blob: e96080eaacbbbece5ab72f0cdcc00300a4e15df6 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
268 if (ip->i_op->getxattr == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Al Viroce23e642016-04-11 00:48:00 -0400275 rc = ip->i_op->getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
552 * smk_initialized will be zero from kzalloc.
553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Casey Schauflere830b392013-05-22 18:43:07 -0700769 if (sp->smk_initialized)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Casey Schauflere114e472008-02-04 22:29:50 -0800772 sp->smk_initialized = 1;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800824 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530825
Casey Schauflere114e472008-02-04 22:29:50 -0800826 /*
827 * Initialize the root inode.
828 */
829 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100830 if (isp == NULL) {
831 isp = new_inode_smack(sp->smk_root);
832 if (isp == NULL)
833 return -ENOMEM;
834 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700835 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800836 isp->smk_inode = sp->smk_root;
837
Casey Schauflere830b392013-05-22 18:43:07 -0700838 if (transmute)
839 isp->smk_flags |= SMK_INODE_TRANSMUTE;
840
Casey Schauflere114e472008-02-04 22:29:50 -0800841 return 0;
842}
843
844/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530845 * smack_sb_kern_mount - Smack specific mount processing
846 * @sb: the file system superblock
847 * @flags: the mount flags
848 * @data: the smack mount options
849 *
850 * Returns 0 on success, an error code on failure
851 */
852static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
853{
854 int rc = 0;
855 char *options = data;
856 struct security_mnt_opts opts;
857
858 security_init_mnt_opts(&opts);
859
860 if (!options)
861 goto out;
862
863 rc = smack_parse_opts_str(options, &opts);
864 if (rc)
865 goto out_err;
866
867out:
868 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
869
870out_err:
871 security_free_mnt_opts(&opts);
872 return rc;
873}
874
875/**
Casey Schauflere114e472008-02-04 22:29:50 -0800876 * smack_sb_statfs - Smack check on statfs
877 * @dentry: identifies the file system in question
878 *
879 * Returns 0 if current can read the floor of the filesystem,
880 * and error code otherwise
881 */
882static int smack_sb_statfs(struct dentry *dentry)
883{
884 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200885 int rc;
886 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800887
Eric Parisa2694342011-04-25 13:10:27 -0400888 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200889 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
890
891 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700892 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200893 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800894}
895
Casey Schauflere114e472008-02-04 22:29:50 -0800896/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800897 * BPRM hooks
898 */
899
Casey Schauflerce8a4322011-09-29 18:21:01 -0700900/**
901 * smack_bprm_set_creds - set creds for exec
902 * @bprm: the exec information
903 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100904 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700905 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800906static int smack_bprm_set_creds(struct linux_binprm *bprm)
907{
Al Viro496ad9a2013-01-23 17:07:38 -0500908 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300909 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800910 struct inode_smack *isp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800911 int rc;
912
Casey Schaufler676dac42010-12-02 06:43:39 -0800913 if (bprm->cred_prepared)
914 return 0;
915
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300916 isp = inode->i_security;
917 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800918 return 0;
919
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100920 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
921 struct task_struct *tracer;
922 rc = 0;
923
924 rcu_read_lock();
925 tracer = ptrace_parent(current);
926 if (likely(tracer != NULL))
927 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200928 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100929 PTRACE_MODE_ATTACH,
930 __func__);
931 rcu_read_unlock();
932
933 if (rc != 0)
934 return rc;
935 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300936 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800937
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300938 bsp->smk_task = isp->smk_task;
939 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800940
941 return 0;
942}
943
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300944/**
945 * smack_bprm_committing_creds - Prepare to install the new credentials
946 * from bprm.
947 *
948 * @bprm: binprm for exec
949 */
950static void smack_bprm_committing_creds(struct linux_binprm *bprm)
951{
952 struct task_smack *bsp = bprm->cred->security;
953
954 if (bsp->smk_task != bsp->smk_forked)
955 current->pdeath_signal = 0;
956}
957
958/**
959 * smack_bprm_secureexec - Return the decision to use secureexec.
960 * @bprm: binprm for exec
961 *
962 * Returns 0 on success.
963 */
964static int smack_bprm_secureexec(struct linux_binprm *bprm)
965{
966 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300967
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700968 if (tsp->smk_task != tsp->smk_forked)
969 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300970
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700971 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300972}
973
Casey Schaufler676dac42010-12-02 06:43:39 -0800974/*
Casey Schauflere114e472008-02-04 22:29:50 -0800975 * Inode hooks
976 */
977
978/**
979 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800980 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800981 *
982 * Returns 0 if it gets a blob, -ENOMEM otherwise
983 */
984static int smack_inode_alloc_security(struct inode *inode)
985{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700986 struct smack_known *skp = smk_of_current();
987
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200988 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -0800989 if (inode->i_security == NULL)
990 return -ENOMEM;
991 return 0;
992}
993
994/**
995 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800996 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800997 *
998 * Clears the blob pointer in inode
999 */
1000static void smack_inode_free_security(struct inode *inode)
1001{
Rohit1a5b4722014-10-15 17:40:41 +05301002 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001003 inode->i_security = NULL;
1004}
1005
1006/**
1007 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001008 * @inode: the newly created inode
1009 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001010 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001011 * @name: where to put the attribute name
1012 * @value: where to put the attribute value
1013 * @len: where to put the length of the attribute
1014 *
1015 * Returns 0 if it all works out, -ENOMEM if there's no memory
1016 */
1017static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001018 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001019 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001020{
Casey Schaufler2267b132012-03-13 19:14:19 -07001021 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001022 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001023 struct smack_known *isp = smk_of_inode(inode);
1024 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001025 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001026
Tetsuo Handa95489062013-07-25 05:44:02 +09001027 if (name)
1028 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001029
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001030 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001031 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001032 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1033 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001034 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001035
1036 /*
1037 * If the access rule allows transmutation and
1038 * the directory requests transmutation then
1039 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001040 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001041 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001043 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001044 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001045 issp->smk_flags |= SMK_INODE_CHANGED;
1046 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001047
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001048 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001049 if (*value == NULL)
1050 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001051
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001052 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001053 }
Casey Schauflere114e472008-02-04 22:29:50 -08001054
1055 return 0;
1056}
1057
1058/**
1059 * smack_inode_link - Smack check on link
1060 * @old_dentry: the existing object
1061 * @dir: unused
1062 * @new_dentry: the new object
1063 *
1064 * Returns 0 if access is permitted, an error code otherwise
1065 */
1066static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1067 struct dentry *new_dentry)
1068{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001070 struct smk_audit_info ad;
1071 int rc;
1072
Eric Parisa2694342011-04-25 13:10:27 -04001073 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001074 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001075
David Howellsc6f493d2015-03-17 22:26:22 +00001076 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001077 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001078 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001079
David Howells88025652015-01-29 12:02:32 +00001080 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001081 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001082 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1083 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001084 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001085 }
1086
1087 return rc;
1088}
1089
1090/**
1091 * smack_inode_unlink - Smack check on inode deletion
1092 * @dir: containing directory object
1093 * @dentry: file to unlink
1094 *
1095 * Returns 0 if current can write the containing directory
1096 * and the object, error code otherwise
1097 */
1098static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1099{
David Howellsc6f493d2015-03-17 22:26:22 +00001100 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001101 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001102 int rc;
1103
Eric Parisa2694342011-04-25 13:10:27 -04001104 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001105 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1106
Casey Schauflere114e472008-02-04 22:29:50 -08001107 /*
1108 * You need write access to the thing you're unlinking
1109 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001110 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001111 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001112 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001113 /*
1114 * You also need write access to the containing directory
1115 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001116 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001117 smk_ad_setfield_u_fs_inode(&ad, dir);
1118 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001119 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001120 }
Casey Schauflere114e472008-02-04 22:29:50 -08001121 return rc;
1122}
1123
1124/**
1125 * smack_inode_rmdir - Smack check on directory deletion
1126 * @dir: containing directory object
1127 * @dentry: directory to unlink
1128 *
1129 * Returns 0 if current can write the containing directory
1130 * and the directory, error code otherwise
1131 */
1132static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1133{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001135 int rc;
1136
Eric Parisa2694342011-04-25 13:10:27 -04001137 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001138 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1139
Casey Schauflere114e472008-02-04 22:29:50 -08001140 /*
1141 * You need write access to the thing you're removing
1142 */
David Howellsc6f493d2015-03-17 22:26:22 +00001143 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1144 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001145 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001146 /*
1147 * You also need write access to the containing directory
1148 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001149 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001150 smk_ad_setfield_u_fs_inode(&ad, dir);
1151 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001152 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001153 }
Casey Schauflere114e472008-02-04 22:29:50 -08001154
1155 return rc;
1156}
1157
1158/**
1159 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001160 * @old_inode: unused
1161 * @old_dentry: the old object
1162 * @new_inode: unused
1163 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001164 *
1165 * Read and write access is required on both the old and
1166 * new directories.
1167 *
1168 * Returns 0 if access is permitted, an error code otherwise
1169 */
1170static int smack_inode_rename(struct inode *old_inode,
1171 struct dentry *old_dentry,
1172 struct inode *new_inode,
1173 struct dentry *new_dentry)
1174{
1175 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001176 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001177 struct smk_audit_info ad;
1178
Eric Parisa2694342011-04-25 13:10:27 -04001179 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001180 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001181
David Howellsc6f493d2015-03-17 22:26:22 +00001182 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001183 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001184 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001185
David Howells88025652015-01-29 12:02:32 +00001186 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001187 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001188 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1189 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001190 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001191 }
Casey Schauflere114e472008-02-04 22:29:50 -08001192 return rc;
1193}
1194
1195/**
1196 * smack_inode_permission - Smack version of permission()
1197 * @inode: the inode in question
1198 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001199 *
1200 * This is the important Smack hook.
1201 *
1202 * Returns 0 if access is permitted, -EACCES otherwise
1203 */
Al Viroe74f71e2011-06-20 19:38:15 -04001204static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001205{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001206 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001207 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001208 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001209
1210 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001211 /*
1212 * No permission to check. Existence test. Yup, it's there.
1213 */
1214 if (mask == 0)
1215 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001216
1217 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001218 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001219 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001220 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001221 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001222 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1223 rc = smk_bu_inode(inode, mask, rc);
1224 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001225}
1226
1227/**
1228 * smack_inode_setattr - Smack check for setting attributes
1229 * @dentry: the object
1230 * @iattr: for the force flag
1231 *
1232 * Returns 0 if access is permitted, an error code otherwise
1233 */
1234static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1235{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001236 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001237 int rc;
1238
Casey Schauflere114e472008-02-04 22:29:50 -08001239 /*
1240 * Need to allow for clearing the setuid bit.
1241 */
1242 if (iattr->ia_valid & ATTR_FORCE)
1243 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001244 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001245 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001246
David Howellsc6f493d2015-03-17 22:26:22 +00001247 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1248 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001249 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001250}
1251
1252/**
1253 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001254 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001255 * @dentry: the object
1256 *
1257 * Returns 0 if access is permitted, an error code otherwise
1258 */
Al Viro3f7036a2015-03-08 19:28:30 -04001259static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001260{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001261 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001262 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001263 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001264
Eric Parisf48b7392011-04-25 12:54:27 -04001265 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001266 smk_ad_setfield_u_fs_path(&ad, *path);
1267 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1268 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001269 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001270}
1271
1272/**
1273 * smack_inode_setxattr - Smack check for setting xattrs
1274 * @dentry: the object
1275 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001276 * @value: value of the attribute
1277 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @flags: unused
1279 *
1280 * This protects the Smack attribute explicitly.
1281 *
1282 * Returns 0 if access is permitted, an error code otherwise
1283 */
David Howells8f0cfa52008-04-29 00:59:41 -07001284static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1285 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001286{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001288 struct smack_known *skp;
1289 int check_priv = 0;
1290 int check_import = 0;
1291 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001292 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001293
Casey Schaufler19760ad2013-12-16 16:27:26 -08001294 /*
1295 * Check label validity here so import won't fail in post_setxattr
1296 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001297 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1298 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001299 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1300 check_priv = 1;
1301 check_import = 1;
1302 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1303 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1304 check_priv = 1;
1305 check_import = 1;
1306 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001307 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001308 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001309 if (size != TRANS_TRUE_SIZE ||
1310 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1311 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001312 } else
1313 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1314
Casey Schaufler19760ad2013-12-16 16:27:26 -08001315 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1316 rc = -EPERM;
1317
1318 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001319 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001320 if (IS_ERR(skp))
1321 rc = PTR_ERR(skp);
1322 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001323 (skp == &smack_known_star || skp == &smack_known_web)))
1324 rc = -EINVAL;
1325 }
1326
Eric Parisa2694342011-04-25 13:10:27 -04001327 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001328 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1329
Casey Schauflerd166c802014-08-27 14:51:27 -07001330 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001331 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1332 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001333 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001334
1335 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001336}
1337
1338/**
1339 * smack_inode_post_setxattr - Apply the Smack update approved above
1340 * @dentry: object
1341 * @name: attribute name
1342 * @value: attribute value
1343 * @size: attribute size
1344 * @flags: unused
1345 *
1346 * Set the pointer in the inode blob to the entry found
1347 * in the master label list.
1348 */
David Howells8f0cfa52008-04-29 00:59:41 -07001349static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1350 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001351{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001352 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001353 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001354
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001355 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1356 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1357 return;
1358 }
1359
Casey Schaufler676dac42010-12-02 06:43:39 -08001360 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001361 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001362 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001363 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001364 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001365 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001366 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001367 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001368 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001369 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001370 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001371 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001372 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001373 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001374 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001376 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001377 isp->smk_mmap = &smack_known_invalid;
1378 }
Casey Schauflere114e472008-02-04 22:29:50 -08001379
1380 return;
1381}
1382
Casey Schauflerce8a4322011-09-29 18:21:01 -07001383/**
Casey Schauflere114e472008-02-04 22:29:50 -08001384 * smack_inode_getxattr - Smack check on getxattr
1385 * @dentry: the object
1386 * @name: unused
1387 *
1388 * Returns 0 if access is permitted, an error code otherwise
1389 */
David Howells8f0cfa52008-04-29 00:59:41 -07001390static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001391{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001392 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001393 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001394
Eric Parisa2694342011-04-25 13:10:27 -04001395 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001396 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1397
David Howellsc6f493d2015-03-17 22:26:22 +00001398 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1399 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001400 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001401}
1402
Casey Schauflerce8a4322011-09-29 18:21:01 -07001403/**
Casey Schauflere114e472008-02-04 22:29:50 -08001404 * smack_inode_removexattr - Smack check on removexattr
1405 * @dentry: the object
1406 * @name: name of the attribute
1407 *
1408 * Removing the Smack attribute requires CAP_MAC_ADMIN
1409 *
1410 * Returns 0 if access is permitted, an error code otherwise
1411 */
David Howells8f0cfa52008-04-29 00:59:41 -07001412static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001413{
Casey Schaufler676dac42010-12-02 06:43:39 -08001414 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001416 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001417
Casey Schauflerbcdca222008-02-23 15:24:04 -08001418 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1419 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001420 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001421 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001422 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301423 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001424 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001425 rc = -EPERM;
1426 } else
1427 rc = cap_inode_removexattr(dentry, name);
1428
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001429 if (rc != 0)
1430 return rc;
1431
Eric Parisa2694342011-04-25 13:10:27 -04001432 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001433 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001434
David Howellsc6f493d2015-03-17 22:26:22 +00001435 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1436 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001437 if (rc != 0)
1438 return rc;
1439
David Howellsc6f493d2015-03-17 22:26:22 +00001440 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001441 /*
1442 * Don't do anything special for these.
1443 * XATTR_NAME_SMACKIPIN
1444 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001445 */
José Bollo80124952016-01-12 21:23:40 +01001446 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001447 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001448 struct superblock_smack *sbsp = sbp->s_security;
1449
1450 isp->smk_inode = sbsp->smk_default;
1451 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001452 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001453 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001454 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001455 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1456 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001457
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001458 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001459}
1460
1461/**
1462 * smack_inode_getsecurity - get smack xattrs
1463 * @inode: the object
1464 * @name: attribute name
1465 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001466 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001467 *
1468 * Returns the size of the attribute or an error code
1469 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001470static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001471 const char *name, void **buffer,
1472 bool alloc)
1473{
1474 struct socket_smack *ssp;
1475 struct socket *sock;
1476 struct super_block *sbp;
1477 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001478 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001479 int ilen;
1480 int rc = 0;
1481
1482 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1483 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001484 ilen = strlen(isp->smk_known);
1485 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001486 return ilen;
1487 }
1488
1489 /*
1490 * The rest of the Smack xattrs are only on sockets.
1491 */
1492 sbp = ip->i_sb;
1493 if (sbp->s_magic != SOCKFS_MAGIC)
1494 return -EOPNOTSUPP;
1495
1496 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001497 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001498 return -EOPNOTSUPP;
1499
1500 ssp = sock->sk->sk_security;
1501
1502 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001503 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001504 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001505 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001506 else
1507 return -EOPNOTSUPP;
1508
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001509 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001510 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001511 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001512 rc = ilen;
1513 }
1514
1515 return rc;
1516}
1517
1518
1519/**
1520 * smack_inode_listsecurity - list the Smack attributes
1521 * @inode: the object
1522 * @buffer: where they go
1523 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001524 */
1525static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1526 size_t buffer_size)
1527{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001528 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001529
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001530 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001531 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001532
1533 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001534}
1535
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001536/**
1537 * smack_inode_getsecid - Extract inode's security id
1538 * @inode: inode to extract the info from
1539 * @secid: where result will be saved
1540 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001541static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001542{
1543 struct inode_smack *isp = inode->i_security;
1544
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001545 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001546}
1547
Casey Schauflere114e472008-02-04 22:29:50 -08001548/*
1549 * File Hooks
1550 */
1551
Casey Schaufler491a0b02016-01-26 15:08:35 -08001552/*
1553 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001554 *
1555 * Should access checks be done on each read or write?
1556 * UNICOS and SELinux say yes.
1557 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1558 *
1559 * I'll say no for now. Smack does not do the frequent
1560 * label changing that SELinux does.
1561 */
Casey Schauflere114e472008-02-04 22:29:50 -08001562
1563/**
1564 * smack_file_alloc_security - assign a file security blob
1565 * @file: the object
1566 *
1567 * The security blob for a file is a pointer to the master
1568 * label list, so no allocation is done.
1569 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001570 * f_security is the owner security information. It
1571 * isn't used on file access checks, it's for send_sigio.
1572 *
Casey Schauflere114e472008-02-04 22:29:50 -08001573 * Returns 0
1574 */
1575static int smack_file_alloc_security(struct file *file)
1576{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001577 struct smack_known *skp = smk_of_current();
1578
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001579 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001580 return 0;
1581}
1582
1583/**
1584 * smack_file_free_security - clear a file security blob
1585 * @file: the object
1586 *
1587 * The security blob for a file is a pointer to the master
1588 * label list, so no memory is freed.
1589 */
1590static void smack_file_free_security(struct file *file)
1591{
1592 file->f_security = NULL;
1593}
1594
1595/**
1596 * smack_file_ioctl - Smack check on ioctls
1597 * @file: the object
1598 * @cmd: what to do
1599 * @arg: unused
1600 *
1601 * Relies heavily on the correct use of the ioctl command conventions.
1602 *
1603 * Returns 0 if allowed, error code otherwise
1604 */
1605static int smack_file_ioctl(struct file *file, unsigned int cmd,
1606 unsigned long arg)
1607{
1608 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001609 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001610 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001611
Eric Parisf48b7392011-04-25 12:54:27 -04001612 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001613 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001614
Casey Schauflerd166c802014-08-27 14:51:27 -07001615 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001616 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001617 rc = smk_bu_file(file, MAY_WRITE, rc);
1618 }
Casey Schauflere114e472008-02-04 22:29:50 -08001619
Casey Schauflerd166c802014-08-27 14:51:27 -07001620 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001621 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001622 rc = smk_bu_file(file, MAY_READ, rc);
1623 }
Casey Schauflere114e472008-02-04 22:29:50 -08001624
1625 return rc;
1626}
1627
1628/**
1629 * smack_file_lock - Smack check on file locking
1630 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001631 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001632 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001633 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001634 */
1635static int smack_file_lock(struct file *file, unsigned int cmd)
1636{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001637 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001638 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001640
Eric Paris92f42502011-04-25 13:15:55 -04001641 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1642 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001643 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001644 rc = smk_bu_file(file, MAY_LOCK, rc);
1645 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001646}
1647
1648/**
1649 * smack_file_fcntl - Smack check on fcntl
1650 * @file: the object
1651 * @cmd: what action to check
1652 * @arg: unused
1653 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001654 * Generally these operations are harmless.
1655 * File locking operations present an obvious mechanism
1656 * for passing information, so they require write access.
1657 *
Casey Schauflere114e472008-02-04 22:29:50 -08001658 * Returns 0 if current has access, error code otherwise
1659 */
1660static int smack_file_fcntl(struct file *file, unsigned int cmd,
1661 unsigned long arg)
1662{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001663 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001664 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001665 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001666
Casey Schauflere114e472008-02-04 22:29:50 -08001667 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001668 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001669 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001670 case F_SETLK:
1671 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001672 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1673 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001674 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001675 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001676 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001677 case F_SETOWN:
1678 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001679 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1680 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001681 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001682 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001683 break;
1684 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001685 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001686 }
1687
1688 return rc;
1689}
1690
1691/**
Al Viroe5467852012-05-30 13:30:51 -04001692 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001693 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1694 * if mapping anonymous memory.
1695 * @file contains the file structure for file to map (may be NULL).
1696 * @reqprot contains the protection requested by the application.
1697 * @prot contains the protection that will be applied by the kernel.
1698 * @flags contains the operational flags.
1699 * Return 0 if permission is granted.
1700 */
Al Viroe5467852012-05-30 13:30:51 -04001701static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001702 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001703 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001704{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001705 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001706 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001707 struct smack_rule *srp;
1708 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001709 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001710 struct inode_smack *isp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001711 int may;
1712 int mmay;
1713 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001714 int rc;
1715
Al Viro496ad9a2013-01-23 17:07:38 -05001716 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001717 return 0;
1718
Al Viro496ad9a2013-01-23 17:07:38 -05001719 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001720 if (isp->smk_mmap == NULL)
1721 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001722 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001723
1724 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001725 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001726 rc = 0;
1727
1728 rcu_read_lock();
1729 /*
1730 * For each Smack rule associated with the subject
1731 * label verify that the SMACK64MMAP also has access
1732 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001733 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001734 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001735 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001736 /*
1737 * Matching labels always allows access.
1738 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001739 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001740 continue;
1741 /*
1742 * If there is a matching local rule take
1743 * that into account as well.
1744 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001745 may = smk_access_entry(srp->smk_subject->smk_known,
1746 okp->smk_known,
1747 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001748 if (may == -ENOENT)
1749 may = srp->smk_access;
1750 else
1751 may &= srp->smk_access;
1752 /*
1753 * If may is zero the SMACK64MMAP subject can't
1754 * possibly have less access.
1755 */
1756 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001757 continue;
1758
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001759 /*
1760 * Fetch the global list entry.
1761 * If there isn't one a SMACK64MMAP subject
1762 * can't have as much access as current.
1763 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001764 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1765 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001766 if (mmay == -ENOENT) {
1767 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001768 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001769 }
1770 /*
1771 * If there is a local entry it modifies the
1772 * potential access, too.
1773 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001774 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1775 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001776 if (tmay != -ENOENT)
1777 mmay &= tmay;
1778
1779 /*
1780 * If there is any access available to current that is
1781 * not available to a SMACK64MMAP subject
1782 * deny access.
1783 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001784 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001785 rc = -EACCES;
1786 break;
1787 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001788 }
1789
1790 rcu_read_unlock();
1791
1792 return rc;
1793}
1794
1795/**
Casey Schauflere114e472008-02-04 22:29:50 -08001796 * smack_file_set_fowner - set the file security blob value
1797 * @file: object in question
1798 *
Casey Schauflere114e472008-02-04 22:29:50 -08001799 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001800static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001801{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001802 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001803}
1804
1805/**
1806 * smack_file_send_sigiotask - Smack on sigio
1807 * @tsk: The target task
1808 * @fown: the object the signal come from
1809 * @signum: unused
1810 *
1811 * Allow a privileged task to get signals even if it shouldn't
1812 *
1813 * Returns 0 if a subject with the object's smack could
1814 * write to the task, an error code otherwise.
1815 */
1816static int smack_file_send_sigiotask(struct task_struct *tsk,
1817 struct fown_struct *fown, int signum)
1818{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001819 struct smack_known *skp;
1820 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001821 struct file *file;
1822 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001823 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001824
1825 /*
1826 * struct fown_struct is never outside the context of a struct file
1827 */
1828 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001829
Etienne Bassetecfcc532009-04-08 20:40:06 +02001830 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001831 skp = file->f_security;
1832 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1833 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001834 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001835 rc = 0;
1836
1837 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1838 smk_ad_setfield_u_tsk(&ad, tsk);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001839 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001840 return rc;
1841}
1842
1843/**
1844 * smack_file_receive - Smack file receive check
1845 * @file: the object
1846 *
1847 * Returns 0 if current has access, error code otherwise
1848 */
1849static int smack_file_receive(struct file *file)
1850{
Casey Schauflerd166c802014-08-27 14:51:27 -07001851 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001852 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001853 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001854 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001855 struct socket *sock;
1856 struct task_smack *tsp;
1857 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001858
Seung-Woo Kim97775822015-04-17 15:25:04 +09001859 if (unlikely(IS_PRIVATE(inode)))
1860 return 0;
1861
Casey Schaufler4482a442013-12-30 17:37:45 -08001862 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001863 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001864
1865 if (S_ISSOCK(inode->i_mode)) {
1866 sock = SOCKET_I(inode);
1867 ssp = sock->sk->sk_security;
1868 tsp = current_security();
1869 /*
1870 * If the receiving process can't write to the
1871 * passed socket or if the passed socket can't
1872 * write to the receiving process don't accept
1873 * the passed socket.
1874 */
1875 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1876 rc = smk_bu_file(file, may, rc);
1877 if (rc < 0)
1878 return rc;
1879 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1880 rc = smk_bu_file(file, may, rc);
1881 return rc;
1882 }
Casey Schauflere114e472008-02-04 22:29:50 -08001883 /*
1884 * This code relies on bitmasks.
1885 */
1886 if (file->f_mode & FMODE_READ)
1887 may = MAY_READ;
1888 if (file->f_mode & FMODE_WRITE)
1889 may |= MAY_WRITE;
1890
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001891 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001892 rc = smk_bu_file(file, may, rc);
1893 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001894}
1895
Casey Schaufler531f1d42011-09-19 12:41:42 -07001896/**
Eric Paris83d49852012-04-04 13:45:40 -04001897 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001898 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001899 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001900 *
1901 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001902 * Allow the open only if the task has read access. There are
1903 * many read operations (e.g. fstat) that you can do with an
1904 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001905 *
1906 * Returns 0
1907 */
Eric Paris83d49852012-04-04 13:45:40 -04001908static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001909{
Casey Schauflera6834c02014-04-21 11:10:26 -07001910 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001911 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001912 struct smk_audit_info ad;
1913 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001914
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001915 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001916 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001917
Casey Schauflera6834c02014-04-21 11:10:26 -07001918 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1919 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001920 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001921 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001922
1923 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001924}
1925
Casey Schauflere114e472008-02-04 22:29:50 -08001926/*
1927 * Task hooks
1928 */
1929
1930/**
David Howellsee18d642009-09-02 09:14:21 +01001931 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1932 * @new: the new credentials
1933 * @gfp: the atomicity of any memory allocations
1934 *
1935 * Prepare a blank set of credentials for modification. This must allocate all
1936 * the memory the LSM module might require such that cred_transfer() can
1937 * complete without error.
1938 */
1939static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1940{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001941 struct task_smack *tsp;
1942
1943 tsp = new_task_smack(NULL, NULL, gfp);
1944 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001945 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001946
1947 cred->security = tsp;
1948
David Howellsee18d642009-09-02 09:14:21 +01001949 return 0;
1950}
1951
1952
1953/**
David Howellsf1752ee2008-11-14 10:39:17 +11001954 * smack_cred_free - "free" task-level security credentials
1955 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001956 *
Casey Schauflere114e472008-02-04 22:29:50 -08001957 */
David Howellsf1752ee2008-11-14 10:39:17 +11001958static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001959{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001960 struct task_smack *tsp = cred->security;
1961 struct smack_rule *rp;
1962 struct list_head *l;
1963 struct list_head *n;
1964
1965 if (tsp == NULL)
1966 return;
1967 cred->security = NULL;
1968
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001969 smk_destroy_label_list(&tsp->smk_relabel);
1970
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001971 list_for_each_safe(l, n, &tsp->smk_rules) {
1972 rp = list_entry(l, struct smack_rule, list);
1973 list_del(&rp->list);
1974 kfree(rp);
1975 }
1976 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08001977}
1978
1979/**
David Howellsd84f4f92008-11-14 10:39:23 +11001980 * smack_cred_prepare - prepare new set of credentials for modification
1981 * @new: the new credentials
1982 * @old: the original credentials
1983 * @gfp: the atomicity of any memory allocations
1984 *
1985 * Prepare a new set of credentials for modification.
1986 */
1987static int smack_cred_prepare(struct cred *new, const struct cred *old,
1988 gfp_t gfp)
1989{
Casey Schaufler676dac42010-12-02 06:43:39 -08001990 struct task_smack *old_tsp = old->security;
1991 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001992 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08001993
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001994 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08001995 if (new_tsp == NULL)
1996 return -ENOMEM;
1997
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001998 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1999 if (rc != 0)
2000 return rc;
2001
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002002 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2003 gfp);
2004 if (rc != 0)
2005 return rc;
2006
Casey Schaufler676dac42010-12-02 06:43:39 -08002007 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002008 return 0;
2009}
2010
Randy Dunlap251a2a92009-02-18 11:42:33 -08002011/**
David Howellsee18d642009-09-02 09:14:21 +01002012 * smack_cred_transfer - Transfer the old credentials to the new credentials
2013 * @new: the new credentials
2014 * @old: the original credentials
2015 *
2016 * Fill in a set of blank credentials from another set of credentials.
2017 */
2018static void smack_cred_transfer(struct cred *new, const struct cred *old)
2019{
Casey Schaufler676dac42010-12-02 06:43:39 -08002020 struct task_smack *old_tsp = old->security;
2021 struct task_smack *new_tsp = new->security;
2022
2023 new_tsp->smk_task = old_tsp->smk_task;
2024 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002025 mutex_init(&new_tsp->smk_rules_lock);
2026 INIT_LIST_HEAD(&new_tsp->smk_rules);
2027
2028
2029 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002030}
2031
2032/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002033 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002034 * @new: points to the set of credentials to be modified.
2035 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002036 *
2037 * Set the security data for a kernel service.
2038 */
2039static int smack_kernel_act_as(struct cred *new, u32 secid)
2040{
Casey Schaufler676dac42010-12-02 06:43:39 -08002041 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002042 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002043
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002044 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002045 return -EINVAL;
2046
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002047 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002048 return 0;
2049}
2050
2051/**
2052 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002053 * @new: points to the set of credentials to be modified
2054 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002055 *
2056 * Set the file creation context in a set of credentials to the same
2057 * as the objective context of the specified inode
2058 */
2059static int smack_kernel_create_files_as(struct cred *new,
2060 struct inode *inode)
2061{
2062 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002063 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002064
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002065 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002066 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002067 return 0;
2068}
2069
2070/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002071 * smk_curacc_on_task - helper to log task related access
2072 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002073 * @access: the access requested
2074 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002075 *
2076 * Return 0 if access is permitted
2077 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002078static int smk_curacc_on_task(struct task_struct *p, int access,
2079 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002080{
2081 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002082 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002083 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002084
Casey Schaufler531f1d42011-09-19 12:41:42 -07002085 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002086 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002087 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002088 rc = smk_bu_task(p, access, rc);
2089 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002090}
2091
2092/**
Casey Schauflere114e472008-02-04 22:29:50 -08002093 * smack_task_setpgid - Smack check on setting pgid
2094 * @p: the task object
2095 * @pgid: unused
2096 *
2097 * Return 0 if write access is permitted
2098 */
2099static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2100{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002101 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002102}
2103
2104/**
2105 * smack_task_getpgid - Smack access check for getpgid
2106 * @p: the object task
2107 *
2108 * Returns 0 if current can read the object task, error code otherwise
2109 */
2110static int smack_task_getpgid(struct task_struct *p)
2111{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002112 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002113}
2114
2115/**
2116 * smack_task_getsid - Smack access check for getsid
2117 * @p: the object task
2118 *
2119 * Returns 0 if current can read the object task, error code otherwise
2120 */
2121static int smack_task_getsid(struct task_struct *p)
2122{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002123 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002124}
2125
2126/**
2127 * smack_task_getsecid - get the secid of the task
2128 * @p: the object task
2129 * @secid: where to put the result
2130 *
2131 * Sets the secid to contain a u32 version of the smack label.
2132 */
2133static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2134{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002135 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002136
2137 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002138}
2139
2140/**
2141 * smack_task_setnice - Smack check on setting nice
2142 * @p: the task object
2143 * @nice: unused
2144 *
2145 * Return 0 if write access is permitted
2146 */
2147static int smack_task_setnice(struct task_struct *p, int nice)
2148{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002149 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002150}
2151
2152/**
2153 * smack_task_setioprio - Smack check on setting ioprio
2154 * @p: the task object
2155 * @ioprio: unused
2156 *
2157 * Return 0 if write access is permitted
2158 */
2159static int smack_task_setioprio(struct task_struct *p, int ioprio)
2160{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002161 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002162}
2163
2164/**
2165 * smack_task_getioprio - Smack check on reading ioprio
2166 * @p: the task object
2167 *
2168 * Return 0 if read access is permitted
2169 */
2170static int smack_task_getioprio(struct task_struct *p)
2171{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002172 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002173}
2174
2175/**
2176 * smack_task_setscheduler - Smack check on setting scheduler
2177 * @p: the task object
2178 * @policy: unused
2179 * @lp: unused
2180 *
2181 * Return 0 if read access is permitted
2182 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002183static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002184{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002185 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002186}
2187
2188/**
2189 * smack_task_getscheduler - Smack check on reading scheduler
2190 * @p: the task object
2191 *
2192 * Return 0 if read access is permitted
2193 */
2194static int smack_task_getscheduler(struct task_struct *p)
2195{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002196 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002197}
2198
2199/**
2200 * smack_task_movememory - Smack check on moving memory
2201 * @p: the task object
2202 *
2203 * Return 0 if write access is permitted
2204 */
2205static int smack_task_movememory(struct task_struct *p)
2206{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002207 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002208}
2209
2210/**
2211 * smack_task_kill - Smack check on signal delivery
2212 * @p: the task object
2213 * @info: unused
2214 * @sig: unused
2215 * @secid: identifies the smack to use in lieu of current's
2216 *
2217 * Return 0 if write access is permitted
2218 *
2219 * The secid behavior is an artifact of an SELinux hack
2220 * in the USB code. Someday it may go away.
2221 */
2222static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2223 int sig, u32 secid)
2224{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002225 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002226 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002227 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002228 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002229
Rafal Krypa18d872f2016-04-04 11:14:53 +02002230 if (!sig)
2231 return 0; /* null signal; existence test */
2232
Etienne Bassetecfcc532009-04-08 20:40:06 +02002233 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2234 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002235 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002236 * Sending a signal requires that the sender
2237 * can write the receiver.
2238 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002239 if (secid == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002240 rc = smk_curacc(tkp, MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002241 rc = smk_bu_task(p, MAY_WRITE, rc);
2242 return rc;
2243 }
Casey Schauflere114e472008-02-04 22:29:50 -08002244 /*
2245 * If the secid isn't 0 we're dealing with some USB IO
2246 * specific behavior. This is not clean. For one thing
2247 * we can't take privilege into account.
2248 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002249 skp = smack_from_secid(secid);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002250 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2251 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002252 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002253}
2254
2255/**
2256 * smack_task_wait - Smack access check for waiting
2257 * @p: task to wait for
2258 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002259 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002260 */
2261static int smack_task_wait(struct task_struct *p)
2262{
Casey Schauflere114e472008-02-04 22:29:50 -08002263 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002264 * Allow the operation to succeed.
2265 * Zombies are bad.
2266 * In userless environments (e.g. phones) programs
2267 * get marked with SMACK64EXEC and even if the parent
2268 * and child shouldn't be talking the parent still
2269 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002270 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002271 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002272}
2273
2274/**
2275 * smack_task_to_inode - copy task smack into the inode blob
2276 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002277 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002278 *
2279 * Sets the smack pointer in the inode security blob
2280 */
2281static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2282{
2283 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002284 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002285
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002286 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002287}
2288
2289/*
2290 * Socket hooks.
2291 */
2292
2293/**
2294 * smack_sk_alloc_security - Allocate a socket blob
2295 * @sk: the socket
2296 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002297 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002298 *
2299 * Assign Smack pointers to current
2300 *
2301 * Returns 0 on success, -ENOMEM is there's no memory
2302 */
2303static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2304{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002305 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002306 struct socket_smack *ssp;
2307
2308 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2309 if (ssp == NULL)
2310 return -ENOMEM;
2311
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002312 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002313 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002314 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002315
2316 sk->sk_security = ssp;
2317
2318 return 0;
2319}
2320
2321/**
2322 * smack_sk_free_security - Free a socket blob
2323 * @sk: the socket
2324 *
2325 * Clears the blob pointer
2326 */
2327static void smack_sk_free_security(struct sock *sk)
2328{
2329 kfree(sk->sk_security);
2330}
2331
2332/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002333* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002334* @sip: the object end
2335*
2336* looks for host based access restrictions
2337*
2338* This version will only be appropriate for really small sets of single label
2339* hosts. The caller is responsible for ensuring that the RCU read lock is
2340* taken before calling this function.
2341*
2342* Returns the label of the far end or NULL if it's not special.
2343*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002344static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002345{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002346 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002347 struct in_addr *siap = &sip->sin_addr;
2348
2349 if (siap->s_addr == 0)
2350 return NULL;
2351
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002352 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2353 /*
2354 * we break after finding the first match because
2355 * the list is sorted from longest to shortest mask
2356 * so we have found the most specific match
2357 */
2358 if (snp->smk_host.s_addr ==
2359 (siap->s_addr & snp->smk_mask.s_addr))
2360 return snp->smk_label;
2361
2362 return NULL;
2363}
2364
2365#if IS_ENABLED(CONFIG_IPV6)
2366/*
2367 * smk_ipv6_localhost - Check for local ipv6 host address
2368 * @sip: the address
2369 *
2370 * Returns boolean true if this is the localhost address
2371 */
2372static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2373{
2374 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2375 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2376
2377 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2378 ntohs(be16p[7]) == 1)
2379 return true;
2380 return false;
2381}
2382
2383/**
2384* smack_ipv6host_label - check host based restrictions
2385* @sip: the object end
2386*
2387* looks for host based access restrictions
2388*
2389* This version will only be appropriate for really small sets of single label
2390* hosts. The caller is responsible for ensuring that the RCU read lock is
2391* taken before calling this function.
2392*
2393* Returns the label of the far end or NULL if it's not special.
2394*/
2395static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2396{
2397 struct smk_net6addr *snp;
2398 struct in6_addr *sap = &sip->sin6_addr;
2399 int i;
2400 int found = 0;
2401
2402 /*
2403 * It's local. Don't look for a host label.
2404 */
2405 if (smk_ipv6_localhost(sip))
2406 return NULL;
2407
2408 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002409 /*
2410 * we break after finding the first match because
2411 * the list is sorted from longest to shortest mask
2412 * so we have found the most specific match
2413 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002414 for (found = 1, i = 0; i < 8; i++) {
2415 /*
2416 * If the label is NULL the entry has
2417 * been renounced. Ignore it.
2418 */
2419 if (snp->smk_label == NULL)
2420 continue;
2421 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2422 snp->smk_host.s6_addr16[i]) {
2423 found = 0;
2424 break;
2425 }
Etienne Basset43031542009-03-27 17:11:01 -04002426 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002427 if (found)
2428 return snp->smk_label;
2429 }
Paul Moore07feee82009-03-27 17:10:54 -04002430
2431 return NULL;
2432}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002433#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002434
2435/**
Casey Schauflere114e472008-02-04 22:29:50 -08002436 * smack_netlabel - Set the secattr on a socket
2437 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002438 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002439 *
2440 * Convert the outbound smack value (smk_out) to a
2441 * secattr and attach it to the socket.
2442 *
2443 * Returns 0 on success or an error code
2444 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002445static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002446{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002447 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002448 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002449 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002450
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002451 /*
2452 * Usually the netlabel code will handle changing the
2453 * packet labeling based on the label.
2454 * The case of a single label host is different, because
2455 * a single label host should never get a labeled packet
2456 * even though the label is usually associated with a packet
2457 * label.
2458 */
2459 local_bh_disable();
2460 bh_lock_sock_nested(sk);
2461
2462 if (ssp->smk_out == smack_net_ambient ||
2463 labeled == SMACK_UNLABELED_SOCKET)
2464 netlbl_sock_delattr(sk);
2465 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002466 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002467 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002468 }
2469
2470 bh_unlock_sock(sk);
2471 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002472
Casey Schauflere114e472008-02-04 22:29:50 -08002473 return rc;
2474}
2475
2476/**
Paul Moore07feee82009-03-27 17:10:54 -04002477 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2478 * @sk: the socket
2479 * @sap: the destination address
2480 *
2481 * Set the correct secattr for the given socket based on the destination
2482 * address and perform any outbound access checks needed.
2483 *
2484 * Returns 0 on success or an error code.
2485 *
2486 */
2487static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2488{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002489 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002490 int rc;
2491 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002492 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002493 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002494 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002495
2496 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002497 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002498 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002499#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002500 struct lsm_network_audit net;
2501
Eric Paris48c62af2012-04-02 13:15:44 -04002502 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2503 ad.a.u.net->family = sap->sin_family;
2504 ad.a.u.net->dport = sap->sin_port;
2505 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002506#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002507 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002508 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002509 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2510 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002511 } else {
2512 sk_lbl = SMACK_CIPSO_SOCKET;
2513 rc = 0;
2514 }
2515 rcu_read_unlock();
2516 if (rc != 0)
2517 return rc;
2518
2519 return smack_netlabel(sk, sk_lbl);
2520}
2521
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002522#if IS_ENABLED(CONFIG_IPV6)
2523/**
2524 * smk_ipv6_check - check Smack access
2525 * @subject: subject Smack label
2526 * @object: object Smack label
2527 * @address: address
2528 * @act: the action being taken
2529 *
2530 * Check an IPv6 access
2531 */
2532static int smk_ipv6_check(struct smack_known *subject,
2533 struct smack_known *object,
2534 struct sockaddr_in6 *address, int act)
2535{
2536#ifdef CONFIG_AUDIT
2537 struct lsm_network_audit net;
2538#endif
2539 struct smk_audit_info ad;
2540 int rc;
2541
2542#ifdef CONFIG_AUDIT
2543 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2544 ad.a.u.net->family = PF_INET6;
2545 ad.a.u.net->dport = ntohs(address->sin6_port);
2546 if (act == SMK_RECEIVING)
2547 ad.a.u.net->v6info.saddr = address->sin6_addr;
2548 else
2549 ad.a.u.net->v6info.daddr = address->sin6_addr;
2550#endif
2551 rc = smk_access(subject, object, MAY_WRITE, &ad);
2552 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2553 return rc;
2554}
2555#endif /* CONFIG_IPV6 */
2556
2557#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002558/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002559 * smk_ipv6_port_label - Smack port access table management
2560 * @sock: socket
2561 * @address: address
2562 *
2563 * Create or update the port list entry
2564 */
2565static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2566{
2567 struct sock *sk = sock->sk;
2568 struct sockaddr_in6 *addr6;
2569 struct socket_smack *ssp = sock->sk->sk_security;
2570 struct smk_port_label *spp;
2571 unsigned short port = 0;
2572
2573 if (address == NULL) {
2574 /*
2575 * This operation is changing the Smack information
2576 * on the bound socket. Take the changes to the port
2577 * as well.
2578 */
2579 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2580 if (sk != spp->smk_sock)
2581 continue;
2582 spp->smk_in = ssp->smk_in;
2583 spp->smk_out = ssp->smk_out;
2584 return;
2585 }
2586 /*
2587 * A NULL address is only used for updating existing
2588 * bound entries. If there isn't one, it's OK.
2589 */
2590 return;
2591 }
2592
2593 addr6 = (struct sockaddr_in6 *)address;
2594 port = ntohs(addr6->sin6_port);
2595 /*
2596 * This is a special case that is safely ignored.
2597 */
2598 if (port == 0)
2599 return;
2600
2601 /*
2602 * Look for an existing port list entry.
2603 * This is an indication that a port is getting reused.
2604 */
2605 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2606 if (spp->smk_port != port)
2607 continue;
2608 spp->smk_port = port;
2609 spp->smk_sock = sk;
2610 spp->smk_in = ssp->smk_in;
2611 spp->smk_out = ssp->smk_out;
2612 return;
2613 }
2614
2615 /*
2616 * A new port entry is required.
2617 */
2618 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2619 if (spp == NULL)
2620 return;
2621
2622 spp->smk_port = port;
2623 spp->smk_sock = sk;
2624 spp->smk_in = ssp->smk_in;
2625 spp->smk_out = ssp->smk_out;
2626
2627 list_add(&spp->list, &smk_ipv6_port_list);
2628 return;
2629}
2630
2631/**
2632 * smk_ipv6_port_check - check Smack port access
2633 * @sock: socket
2634 * @address: address
2635 *
2636 * Create or update the port list entry
2637 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002638static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002639 int act)
2640{
Casey Schauflerc6739442013-05-22 18:42:56 -07002641 struct smk_port_label *spp;
2642 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002643 struct smack_known *skp = NULL;
2644 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002645 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002646
2647 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002648 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002649 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002650 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002651 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002652 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002653 }
2654
2655 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002656 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002657 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002658 if (skp != NULL && object != NULL)
2659 return smk_ipv6_check(skp, object, address, act);
2660 if (skp == NULL)
2661 skp = smack_net_ambient;
2662 if (object == NULL)
2663 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002664
2665 /*
2666 * It's remote, so port lookup does no good.
2667 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002668 if (!smk_ipv6_localhost(address))
2669 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002670
2671 /*
2672 * It's local so the send check has to have passed.
2673 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002674 if (act == SMK_RECEIVING)
2675 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002676
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002677 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002678 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2679 if (spp->smk_port != port)
2680 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002681 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002682 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002683 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002684 break;
2685 }
2686
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002687 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002688}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002689#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002690
2691/**
Casey Schauflere114e472008-02-04 22:29:50 -08002692 * smack_inode_setsecurity - set smack xattrs
2693 * @inode: the object
2694 * @name: attribute name
2695 * @value: attribute value
2696 * @size: size of the attribute
2697 * @flags: unused
2698 *
2699 * Sets the named attribute in the appropriate blob
2700 *
2701 * Returns 0 on success, or an error code
2702 */
2703static int smack_inode_setsecurity(struct inode *inode, const char *name,
2704 const void *value, size_t size, int flags)
2705{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002706 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002707 struct inode_smack *nsp = inode->i_security;
2708 struct socket_smack *ssp;
2709 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002710 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002711
Casey Schauflerf7112e62012-05-06 15:22:02 -07002712 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302713 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002714
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002715 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002716 if (IS_ERR(skp))
2717 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002718
2719 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002720 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002721 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002722 return 0;
2723 }
2724 /*
2725 * The rest of the Smack xattrs are only on sockets.
2726 */
2727 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2728 return -EOPNOTSUPP;
2729
2730 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002731 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002732 return -EOPNOTSUPP;
2733
2734 ssp = sock->sk->sk_security;
2735
2736 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002737 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002738 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002739 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002740 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002741 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2742 if (rc != 0)
2743 printk(KERN_WARNING
2744 "Smack: \"%s\" netlbl error %d.\n",
2745 __func__, -rc);
2746 }
Casey Schauflere114e472008-02-04 22:29:50 -08002747 } else
2748 return -EOPNOTSUPP;
2749
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002750#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002751 if (sock->sk->sk_family == PF_INET6)
2752 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002753#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002754
Casey Schauflere114e472008-02-04 22:29:50 -08002755 return 0;
2756}
2757
2758/**
2759 * smack_socket_post_create - finish socket setup
2760 * @sock: the socket
2761 * @family: protocol family
2762 * @type: unused
2763 * @protocol: unused
2764 * @kern: unused
2765 *
2766 * Sets the netlabel information on the socket
2767 *
2768 * Returns 0 on success, and error code otherwise
2769 */
2770static int smack_socket_post_create(struct socket *sock, int family,
2771 int type, int protocol, int kern)
2772{
Marcin Lis74123012015-01-22 15:40:33 +01002773 struct socket_smack *ssp;
2774
2775 if (sock->sk == NULL)
2776 return 0;
2777
2778 /*
2779 * Sockets created by kernel threads receive web label.
2780 */
2781 if (unlikely(current->flags & PF_KTHREAD)) {
2782 ssp = sock->sk->sk_security;
2783 ssp->smk_in = &smack_known_web;
2784 ssp->smk_out = &smack_known_web;
2785 }
2786
2787 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002788 return 0;
2789 /*
2790 * Set the outbound netlbl.
2791 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002792 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2793}
2794
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002795#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002796/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002797 * smack_socket_bind - record port binding information.
2798 * @sock: the socket
2799 * @address: the port address
2800 * @addrlen: size of the address
2801 *
2802 * Records the label bound to a port.
2803 *
2804 * Returns 0
2805 */
2806static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2807 int addrlen)
2808{
2809 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2810 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002811 return 0;
2812}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002813#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002814
2815/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002816 * smack_socket_connect - connect access check
2817 * @sock: the socket
2818 * @sap: the other end
2819 * @addrlen: size of sap
2820 *
2821 * Verifies that a connection may be possible
2822 *
2823 * Returns 0 on success, and error code otherwise
2824 */
2825static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2826 int addrlen)
2827{
Casey Schauflerc6739442013-05-22 18:42:56 -07002828 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002829#if IS_ENABLED(CONFIG_IPV6)
2830 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2831#endif
2832#ifdef SMACK_IPV6_SECMARK_LABELING
2833 struct smack_known *rsp;
2834 struct socket_smack *ssp = sock->sk->sk_security;
2835#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002836
Casey Schauflerc6739442013-05-22 18:42:56 -07002837 if (sock->sk == NULL)
2838 return 0;
2839
2840 switch (sock->sk->sk_family) {
2841 case PF_INET:
2842 if (addrlen < sizeof(struct sockaddr_in))
2843 return -EINVAL;
2844 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2845 break;
2846 case PF_INET6:
2847 if (addrlen < sizeof(struct sockaddr_in6))
2848 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002849#ifdef SMACK_IPV6_SECMARK_LABELING
2850 rsp = smack_ipv6host_label(sip);
2851 if (rsp != NULL)
2852 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002853 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002854#endif
2855#ifdef SMACK_IPV6_PORT_LABELING
2856 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2857#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002858 break;
2859 }
2860 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002861}
2862
2863/**
2864 * smack_flags_to_may - convert S_ to MAY_ values
2865 * @flags: the S_ value
2866 *
2867 * Returns the equivalent MAY_ value
2868 */
2869static int smack_flags_to_may(int flags)
2870{
2871 int may = 0;
2872
2873 if (flags & S_IRUGO)
2874 may |= MAY_READ;
2875 if (flags & S_IWUGO)
2876 may |= MAY_WRITE;
2877 if (flags & S_IXUGO)
2878 may |= MAY_EXEC;
2879
2880 return may;
2881}
2882
2883/**
2884 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2885 * @msg: the object
2886 *
2887 * Returns 0
2888 */
2889static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2890{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002891 struct smack_known *skp = smk_of_current();
2892
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002893 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002894 return 0;
2895}
2896
2897/**
2898 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2899 * @msg: the object
2900 *
2901 * Clears the blob pointer
2902 */
2903static void smack_msg_msg_free_security(struct msg_msg *msg)
2904{
2905 msg->security = NULL;
2906}
2907
2908/**
2909 * smack_of_shm - the smack pointer for the shm
2910 * @shp: the object
2911 *
2912 * Returns a pointer to the smack value
2913 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002914static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002915{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002916 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002917}
2918
2919/**
2920 * smack_shm_alloc_security - Set the security blob for shm
2921 * @shp: the object
2922 *
2923 * Returns 0
2924 */
2925static int smack_shm_alloc_security(struct shmid_kernel *shp)
2926{
2927 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002928 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002929
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002930 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002931 return 0;
2932}
2933
2934/**
2935 * smack_shm_free_security - Clear the security blob for shm
2936 * @shp: the object
2937 *
2938 * Clears the blob pointer
2939 */
2940static void smack_shm_free_security(struct shmid_kernel *shp)
2941{
2942 struct kern_ipc_perm *isp = &shp->shm_perm;
2943
2944 isp->security = NULL;
2945}
2946
2947/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002948 * smk_curacc_shm : check if current has access on shm
2949 * @shp : the object
2950 * @access : access requested
2951 *
2952 * Returns 0 if current has the requested access, error code otherwise
2953 */
2954static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2955{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002956 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002957 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002958 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002959
2960#ifdef CONFIG_AUDIT
2961 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2962 ad.a.u.ipc_id = shp->shm_perm.id;
2963#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002964 rc = smk_curacc(ssp, access, &ad);
2965 rc = smk_bu_current("shm", ssp, access, rc);
2966 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002967}
2968
2969/**
Casey Schauflere114e472008-02-04 22:29:50 -08002970 * smack_shm_associate - Smack access check for shm
2971 * @shp: the object
2972 * @shmflg: access requested
2973 *
2974 * Returns 0 if current has the requested access, error code otherwise
2975 */
2976static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2977{
Casey Schauflere114e472008-02-04 22:29:50 -08002978 int may;
2979
2980 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002981 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002982}
2983
2984/**
2985 * smack_shm_shmctl - Smack access check for shm
2986 * @shp: the object
2987 * @cmd: what it wants to do
2988 *
2989 * Returns 0 if current has the requested access, error code otherwise
2990 */
2991static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2992{
Casey Schauflere114e472008-02-04 22:29:50 -08002993 int may;
2994
2995 switch (cmd) {
2996 case IPC_STAT:
2997 case SHM_STAT:
2998 may = MAY_READ;
2999 break;
3000 case IPC_SET:
3001 case SHM_LOCK:
3002 case SHM_UNLOCK:
3003 case IPC_RMID:
3004 may = MAY_READWRITE;
3005 break;
3006 case IPC_INFO:
3007 case SHM_INFO:
3008 /*
3009 * System level information.
3010 */
3011 return 0;
3012 default:
3013 return -EINVAL;
3014 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003015 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003016}
3017
3018/**
3019 * smack_shm_shmat - Smack access for shmat
3020 * @shp: the object
3021 * @shmaddr: unused
3022 * @shmflg: access requested
3023 *
3024 * Returns 0 if current has the requested access, error code otherwise
3025 */
3026static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3027 int shmflg)
3028{
Casey Schauflere114e472008-02-04 22:29:50 -08003029 int may;
3030
3031 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003032 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003033}
3034
3035/**
3036 * smack_of_sem - the smack pointer for the sem
3037 * @sma: the object
3038 *
3039 * Returns a pointer to the smack value
3040 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003041static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003042{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003043 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003044}
3045
3046/**
3047 * smack_sem_alloc_security - Set the security blob for sem
3048 * @sma: the object
3049 *
3050 * Returns 0
3051 */
3052static int smack_sem_alloc_security(struct sem_array *sma)
3053{
3054 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003055 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003056
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003057 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003058 return 0;
3059}
3060
3061/**
3062 * smack_sem_free_security - Clear the security blob for sem
3063 * @sma: the object
3064 *
3065 * Clears the blob pointer
3066 */
3067static void smack_sem_free_security(struct sem_array *sma)
3068{
3069 struct kern_ipc_perm *isp = &sma->sem_perm;
3070
3071 isp->security = NULL;
3072}
3073
3074/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003075 * smk_curacc_sem : check if current has access on sem
3076 * @sma : the object
3077 * @access : access requested
3078 *
3079 * Returns 0 if current has the requested access, error code otherwise
3080 */
3081static int smk_curacc_sem(struct sem_array *sma, int access)
3082{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003083 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003084 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003085 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003086
3087#ifdef CONFIG_AUDIT
3088 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3089 ad.a.u.ipc_id = sma->sem_perm.id;
3090#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003091 rc = smk_curacc(ssp, access, &ad);
3092 rc = smk_bu_current("sem", ssp, access, rc);
3093 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003094}
3095
3096/**
Casey Schauflere114e472008-02-04 22:29:50 -08003097 * smack_sem_associate - Smack access check for sem
3098 * @sma: the object
3099 * @semflg: access requested
3100 *
3101 * Returns 0 if current has the requested access, error code otherwise
3102 */
3103static int smack_sem_associate(struct sem_array *sma, int semflg)
3104{
Casey Schauflere114e472008-02-04 22:29:50 -08003105 int may;
3106
3107 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003108 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003109}
3110
3111/**
3112 * smack_sem_shmctl - Smack access check for sem
3113 * @sma: the object
3114 * @cmd: what it wants to do
3115 *
3116 * Returns 0 if current has the requested access, error code otherwise
3117 */
3118static int smack_sem_semctl(struct sem_array *sma, int cmd)
3119{
Casey Schauflere114e472008-02-04 22:29:50 -08003120 int may;
3121
3122 switch (cmd) {
3123 case GETPID:
3124 case GETNCNT:
3125 case GETZCNT:
3126 case GETVAL:
3127 case GETALL:
3128 case IPC_STAT:
3129 case SEM_STAT:
3130 may = MAY_READ;
3131 break;
3132 case SETVAL:
3133 case SETALL:
3134 case IPC_RMID:
3135 case IPC_SET:
3136 may = MAY_READWRITE;
3137 break;
3138 case IPC_INFO:
3139 case SEM_INFO:
3140 /*
3141 * System level information
3142 */
3143 return 0;
3144 default:
3145 return -EINVAL;
3146 }
3147
Etienne Bassetecfcc532009-04-08 20:40:06 +02003148 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003149}
3150
3151/**
3152 * smack_sem_semop - Smack checks of semaphore operations
3153 * @sma: the object
3154 * @sops: unused
3155 * @nsops: unused
3156 * @alter: unused
3157 *
3158 * Treated as read and write in all cases.
3159 *
3160 * Returns 0 if access is allowed, error code otherwise
3161 */
3162static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3163 unsigned nsops, int alter)
3164{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003165 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003166}
3167
3168/**
3169 * smack_msg_alloc_security - Set the security blob for msg
3170 * @msq: the object
3171 *
3172 * Returns 0
3173 */
3174static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3175{
3176 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003177 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003178
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003179 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003180 return 0;
3181}
3182
3183/**
3184 * smack_msg_free_security - Clear the security blob for msg
3185 * @msq: the object
3186 *
3187 * Clears the blob pointer
3188 */
3189static void smack_msg_queue_free_security(struct msg_queue *msq)
3190{
3191 struct kern_ipc_perm *kisp = &msq->q_perm;
3192
3193 kisp->security = NULL;
3194}
3195
3196/**
3197 * smack_of_msq - the smack pointer for the msq
3198 * @msq: the object
3199 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003200 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003201 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003202static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003203{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003204 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003205}
3206
3207/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003208 * smk_curacc_msq : helper to check if current has access on msq
3209 * @msq : the msq
3210 * @access : access requested
3211 *
3212 * return 0 if current has access, error otherwise
3213 */
3214static int smk_curacc_msq(struct msg_queue *msq, int access)
3215{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003216 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003217 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003218 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003219
3220#ifdef CONFIG_AUDIT
3221 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3222 ad.a.u.ipc_id = msq->q_perm.id;
3223#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003224 rc = smk_curacc(msp, access, &ad);
3225 rc = smk_bu_current("msq", msp, access, rc);
3226 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003227}
3228
3229/**
Casey Schauflere114e472008-02-04 22:29:50 -08003230 * smack_msg_queue_associate - Smack access check for msg_queue
3231 * @msq: the object
3232 * @msqflg: access requested
3233 *
3234 * Returns 0 if current has the requested access, error code otherwise
3235 */
3236static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3237{
Casey Schauflere114e472008-02-04 22:29:50 -08003238 int may;
3239
3240 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003241 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003242}
3243
3244/**
3245 * smack_msg_queue_msgctl - Smack access check for msg_queue
3246 * @msq: the object
3247 * @cmd: what it wants to do
3248 *
3249 * Returns 0 if current has the requested access, error code otherwise
3250 */
3251static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3252{
Casey Schauflere114e472008-02-04 22:29:50 -08003253 int may;
3254
3255 switch (cmd) {
3256 case IPC_STAT:
3257 case MSG_STAT:
3258 may = MAY_READ;
3259 break;
3260 case IPC_SET:
3261 case IPC_RMID:
3262 may = MAY_READWRITE;
3263 break;
3264 case IPC_INFO:
3265 case MSG_INFO:
3266 /*
3267 * System level information
3268 */
3269 return 0;
3270 default:
3271 return -EINVAL;
3272 }
3273
Etienne Bassetecfcc532009-04-08 20:40:06 +02003274 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003275}
3276
3277/**
3278 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3279 * @msq: the object
3280 * @msg: unused
3281 * @msqflg: access requested
3282 *
3283 * Returns 0 if current has the requested access, error code otherwise
3284 */
3285static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3286 int msqflg)
3287{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003288 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003289
Etienne Bassetecfcc532009-04-08 20:40:06 +02003290 may = smack_flags_to_may(msqflg);
3291 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003292}
3293
3294/**
3295 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3296 * @msq: the object
3297 * @msg: unused
3298 * @target: unused
3299 * @type: unused
3300 * @mode: unused
3301 *
3302 * Returns 0 if current has read and write access, error code otherwise
3303 */
3304static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3305 struct task_struct *target, long type, int mode)
3306{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003307 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003308}
3309
3310/**
3311 * smack_ipc_permission - Smack access for ipc_permission()
3312 * @ipp: the object permissions
3313 * @flag: access requested
3314 *
3315 * Returns 0 if current has read and write access, error code otherwise
3316 */
3317static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3318{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003319 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003320 int may = smack_flags_to_may(flag);
3321 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003322 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003323
Etienne Bassetecfcc532009-04-08 20:40:06 +02003324#ifdef CONFIG_AUDIT
3325 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3326 ad.a.u.ipc_id = ipp->id;
3327#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003328 rc = smk_curacc(iskp, may, &ad);
3329 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003330 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003331}
3332
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003333/**
3334 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003335 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003336 * @secid: where result will be saved
3337 */
3338static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3339{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003340 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003341
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003342 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003343}
3344
Casey Schauflere114e472008-02-04 22:29:50 -08003345/**
3346 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003347 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003348 * @inode: the object
3349 *
3350 * Set the inode's security blob if it hasn't been done already.
3351 */
3352static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3353{
3354 struct super_block *sbp;
3355 struct superblock_smack *sbsp;
3356 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003357 struct smack_known *skp;
3358 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003359 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003360 char trattr[TRANS_TRUE_SIZE];
3361 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003362 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003363 struct dentry *dp;
3364
3365 if (inode == NULL)
3366 return;
3367
3368 isp = inode->i_security;
3369
3370 mutex_lock(&isp->smk_lock);
3371 /*
3372 * If the inode is already instantiated
3373 * take the quick way out
3374 */
3375 if (isp->smk_flags & SMK_INODE_INSTANT)
3376 goto unlockandout;
3377
3378 sbp = inode->i_sb;
3379 sbsp = sbp->s_security;
3380 /*
3381 * We're going to use the superblock default label
3382 * if there's no label on the file.
3383 */
3384 final = sbsp->smk_default;
3385
3386 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003387 * If this is the root inode the superblock
3388 * may be in the process of initialization.
3389 * If that is the case use the root value out
3390 * of the superblock.
3391 */
3392 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003393 switch (sbp->s_magic) {
3394 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003395 /*
3396 * The cgroup filesystem is never mounted,
3397 * so there's no opportunity to set the mount
3398 * options.
3399 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003400 sbsp->smk_root = &smack_known_star;
3401 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003402 isp->smk_inode = sbsp->smk_root;
3403 break;
3404 case TMPFS_MAGIC:
3405 /*
3406 * What about shmem/tmpfs anonymous files with dentry
3407 * obtained from d_alloc_pseudo()?
3408 */
3409 isp->smk_inode = smk_of_current();
3410 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003411 case PIPEFS_MAGIC:
3412 isp->smk_inode = smk_of_current();
3413 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003414 default:
3415 isp->smk_inode = sbsp->smk_root;
3416 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003417 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003418 isp->smk_flags |= SMK_INODE_INSTANT;
3419 goto unlockandout;
3420 }
3421
3422 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003423 * This is pretty hackish.
3424 * Casey says that we shouldn't have to do
3425 * file system specific code, but it does help
3426 * with keeping it simple.
3427 */
3428 switch (sbp->s_magic) {
3429 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003430 case PIPEFS_MAGIC:
3431 case SOCKFS_MAGIC:
3432 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003433 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003434 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003435 * that the smack file system doesn't do
3436 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003437 *
Casey Schauflere114e472008-02-04 22:29:50 -08003438 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003439 *
3440 * Socket access is controlled by the socket
3441 * structures associated with the task involved.
3442 *
3443 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003444 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003445 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003446 break;
3447 case DEVPTS_SUPER_MAGIC:
3448 /*
3449 * devpts seems content with the label of the task.
3450 * Programs that change smack have to treat the
3451 * pty with respect.
3452 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003453 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003454 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003455 case PROC_SUPER_MAGIC:
3456 /*
3457 * Casey says procfs appears not to care.
3458 * The superblock default suffices.
3459 */
3460 break;
3461 case TMPFS_MAGIC:
3462 /*
3463 * Device labels should come from the filesystem,
3464 * but watch out, because they're volitile,
3465 * getting recreated on every reboot.
3466 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003467 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003468 /*
3469 * No break.
3470 *
3471 * If a smack value has been set we want to use it,
3472 * but since tmpfs isn't giving us the opportunity
3473 * to set mount options simulate setting the
3474 * superblock default.
3475 */
3476 default:
3477 /*
3478 * This isn't an understood special case.
3479 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003480 */
3481
3482 /*
3483 * UNIX domain sockets use lower level socket data.
3484 */
3485 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003486 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003487 break;
3488 }
3489 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003490 * No xattr support means, alas, no SMACK label.
3491 * Use the aforeapplied default.
3492 * It would be curious if the label of the task
3493 * does not match that assigned.
3494 */
3495 if (inode->i_op->getxattr == NULL)
3496 break;
3497 /*
3498 * Get the dentry for xattr.
3499 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003500 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003501 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003502 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003503 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003504
3505 /*
3506 * Transmuting directory
3507 */
3508 if (S_ISDIR(inode->i_mode)) {
3509 /*
3510 * If this is a new directory and the label was
3511 * transmuted when the inode was initialized
3512 * set the transmute attribute on the directory
3513 * and mark the inode.
3514 *
3515 * If there is a transmute attribute on the
3516 * directory mark the inode.
3517 */
3518 if (isp->smk_flags & SMK_INODE_CHANGED) {
3519 isp->smk_flags &= ~SMK_INODE_CHANGED;
Al Viro3767e252016-05-27 11:06:05 -04003520 rc = inode->i_op->setxattr(dp, inode,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003521 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003522 TRANS_TRUE, TRANS_TRUE_SIZE,
3523 0);
3524 } else {
Al Viroce23e642016-04-11 00:48:00 -04003525 rc = inode->i_op->getxattr(dp, inode,
Casey Schaufler2267b132012-03-13 19:14:19 -07003526 XATTR_NAME_SMACKTRANSMUTE, trattr,
3527 TRANS_TRUE_SIZE);
3528 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3529 TRANS_TRUE_SIZE) != 0)
3530 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003531 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003532 if (rc >= 0)
3533 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003534 }
Casey Schaufler19760ad2013-12-16 16:27:26 -08003535 /*
3536 * Don't let the exec or mmap label be "*" or "@".
3537 */
3538 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003539 if (IS_ERR(skp) || skp == &smack_known_star ||
3540 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003541 skp = NULL;
3542 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003543
Casey Schaufler19760ad2013-12-16 16:27:26 -08003544 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003545 if (IS_ERR(skp) || skp == &smack_known_star ||
3546 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003547 skp = NULL;
3548 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003549
Casey Schauflere114e472008-02-04 22:29:50 -08003550 dput(dp);
3551 break;
3552 }
3553
3554 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003555 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003556 else
3557 isp->smk_inode = final;
3558
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003559 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003560
3561unlockandout:
3562 mutex_unlock(&isp->smk_lock);
3563 return;
3564}
3565
3566/**
3567 * smack_getprocattr - Smack process attribute access
3568 * @p: the object task
3569 * @name: the name of the attribute in /proc/.../attr
3570 * @value: where to put the result
3571 *
3572 * Places a copy of the task Smack into value
3573 *
3574 * Returns the length of the smack label or an error code
3575 */
3576static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3577{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003578 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003579 char *cp;
3580 int slen;
3581
3582 if (strcmp(name, "current") != 0)
3583 return -EINVAL;
3584
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003585 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003586 if (cp == NULL)
3587 return -ENOMEM;
3588
3589 slen = strlen(cp);
3590 *value = cp;
3591 return slen;
3592}
3593
3594/**
3595 * smack_setprocattr - Smack process attribute setting
3596 * @p: the object task
3597 * @name: the name of the attribute in /proc/.../attr
3598 * @value: the value to set
3599 * @size: the size of the value
3600 *
3601 * Sets the Smack value of the task. Only setting self
3602 * is permitted and only with privilege
3603 *
3604 * Returns the length of the smack label or an error code
3605 */
3606static int smack_setprocattr(struct task_struct *p, char *name,
3607 void *value, size_t size)
3608{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003609 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003610 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003611 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003612 struct smack_known_list_elem *sklep;
3613 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003614
Casey Schauflere114e472008-02-04 22:29:50 -08003615 /*
3616 * Changing another process' Smack value is too dangerous
3617 * and supports no sane use case.
3618 */
3619 if (p != current)
3620 return -EPERM;
3621
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003622 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003623 return -EPERM;
3624
Casey Schauflerf7112e62012-05-06 15:22:02 -07003625 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003626 return -EINVAL;
3627
3628 if (strcmp(name, "current") != 0)
3629 return -EINVAL;
3630
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003631 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003632 if (IS_ERR(skp))
3633 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003634
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003635 /*
3636 * No process is ever allowed the web ("@") label.
3637 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003638 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003639 return -EPERM;
3640
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003641 if (!smack_privileged(CAP_MAC_ADMIN)) {
3642 rc = -EPERM;
3643 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3644 if (sklep->smk_label == skp) {
3645 rc = 0;
3646 break;
3647 }
3648 if (rc)
3649 return rc;
3650 }
3651
David Howellsd84f4f92008-11-14 10:39:23 +11003652 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003653 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003654 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003655
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003656 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003657 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003658 /*
3659 * process can change its label only once
3660 */
3661 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003662
David Howellsd84f4f92008-11-14 10:39:23 +11003663 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003664 return size;
3665}
3666
3667/**
3668 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003669 * @sock: one sock
3670 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003671 * @newsk: unused
3672 *
3673 * Return 0 if a subject with the smack of sock could access
3674 * an object with the smack of other, otherwise an error code
3675 */
David S. Miller3610cda2011-01-05 15:38:53 -08003676static int smack_unix_stream_connect(struct sock *sock,
3677 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003678{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003679 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003680 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003681 struct socket_smack *ssp = sock->sk_security;
3682 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003683 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003684 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003685 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003686#ifdef CONFIG_AUDIT
3687 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003688#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003689
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003690 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3691 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003692 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003693#ifdef CONFIG_AUDIT
3694 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3695 smk_ad_setfield_u_net_sk(&ad, other);
3696#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003697 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3698 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003699 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003700 okp = osp->smk_out;
3701 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003702 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003703 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003704 MAY_WRITE, rc);
3705 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003706 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003707
Casey Schaufler975d5e52011-09-26 14:43:39 -07003708 /*
3709 * Cross reference the peer labels for SO_PEERSEC.
3710 */
3711 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003712 nsp->smk_packet = ssp->smk_out;
3713 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003714 }
3715
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003716 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003717}
3718
3719/**
3720 * smack_unix_may_send - Smack access on UDS
3721 * @sock: one socket
3722 * @other: the other socket
3723 *
3724 * Return 0 if a subject with the smack of sock could access
3725 * an object with the smack of other, otherwise an error code
3726 */
3727static int smack_unix_may_send(struct socket *sock, struct socket *other)
3728{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003729 struct socket_smack *ssp = sock->sk->sk_security;
3730 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003731 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003732 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003733
Kees Cook923e9a12012-04-10 13:26:44 -07003734#ifdef CONFIG_AUDIT
3735 struct lsm_network_audit net;
3736
Eric Paris48c62af2012-04-02 13:15:44 -04003737 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003738 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003739#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003740
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003741 if (smack_privileged(CAP_MAC_OVERRIDE))
3742 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003743
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003744 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3745 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003746 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003747}
3748
3749/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003750 * smack_socket_sendmsg - Smack check based on destination host
3751 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003752 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003753 * @size: the size of the message
3754 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003755 * Return 0 if the current subject can write to the destination host.
3756 * For IPv4 this is only a question if the destination is a single label host.
3757 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003758 */
3759static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3760 int size)
3761{
3762 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003763#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003764 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003765#endif
3766#ifdef SMACK_IPV6_SECMARK_LABELING
3767 struct socket_smack *ssp = sock->sk->sk_security;
3768 struct smack_known *rsp;
3769#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003770 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003771
3772 /*
3773 * Perfectly reasonable for this to be NULL
3774 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003775 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003776 return 0;
3777
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003778 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003779 case AF_INET:
3780 rc = smack_netlabel_send(sock->sk, sip);
3781 break;
3782 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003783#ifdef SMACK_IPV6_SECMARK_LABELING
3784 rsp = smack_ipv6host_label(sap);
3785 if (rsp != NULL)
3786 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3787 SMK_CONNECTING);
3788#endif
3789#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003790 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003791#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003792 break;
3793 }
3794 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003795}
3796
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003797/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003798 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003799 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003800 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003801 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003802 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003803 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003804static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3805 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003806{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003807 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003808 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003809 int acat;
3810 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003811
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003812 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003813 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003814 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003815 * If there are flags but no level netlabel isn't
3816 * behaving the way we expect it to.
3817 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003818 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003819 * Without guidance regarding the smack value
3820 * for the packet fall back on the network
3821 * ambient value.
3822 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003823 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003824 list_for_each_entry(skp, &smack_known_list, list) {
3825 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003826 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003827 /*
3828 * Compare the catsets. Use the netlbl APIs.
3829 */
3830 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3831 if ((skp->smk_netlabel.flags &
3832 NETLBL_SECATTR_MLS_CAT) == 0)
3833 found = 1;
3834 break;
3835 }
3836 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003837 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3838 acat + 1);
3839 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003840 skp->smk_netlabel.attr.mls.cat,
3841 kcat + 1);
3842 if (acat < 0 || kcat < 0)
3843 break;
3844 }
3845 if (acat == kcat) {
3846 found = 1;
3847 break;
3848 }
Casey Schauflere114e472008-02-04 22:29:50 -08003849 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003850 rcu_read_unlock();
3851
3852 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003853 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003854
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003855 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003856 return &smack_known_web;
3857 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003858 }
3859 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3860 /*
3861 * Looks like a fallback, which gives us a secid.
3862 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003863 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003864 /*
3865 * This has got to be a bug because it is
3866 * impossible to specify a fallback without
3867 * specifying the label, which will ensure
3868 * it has a secid, and the only way to get a
3869 * secid is from a fallback.
3870 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003871 BUG_ON(skp == NULL);
3872 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003873 }
3874 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003875 * Without guidance regarding the smack value
3876 * for the packet fall back on the network
3877 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003878 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003879 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003880}
3881
Casey Schaufler69f287a2014-12-12 17:08:40 -08003882#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003883static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003884{
Casey Schauflerc6739442013-05-22 18:42:56 -07003885 u8 nexthdr;
3886 int offset;
3887 int proto = -EINVAL;
3888 struct ipv6hdr _ipv6h;
3889 struct ipv6hdr *ip6;
3890 __be16 frag_off;
3891 struct tcphdr _tcph, *th;
3892 struct udphdr _udph, *uh;
3893 struct dccp_hdr _dccph, *dh;
3894
3895 sip->sin6_port = 0;
3896
3897 offset = skb_network_offset(skb);
3898 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3899 if (ip6 == NULL)
3900 return -EINVAL;
3901 sip->sin6_addr = ip6->saddr;
3902
3903 nexthdr = ip6->nexthdr;
3904 offset += sizeof(_ipv6h);
3905 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3906 if (offset < 0)
3907 return -EINVAL;
3908
3909 proto = nexthdr;
3910 switch (proto) {
3911 case IPPROTO_TCP:
3912 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3913 if (th != NULL)
3914 sip->sin6_port = th->source;
3915 break;
3916 case IPPROTO_UDP:
3917 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3918 if (uh != NULL)
3919 sip->sin6_port = uh->source;
3920 break;
3921 case IPPROTO_DCCP:
3922 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3923 if (dh != NULL)
3924 sip->sin6_port = dh->dccph_sport;
3925 break;
3926 }
3927 return proto;
3928}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003929#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003930
Casey Schauflere114e472008-02-04 22:29:50 -08003931/**
3932 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3933 * @sk: socket
3934 * @skb: packet
3935 *
3936 * Returns 0 if the packet should be delivered, an error code otherwise
3937 */
3938static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3939{
3940 struct netlbl_lsm_secattr secattr;
3941 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003942 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003943 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003944 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003945#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003946 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003947#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003948#if IS_ENABLED(CONFIG_IPV6)
3949 struct sockaddr_in6 sadd;
3950 int proto;
3951#endif /* CONFIG_IPV6 */
3952
Casey Schauflerc6739442013-05-22 18:42:56 -07003953 switch (sk->sk_family) {
3954 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003955#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3956 /*
3957 * If there is a secmark use it rather than the CIPSO label.
3958 * If there is no secmark fall back to CIPSO.
3959 * The secmark is assumed to reflect policy better.
3960 */
3961 if (skb && skb->secmark != 0) {
3962 skp = smack_from_secid(skb->secmark);
3963 goto access_check;
3964 }
3965#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003966 /*
3967 * Translate what netlabel gave us.
3968 */
3969 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003970
Casey Schauflerc6739442013-05-22 18:42:56 -07003971 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3972 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003973 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003974 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003975 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003976
Casey Schauflerc6739442013-05-22 18:42:56 -07003977 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003978
Casey Schaufler69f287a2014-12-12 17:08:40 -08003979#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3980access_check:
3981#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02003982#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07003983 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3984 ad.a.u.net->family = sk->sk_family;
3985 ad.a.u.net->netif = skb->skb_iif;
3986 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003987#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003988 /*
3989 * Receiving a packet requires that the other end
3990 * be able to write here. Read access is not required.
3991 * This is the simplist possible security model
3992 * for networking.
3993 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003994 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3995 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07003996 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07003997 if (rc != 0)
3998 netlbl_skbuff_err(skb, rc, 0);
3999 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004000#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004001 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08004002 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4003 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4004 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004005#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004006 if (skb && skb->secmark != 0)
4007 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004008 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004009 skp = smack_ipv6host_label(&sadd);
4010 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004011 skp = smack_net_ambient;
4012#ifdef CONFIG_AUDIT
4013 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4014 ad.a.u.net->family = sk->sk_family;
4015 ad.a.u.net->netif = skb->skb_iif;
4016 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4017#endif /* CONFIG_AUDIT */
4018 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4019 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4020 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004021#endif /* SMACK_IPV6_SECMARK_LABELING */
4022#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004023 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004024#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004025 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004026#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004027 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004028
Paul Moorea8134292008-10-10 10:16:31 -04004029 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004030}
4031
4032/**
4033 * smack_socket_getpeersec_stream - pull in packet label
4034 * @sock: the socket
4035 * @optval: user's destination
4036 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004037 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004038 *
4039 * returns zero on success, an error code otherwise
4040 */
4041static int smack_socket_getpeersec_stream(struct socket *sock,
4042 char __user *optval,
4043 int __user *optlen, unsigned len)
4044{
4045 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004046 char *rcp = "";
4047 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004048 int rc = 0;
4049
4050 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004051 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004052 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004053 slen = strlen(rcp) + 1;
4054 }
Casey Schauflere114e472008-02-04 22:29:50 -08004055
4056 if (slen > len)
4057 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004058 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004059 rc = -EFAULT;
4060
4061 if (put_user(slen, optlen) != 0)
4062 rc = -EFAULT;
4063
4064 return rc;
4065}
4066
4067
4068/**
4069 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004070 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004071 * @skb: packet data
4072 * @secid: pointer to where to put the secid of the packet
4073 *
4074 * Sets the netlabel socket state on sk from parent
4075 */
4076static int smack_socket_getpeersec_dgram(struct socket *sock,
4077 struct sk_buff *skb, u32 *secid)
4078
4079{
4080 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004081 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004082 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004083 int family = PF_UNSPEC;
4084 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004085 int rc;
4086
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004087 if (skb != NULL) {
4088 if (skb->protocol == htons(ETH_P_IP))
4089 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004090#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004091 else if (skb->protocol == htons(ETH_P_IPV6))
4092 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004093#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004094 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004095 if (family == PF_UNSPEC && sock != NULL)
4096 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004097
Casey Schaufler69f287a2014-12-12 17:08:40 -08004098 switch (family) {
4099 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004100 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004101 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004102 break;
4103 case PF_INET:
4104#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4105 s = skb->secmark;
4106 if (s != 0)
4107 break;
4108#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004109 /*
4110 * Translate what netlabel gave us.
4111 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004112 if (sock != NULL && sock->sk != NULL)
4113 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004114 netlbl_secattr_init(&secattr);
4115 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4116 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004117 skp = smack_from_secattr(&secattr, ssp);
4118 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004119 }
4120 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004121 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004122 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004123#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004124 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004125#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004126 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004127 }
4128 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004129 if (s == 0)
4130 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004131 return 0;
4132}
4133
4134/**
Paul Moore07feee82009-03-27 17:10:54 -04004135 * smack_sock_graft - Initialize a newly created socket with an existing sock
4136 * @sk: child sock
4137 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004138 *
Paul Moore07feee82009-03-27 17:10:54 -04004139 * Set the smk_{in,out} state of an existing sock based on the process that
4140 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004141 */
4142static void smack_sock_graft(struct sock *sk, struct socket *parent)
4143{
4144 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004145 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004146
Paul Moore07feee82009-03-27 17:10:54 -04004147 if (sk == NULL ||
4148 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004149 return;
4150
4151 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004152 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004153 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004154 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004155}
4156
4157/**
4158 * smack_inet_conn_request - Smack access check on connect
4159 * @sk: socket involved
4160 * @skb: packet
4161 * @req: unused
4162 *
4163 * Returns 0 if a task with the packet label could write to
4164 * the socket, otherwise an error code
4165 */
4166static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4167 struct request_sock *req)
4168{
Paul Moore07feee82009-03-27 17:10:54 -04004169 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004170 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004171 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004172 struct netlbl_lsm_secattr secattr;
4173 struct sockaddr_in addr;
4174 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004175 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004176 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004177 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004178#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004179 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004180#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004181
Casey Schaufler69f287a2014-12-12 17:08:40 -08004182#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004183 if (family == PF_INET6) {
4184 /*
4185 * Handle mapped IPv4 packets arriving
4186 * via IPv6 sockets. Don't set up netlabel
4187 * processing on IPv6.
4188 */
4189 if (skb->protocol == htons(ETH_P_IP))
4190 family = PF_INET;
4191 else
4192 return 0;
4193 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004194#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004195
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004196#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4197 /*
4198 * If there is a secmark use it rather than the CIPSO label.
4199 * If there is no secmark fall back to CIPSO.
4200 * The secmark is assumed to reflect policy better.
4201 */
4202 if (skb && skb->secmark != 0) {
4203 skp = smack_from_secid(skb->secmark);
4204 goto access_check;
4205 }
4206#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4207
Paul Moore07feee82009-03-27 17:10:54 -04004208 netlbl_secattr_init(&secattr);
4209 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004210 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004211 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004212 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004213 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004214 netlbl_secattr_destroy(&secattr);
4215
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004216#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4217access_check:
4218#endif
4219
Etienne Bassetecfcc532009-04-08 20:40:06 +02004220#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004221 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4222 ad.a.u.net->family = family;
4223 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004224 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4225#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004226 /*
Paul Moore07feee82009-03-27 17:10:54 -04004227 * Receiving a packet requires that the other end be able to write
4228 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004229 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004230 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4231 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004232 if (rc != 0)
4233 return rc;
4234
4235 /*
4236 * Save the peer's label in the request_sock so we can later setup
4237 * smk_packet in the child socket so that SO_PEERCRED can report it.
4238 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004239 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004240
4241 /*
4242 * We need to decide if we want to label the incoming connection here
4243 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004244 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004245 */
4246 hdr = ip_hdr(skb);
4247 addr.sin_addr.s_addr = hdr->saddr;
4248 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004249 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004250 rcu_read_unlock();
4251
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004252 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004253 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004254 else
Paul Moore07feee82009-03-27 17:10:54 -04004255 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004256
4257 return rc;
4258}
4259
Paul Moore07feee82009-03-27 17:10:54 -04004260/**
4261 * smack_inet_csk_clone - Copy the connection information to the new socket
4262 * @sk: the new socket
4263 * @req: the connection's request_sock
4264 *
4265 * Transfer the connection's peer label to the newly created socket.
4266 */
4267static void smack_inet_csk_clone(struct sock *sk,
4268 const struct request_sock *req)
4269{
4270 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004271 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004272
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004273 if (req->peer_secid != 0) {
4274 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004275 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004276 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004277 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004278}
4279
Casey Schauflere114e472008-02-04 22:29:50 -08004280/*
4281 * Key management security hooks
4282 *
4283 * Casey has not tested key support very heavily.
4284 * The permission check is most likely too restrictive.
4285 * If you care about keys please have a look.
4286 */
4287#ifdef CONFIG_KEYS
4288
4289/**
4290 * smack_key_alloc - Set the key security blob
4291 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004292 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004293 * @flags: unused
4294 *
4295 * No allocation required
4296 *
4297 * Returns 0
4298 */
David Howellsd84f4f92008-11-14 10:39:23 +11004299static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004300 unsigned long flags)
4301{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004302 struct smack_known *skp = smk_of_task(cred->security);
4303
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004304 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004305 return 0;
4306}
4307
4308/**
4309 * smack_key_free - Clear the key security blob
4310 * @key: the object
4311 *
4312 * Clear the blob pointer
4313 */
4314static void smack_key_free(struct key *key)
4315{
4316 key->security = NULL;
4317}
4318
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004319/**
Casey Schauflere114e472008-02-04 22:29:50 -08004320 * smack_key_permission - Smack access on a key
4321 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004322 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004323 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004324 *
4325 * Return 0 if the task has read and write to the object,
4326 * an error code otherwise
4327 */
4328static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004329 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004330{
4331 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004332 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004333 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004334 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004335 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004336
4337 keyp = key_ref_to_ptr(key_ref);
4338 if (keyp == NULL)
4339 return -EINVAL;
4340 /*
4341 * If the key hasn't been initialized give it access so that
4342 * it may do so.
4343 */
4344 if (keyp->security == NULL)
4345 return 0;
4346 /*
4347 * This should not occur
4348 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004349 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004350 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004351#ifdef CONFIG_AUDIT
4352 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4353 ad.a.u.key_struct.key = keyp->serial;
4354 ad.a.u.key_struct.key_desc = keyp->description;
4355#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004356 if (perm & KEY_NEED_READ)
4357 request = MAY_READ;
4358 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4359 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004360 rc = smk_access(tkp, keyp->security, request, &ad);
4361 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4362 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004363}
José Bollo7fc5f362015-02-17 15:41:22 +01004364
4365/*
4366 * smack_key_getsecurity - Smack label tagging the key
4367 * @key points to the key to be queried
4368 * @_buffer points to a pointer that should be set to point to the
4369 * resulting string (if no label or an error occurs).
4370 * Return the length of the string (including terminating NUL) or -ve if
4371 * an error.
4372 * May also return 0 (and a NULL buffer pointer) if there is no label.
4373 */
4374static int smack_key_getsecurity(struct key *key, char **_buffer)
4375{
4376 struct smack_known *skp = key->security;
4377 size_t length;
4378 char *copy;
4379
4380 if (key->security == NULL) {
4381 *_buffer = NULL;
4382 return 0;
4383 }
4384
4385 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4386 if (copy == NULL)
4387 return -ENOMEM;
4388 length = strlen(copy) + 1;
4389
4390 *_buffer = copy;
4391 return length;
4392}
4393
Casey Schauflere114e472008-02-04 22:29:50 -08004394#endif /* CONFIG_KEYS */
4395
4396/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004397 * Smack Audit hooks
4398 *
4399 * Audit requires a unique representation of each Smack specific
4400 * rule. This unique representation is used to distinguish the
4401 * object to be audited from remaining kernel objects and also
4402 * works as a glue between the audit hooks.
4403 *
4404 * Since repository entries are added but never deleted, we'll use
4405 * the smack_known label address related to the given audit rule as
4406 * the needed unique representation. This also better fits the smack
4407 * model where nearly everything is a label.
4408 */
4409#ifdef CONFIG_AUDIT
4410
4411/**
4412 * smack_audit_rule_init - Initialize a smack audit rule
4413 * @field: audit rule fields given from user-space (audit.h)
4414 * @op: required testing operator (=, !=, >, <, ...)
4415 * @rulestr: smack label to be audited
4416 * @vrule: pointer to save our own audit rule representation
4417 *
4418 * Prepare to audit cases where (@field @op @rulestr) is true.
4419 * The label to be audited is created if necessay.
4420 */
4421static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4422{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004423 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004424 char **rule = (char **)vrule;
4425 *rule = NULL;
4426
4427 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4428 return -EINVAL;
4429
Al Viro5af75d82008-12-16 05:59:26 -05004430 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004431 return -EINVAL;
4432
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004433 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004434 if (IS_ERR(skp))
4435 return PTR_ERR(skp);
4436
4437 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004438
4439 return 0;
4440}
4441
4442/**
4443 * smack_audit_rule_known - Distinguish Smack audit rules
4444 * @krule: rule of interest, in Audit kernel representation format
4445 *
4446 * This is used to filter Smack rules from remaining Audit ones.
4447 * If it's proved that this rule belongs to us, the
4448 * audit_rule_match hook will be called to do the final judgement.
4449 */
4450static int smack_audit_rule_known(struct audit_krule *krule)
4451{
4452 struct audit_field *f;
4453 int i;
4454
4455 for (i = 0; i < krule->field_count; i++) {
4456 f = &krule->fields[i];
4457
4458 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4459 return 1;
4460 }
4461
4462 return 0;
4463}
4464
4465/**
4466 * smack_audit_rule_match - Audit given object ?
4467 * @secid: security id for identifying the object to test
4468 * @field: audit rule flags given from user-space
4469 * @op: required testing operator
4470 * @vrule: smack internal rule presentation
4471 * @actx: audit context associated with the check
4472 *
4473 * The core Audit hook. It's used to take the decision of
4474 * whether to audit or not to audit a given object.
4475 */
4476static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4477 struct audit_context *actx)
4478{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004479 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004480 char *rule = vrule;
4481
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004482 if (unlikely(!rule)) {
4483 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004484 return -ENOENT;
4485 }
4486
4487 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4488 return 0;
4489
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004490 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004491
4492 /*
4493 * No need to do string comparisons. If a match occurs,
4494 * both pointers will point to the same smack_known
4495 * label.
4496 */
Al Viro5af75d82008-12-16 05:59:26 -05004497 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004498 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004499 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004500 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004501
4502 return 0;
4503}
4504
Casey Schaufler491a0b02016-01-26 15:08:35 -08004505/*
4506 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004507 * No memory was allocated.
4508 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004509
4510#endif /* CONFIG_AUDIT */
4511
Randy Dunlap251a2a92009-02-18 11:42:33 -08004512/**
David Quigley746df9b2013-05-22 12:50:35 -04004513 * smack_ismaclabel - check if xattr @name references a smack MAC label
4514 * @name: Full xattr name to check.
4515 */
4516static int smack_ismaclabel(const char *name)
4517{
4518 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4519}
4520
4521
4522/**
Casey Schauflere114e472008-02-04 22:29:50 -08004523 * smack_secid_to_secctx - return the smack label for a secid
4524 * @secid: incoming integer
4525 * @secdata: destination
4526 * @seclen: how long it is
4527 *
4528 * Exists for networking code.
4529 */
4530static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4531{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004532 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004533
Eric Parisd5630b92010-10-13 16:24:48 -04004534 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004535 *secdata = skp->smk_known;
4536 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004537 return 0;
4538}
4539
Randy Dunlap251a2a92009-02-18 11:42:33 -08004540/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004541 * smack_secctx_to_secid - return the secid for a smack label
4542 * @secdata: smack label
4543 * @seclen: how long result is
4544 * @secid: outgoing integer
4545 *
4546 * Exists for audit and networking code.
4547 */
David Howellse52c17642008-04-29 20:52:51 +01004548static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004549{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004550 struct smack_known *skp = smk_find_entry(secdata);
4551
4552 if (skp)
4553 *secid = skp->smk_secid;
4554 else
4555 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004556 return 0;
4557}
4558
Casey Schaufler491a0b02016-01-26 15:08:35 -08004559/*
4560 * There used to be a smack_release_secctx hook
4561 * that did nothing back when hooks were in a vector.
4562 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004563 */
Casey Schauflere114e472008-02-04 22:29:50 -08004564
David P. Quigley1ee65e32009-09-03 14:25:57 -04004565static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4566{
4567 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4568}
4569
4570static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4571{
4572 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4573}
4574
4575static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4576{
4577 int len = 0;
4578 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4579
4580 if (len < 0)
4581 return len;
4582 *ctxlen = len;
4583 return 0;
4584}
4585
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004586static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004587 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4588 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4589 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004590
Casey Schauflere20b0432015-05-02 15:11:36 -07004591 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4592 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4593 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4594 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4595 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304596 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4597 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004598
Casey Schauflere20b0432015-05-02 15:11:36 -07004599 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4600 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4601 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004602
Casey Schauflere20b0432015-05-02 15:11:36 -07004603 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4604 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4605 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4606 LSM_HOOK_INIT(inode_link, smack_inode_link),
4607 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4608 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4609 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4610 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4611 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4612 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4613 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4614 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4615 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4616 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4617 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4618 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4619 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4620 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004621
Casey Schauflere20b0432015-05-02 15:11:36 -07004622 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4623 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4624 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4625 LSM_HOOK_INIT(file_lock, smack_file_lock),
4626 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4627 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4628 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4629 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4630 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4631 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004632
Casey Schauflere20b0432015-05-02 15:11:36 -07004633 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004634
Casey Schauflere20b0432015-05-02 15:11:36 -07004635 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4636 LSM_HOOK_INIT(cred_free, smack_cred_free),
4637 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4638 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4639 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4640 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4641 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4642 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4643 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4644 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4645 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4646 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4647 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4648 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4649 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4650 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4651 LSM_HOOK_INIT(task_kill, smack_task_kill),
4652 LSM_HOOK_INIT(task_wait, smack_task_wait),
4653 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004654
Casey Schauflere20b0432015-05-02 15:11:36 -07004655 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4656 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004657
Casey Schauflere20b0432015-05-02 15:11:36 -07004658 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4659 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004660
Casey Schauflere20b0432015-05-02 15:11:36 -07004661 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4662 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4663 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4664 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4665 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4666 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004667
Casey Schauflere20b0432015-05-02 15:11:36 -07004668 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4669 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4670 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4671 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4672 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004673
Casey Schauflere20b0432015-05-02 15:11:36 -07004674 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4675 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4676 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4677 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4678 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004679
Casey Schauflere20b0432015-05-02 15:11:36 -07004680 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004681
Casey Schauflere20b0432015-05-02 15:11:36 -07004682 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4683 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004684
Casey Schauflere20b0432015-05-02 15:11:36 -07004685 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4686 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004687
Casey Schauflere20b0432015-05-02 15:11:36 -07004688 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004689#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004690 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004691#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004692 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4693 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4694 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4695 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4696 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4697 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4698 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4699 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4700 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4701 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004702
Casey Schauflere114e472008-02-04 22:29:50 -08004703 /* key management security hooks */
4704#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004705 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4706 LSM_HOOK_INIT(key_free, smack_key_free),
4707 LSM_HOOK_INIT(key_permission, smack_key_permission),
4708 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004709#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004710
4711 /* Audit hooks */
4712#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004713 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4714 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4715 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004716#endif /* CONFIG_AUDIT */
4717
Casey Schauflere20b0432015-05-02 15:11:36 -07004718 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4719 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4720 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004721 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4722 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4723 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004724};
4725
Etienne Basset7198e2e2009-03-24 20:53:24 +01004726
Casey Schaufler86812bb2012-04-17 18:55:46 -07004727static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004728{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004729 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004730 * Initialize rule list locks
4731 */
4732 mutex_init(&smack_known_huh.smk_rules_lock);
4733 mutex_init(&smack_known_hat.smk_rules_lock);
4734 mutex_init(&smack_known_floor.smk_rules_lock);
4735 mutex_init(&smack_known_star.smk_rules_lock);
4736 mutex_init(&smack_known_invalid.smk_rules_lock);
4737 mutex_init(&smack_known_web.smk_rules_lock);
4738 /*
4739 * Initialize rule lists
4740 */
4741 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4742 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4743 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4744 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4745 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4746 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4747 /*
4748 * Create the known labels list
4749 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004750 smk_insert_entry(&smack_known_huh);
4751 smk_insert_entry(&smack_known_hat);
4752 smk_insert_entry(&smack_known_star);
4753 smk_insert_entry(&smack_known_floor);
4754 smk_insert_entry(&smack_known_invalid);
4755 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004756}
4757
Casey Schauflere114e472008-02-04 22:29:50 -08004758/**
4759 * smack_init - initialize the smack system
4760 *
4761 * Returns 0
4762 */
4763static __init int smack_init(void)
4764{
David Howellsd84f4f92008-11-14 10:39:23 +11004765 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004766 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004767
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004768 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004769 return 0;
4770
Rohit1a5b4722014-10-15 17:40:41 +05304771 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4772 if (!smack_inode_cache)
4773 return -ENOMEM;
4774
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004775 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4776 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304777 if (tsp == NULL) {
4778 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004779 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304780 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004781
José Bollod21b7b02015-10-02 15:15:56 +02004782 smack_enabled = 1;
4783
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004784 pr_info("Smack: Initializing.\n");
4785#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4786 pr_info("Smack: Netfilter enabled.\n");
4787#endif
4788#ifdef SMACK_IPV6_PORT_LABELING
4789 pr_info("Smack: IPv6 port labeling enabled.\n");
4790#endif
4791#ifdef SMACK_IPV6_SECMARK_LABELING
4792 pr_info("Smack: IPv6 Netfilter enabled.\n");
4793#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004794
4795 /*
4796 * Set the security state for the initial task.
4797 */
David Howellsd84f4f92008-11-14 10:39:23 +11004798 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004799 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004800
Casey Schaufler86812bb2012-04-17 18:55:46 -07004801 /* initialize the smack_known_list */
4802 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004803
4804 /*
4805 * Register with LSM
4806 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004807 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004808
4809 return 0;
4810}
4811
4812/*
4813 * Smack requires early initialization in order to label
4814 * all processes and objects when they are created.
4815 */
4816security_initcall(smack_init);