) + return ret; + + attrs = kernfs_iattrs(kn); + if (!attrs) { + security_release_secctx(ctx, ctxlen); + return -ENOMEM; + } + + kernfs_node_setsecdata(attrs, &ctx, &ctxlen); + /* The inode is fresh, so the returned ctx is always NULL. */ + return 0; +} + +static struct kernfs_node *__kernfs_new_node(struct kernfs_node *parent, + struct kernfs_root *root, const char *name, umode_t mode, kuid_t uid, kgid_t gid, unsigned flags) @@ -674,6 +711,12 @@ static struct kernfs_node *__kernfs_new_node(struct kernfs_root *root, goto err_out3; } + if (parent) { + ret = kernfs_node_init_security(parent, kn, mode); + if (ret) + goto err_out3; + } + return kn; err_out3: @@ -692,7 +735,7 @@ struct kernfs_node *kernfs_new_node(struct kernfs_node *parent, { struct kernfs_node *kn; - kn = __kernfs_new_node(kernfs_root(parent), + kn = __kernfs_new_node(parent, kernfs_root(parent), name, mode, uid, gid, flags); if (kn) { kernfs_get(parent); @@ -962,7 +1005,7 @@ struct kernfs_root *kernfs_create_root(struct kernfs_syscall_ops *scops, INIT_LIST_HEAD(&root->supers); root->next_generation = 1; - kn = __kernfs_new_node(root, "", S_IFDIR | S_IRUGO | S_IXUGO, + kn = __kernfs_new_node(NULL, root, "", S_IFDIR | S_IRUGO | S_IXUGO, GLOBAL_ROOT_UID, GLOBAL_ROOT_GID, KERNFS_DIR); if (!kn) { diff --git a/fs/kernfs/inode.c b/fs/kernfs/inode.c index 80cebcd94c90..e6db8d23437b 100644 --- a/fs/kernfs/inode.c +++ b/fs/kernfs/inode.c @@ -31,7 +31,7 @@ static const struct inode_operations kernfs_iops = { .listxattr = kernfs_iop_listxattr, }; -static struct kernfs_iattrs *kernfs_iattrs(struct kernfs_node *kn) +struct kernfs_iattrs *kernfs_iattrs(struct kernfs_node *kn) { static DEFINE_MUTEX(iattr_mutex); struct kernfs_iattrs *ret; @@ -135,8 +135,8 @@ out: return error; } -static int kernfs_node_setsecdata(struct kernfs_iattrs *attrs, void **secdata, - u32 *secdata_len) +void kernfs_node_setsecdata(struct kernfs_iattrs *attrs, void **secdata, + u32 *secdata_len) { void *old_secdata; size_t old_secdata_len; @@ -149,7 +149,6 @@ static int kernfs_node_setsecdata(struct kernfs_iattrs *attrs, void **secdata, *secdata = old_secdata; *secdata_len = old_secdata_len; - return 0; } ssize_t kernfs_iop_listxattr(struct dentry *dentry, char *buf, size_t size) @@ -365,7 +364,7 @@ static int kernfs_security_xattr_set(const struct xattr_handler *handler, return error; mutex_lock(&kernfs_mutex); - error = kernfs_node_setsecdata(attrs, &secdata, &secdata_len); + kernfs_node_setsecdata(attrs, &secdata, &secdata_len); mutex_unlock(&kernfs_mutex); if (secdata) diff --git a/fs/kernfs/kernfs-internal.h b/fs/kernfs/kernfs-internal.h index 3d83b114bb08..f6fb2df24c30 100644 --- a/fs/kernfs/kernfs-internal.h +++ b/fs/kernfs/kernfs-internal.h @@ -92,6 +92,10 @@ int kernfs_iop_getattr(const struct path *path, struct kstat *stat, ssize_t kernfs_iop_listxattr(struct dentry *dentry, char *buf, size_t size); int __kernfs_setattr(struct kernfs_node *kn, const struct iattr *iattr); +struct kernfs_iattrs *kernfs_iattrs(struct kernfs_node *kn); +void kernfs_node_setsecdata(struct kernfs_iattrs *attrs, void **secdata, + u32 *secdata_len); + /* * dir.c */