xref: /openbmc/linux/security/landlock/fs.c (revision 106794c4)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Landlock LSM - Filesystem management and hooks
4  *
5  * Copyright © 2016-2020 Mickaël Salaün <mic@digikod.net>
6  * Copyright © 2018-2020 ANSSI
7  * Copyright © 2021-2022 Microsoft Corporation
8  */
9 
10 #include <linux/atomic.h>
11 #include <linux/bitops.h>
12 #include <linux/bits.h>
13 #include <linux/compiler_types.h>
14 #include <linux/dcache.h>
15 #include <linux/err.h>
16 #include <linux/fs.h>
17 #include <linux/init.h>
18 #include <linux/kernel.h>
19 #include <linux/limits.h>
20 #include <linux/list.h>
21 #include <linux/lsm_hooks.h>
22 #include <linux/mount.h>
23 #include <linux/namei.h>
24 #include <linux/path.h>
25 #include <linux/rcupdate.h>
26 #include <linux/spinlock.h>
27 #include <linux/stat.h>
28 #include <linux/types.h>
29 #include <linux/wait_bit.h>
30 #include <linux/workqueue.h>
31 #include <uapi/linux/landlock.h>
32 
33 #include "common.h"
34 #include "cred.h"
35 #include "fs.h"
36 #include "limits.h"
37 #include "object.h"
38 #include "ruleset.h"
39 #include "setup.h"
40 
41 /* Underlying object management */
42 
43 static void release_inode(struct landlock_object *const object)
44 	__releases(object->lock)
45 {
46 	struct inode *const inode = object->underobj;
47 	struct super_block *sb;
48 
49 	if (!inode) {
50 		spin_unlock(&object->lock);
51 		return;
52 	}
53 
54 	/*
55 	 * Protects against concurrent use by hook_sb_delete() of the reference
56 	 * to the underlying inode.
57 	 */
58 	object->underobj = NULL;
59 	/*
60 	 * Makes sure that if the filesystem is concurrently unmounted,
61 	 * hook_sb_delete() will wait for us to finish iput().
62 	 */
63 	sb = inode->i_sb;
64 	atomic_long_inc(&landlock_superblock(sb)->inode_refs);
65 	spin_unlock(&object->lock);
66 	/*
67 	 * Because object->underobj was not NULL, hook_sb_delete() and
68 	 * get_inode_object() guarantee that it is safe to reset
69 	 * landlock_inode(inode)->object while it is not NULL.  It is therefore
70 	 * not necessary to lock inode->i_lock.
71 	 */
72 	rcu_assign_pointer(landlock_inode(inode)->object, NULL);
73 	/*
74 	 * Now, new rules can safely be tied to @inode with get_inode_object().
75 	 */
76 
77 	iput(inode);
78 	if (atomic_long_dec_and_test(&landlock_superblock(sb)->inode_refs))
79 		wake_up_var(&landlock_superblock(sb)->inode_refs);
80 }
81 
82 static const struct landlock_object_underops landlock_fs_underops = {
83 	.release = release_inode
84 };
85 
86 /* Ruleset management */
87 
88 static struct landlock_object *get_inode_object(struct inode *const inode)
89 {
90 	struct landlock_object *object, *new_object;
91 	struct landlock_inode_security *inode_sec = landlock_inode(inode);
92 
93 	rcu_read_lock();
94 retry:
95 	object = rcu_dereference(inode_sec->object);
96 	if (object) {
97 		if (likely(refcount_inc_not_zero(&object->usage))) {
98 			rcu_read_unlock();
99 			return object;
100 		}
101 		/*
102 		 * We are racing with release_inode(), the object is going
103 		 * away.  Wait for release_inode(), then retry.
104 		 */
105 		spin_lock(&object->lock);
106 		spin_unlock(&object->lock);
107 		goto retry;
108 	}
109 	rcu_read_unlock();
110 
111 	/*
112 	 * If there is no object tied to @inode, then create a new one (without
113 	 * holding any locks).
114 	 */
115 	new_object = landlock_create_object(&landlock_fs_underops, inode);
116 	if (IS_ERR(new_object))
117 		return new_object;
118 
119 	/*
120 	 * Protects against concurrent calls to get_inode_object() or
121 	 * hook_sb_delete().
122 	 */
123 	spin_lock(&inode->i_lock);
124 	if (unlikely(rcu_access_pointer(inode_sec->object))) {
125 		/* Someone else just created the object, bail out and retry. */
126 		spin_unlock(&inode->i_lock);
127 		kfree(new_object);
128 
129 		rcu_read_lock();
130 		goto retry;
131 	}
132 
133 	/*
134 	 * @inode will be released by hook_sb_delete() on its superblock
135 	 * shutdown, or by release_inode() when no more ruleset references the
136 	 * related object.
137 	 */
138 	ihold(inode);
139 	rcu_assign_pointer(inode_sec->object, new_object);
140 	spin_unlock(&inode->i_lock);
141 	return new_object;
142 }
143 
144 /* All access rights that can be tied to files. */
145 /* clang-format off */
146 #define ACCESS_FILE ( \
147 	LANDLOCK_ACCESS_FS_EXECUTE | \
148 	LANDLOCK_ACCESS_FS_WRITE_FILE | \
149 	LANDLOCK_ACCESS_FS_READ_FILE)
150 /* clang-format on */
151 
152 /*
153  * All access rights that are denied by default whether they are handled or not
154  * by a ruleset/layer.  This must be ORed with all ruleset->fs_access_masks[]
155  * entries when we need to get the absolute handled access masks.
156  */
157 /* clang-format off */
158 #define ACCESS_INITIALLY_DENIED ( \
159 	LANDLOCK_ACCESS_FS_REFER)
160 /* clang-format on */
161 
162 /*
163  * @path: Should have been checked by get_path_from_fd().
164  */
165 int landlock_append_fs_rule(struct landlock_ruleset *const ruleset,
166 			    const struct path *const path,
167 			    access_mask_t access_rights)
168 {
169 	int err;
170 	struct landlock_object *object;
171 
172 	/* Files only get access rights that make sense. */
173 	if (!d_is_dir(path->dentry) &&
174 	    (access_rights | ACCESS_FILE) != ACCESS_FILE)
175 		return -EINVAL;
176 	if (WARN_ON_ONCE(ruleset->num_layers != 1))
177 		return -EINVAL;
178 
179 	/* Transforms relative access rights to absolute ones. */
180 	access_rights |=
181 		LANDLOCK_MASK_ACCESS_FS &
182 		~(ruleset->fs_access_masks[0] | ACCESS_INITIALLY_DENIED);
183 	object = get_inode_object(d_backing_inode(path->dentry));
184 	if (IS_ERR(object))
185 		return PTR_ERR(object);
186 	mutex_lock(&ruleset->lock);
187 	err = landlock_insert_rule(ruleset, object, access_rights);
188 	mutex_unlock(&ruleset->lock);
189 	/*
190 	 * No need to check for an error because landlock_insert_rule()
191 	 * increments the refcount for the new object if needed.
192 	 */
193 	landlock_put_object(object);
194 	return err;
195 }
196 
197 /* Access-control management */
198 
199 /*
200  * The lifetime of the returned rule is tied to @domain.
201  *
202  * Returns NULL if no rule is found or if @dentry is negative.
203  */
204 static inline const struct landlock_rule *
205 find_rule(const struct landlock_ruleset *const domain,
206 	  const struct dentry *const dentry)
207 {
208 	const struct landlock_rule *rule;
209 	const struct inode *inode;
210 
211 	/* Ignores nonexistent leafs. */
212 	if (d_is_negative(dentry))
213 		return NULL;
214 
215 	inode = d_backing_inode(dentry);
216 	rcu_read_lock();
217 	rule = landlock_find_rule(
218 		domain, rcu_dereference(landlock_inode(inode)->object));
219 	rcu_read_unlock();
220 	return rule;
221 }
222 
223 /*
224  * @layer_masks is read and may be updated according to the access request and
225  * the matching rule.
226  *
227  * Returns true if the request is allowed (i.e. relevant layer masks for the
228  * request are empty).
229  */
230 static inline bool
231 unmask_layers(const struct landlock_rule *const rule,
232 	      const access_mask_t access_request,
233 	      layer_mask_t (*const layer_masks)[LANDLOCK_NUM_ACCESS_FS])
234 {
235 	size_t layer_level;
236 
237 	if (!access_request || !layer_masks)
238 		return true;
239 	if (!rule)
240 		return false;
241 
242 	/*
243 	 * An access is granted if, for each policy layer, at least one rule
244 	 * encountered on the pathwalk grants the requested access,
245 	 * regardless of its position in the layer stack.  We must then check
246 	 * the remaining layers for each inode, from the first added layer to
247 	 * the last one.  When there is multiple requested accesses, for each
248 	 * policy layer, the full set of requested accesses may not be granted
249 	 * by only one rule, but by the union (binary OR) of multiple rules.
250 	 * E.g. /a/b <execute> + /a <read> => /a/b <execute + read>
251 	 */
252 	for (layer_level = 0; layer_level < rule->num_layers; layer_level++) {
253 		const struct landlock_layer *const layer =
254 			&rule->layers[layer_level];
255 		const layer_mask_t layer_bit = BIT_ULL(layer->level - 1);
256 		const unsigned long access_req = access_request;
257 		unsigned long access_bit;
258 		bool is_empty;
259 
260 		/*
261 		 * Records in @layer_masks which layer grants access to each
262 		 * requested access.
263 		 */
264 		is_empty = true;
265 		for_each_set_bit(access_bit, &access_req,
266 				 ARRAY_SIZE(*layer_masks)) {
267 			if (layer->access & BIT_ULL(access_bit))
268 				(*layer_masks)[access_bit] &= ~layer_bit;
269 			is_empty = is_empty && !(*layer_masks)[access_bit];
270 		}
271 		if (is_empty)
272 			return true;
273 	}
274 	return false;
275 }
276 
277 /*
278  * Allows access to pseudo filesystems that will never be mountable (e.g.
279  * sockfs, pipefs), but can still be reachable through
280  * /proc/<pid>/fd/<file-descriptor>
281  */
282 static inline bool is_nouser_or_private(const struct dentry *dentry)
283 {
284 	return (dentry->d_sb->s_flags & SB_NOUSER) ||
285 	       (d_is_positive(dentry) &&
286 		unlikely(IS_PRIVATE(d_backing_inode(dentry))));
287 }
288 
289 static inline access_mask_t
290 get_handled_accesses(const struct landlock_ruleset *const domain)
291 {
292 	access_mask_t access_dom = ACCESS_INITIALLY_DENIED;
293 	size_t layer_level;
294 
295 	for (layer_level = 0; layer_level < domain->num_layers; layer_level++)
296 		access_dom |= domain->fs_access_masks[layer_level];
297 	return access_dom & LANDLOCK_MASK_ACCESS_FS;
298 }
299 
300 static inline access_mask_t
301 init_layer_masks(const struct landlock_ruleset *const domain,
302 		 const access_mask_t access_request,
303 		 layer_mask_t (*const layer_masks)[LANDLOCK_NUM_ACCESS_FS])
304 {
305 	access_mask_t handled_accesses = 0;
306 	size_t layer_level;
307 
308 	memset(layer_masks, 0, sizeof(*layer_masks));
309 	/* An empty access request can happen because of O_WRONLY | O_RDWR. */
310 	if (!access_request)
311 		return 0;
312 
313 	/* Saves all handled accesses per layer. */
314 	for (layer_level = 0; layer_level < domain->num_layers; layer_level++) {
315 		const unsigned long access_req = access_request;
316 		unsigned long access_bit;
317 
318 		for_each_set_bit(access_bit, &access_req,
319 				 ARRAY_SIZE(*layer_masks)) {
320 			/*
321 			 * Artificially handles all initially denied by default
322 			 * access rights.
323 			 */
324 			if (BIT_ULL(access_bit) &
325 			    (domain->fs_access_masks[layer_level] |
326 			     ACCESS_INITIALLY_DENIED)) {
327 				(*layer_masks)[access_bit] |=
328 					BIT_ULL(layer_level);
329 				handled_accesses |= BIT_ULL(access_bit);
330 			}
331 		}
332 	}
333 	return handled_accesses;
334 }
335 
336 /*
337  * Check that a destination file hierarchy has more restrictions than a source
338  * file hierarchy.  This is only used for link and rename actions.
339  *
340  * @layer_masks_child2: Optional child masks.
341  */
342 static inline bool no_more_access(
343 	const layer_mask_t (*const layer_masks_parent1)[LANDLOCK_NUM_ACCESS_FS],
344 	const layer_mask_t (*const layer_masks_child1)[LANDLOCK_NUM_ACCESS_FS],
345 	const bool child1_is_directory,
346 	const layer_mask_t (*const layer_masks_parent2)[LANDLOCK_NUM_ACCESS_FS],
347 	const layer_mask_t (*const layer_masks_child2)[LANDLOCK_NUM_ACCESS_FS],
348 	const bool child2_is_directory)
349 {
350 	unsigned long access_bit;
351 
352 	for (access_bit = 0; access_bit < ARRAY_SIZE(*layer_masks_parent2);
353 	     access_bit++) {
354 		/* Ignores accesses that only make sense for directories. */
355 		const bool is_file_access =
356 			!!(BIT_ULL(access_bit) & ACCESS_FILE);
357 
358 		if (child1_is_directory || is_file_access) {
359 			/*
360 			 * Checks if the destination restrictions are a
361 			 * superset of the source ones (i.e. inherited access
362 			 * rights without child exceptions):
363 			 * restrictions(parent2) >= restrictions(child1)
364 			 */
365 			if ((((*layer_masks_parent1)[access_bit] &
366 			      (*layer_masks_child1)[access_bit]) |
367 			     (*layer_masks_parent2)[access_bit]) !=
368 			    (*layer_masks_parent2)[access_bit])
369 				return false;
370 		}
371 
372 		if (!layer_masks_child2)
373 			continue;
374 		if (child2_is_directory || is_file_access) {
375 			/*
376 			 * Checks inverted restrictions for RENAME_EXCHANGE:
377 			 * restrictions(parent1) >= restrictions(child2)
378 			 */
379 			if ((((*layer_masks_parent2)[access_bit] &
380 			      (*layer_masks_child2)[access_bit]) |
381 			     (*layer_masks_parent1)[access_bit]) !=
382 			    (*layer_masks_parent1)[access_bit])
383 				return false;
384 		}
385 	}
386 	return true;
387 }
388 
389 /*
390  * Removes @layer_masks accesses that are not requested.
391  *
392  * Returns true if the request is allowed, false otherwise.
393  */
394 static inline bool
395 scope_to_request(const access_mask_t access_request,
396 		 layer_mask_t (*const layer_masks)[LANDLOCK_NUM_ACCESS_FS])
397 {
398 	const unsigned long access_req = access_request;
399 	unsigned long access_bit;
400 
401 	if (WARN_ON_ONCE(!layer_masks))
402 		return true;
403 
404 	for_each_clear_bit(access_bit, &access_req, ARRAY_SIZE(*layer_masks))
405 		(*layer_masks)[access_bit] = 0;
406 	return !memchr_inv(layer_masks, 0, sizeof(*layer_masks));
407 }
408 
409 /*
410  * Returns true if there is at least one access right different than
411  * LANDLOCK_ACCESS_FS_REFER.
412  */
413 static inline bool
414 is_eacces(const layer_mask_t (*const layer_masks)[LANDLOCK_NUM_ACCESS_FS],
415 	  const access_mask_t access_request)
416 {
417 	unsigned long access_bit;
418 	/* LANDLOCK_ACCESS_FS_REFER alone must return -EXDEV. */
419 	const unsigned long access_check = access_request &
420 					   ~LANDLOCK_ACCESS_FS_REFER;
421 
422 	if (!layer_masks)
423 		return false;
424 
425 	for_each_set_bit(access_bit, &access_check, ARRAY_SIZE(*layer_masks)) {
426 		if ((*layer_masks)[access_bit])
427 			return true;
428 	}
429 	return false;
430 }
431 
432 /**
433  * is_access_to_paths_allowed - Check accesses for requests with a common path
434  *
435  * @domain: Domain to check against.
436  * @path: File hierarchy to walk through.
437  * @access_request_parent1: Accesses to check, once @layer_masks_parent1 is
438  *     equal to @layer_masks_parent2 (if any).  This is tied to the unique
439  *     requested path for most actions, or the source in case of a refer action
440  *     (i.e. rename or link), or the source and destination in case of
441  *     RENAME_EXCHANGE.
442  * @layer_masks_parent1: Pointer to a matrix of layer masks per access
443  *     masks, identifying the layers that forbid a specific access.  Bits from
444  *     this matrix can be unset according to the @path walk.  An empty matrix
445  *     means that @domain allows all possible Landlock accesses (i.e. not only
446  *     those identified by @access_request_parent1).  This matrix can
447  *     initially refer to domain layer masks and, when the accesses for the
448  *     destination and source are the same, to requested layer masks.
449  * @dentry_child1: Dentry to the initial child of the parent1 path.  This
450  *     pointer must be NULL for non-refer actions (i.e. not link nor rename).
451  * @access_request_parent2: Similar to @access_request_parent1 but for a
452  *     request involving a source and a destination.  This refers to the
453  *     destination, except in case of RENAME_EXCHANGE where it also refers to
454  *     the source.  Must be set to 0 when using a simple path request.
455  * @layer_masks_parent2: Similar to @layer_masks_parent1 but for a refer
456  *     action.  This must be NULL otherwise.
457  * @dentry_child2: Dentry to the initial child of the parent2 path.  This
458  *     pointer is only set for RENAME_EXCHANGE actions and must be NULL
459  *     otherwise.
460  *
461  * This helper first checks that the destination has a superset of restrictions
462  * compared to the source (if any) for a common path.  Because of
463  * RENAME_EXCHANGE actions, source and destinations may be swapped.  It then
464  * checks that the collected accesses and the remaining ones are enough to
465  * allow the request.
466  *
467  * Returns:
468  * - true if the access request is granted;
469  * - false otherwise.
470  */
471 static bool is_access_to_paths_allowed(
472 	const struct landlock_ruleset *const domain,
473 	const struct path *const path,
474 	const access_mask_t access_request_parent1,
475 	layer_mask_t (*const layer_masks_parent1)[LANDLOCK_NUM_ACCESS_FS],
476 	const struct dentry *const dentry_child1,
477 	const access_mask_t access_request_parent2,
478 	layer_mask_t (*const layer_masks_parent2)[LANDLOCK_NUM_ACCESS_FS],
479 	const struct dentry *const dentry_child2)
480 {
481 	bool allowed_parent1 = false, allowed_parent2 = false, is_dom_check,
482 	     child1_is_directory = true, child2_is_directory = true;
483 	struct path walker_path;
484 	access_mask_t access_masked_parent1, access_masked_parent2;
485 	layer_mask_t _layer_masks_child1[LANDLOCK_NUM_ACCESS_FS],
486 		_layer_masks_child2[LANDLOCK_NUM_ACCESS_FS];
487 	layer_mask_t(*layer_masks_child1)[LANDLOCK_NUM_ACCESS_FS] = NULL,
488 	(*layer_masks_child2)[LANDLOCK_NUM_ACCESS_FS] = NULL;
489 
490 	if (!access_request_parent1 && !access_request_parent2)
491 		return true;
492 	if (WARN_ON_ONCE(!domain || !path))
493 		return true;
494 	if (is_nouser_or_private(path->dentry))
495 		return true;
496 	if (WARN_ON_ONCE(domain->num_layers < 1 || !layer_masks_parent1))
497 		return false;
498 
499 	if (unlikely(layer_masks_parent2)) {
500 		if (WARN_ON_ONCE(!dentry_child1))
501 			return false;
502 		/*
503 		 * For a double request, first check for potential privilege
504 		 * escalation by looking at domain handled accesses (which are
505 		 * a superset of the meaningful requested accesses).
506 		 */
507 		access_masked_parent1 = access_masked_parent2 =
508 			get_handled_accesses(domain);
509 		is_dom_check = true;
510 	} else {
511 		if (WARN_ON_ONCE(dentry_child1 || dentry_child2))
512 			return false;
513 		/* For a simple request, only check for requested accesses. */
514 		access_masked_parent1 = access_request_parent1;
515 		access_masked_parent2 = access_request_parent2;
516 		is_dom_check = false;
517 	}
518 
519 	if (unlikely(dentry_child1)) {
520 		unmask_layers(find_rule(domain, dentry_child1),
521 			      init_layer_masks(domain, LANDLOCK_MASK_ACCESS_FS,
522 					       &_layer_masks_child1),
523 			      &_layer_masks_child1);
524 		layer_masks_child1 = &_layer_masks_child1;
525 		child1_is_directory = d_is_dir(dentry_child1);
526 	}
527 	if (unlikely(dentry_child2)) {
528 		unmask_layers(find_rule(domain, dentry_child2),
529 			      init_layer_masks(domain, LANDLOCK_MASK_ACCESS_FS,
530 					       &_layer_masks_child2),
531 			      &_layer_masks_child2);
532 		layer_masks_child2 = &_layer_masks_child2;
533 		child2_is_directory = d_is_dir(dentry_child2);
534 	}
535 
536 	walker_path = *path;
537 	path_get(&walker_path);
538 	/*
539 	 * We need to walk through all the hierarchy to not miss any relevant
540 	 * restriction.
541 	 */
542 	while (true) {
543 		struct dentry *parent_dentry;
544 		const struct landlock_rule *rule;
545 
546 		/*
547 		 * If at least all accesses allowed on the destination are
548 		 * already allowed on the source, respectively if there is at
549 		 * least as much as restrictions on the destination than on the
550 		 * source, then we can safely refer files from the source to
551 		 * the destination without risking a privilege escalation.
552 		 * This also applies in the case of RENAME_EXCHANGE, which
553 		 * implies checks on both direction.  This is crucial for
554 		 * standalone multilayered security policies.  Furthermore,
555 		 * this helps avoid policy writers to shoot themselves in the
556 		 * foot.
557 		 */
558 		if (unlikely(is_dom_check &&
559 			     no_more_access(
560 				     layer_masks_parent1, layer_masks_child1,
561 				     child1_is_directory, layer_masks_parent2,
562 				     layer_masks_child2,
563 				     child2_is_directory))) {
564 			allowed_parent1 = scope_to_request(
565 				access_request_parent1, layer_masks_parent1);
566 			allowed_parent2 = scope_to_request(
567 				access_request_parent2, layer_masks_parent2);
568 
569 			/* Stops when all accesses are granted. */
570 			if (allowed_parent1 && allowed_parent2)
571 				break;
572 
573 			/*
574 			 * Now, downgrades the remaining checks from domain
575 			 * handled accesses to requested accesses.
576 			 */
577 			is_dom_check = false;
578 			access_masked_parent1 = access_request_parent1;
579 			access_masked_parent2 = access_request_parent2;
580 		}
581 
582 		rule = find_rule(domain, walker_path.dentry);
583 		allowed_parent1 = unmask_layers(rule, access_masked_parent1,
584 						layer_masks_parent1);
585 		allowed_parent2 = unmask_layers(rule, access_masked_parent2,
586 						layer_masks_parent2);
587 
588 		/* Stops when a rule from each layer grants access. */
589 		if (allowed_parent1 && allowed_parent2)
590 			break;
591 
592 jump_up:
593 		if (walker_path.dentry == walker_path.mnt->mnt_root) {
594 			if (follow_up(&walker_path)) {
595 				/* Ignores hidden mount points. */
596 				goto jump_up;
597 			} else {
598 				/*
599 				 * Stops at the real root.  Denies access
600 				 * because not all layers have granted access.
601 				 */
602 				break;
603 			}
604 		}
605 		if (unlikely(IS_ROOT(walker_path.dentry))) {
606 			/*
607 			 * Stops at disconnected root directories.  Only allows
608 			 * access to internal filesystems (e.g. nsfs, which is
609 			 * reachable through /proc/<pid>/ns/<namespace>).
610 			 */
611 			allowed_parent1 = allowed_parent2 =
612 				!!(walker_path.mnt->mnt_flags & MNT_INTERNAL);
613 			break;
614 		}
615 		parent_dentry = dget_parent(walker_path.dentry);
616 		dput(walker_path.dentry);
617 		walker_path.dentry = parent_dentry;
618 	}
619 	path_put(&walker_path);
620 
621 	return allowed_parent1 && allowed_parent2;
622 }
623 
624 static inline int check_access_path(const struct landlock_ruleset *const domain,
625 				    const struct path *const path,
626 				    access_mask_t access_request)
627 {
628 	layer_mask_t layer_masks[LANDLOCK_NUM_ACCESS_FS] = {};
629 
630 	access_request = init_layer_masks(domain, access_request, &layer_masks);
631 	if (is_access_to_paths_allowed(domain, path, access_request,
632 				       &layer_masks, NULL, 0, NULL, NULL))
633 		return 0;
634 	return -EACCES;
635 }
636 
637 static inline int current_check_access_path(const struct path *const path,
638 					    const access_mask_t access_request)
639 {
640 	const struct landlock_ruleset *const dom =
641 		landlock_get_current_domain();
642 
643 	if (!dom)
644 		return 0;
645 	return check_access_path(dom, path, access_request);
646 }
647 
648 static inline access_mask_t get_mode_access(const umode_t mode)
649 {
650 	switch (mode & S_IFMT) {
651 	case S_IFLNK:
652 		return LANDLOCK_ACCESS_FS_MAKE_SYM;
653 	case 0:
654 		/* A zero mode translates to S_IFREG. */
655 	case S_IFREG:
656 		return LANDLOCK_ACCESS_FS_MAKE_REG;
657 	case S_IFDIR:
658 		return LANDLOCK_ACCESS_FS_MAKE_DIR;
659 	case S_IFCHR:
660 		return LANDLOCK_ACCESS_FS_MAKE_CHAR;
661 	case S_IFBLK:
662 		return LANDLOCK_ACCESS_FS_MAKE_BLOCK;
663 	case S_IFIFO:
664 		return LANDLOCK_ACCESS_FS_MAKE_FIFO;
665 	case S_IFSOCK:
666 		return LANDLOCK_ACCESS_FS_MAKE_SOCK;
667 	default:
668 		WARN_ON_ONCE(1);
669 		return 0;
670 	}
671 }
672 
673 static inline access_mask_t maybe_remove(const struct dentry *const dentry)
674 {
675 	if (d_is_negative(dentry))
676 		return 0;
677 	return d_is_dir(dentry) ? LANDLOCK_ACCESS_FS_REMOVE_DIR :
678 				  LANDLOCK_ACCESS_FS_REMOVE_FILE;
679 }
680 
681 /**
682  * collect_domain_accesses - Walk through a file path and collect accesses
683  *
684  * @domain: Domain to check against.
685  * @mnt_root: Last directory to check.
686  * @dir: Directory to start the walk from.
687  * @layer_masks_dom: Where to store the collected accesses.
688  *
689  * This helper is useful to begin a path walk from the @dir directory to a
690  * @mnt_root directory used as a mount point.  This mount point is the common
691  * ancestor between the source and the destination of a renamed and linked
692  * file.  While walking from @dir to @mnt_root, we record all the domain's
693  * allowed accesses in @layer_masks_dom.
694  *
695  * This is similar to is_access_to_paths_allowed() but much simpler because it
696  * only handles walking on the same mount point and only checks one set of
697  * accesses.
698  *
699  * Returns:
700  * - true if all the domain access rights are allowed for @dir;
701  * - false if the walk reached @mnt_root.
702  */
703 static bool collect_domain_accesses(
704 	const struct landlock_ruleset *const domain,
705 	const struct dentry *const mnt_root, struct dentry *dir,
706 	layer_mask_t (*const layer_masks_dom)[LANDLOCK_NUM_ACCESS_FS])
707 {
708 	unsigned long access_dom;
709 	bool ret = false;
710 
711 	if (WARN_ON_ONCE(!domain || !mnt_root || !dir || !layer_masks_dom))
712 		return true;
713 	if (is_nouser_or_private(dir))
714 		return true;
715 
716 	access_dom = init_layer_masks(domain, LANDLOCK_MASK_ACCESS_FS,
717 				      layer_masks_dom);
718 
719 	dget(dir);
720 	while (true) {
721 		struct dentry *parent_dentry;
722 
723 		/* Gets all layers allowing all domain accesses. */
724 		if (unmask_layers(find_rule(domain, dir), access_dom,
725 				  layer_masks_dom)) {
726 			/*
727 			 * Stops when all handled accesses are allowed by at
728 			 * least one rule in each layer.
729 			 */
730 			ret = true;
731 			break;
732 		}
733 
734 		/* We should not reach a root other than @mnt_root. */
735 		if (dir == mnt_root || WARN_ON_ONCE(IS_ROOT(dir)))
736 			break;
737 
738 		parent_dentry = dget_parent(dir);
739 		dput(dir);
740 		dir = parent_dentry;
741 	}
742 	dput(dir);
743 	return ret;
744 }
745 
746 /**
747  * current_check_refer_path - Check if a rename or link action is allowed
748  *
749  * @old_dentry: File or directory requested to be moved or linked.
750  * @new_dir: Destination parent directory.
751  * @new_dentry: Destination file or directory.
752  * @removable: Sets to true if it is a rename operation.
753  * @exchange: Sets to true if it is a rename operation with RENAME_EXCHANGE.
754  *
755  * Because of its unprivileged constraints, Landlock relies on file hierarchies
756  * (and not only inodes) to tie access rights to files.  Being able to link or
757  * rename a file hierarchy brings some challenges.  Indeed, moving or linking a
758  * file (i.e. creating a new reference to an inode) can have an impact on the
759  * actions allowed for a set of files if it would change its parent directory
760  * (i.e. reparenting).
761  *
762  * To avoid trivial access right bypasses, Landlock first checks if the file or
763  * directory requested to be moved would gain new access rights inherited from
764  * its new hierarchy.  Before returning any error, Landlock then checks that
765  * the parent source hierarchy and the destination hierarchy would allow the
766  * link or rename action.  If it is not the case, an error with EACCES is
767  * returned to inform user space that there is no way to remove or create the
768  * requested source file type.  If it should be allowed but the new inherited
769  * access rights would be greater than the source access rights, then the
770  * kernel returns an error with EXDEV.  Prioritizing EACCES over EXDEV enables
771  * user space to abort the whole operation if there is no way to do it, or to
772  * manually copy the source to the destination if this remains allowed, e.g.
773  * because file creation is allowed on the destination directory but not direct
774  * linking.
775  *
776  * To achieve this goal, the kernel needs to compare two file hierarchies: the
777  * one identifying the source file or directory (including itself), and the
778  * destination one.  This can be seen as a multilayer partial ordering problem.
779  * The kernel walks through these paths and collects in a matrix the access
780  * rights that are denied per layer.  These matrices are then compared to see
781  * if the destination one has more (or the same) restrictions as the source
782  * one.  If this is the case, the requested action will not return EXDEV, which
783  * doesn't mean the action is allowed.  The parent hierarchy of the source
784  * (i.e. parent directory), and the destination hierarchy must also be checked
785  * to verify that they explicitly allow such action (i.e.  referencing,
786  * creation and potentially removal rights).  The kernel implementation is then
787  * required to rely on potentially four matrices of access rights: one for the
788  * source file or directory (i.e. the child), a potentially other one for the
789  * other source/destination (in case of RENAME_EXCHANGE), one for the source
790  * parent hierarchy and a last one for the destination hierarchy.  These
791  * ephemeral matrices take some space on the stack, which limits the number of
792  * layers to a deemed reasonable number: 16.
793  *
794  * Returns:
795  * - 0 if access is allowed;
796  * - -EXDEV if @old_dentry would inherit new access rights from @new_dir;
797  * - -EACCES if file removal or creation is denied.
798  */
799 static int current_check_refer_path(struct dentry *const old_dentry,
800 				    const struct path *const new_dir,
801 				    struct dentry *const new_dentry,
802 				    const bool removable, const bool exchange)
803 {
804 	const struct landlock_ruleset *const dom =
805 		landlock_get_current_domain();
806 	bool allow_parent1, allow_parent2;
807 	access_mask_t access_request_parent1, access_request_parent2;
808 	struct path mnt_dir;
809 	layer_mask_t layer_masks_parent1[LANDLOCK_NUM_ACCESS_FS],
810 		layer_masks_parent2[LANDLOCK_NUM_ACCESS_FS];
811 
812 	if (!dom)
813 		return 0;
814 	if (WARN_ON_ONCE(dom->num_layers < 1))
815 		return -EACCES;
816 	if (unlikely(d_is_negative(old_dentry)))
817 		return -ENOENT;
818 	if (exchange) {
819 		if (unlikely(d_is_negative(new_dentry)))
820 			return -ENOENT;
821 		access_request_parent1 =
822 			get_mode_access(d_backing_inode(new_dentry)->i_mode);
823 	} else {
824 		access_request_parent1 = 0;
825 	}
826 	access_request_parent2 =
827 		get_mode_access(d_backing_inode(old_dentry)->i_mode);
828 	if (removable) {
829 		access_request_parent1 |= maybe_remove(old_dentry);
830 		access_request_parent2 |= maybe_remove(new_dentry);
831 	}
832 
833 	/* The mount points are the same for old and new paths, cf. EXDEV. */
834 	if (old_dentry->d_parent == new_dir->dentry) {
835 		/*
836 		 * The LANDLOCK_ACCESS_FS_REFER access right is not required
837 		 * for same-directory referer (i.e. no reparenting).
838 		 */
839 		access_request_parent1 = init_layer_masks(
840 			dom, access_request_parent1 | access_request_parent2,
841 			&layer_masks_parent1);
842 		if (is_access_to_paths_allowed(
843 			    dom, new_dir, access_request_parent1,
844 			    &layer_masks_parent1, NULL, 0, NULL, NULL))
845 			return 0;
846 		return -EACCES;
847 	}
848 
849 	access_request_parent1 |= LANDLOCK_ACCESS_FS_REFER;
850 	access_request_parent2 |= LANDLOCK_ACCESS_FS_REFER;
851 
852 	/* Saves the common mount point. */
853 	mnt_dir.mnt = new_dir->mnt;
854 	mnt_dir.dentry = new_dir->mnt->mnt_root;
855 
856 	/* new_dir->dentry is equal to new_dentry->d_parent */
857 	allow_parent1 = collect_domain_accesses(dom, mnt_dir.dentry,
858 						old_dentry->d_parent,
859 						&layer_masks_parent1);
860 	allow_parent2 = collect_domain_accesses(
861 		dom, mnt_dir.dentry, new_dir->dentry, &layer_masks_parent2);
862 
863 	if (allow_parent1 && allow_parent2)
864 		return 0;
865 
866 	/*
867 	 * To be able to compare source and destination domain access rights,
868 	 * take into account the @old_dentry access rights aggregated with its
869 	 * parent access rights.  This will be useful to compare with the
870 	 * destination parent access rights.
871 	 */
872 	if (is_access_to_paths_allowed(
873 		    dom, &mnt_dir, access_request_parent1, &layer_masks_parent1,
874 		    old_dentry, access_request_parent2, &layer_masks_parent2,
875 		    exchange ? new_dentry : NULL))
876 		return 0;
877 
878 	/*
879 	 * This prioritizes EACCES over EXDEV for all actions, including
880 	 * renames with RENAME_EXCHANGE.
881 	 */
882 	if (likely(is_eacces(&layer_masks_parent1, access_request_parent1) ||
883 		   is_eacces(&layer_masks_parent2, access_request_parent2)))
884 		return -EACCES;
885 
886 	/*
887 	 * Gracefully forbids reparenting if the destination directory
888 	 * hierarchy is not a superset of restrictions of the source directory
889 	 * hierarchy, or if LANDLOCK_ACCESS_FS_REFER is not allowed by the
890 	 * source or the destination.
891 	 */
892 	return -EXDEV;
893 }
894 
895 /* Inode hooks */
896 
897 static void hook_inode_free_security(struct inode *const inode)
898 {
899 	/*
900 	 * All inodes must already have been untied from their object by
901 	 * release_inode() or hook_sb_delete().
902 	 */
903 	WARN_ON_ONCE(landlock_inode(inode)->object);
904 }
905 
906 /* Super-block hooks */
907 
908 /*
909  * Release the inodes used in a security policy.
910  *
911  * Cf. fsnotify_unmount_inodes() and invalidate_inodes()
912  */
913 static void hook_sb_delete(struct super_block *const sb)
914 {
915 	struct inode *inode, *prev_inode = NULL;
916 
917 	if (!landlock_initialized)
918 		return;
919 
920 	spin_lock(&sb->s_inode_list_lock);
921 	list_for_each_entry(inode, &sb->s_inodes, i_sb_list) {
922 		struct landlock_object *object;
923 
924 		/* Only handles referenced inodes. */
925 		if (!atomic_read(&inode->i_count))
926 			continue;
927 
928 		/*
929 		 * Protects against concurrent modification of inode (e.g.
930 		 * from get_inode_object()).
931 		 */
932 		spin_lock(&inode->i_lock);
933 		/*
934 		 * Checks I_FREEING and I_WILL_FREE  to protect against a race
935 		 * condition when release_inode() just called iput(), which
936 		 * could lead to a NULL dereference of inode->security or a
937 		 * second call to iput() for the same Landlock object.  Also
938 		 * checks I_NEW because such inode cannot be tied to an object.
939 		 */
940 		if (inode->i_state & (I_FREEING | I_WILL_FREE | I_NEW)) {
941 			spin_unlock(&inode->i_lock);
942 			continue;
943 		}
944 
945 		rcu_read_lock();
946 		object = rcu_dereference(landlock_inode(inode)->object);
947 		if (!object) {
948 			rcu_read_unlock();
949 			spin_unlock(&inode->i_lock);
950 			continue;
951 		}
952 		/* Keeps a reference to this inode until the next loop walk. */
953 		__iget(inode);
954 		spin_unlock(&inode->i_lock);
955 
956 		/*
957 		 * If there is no concurrent release_inode() ongoing, then we
958 		 * are in charge of calling iput() on this inode, otherwise we
959 		 * will just wait for it to finish.
960 		 */
961 		spin_lock(&object->lock);
962 		if (object->underobj == inode) {
963 			object->underobj = NULL;
964 			spin_unlock(&object->lock);
965 			rcu_read_unlock();
966 
967 			/*
968 			 * Because object->underobj was not NULL,
969 			 * release_inode() and get_inode_object() guarantee
970 			 * that it is safe to reset
971 			 * landlock_inode(inode)->object while it is not NULL.
972 			 * It is therefore not necessary to lock inode->i_lock.
973 			 */
974 			rcu_assign_pointer(landlock_inode(inode)->object, NULL);
975 			/*
976 			 * At this point, we own the ihold() reference that was
977 			 * originally set up by get_inode_object() and the
978 			 * __iget() reference that we just set in this loop
979 			 * walk.  Therefore the following call to iput() will
980 			 * not sleep nor drop the inode because there is now at
981 			 * least two references to it.
982 			 */
983 			iput(inode);
984 		} else {
985 			spin_unlock(&object->lock);
986 			rcu_read_unlock();
987 		}
988 
989 		if (prev_inode) {
990 			/*
991 			 * At this point, we still own the __iget() reference
992 			 * that we just set in this loop walk.  Therefore we
993 			 * can drop the list lock and know that the inode won't
994 			 * disappear from under us until the next loop walk.
995 			 */
996 			spin_unlock(&sb->s_inode_list_lock);
997 			/*
998 			 * We can now actually put the inode reference from the
999 			 * previous loop walk, which is not needed anymore.
1000 			 */
1001 			iput(prev_inode);
1002 			cond_resched();
1003 			spin_lock(&sb->s_inode_list_lock);
1004 		}
1005 		prev_inode = inode;
1006 	}
1007 	spin_unlock(&sb->s_inode_list_lock);
1008 
1009 	/* Puts the inode reference from the last loop walk, if any. */
1010 	if (prev_inode)
1011 		iput(prev_inode);
1012 	/* Waits for pending iput() in release_inode(). */
1013 	wait_var_event(&landlock_superblock(sb)->inode_refs,
1014 		       !atomic_long_read(&landlock_superblock(sb)->inode_refs));
1015 }
1016 
1017 /*
1018  * Because a Landlock security policy is defined according to the filesystem
1019  * topology (i.e. the mount namespace), changing it may grant access to files
1020  * not previously allowed.
1021  *
1022  * To make it simple, deny any filesystem topology modification by landlocked
1023  * processes.  Non-landlocked processes may still change the namespace of a
1024  * landlocked process, but this kind of threat must be handled by a system-wide
1025  * access-control security policy.
1026  *
1027  * This could be lifted in the future if Landlock can safely handle mount
1028  * namespace updates requested by a landlocked process.  Indeed, we could
1029  * update the current domain (which is currently read-only) by taking into
1030  * account the accesses of the source and the destination of a new mount point.
1031  * However, it would also require to make all the child domains dynamically
1032  * inherit these new constraints.  Anyway, for backward compatibility reasons,
1033  * a dedicated user space option would be required (e.g. as a ruleset flag).
1034  */
1035 static int hook_sb_mount(const char *const dev_name,
1036 			 const struct path *const path, const char *const type,
1037 			 const unsigned long flags, void *const data)
1038 {
1039 	if (!landlock_get_current_domain())
1040 		return 0;
1041 	return -EPERM;
1042 }
1043 
1044 static int hook_move_mount(const struct path *const from_path,
1045 			   const struct path *const to_path)
1046 {
1047 	if (!landlock_get_current_domain())
1048 		return 0;
1049 	return -EPERM;
1050 }
1051 
1052 /*
1053  * Removing a mount point may reveal a previously hidden file hierarchy, which
1054  * may then grant access to files, which may have previously been forbidden.
1055  */
1056 static int hook_sb_umount(struct vfsmount *const mnt, const int flags)
1057 {
1058 	if (!landlock_get_current_domain())
1059 		return 0;
1060 	return -EPERM;
1061 }
1062 
1063 static int hook_sb_remount(struct super_block *const sb, void *const mnt_opts)
1064 {
1065 	if (!landlock_get_current_domain())
1066 		return 0;
1067 	return -EPERM;
1068 }
1069 
1070 /*
1071  * pivot_root(2), like mount(2), changes the current mount namespace.  It must
1072  * then be forbidden for a landlocked process.
1073  *
1074  * However, chroot(2) may be allowed because it only changes the relative root
1075  * directory of the current process.  Moreover, it can be used to restrict the
1076  * view of the filesystem.
1077  */
1078 static int hook_sb_pivotroot(const struct path *const old_path,
1079 			     const struct path *const new_path)
1080 {
1081 	if (!landlock_get_current_domain())
1082 		return 0;
1083 	return -EPERM;
1084 }
1085 
1086 /* Path hooks */
1087 
1088 static int hook_path_link(struct dentry *const old_dentry,
1089 			  const struct path *const new_dir,
1090 			  struct dentry *const new_dentry)
1091 {
1092 	return current_check_refer_path(old_dentry, new_dir, new_dentry, false,
1093 					false);
1094 }
1095 
1096 static int hook_path_rename(const struct path *const old_dir,
1097 			    struct dentry *const old_dentry,
1098 			    const struct path *const new_dir,
1099 			    struct dentry *const new_dentry,
1100 			    const unsigned int flags)
1101 {
1102 	/* old_dir refers to old_dentry->d_parent and new_dir->mnt */
1103 	return current_check_refer_path(old_dentry, new_dir, new_dentry, true,
1104 					!!(flags & RENAME_EXCHANGE));
1105 }
1106 
1107 static int hook_path_mkdir(const struct path *const dir,
1108 			   struct dentry *const dentry, const umode_t mode)
1109 {
1110 	return current_check_access_path(dir, LANDLOCK_ACCESS_FS_MAKE_DIR);
1111 }
1112 
1113 static int hook_path_mknod(const struct path *const dir,
1114 			   struct dentry *const dentry, const umode_t mode,
1115 			   const unsigned int dev)
1116 {
1117 	const struct landlock_ruleset *const dom =
1118 		landlock_get_current_domain();
1119 
1120 	if (!dom)
1121 		return 0;
1122 	return check_access_path(dom, dir, get_mode_access(mode));
1123 }
1124 
1125 static int hook_path_symlink(const struct path *const dir,
1126 			     struct dentry *const dentry,
1127 			     const char *const old_name)
1128 {
1129 	return current_check_access_path(dir, LANDLOCK_ACCESS_FS_MAKE_SYM);
1130 }
1131 
1132 static int hook_path_unlink(const struct path *const dir,
1133 			    struct dentry *const dentry)
1134 {
1135 	return current_check_access_path(dir, LANDLOCK_ACCESS_FS_REMOVE_FILE);
1136 }
1137 
1138 static int hook_path_rmdir(const struct path *const dir,
1139 			   struct dentry *const dentry)
1140 {
1141 	return current_check_access_path(dir, LANDLOCK_ACCESS_FS_REMOVE_DIR);
1142 }
1143 
1144 /* File hooks */
1145 
1146 static inline access_mask_t get_file_access(const struct file *const file)
1147 {
1148 	access_mask_t access = 0;
1149 
1150 	if (file->f_mode & FMODE_READ) {
1151 		/* A directory can only be opened in read mode. */
1152 		if (S_ISDIR(file_inode(file)->i_mode))
1153 			return LANDLOCK_ACCESS_FS_READ_DIR;
1154 		access = LANDLOCK_ACCESS_FS_READ_FILE;
1155 	}
1156 	if (file->f_mode & FMODE_WRITE)
1157 		access |= LANDLOCK_ACCESS_FS_WRITE_FILE;
1158 	/* __FMODE_EXEC is indeed part of f_flags, not f_mode. */
1159 	if (file->f_flags & __FMODE_EXEC)
1160 		access |= LANDLOCK_ACCESS_FS_EXECUTE;
1161 	return access;
1162 }
1163 
1164 static int hook_file_open(struct file *const file)
1165 {
1166 	const struct landlock_ruleset *const dom =
1167 		landlock_get_current_domain();
1168 
1169 	if (!dom)
1170 		return 0;
1171 	/*
1172 	 * Because a file may be opened with O_PATH, get_file_access() may
1173 	 * return 0.  This case will be handled with a future Landlock
1174 	 * evolution.
1175 	 */
1176 	return check_access_path(dom, &file->f_path, get_file_access(file));
1177 }
1178 
1179 static struct security_hook_list landlock_hooks[] __lsm_ro_after_init = {
1180 	LSM_HOOK_INIT(inode_free_security, hook_inode_free_security),
1181 
1182 	LSM_HOOK_INIT(sb_delete, hook_sb_delete),
1183 	LSM_HOOK_INIT(sb_mount, hook_sb_mount),
1184 	LSM_HOOK_INIT(move_mount, hook_move_mount),
1185 	LSM_HOOK_INIT(sb_umount, hook_sb_umount),
1186 	LSM_HOOK_INIT(sb_remount, hook_sb_remount),
1187 	LSM_HOOK_INIT(sb_pivotroot, hook_sb_pivotroot),
1188 
1189 	LSM_HOOK_INIT(path_link, hook_path_link),
1190 	LSM_HOOK_INIT(path_rename, hook_path_rename),
1191 	LSM_HOOK_INIT(path_mkdir, hook_path_mkdir),
1192 	LSM_HOOK_INIT(path_mknod, hook_path_mknod),
1193 	LSM_HOOK_INIT(path_symlink, hook_path_symlink),
1194 	LSM_HOOK_INIT(path_unlink, hook_path_unlink),
1195 	LSM_HOOK_INIT(path_rmdir, hook_path_rmdir),
1196 
1197 	LSM_HOOK_INIT(file_open, hook_file_open),
1198 };
1199 
1200 __init void landlock_add_fs_hooks(void)
1201 {
1202 	security_add_hooks(landlock_hooks, ARRAY_SIZE(landlock_hooks),
1203 			   LANDLOCK_NAME);
1204 }
1205