blob: 2775d658b767a52a9948411bf5ff755c95343c23 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
268 if (ip->i_op->getxattr == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Casey Schauflerf7112e62012-05-06 15:22:02 -0700275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
552 * smk_initialized will be zero from kzalloc.
553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Casey Schauflere830b392013-05-22 18:43:07 -0700769 if (sp->smk_initialized)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Casey Schauflere114e472008-02-04 22:29:50 -0800772 sp->smk_initialized = 1;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800824 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530825
Casey Schauflere114e472008-02-04 22:29:50 -0800826 /*
827 * Initialize the root inode.
828 */
829 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100830 if (isp == NULL) {
831 isp = new_inode_smack(sp->smk_root);
832 if (isp == NULL)
833 return -ENOMEM;
834 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700835 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800836 isp->smk_inode = sp->smk_root;
837
Casey Schauflere830b392013-05-22 18:43:07 -0700838 if (transmute)
839 isp->smk_flags |= SMK_INODE_TRANSMUTE;
840
Casey Schauflere114e472008-02-04 22:29:50 -0800841 return 0;
842}
843
844/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530845 * smack_sb_kern_mount - Smack specific mount processing
846 * @sb: the file system superblock
847 * @flags: the mount flags
848 * @data: the smack mount options
849 *
850 * Returns 0 on success, an error code on failure
851 */
852static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
853{
854 int rc = 0;
855 char *options = data;
856 struct security_mnt_opts opts;
857
858 security_init_mnt_opts(&opts);
859
860 if (!options)
861 goto out;
862
863 rc = smack_parse_opts_str(options, &opts);
864 if (rc)
865 goto out_err;
866
867out:
868 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
869
870out_err:
871 security_free_mnt_opts(&opts);
872 return rc;
873}
874
875/**
Casey Schauflere114e472008-02-04 22:29:50 -0800876 * smack_sb_statfs - Smack check on statfs
877 * @dentry: identifies the file system in question
878 *
879 * Returns 0 if current can read the floor of the filesystem,
880 * and error code otherwise
881 */
882static int smack_sb_statfs(struct dentry *dentry)
883{
884 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200885 int rc;
886 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800887
Eric Parisa2694342011-04-25 13:10:27 -0400888 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200889 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
890
891 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700892 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200893 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800894}
895
Casey Schauflere114e472008-02-04 22:29:50 -0800896/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800897 * BPRM hooks
898 */
899
Casey Schauflerce8a4322011-09-29 18:21:01 -0700900/**
901 * smack_bprm_set_creds - set creds for exec
902 * @bprm: the exec information
903 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100904 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700905 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800906static int smack_bprm_set_creds(struct linux_binprm *bprm)
907{
Al Viro496ad9a2013-01-23 17:07:38 -0500908 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300909 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800910 struct inode_smack *isp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800911 int rc;
912
Casey Schaufler676dac42010-12-02 06:43:39 -0800913 if (bprm->cred_prepared)
914 return 0;
915
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300916 isp = inode->i_security;
917 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800918 return 0;
919
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100920 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
921 struct task_struct *tracer;
922 rc = 0;
923
924 rcu_read_lock();
925 tracer = ptrace_parent(current);
926 if (likely(tracer != NULL))
927 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200928 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100929 PTRACE_MODE_ATTACH,
930 __func__);
931 rcu_read_unlock();
932
933 if (rc != 0)
934 return rc;
935 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300936 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800937
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300938 bsp->smk_task = isp->smk_task;
939 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800940
941 return 0;
942}
943
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300944/**
945 * smack_bprm_committing_creds - Prepare to install the new credentials
946 * from bprm.
947 *
948 * @bprm: binprm for exec
949 */
950static void smack_bprm_committing_creds(struct linux_binprm *bprm)
951{
952 struct task_smack *bsp = bprm->cred->security;
953
954 if (bsp->smk_task != bsp->smk_forked)
955 current->pdeath_signal = 0;
956}
957
958/**
959 * smack_bprm_secureexec - Return the decision to use secureexec.
960 * @bprm: binprm for exec
961 *
962 * Returns 0 on success.
963 */
964static int smack_bprm_secureexec(struct linux_binprm *bprm)
965{
966 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300967
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700968 if (tsp->smk_task != tsp->smk_forked)
969 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300970
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700971 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300972}
973
Casey Schaufler676dac42010-12-02 06:43:39 -0800974/*
Casey Schauflere114e472008-02-04 22:29:50 -0800975 * Inode hooks
976 */
977
978/**
979 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800980 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800981 *
982 * Returns 0 if it gets a blob, -ENOMEM otherwise
983 */
984static int smack_inode_alloc_security(struct inode *inode)
985{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700986 struct smack_known *skp = smk_of_current();
987
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200988 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -0800989 if (inode->i_security == NULL)
990 return -ENOMEM;
991 return 0;
992}
993
994/**
995 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800996 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800997 *
998 * Clears the blob pointer in inode
999 */
1000static void smack_inode_free_security(struct inode *inode)
1001{
Rohit1a5b4722014-10-15 17:40:41 +05301002 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001003 inode->i_security = NULL;
1004}
1005
1006/**
1007 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001008 * @inode: the newly created inode
1009 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001010 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001011 * @name: where to put the attribute name
1012 * @value: where to put the attribute value
1013 * @len: where to put the length of the attribute
1014 *
1015 * Returns 0 if it all works out, -ENOMEM if there's no memory
1016 */
1017static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001018 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001019 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001020{
Casey Schaufler2267b132012-03-13 19:14:19 -07001021 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001022 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001023 struct smack_known *isp = smk_of_inode(inode);
1024 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001025 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001026
Tetsuo Handa95489062013-07-25 05:44:02 +09001027 if (name)
1028 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001029
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001030 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001031 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001032 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1033 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001034 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001035
1036 /*
1037 * If the access rule allows transmutation and
1038 * the directory requests transmutation then
1039 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001040 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001041 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001043 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001044 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001045 issp->smk_flags |= SMK_INODE_CHANGED;
1046 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001047
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001048 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001049 if (*value == NULL)
1050 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001051
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001052 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001053 }
Casey Schauflere114e472008-02-04 22:29:50 -08001054
1055 return 0;
1056}
1057
1058/**
1059 * smack_inode_link - Smack check on link
1060 * @old_dentry: the existing object
1061 * @dir: unused
1062 * @new_dentry: the new object
1063 *
1064 * Returns 0 if access is permitted, an error code otherwise
1065 */
1066static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1067 struct dentry *new_dentry)
1068{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001070 struct smk_audit_info ad;
1071 int rc;
1072
Eric Parisa2694342011-04-25 13:10:27 -04001073 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001074 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001075
David Howellsc6f493d2015-03-17 22:26:22 +00001076 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001077 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001078 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001079
David Howells88025652015-01-29 12:02:32 +00001080 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001081 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001082 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1083 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001084 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001085 }
1086
1087 return rc;
1088}
1089
1090/**
1091 * smack_inode_unlink - Smack check on inode deletion
1092 * @dir: containing directory object
1093 * @dentry: file to unlink
1094 *
1095 * Returns 0 if current can write the containing directory
1096 * and the object, error code otherwise
1097 */
1098static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1099{
David Howellsc6f493d2015-03-17 22:26:22 +00001100 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001101 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001102 int rc;
1103
Eric Parisa2694342011-04-25 13:10:27 -04001104 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001105 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1106
Casey Schauflere114e472008-02-04 22:29:50 -08001107 /*
1108 * You need write access to the thing you're unlinking
1109 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001110 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001111 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001112 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001113 /*
1114 * You also need write access to the containing directory
1115 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001116 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001117 smk_ad_setfield_u_fs_inode(&ad, dir);
1118 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001119 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001120 }
Casey Schauflere114e472008-02-04 22:29:50 -08001121 return rc;
1122}
1123
1124/**
1125 * smack_inode_rmdir - Smack check on directory deletion
1126 * @dir: containing directory object
1127 * @dentry: directory to unlink
1128 *
1129 * Returns 0 if current can write the containing directory
1130 * and the directory, error code otherwise
1131 */
1132static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1133{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001135 int rc;
1136
Eric Parisa2694342011-04-25 13:10:27 -04001137 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001138 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1139
Casey Schauflere114e472008-02-04 22:29:50 -08001140 /*
1141 * You need write access to the thing you're removing
1142 */
David Howellsc6f493d2015-03-17 22:26:22 +00001143 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1144 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001145 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001146 /*
1147 * You also need write access to the containing directory
1148 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001149 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001150 smk_ad_setfield_u_fs_inode(&ad, dir);
1151 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001152 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001153 }
Casey Schauflere114e472008-02-04 22:29:50 -08001154
1155 return rc;
1156}
1157
1158/**
1159 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001160 * @old_inode: unused
1161 * @old_dentry: the old object
1162 * @new_inode: unused
1163 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001164 *
1165 * Read and write access is required on both the old and
1166 * new directories.
1167 *
1168 * Returns 0 if access is permitted, an error code otherwise
1169 */
1170static int smack_inode_rename(struct inode *old_inode,
1171 struct dentry *old_dentry,
1172 struct inode *new_inode,
1173 struct dentry *new_dentry)
1174{
1175 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001176 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001177 struct smk_audit_info ad;
1178
Eric Parisa2694342011-04-25 13:10:27 -04001179 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001180 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001181
David Howellsc6f493d2015-03-17 22:26:22 +00001182 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001183 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001184 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001185
David Howells88025652015-01-29 12:02:32 +00001186 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001187 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001188 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1189 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001190 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001191 }
Casey Schauflere114e472008-02-04 22:29:50 -08001192 return rc;
1193}
1194
1195/**
1196 * smack_inode_permission - Smack version of permission()
1197 * @inode: the inode in question
1198 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001199 *
1200 * This is the important Smack hook.
1201 *
1202 * Returns 0 if access is permitted, -EACCES otherwise
1203 */
Al Viroe74f71e2011-06-20 19:38:15 -04001204static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001205{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001206 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001207 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001208 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001209
1210 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001211 /*
1212 * No permission to check. Existence test. Yup, it's there.
1213 */
1214 if (mask == 0)
1215 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001216
1217 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001218 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001219 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001220 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001221 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001222 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1223 rc = smk_bu_inode(inode, mask, rc);
1224 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001225}
1226
1227/**
1228 * smack_inode_setattr - Smack check for setting attributes
1229 * @dentry: the object
1230 * @iattr: for the force flag
1231 *
1232 * Returns 0 if access is permitted, an error code otherwise
1233 */
1234static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1235{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001236 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001237 int rc;
1238
Casey Schauflere114e472008-02-04 22:29:50 -08001239 /*
1240 * Need to allow for clearing the setuid bit.
1241 */
1242 if (iattr->ia_valid & ATTR_FORCE)
1243 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001244 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001245 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001246
David Howellsc6f493d2015-03-17 22:26:22 +00001247 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1248 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001249 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001250}
1251
1252/**
1253 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001254 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001255 * @dentry: the object
1256 *
1257 * Returns 0 if access is permitted, an error code otherwise
1258 */
Al Viro3f7036a2015-03-08 19:28:30 -04001259static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001260{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001261 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001262 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001263 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001264
Eric Parisf48b7392011-04-25 12:54:27 -04001265 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001266 smk_ad_setfield_u_fs_path(&ad, *path);
1267 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1268 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001269 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001270}
1271
1272/**
1273 * smack_inode_setxattr - Smack check for setting xattrs
1274 * @dentry: the object
1275 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001276 * @value: value of the attribute
1277 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @flags: unused
1279 *
1280 * This protects the Smack attribute explicitly.
1281 *
1282 * Returns 0 if access is permitted, an error code otherwise
1283 */
David Howells8f0cfa52008-04-29 00:59:41 -07001284static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1285 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001286{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001288 struct smack_known *skp;
1289 int check_priv = 0;
1290 int check_import = 0;
1291 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001292 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001293
Casey Schaufler19760ad2013-12-16 16:27:26 -08001294 /*
1295 * Check label validity here so import won't fail in post_setxattr
1296 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001297 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1298 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001299 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1300 check_priv = 1;
1301 check_import = 1;
1302 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1303 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1304 check_priv = 1;
1305 check_import = 1;
1306 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001307 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001308 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001309 if (size != TRANS_TRUE_SIZE ||
1310 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1311 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001312 } else
1313 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1314
Casey Schaufler19760ad2013-12-16 16:27:26 -08001315 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1316 rc = -EPERM;
1317
1318 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001319 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001320 if (IS_ERR(skp))
1321 rc = PTR_ERR(skp);
1322 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001323 (skp == &smack_known_star || skp == &smack_known_web)))
1324 rc = -EINVAL;
1325 }
1326
Eric Parisa2694342011-04-25 13:10:27 -04001327 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001328 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1329
Casey Schauflerd166c802014-08-27 14:51:27 -07001330 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001331 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1332 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001333 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001334
1335 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001336}
1337
1338/**
1339 * smack_inode_post_setxattr - Apply the Smack update approved above
1340 * @dentry: object
1341 * @name: attribute name
1342 * @value: attribute value
1343 * @size: attribute size
1344 * @flags: unused
1345 *
1346 * Set the pointer in the inode blob to the entry found
1347 * in the master label list.
1348 */
David Howells8f0cfa52008-04-29 00:59:41 -07001349static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1350 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001351{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001352 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001353 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001354
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001355 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1356 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1357 return;
1358 }
1359
Casey Schaufler676dac42010-12-02 06:43:39 -08001360 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001361 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001362 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001363 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001364 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001365 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001366 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001367 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001368 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001369 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001370 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001371 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001372 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001373 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001374 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001376 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001377 isp->smk_mmap = &smack_known_invalid;
1378 }
Casey Schauflere114e472008-02-04 22:29:50 -08001379
1380 return;
1381}
1382
Casey Schauflerce8a4322011-09-29 18:21:01 -07001383/**
Casey Schauflere114e472008-02-04 22:29:50 -08001384 * smack_inode_getxattr - Smack check on getxattr
1385 * @dentry: the object
1386 * @name: unused
1387 *
1388 * Returns 0 if access is permitted, an error code otherwise
1389 */
David Howells8f0cfa52008-04-29 00:59:41 -07001390static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001391{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001392 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001393 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001394
Eric Parisa2694342011-04-25 13:10:27 -04001395 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001396 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1397
David Howellsc6f493d2015-03-17 22:26:22 +00001398 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1399 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001400 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001401}
1402
Casey Schauflerce8a4322011-09-29 18:21:01 -07001403/**
Casey Schauflere114e472008-02-04 22:29:50 -08001404 * smack_inode_removexattr - Smack check on removexattr
1405 * @dentry: the object
1406 * @name: name of the attribute
1407 *
1408 * Removing the Smack attribute requires CAP_MAC_ADMIN
1409 *
1410 * Returns 0 if access is permitted, an error code otherwise
1411 */
David Howells8f0cfa52008-04-29 00:59:41 -07001412static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001413{
Casey Schaufler676dac42010-12-02 06:43:39 -08001414 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001416 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001417
Casey Schauflerbcdca222008-02-23 15:24:04 -08001418 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1419 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001420 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001421 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001422 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301423 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001424 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001425 rc = -EPERM;
1426 } else
1427 rc = cap_inode_removexattr(dentry, name);
1428
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001429 if (rc != 0)
1430 return rc;
1431
Eric Parisa2694342011-04-25 13:10:27 -04001432 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001433 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001434
David Howellsc6f493d2015-03-17 22:26:22 +00001435 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1436 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001437 if (rc != 0)
1438 return rc;
1439
David Howellsc6f493d2015-03-17 22:26:22 +00001440 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001441 /*
1442 * Don't do anything special for these.
1443 * XATTR_NAME_SMACKIPIN
1444 * XATTR_NAME_SMACKIPOUT
1445 * XATTR_NAME_SMACKEXEC
1446 */
1447 if (strcmp(name, XATTR_NAME_SMACK) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001448 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001449 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001450 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001451 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1452 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001453
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001454 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001455}
1456
1457/**
1458 * smack_inode_getsecurity - get smack xattrs
1459 * @inode: the object
1460 * @name: attribute name
1461 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001462 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001463 *
1464 * Returns the size of the attribute or an error code
1465 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001466static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001467 const char *name, void **buffer,
1468 bool alloc)
1469{
1470 struct socket_smack *ssp;
1471 struct socket *sock;
1472 struct super_block *sbp;
1473 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001474 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001475 int ilen;
1476 int rc = 0;
1477
1478 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1479 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001480 ilen = strlen(isp->smk_known);
1481 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001482 return ilen;
1483 }
1484
1485 /*
1486 * The rest of the Smack xattrs are only on sockets.
1487 */
1488 sbp = ip->i_sb;
1489 if (sbp->s_magic != SOCKFS_MAGIC)
1490 return -EOPNOTSUPP;
1491
1492 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001493 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001494 return -EOPNOTSUPP;
1495
1496 ssp = sock->sk->sk_security;
1497
1498 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001499 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001500 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001501 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001502 else
1503 return -EOPNOTSUPP;
1504
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001505 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001506 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001507 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001508 rc = ilen;
1509 }
1510
1511 return rc;
1512}
1513
1514
1515/**
1516 * smack_inode_listsecurity - list the Smack attributes
1517 * @inode: the object
1518 * @buffer: where they go
1519 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001520 */
1521static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1522 size_t buffer_size)
1523{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001524 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001525
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001526 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001527 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001528
1529 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001530}
1531
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001532/**
1533 * smack_inode_getsecid - Extract inode's security id
1534 * @inode: inode to extract the info from
1535 * @secid: where result will be saved
1536 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001537static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001538{
1539 struct inode_smack *isp = inode->i_security;
1540
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001541 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001542}
1543
Casey Schauflere114e472008-02-04 22:29:50 -08001544/*
1545 * File Hooks
1546 */
1547
Casey Schaufler491a0b02016-01-26 15:08:35 -08001548/*
1549 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001550 *
1551 * Should access checks be done on each read or write?
1552 * UNICOS and SELinux say yes.
1553 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1554 *
1555 * I'll say no for now. Smack does not do the frequent
1556 * label changing that SELinux does.
1557 */
Casey Schauflere114e472008-02-04 22:29:50 -08001558
1559/**
1560 * smack_file_alloc_security - assign a file security blob
1561 * @file: the object
1562 *
1563 * The security blob for a file is a pointer to the master
1564 * label list, so no allocation is done.
1565 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001566 * f_security is the owner security information. It
1567 * isn't used on file access checks, it's for send_sigio.
1568 *
Casey Schauflere114e472008-02-04 22:29:50 -08001569 * Returns 0
1570 */
1571static int smack_file_alloc_security(struct file *file)
1572{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001573 struct smack_known *skp = smk_of_current();
1574
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001575 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001576 return 0;
1577}
1578
1579/**
1580 * smack_file_free_security - clear a file security blob
1581 * @file: the object
1582 *
1583 * The security blob for a file is a pointer to the master
1584 * label list, so no memory is freed.
1585 */
1586static void smack_file_free_security(struct file *file)
1587{
1588 file->f_security = NULL;
1589}
1590
1591/**
1592 * smack_file_ioctl - Smack check on ioctls
1593 * @file: the object
1594 * @cmd: what to do
1595 * @arg: unused
1596 *
1597 * Relies heavily on the correct use of the ioctl command conventions.
1598 *
1599 * Returns 0 if allowed, error code otherwise
1600 */
1601static int smack_file_ioctl(struct file *file, unsigned int cmd,
1602 unsigned long arg)
1603{
1604 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001605 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001606 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001607
Eric Parisf48b7392011-04-25 12:54:27 -04001608 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001609 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001610
Casey Schauflerd166c802014-08-27 14:51:27 -07001611 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001612 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001613 rc = smk_bu_file(file, MAY_WRITE, rc);
1614 }
Casey Schauflere114e472008-02-04 22:29:50 -08001615
Casey Schauflerd166c802014-08-27 14:51:27 -07001616 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001617 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001618 rc = smk_bu_file(file, MAY_READ, rc);
1619 }
Casey Schauflere114e472008-02-04 22:29:50 -08001620
1621 return rc;
1622}
1623
1624/**
1625 * smack_file_lock - Smack check on file locking
1626 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001627 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001628 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001629 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001630 */
1631static int smack_file_lock(struct file *file, unsigned int cmd)
1632{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001633 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001634 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001635 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001636
Eric Paris92f42502011-04-25 13:15:55 -04001637 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1638 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001640 rc = smk_bu_file(file, MAY_LOCK, rc);
1641 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001642}
1643
1644/**
1645 * smack_file_fcntl - Smack check on fcntl
1646 * @file: the object
1647 * @cmd: what action to check
1648 * @arg: unused
1649 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001650 * Generally these operations are harmless.
1651 * File locking operations present an obvious mechanism
1652 * for passing information, so they require write access.
1653 *
Casey Schauflere114e472008-02-04 22:29:50 -08001654 * Returns 0 if current has access, error code otherwise
1655 */
1656static int smack_file_fcntl(struct file *file, unsigned int cmd,
1657 unsigned long arg)
1658{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001659 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001660 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001661 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001662
Casey Schauflere114e472008-02-04 22:29:50 -08001663 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001664 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001665 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001666 case F_SETLK:
1667 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001668 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1669 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001670 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001671 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001672 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001673 case F_SETOWN:
1674 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001675 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1676 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001677 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001678 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001679 break;
1680 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001681 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001682 }
1683
1684 return rc;
1685}
1686
1687/**
Al Viroe5467852012-05-30 13:30:51 -04001688 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001689 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1690 * if mapping anonymous memory.
1691 * @file contains the file structure for file to map (may be NULL).
1692 * @reqprot contains the protection requested by the application.
1693 * @prot contains the protection that will be applied by the kernel.
1694 * @flags contains the operational flags.
1695 * Return 0 if permission is granted.
1696 */
Al Viroe5467852012-05-30 13:30:51 -04001697static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001698 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001699 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001700{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001701 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001702 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001703 struct smack_rule *srp;
1704 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001705 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001706 struct inode_smack *isp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001707 int may;
1708 int mmay;
1709 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001710 int rc;
1711
Al Viro496ad9a2013-01-23 17:07:38 -05001712 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001713 return 0;
1714
Al Viro496ad9a2013-01-23 17:07:38 -05001715 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001716 if (isp->smk_mmap == NULL)
1717 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001718 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001719
1720 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001721 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001722 rc = 0;
1723
1724 rcu_read_lock();
1725 /*
1726 * For each Smack rule associated with the subject
1727 * label verify that the SMACK64MMAP also has access
1728 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001729 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001730 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001731 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001732 /*
1733 * Matching labels always allows access.
1734 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001735 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001736 continue;
1737 /*
1738 * If there is a matching local rule take
1739 * that into account as well.
1740 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001741 may = smk_access_entry(srp->smk_subject->smk_known,
1742 okp->smk_known,
1743 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001744 if (may == -ENOENT)
1745 may = srp->smk_access;
1746 else
1747 may &= srp->smk_access;
1748 /*
1749 * If may is zero the SMACK64MMAP subject can't
1750 * possibly have less access.
1751 */
1752 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001753 continue;
1754
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001755 /*
1756 * Fetch the global list entry.
1757 * If there isn't one a SMACK64MMAP subject
1758 * can't have as much access as current.
1759 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001760 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1761 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001762 if (mmay == -ENOENT) {
1763 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001764 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001765 }
1766 /*
1767 * If there is a local entry it modifies the
1768 * potential access, too.
1769 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001770 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1771 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001772 if (tmay != -ENOENT)
1773 mmay &= tmay;
1774
1775 /*
1776 * If there is any access available to current that is
1777 * not available to a SMACK64MMAP subject
1778 * deny access.
1779 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001780 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001781 rc = -EACCES;
1782 break;
1783 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001784 }
1785
1786 rcu_read_unlock();
1787
1788 return rc;
1789}
1790
1791/**
Casey Schauflere114e472008-02-04 22:29:50 -08001792 * smack_file_set_fowner - set the file security blob value
1793 * @file: object in question
1794 *
Casey Schauflere114e472008-02-04 22:29:50 -08001795 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001796static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001797{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001798 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001799}
1800
1801/**
1802 * smack_file_send_sigiotask - Smack on sigio
1803 * @tsk: The target task
1804 * @fown: the object the signal come from
1805 * @signum: unused
1806 *
1807 * Allow a privileged task to get signals even if it shouldn't
1808 *
1809 * Returns 0 if a subject with the object's smack could
1810 * write to the task, an error code otherwise.
1811 */
1812static int smack_file_send_sigiotask(struct task_struct *tsk,
1813 struct fown_struct *fown, int signum)
1814{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001815 struct smack_known *skp;
1816 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001817 struct file *file;
1818 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001819 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001820
1821 /*
1822 * struct fown_struct is never outside the context of a struct file
1823 */
1824 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001825
Etienne Bassetecfcc532009-04-08 20:40:06 +02001826 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001827 skp = file->f_security;
1828 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1829 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001830 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001831 rc = 0;
1832
1833 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1834 smk_ad_setfield_u_tsk(&ad, tsk);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001835 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001836 return rc;
1837}
1838
1839/**
1840 * smack_file_receive - Smack file receive check
1841 * @file: the object
1842 *
1843 * Returns 0 if current has access, error code otherwise
1844 */
1845static int smack_file_receive(struct file *file)
1846{
Casey Schauflerd166c802014-08-27 14:51:27 -07001847 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001848 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001849 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001850 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001851 struct socket *sock;
1852 struct task_smack *tsp;
1853 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001854
Seung-Woo Kim97775822015-04-17 15:25:04 +09001855 if (unlikely(IS_PRIVATE(inode)))
1856 return 0;
1857
Casey Schaufler4482a442013-12-30 17:37:45 -08001858 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001859 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001860
1861 if (S_ISSOCK(inode->i_mode)) {
1862 sock = SOCKET_I(inode);
1863 ssp = sock->sk->sk_security;
1864 tsp = current_security();
1865 /*
1866 * If the receiving process can't write to the
1867 * passed socket or if the passed socket can't
1868 * write to the receiving process don't accept
1869 * the passed socket.
1870 */
1871 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1872 rc = smk_bu_file(file, may, rc);
1873 if (rc < 0)
1874 return rc;
1875 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1876 rc = smk_bu_file(file, may, rc);
1877 return rc;
1878 }
Casey Schauflere114e472008-02-04 22:29:50 -08001879 /*
1880 * This code relies on bitmasks.
1881 */
1882 if (file->f_mode & FMODE_READ)
1883 may = MAY_READ;
1884 if (file->f_mode & FMODE_WRITE)
1885 may |= MAY_WRITE;
1886
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001887 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001888 rc = smk_bu_file(file, may, rc);
1889 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001890}
1891
Casey Schaufler531f1d42011-09-19 12:41:42 -07001892/**
Eric Paris83d49852012-04-04 13:45:40 -04001893 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001894 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001895 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001896 *
1897 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001898 * Allow the open only if the task has read access. There are
1899 * many read operations (e.g. fstat) that you can do with an
1900 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001901 *
1902 * Returns 0
1903 */
Eric Paris83d49852012-04-04 13:45:40 -04001904static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001905{
Casey Schauflera6834c02014-04-21 11:10:26 -07001906 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001907 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001908 struct smk_audit_info ad;
1909 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001910
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001911 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001912 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001913
Casey Schauflera6834c02014-04-21 11:10:26 -07001914 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1915 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001916 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001917 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001918
1919 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001920}
1921
Casey Schauflere114e472008-02-04 22:29:50 -08001922/*
1923 * Task hooks
1924 */
1925
1926/**
David Howellsee18d642009-09-02 09:14:21 +01001927 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1928 * @new: the new credentials
1929 * @gfp: the atomicity of any memory allocations
1930 *
1931 * Prepare a blank set of credentials for modification. This must allocate all
1932 * the memory the LSM module might require such that cred_transfer() can
1933 * complete without error.
1934 */
1935static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1936{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001937 struct task_smack *tsp;
1938
1939 tsp = new_task_smack(NULL, NULL, gfp);
1940 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001941 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001942
1943 cred->security = tsp;
1944
David Howellsee18d642009-09-02 09:14:21 +01001945 return 0;
1946}
1947
1948
1949/**
David Howellsf1752ee2008-11-14 10:39:17 +11001950 * smack_cred_free - "free" task-level security credentials
1951 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001952 *
Casey Schauflere114e472008-02-04 22:29:50 -08001953 */
David Howellsf1752ee2008-11-14 10:39:17 +11001954static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001955{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001956 struct task_smack *tsp = cred->security;
1957 struct smack_rule *rp;
1958 struct list_head *l;
1959 struct list_head *n;
1960
1961 if (tsp == NULL)
1962 return;
1963 cred->security = NULL;
1964
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001965 smk_destroy_label_list(&tsp->smk_relabel);
1966
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001967 list_for_each_safe(l, n, &tsp->smk_rules) {
1968 rp = list_entry(l, struct smack_rule, list);
1969 list_del(&rp->list);
1970 kfree(rp);
1971 }
1972 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08001973}
1974
1975/**
David Howellsd84f4f92008-11-14 10:39:23 +11001976 * smack_cred_prepare - prepare new set of credentials for modification
1977 * @new: the new credentials
1978 * @old: the original credentials
1979 * @gfp: the atomicity of any memory allocations
1980 *
1981 * Prepare a new set of credentials for modification.
1982 */
1983static int smack_cred_prepare(struct cred *new, const struct cred *old,
1984 gfp_t gfp)
1985{
Casey Schaufler676dac42010-12-02 06:43:39 -08001986 struct task_smack *old_tsp = old->security;
1987 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001988 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08001989
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001990 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08001991 if (new_tsp == NULL)
1992 return -ENOMEM;
1993
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001994 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1995 if (rc != 0)
1996 return rc;
1997
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001998 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
1999 gfp);
2000 if (rc != 0)
2001 return rc;
2002
Casey Schaufler676dac42010-12-02 06:43:39 -08002003 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002004 return 0;
2005}
2006
Randy Dunlap251a2a92009-02-18 11:42:33 -08002007/**
David Howellsee18d642009-09-02 09:14:21 +01002008 * smack_cred_transfer - Transfer the old credentials to the new credentials
2009 * @new: the new credentials
2010 * @old: the original credentials
2011 *
2012 * Fill in a set of blank credentials from another set of credentials.
2013 */
2014static void smack_cred_transfer(struct cred *new, const struct cred *old)
2015{
Casey Schaufler676dac42010-12-02 06:43:39 -08002016 struct task_smack *old_tsp = old->security;
2017 struct task_smack *new_tsp = new->security;
2018
2019 new_tsp->smk_task = old_tsp->smk_task;
2020 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002021 mutex_init(&new_tsp->smk_rules_lock);
2022 INIT_LIST_HEAD(&new_tsp->smk_rules);
2023
2024
2025 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002026}
2027
2028/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002029 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002030 * @new: points to the set of credentials to be modified.
2031 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002032 *
2033 * Set the security data for a kernel service.
2034 */
2035static int smack_kernel_act_as(struct cred *new, u32 secid)
2036{
Casey Schaufler676dac42010-12-02 06:43:39 -08002037 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002038 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002039
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002040 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002041 return -EINVAL;
2042
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002043 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002044 return 0;
2045}
2046
2047/**
2048 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002049 * @new: points to the set of credentials to be modified
2050 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002051 *
2052 * Set the file creation context in a set of credentials to the same
2053 * as the objective context of the specified inode
2054 */
2055static int smack_kernel_create_files_as(struct cred *new,
2056 struct inode *inode)
2057{
2058 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002059 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002060
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002061 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002062 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002063 return 0;
2064}
2065
2066/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002067 * smk_curacc_on_task - helper to log task related access
2068 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002069 * @access: the access requested
2070 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002071 *
2072 * Return 0 if access is permitted
2073 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002074static int smk_curacc_on_task(struct task_struct *p, int access,
2075 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002076{
2077 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002078 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002079 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002080
Casey Schaufler531f1d42011-09-19 12:41:42 -07002081 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002082 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002083 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002084 rc = smk_bu_task(p, access, rc);
2085 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002086}
2087
2088/**
Casey Schauflere114e472008-02-04 22:29:50 -08002089 * smack_task_setpgid - Smack check on setting pgid
2090 * @p: the task object
2091 * @pgid: unused
2092 *
2093 * Return 0 if write access is permitted
2094 */
2095static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2096{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002097 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002098}
2099
2100/**
2101 * smack_task_getpgid - Smack access check for getpgid
2102 * @p: the object task
2103 *
2104 * Returns 0 if current can read the object task, error code otherwise
2105 */
2106static int smack_task_getpgid(struct task_struct *p)
2107{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002108 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002109}
2110
2111/**
2112 * smack_task_getsid - Smack access check for getsid
2113 * @p: the object task
2114 *
2115 * Returns 0 if current can read the object task, error code otherwise
2116 */
2117static int smack_task_getsid(struct task_struct *p)
2118{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002119 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002120}
2121
2122/**
2123 * smack_task_getsecid - get the secid of the task
2124 * @p: the object task
2125 * @secid: where to put the result
2126 *
2127 * Sets the secid to contain a u32 version of the smack label.
2128 */
2129static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2130{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002131 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002132
2133 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002134}
2135
2136/**
2137 * smack_task_setnice - Smack check on setting nice
2138 * @p: the task object
2139 * @nice: unused
2140 *
2141 * Return 0 if write access is permitted
2142 */
2143static int smack_task_setnice(struct task_struct *p, int nice)
2144{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002145 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002146}
2147
2148/**
2149 * smack_task_setioprio - Smack check on setting ioprio
2150 * @p: the task object
2151 * @ioprio: unused
2152 *
2153 * Return 0 if write access is permitted
2154 */
2155static int smack_task_setioprio(struct task_struct *p, int ioprio)
2156{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002157 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002158}
2159
2160/**
2161 * smack_task_getioprio - Smack check on reading ioprio
2162 * @p: the task object
2163 *
2164 * Return 0 if read access is permitted
2165 */
2166static int smack_task_getioprio(struct task_struct *p)
2167{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002168 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002169}
2170
2171/**
2172 * smack_task_setscheduler - Smack check on setting scheduler
2173 * @p: the task object
2174 * @policy: unused
2175 * @lp: unused
2176 *
2177 * Return 0 if read access is permitted
2178 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002179static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002180{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002181 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002182}
2183
2184/**
2185 * smack_task_getscheduler - Smack check on reading scheduler
2186 * @p: the task object
2187 *
2188 * Return 0 if read access is permitted
2189 */
2190static int smack_task_getscheduler(struct task_struct *p)
2191{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002192 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002193}
2194
2195/**
2196 * smack_task_movememory - Smack check on moving memory
2197 * @p: the task object
2198 *
2199 * Return 0 if write access is permitted
2200 */
2201static int smack_task_movememory(struct task_struct *p)
2202{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002203 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002204}
2205
2206/**
2207 * smack_task_kill - Smack check on signal delivery
2208 * @p: the task object
2209 * @info: unused
2210 * @sig: unused
2211 * @secid: identifies the smack to use in lieu of current's
2212 *
2213 * Return 0 if write access is permitted
2214 *
2215 * The secid behavior is an artifact of an SELinux hack
2216 * in the USB code. Someday it may go away.
2217 */
2218static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2219 int sig, u32 secid)
2220{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002221 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002222 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002223 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002224 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002225
2226 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2227 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002228 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002229 * Sending a signal requires that the sender
2230 * can write the receiver.
2231 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002232 if (secid == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002233 rc = smk_curacc(tkp, MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002234 rc = smk_bu_task(p, MAY_WRITE, rc);
2235 return rc;
2236 }
Casey Schauflere114e472008-02-04 22:29:50 -08002237 /*
2238 * If the secid isn't 0 we're dealing with some USB IO
2239 * specific behavior. This is not clean. For one thing
2240 * we can't take privilege into account.
2241 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002242 skp = smack_from_secid(secid);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002243 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2244 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002245 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002246}
2247
2248/**
2249 * smack_task_wait - Smack access check for waiting
2250 * @p: task to wait for
2251 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002252 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002253 */
2254static int smack_task_wait(struct task_struct *p)
2255{
Casey Schauflere114e472008-02-04 22:29:50 -08002256 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002257 * Allow the operation to succeed.
2258 * Zombies are bad.
2259 * In userless environments (e.g. phones) programs
2260 * get marked with SMACK64EXEC and even if the parent
2261 * and child shouldn't be talking the parent still
2262 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002263 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002264 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002265}
2266
2267/**
2268 * smack_task_to_inode - copy task smack into the inode blob
2269 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002270 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002271 *
2272 * Sets the smack pointer in the inode security blob
2273 */
2274static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2275{
2276 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002277 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002278
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002279 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002280}
2281
2282/*
2283 * Socket hooks.
2284 */
2285
2286/**
2287 * smack_sk_alloc_security - Allocate a socket blob
2288 * @sk: the socket
2289 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002290 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002291 *
2292 * Assign Smack pointers to current
2293 *
2294 * Returns 0 on success, -ENOMEM is there's no memory
2295 */
2296static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2297{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002298 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002299 struct socket_smack *ssp;
2300
2301 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2302 if (ssp == NULL)
2303 return -ENOMEM;
2304
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002305 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002306 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002307 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002308
2309 sk->sk_security = ssp;
2310
2311 return 0;
2312}
2313
2314/**
2315 * smack_sk_free_security - Free a socket blob
2316 * @sk: the socket
2317 *
2318 * Clears the blob pointer
2319 */
2320static void smack_sk_free_security(struct sock *sk)
2321{
2322 kfree(sk->sk_security);
2323}
2324
2325/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002326* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002327* @sip: the object end
2328*
2329* looks for host based access restrictions
2330*
2331* This version will only be appropriate for really small sets of single label
2332* hosts. The caller is responsible for ensuring that the RCU read lock is
2333* taken before calling this function.
2334*
2335* Returns the label of the far end or NULL if it's not special.
2336*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002337static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002338{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002339 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002340 struct in_addr *siap = &sip->sin_addr;
2341
2342 if (siap->s_addr == 0)
2343 return NULL;
2344
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002345 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2346 /*
2347 * we break after finding the first match because
2348 * the list is sorted from longest to shortest mask
2349 * so we have found the most specific match
2350 */
2351 if (snp->smk_host.s_addr ==
2352 (siap->s_addr & snp->smk_mask.s_addr))
2353 return snp->smk_label;
2354
2355 return NULL;
2356}
2357
2358#if IS_ENABLED(CONFIG_IPV6)
2359/*
2360 * smk_ipv6_localhost - Check for local ipv6 host address
2361 * @sip: the address
2362 *
2363 * Returns boolean true if this is the localhost address
2364 */
2365static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2366{
2367 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2368 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2369
2370 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2371 ntohs(be16p[7]) == 1)
2372 return true;
2373 return false;
2374}
2375
2376/**
2377* smack_ipv6host_label - check host based restrictions
2378* @sip: the object end
2379*
2380* looks for host based access restrictions
2381*
2382* This version will only be appropriate for really small sets of single label
2383* hosts. The caller is responsible for ensuring that the RCU read lock is
2384* taken before calling this function.
2385*
2386* Returns the label of the far end or NULL if it's not special.
2387*/
2388static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2389{
2390 struct smk_net6addr *snp;
2391 struct in6_addr *sap = &sip->sin6_addr;
2392 int i;
2393 int found = 0;
2394
2395 /*
2396 * It's local. Don't look for a host label.
2397 */
2398 if (smk_ipv6_localhost(sip))
2399 return NULL;
2400
2401 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002402 /*
2403 * we break after finding the first match because
2404 * the list is sorted from longest to shortest mask
2405 * so we have found the most specific match
2406 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002407 for (found = 1, i = 0; i < 8; i++) {
2408 /*
2409 * If the label is NULL the entry has
2410 * been renounced. Ignore it.
2411 */
2412 if (snp->smk_label == NULL)
2413 continue;
2414 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2415 snp->smk_host.s6_addr16[i]) {
2416 found = 0;
2417 break;
2418 }
Etienne Basset43031542009-03-27 17:11:01 -04002419 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002420 if (found)
2421 return snp->smk_label;
2422 }
Paul Moore07feee82009-03-27 17:10:54 -04002423
2424 return NULL;
2425}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002426#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002427
2428/**
Casey Schauflere114e472008-02-04 22:29:50 -08002429 * smack_netlabel - Set the secattr on a socket
2430 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002431 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002432 *
2433 * Convert the outbound smack value (smk_out) to a
2434 * secattr and attach it to the socket.
2435 *
2436 * Returns 0 on success or an error code
2437 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002438static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002439{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002440 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002441 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002442 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002443
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002444 /*
2445 * Usually the netlabel code will handle changing the
2446 * packet labeling based on the label.
2447 * The case of a single label host is different, because
2448 * a single label host should never get a labeled packet
2449 * even though the label is usually associated with a packet
2450 * label.
2451 */
2452 local_bh_disable();
2453 bh_lock_sock_nested(sk);
2454
2455 if (ssp->smk_out == smack_net_ambient ||
2456 labeled == SMACK_UNLABELED_SOCKET)
2457 netlbl_sock_delattr(sk);
2458 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002459 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002460 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002461 }
2462
2463 bh_unlock_sock(sk);
2464 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002465
Casey Schauflere114e472008-02-04 22:29:50 -08002466 return rc;
2467}
2468
2469/**
Paul Moore07feee82009-03-27 17:10:54 -04002470 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2471 * @sk: the socket
2472 * @sap: the destination address
2473 *
2474 * Set the correct secattr for the given socket based on the destination
2475 * address and perform any outbound access checks needed.
2476 *
2477 * Returns 0 on success or an error code.
2478 *
2479 */
2480static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2481{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002482 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002483 int rc;
2484 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002485 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002486 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002487 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002488
2489 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002490 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002491 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002492#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002493 struct lsm_network_audit net;
2494
Eric Paris48c62af2012-04-02 13:15:44 -04002495 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2496 ad.a.u.net->family = sap->sin_family;
2497 ad.a.u.net->dport = sap->sin_port;
2498 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002499#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002500 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002501 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002502 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2503 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002504 } else {
2505 sk_lbl = SMACK_CIPSO_SOCKET;
2506 rc = 0;
2507 }
2508 rcu_read_unlock();
2509 if (rc != 0)
2510 return rc;
2511
2512 return smack_netlabel(sk, sk_lbl);
2513}
2514
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002515#if IS_ENABLED(CONFIG_IPV6)
2516/**
2517 * smk_ipv6_check - check Smack access
2518 * @subject: subject Smack label
2519 * @object: object Smack label
2520 * @address: address
2521 * @act: the action being taken
2522 *
2523 * Check an IPv6 access
2524 */
2525static int smk_ipv6_check(struct smack_known *subject,
2526 struct smack_known *object,
2527 struct sockaddr_in6 *address, int act)
2528{
2529#ifdef CONFIG_AUDIT
2530 struct lsm_network_audit net;
2531#endif
2532 struct smk_audit_info ad;
2533 int rc;
2534
2535#ifdef CONFIG_AUDIT
2536 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2537 ad.a.u.net->family = PF_INET6;
2538 ad.a.u.net->dport = ntohs(address->sin6_port);
2539 if (act == SMK_RECEIVING)
2540 ad.a.u.net->v6info.saddr = address->sin6_addr;
2541 else
2542 ad.a.u.net->v6info.daddr = address->sin6_addr;
2543#endif
2544 rc = smk_access(subject, object, MAY_WRITE, &ad);
2545 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2546 return rc;
2547}
2548#endif /* CONFIG_IPV6 */
2549
2550#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002551/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002552 * smk_ipv6_port_label - Smack port access table management
2553 * @sock: socket
2554 * @address: address
2555 *
2556 * Create or update the port list entry
2557 */
2558static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2559{
2560 struct sock *sk = sock->sk;
2561 struct sockaddr_in6 *addr6;
2562 struct socket_smack *ssp = sock->sk->sk_security;
2563 struct smk_port_label *spp;
2564 unsigned short port = 0;
2565
2566 if (address == NULL) {
2567 /*
2568 * This operation is changing the Smack information
2569 * on the bound socket. Take the changes to the port
2570 * as well.
2571 */
2572 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2573 if (sk != spp->smk_sock)
2574 continue;
2575 spp->smk_in = ssp->smk_in;
2576 spp->smk_out = ssp->smk_out;
2577 return;
2578 }
2579 /*
2580 * A NULL address is only used for updating existing
2581 * bound entries. If there isn't one, it's OK.
2582 */
2583 return;
2584 }
2585
2586 addr6 = (struct sockaddr_in6 *)address;
2587 port = ntohs(addr6->sin6_port);
2588 /*
2589 * This is a special case that is safely ignored.
2590 */
2591 if (port == 0)
2592 return;
2593
2594 /*
2595 * Look for an existing port list entry.
2596 * This is an indication that a port is getting reused.
2597 */
2598 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2599 if (spp->smk_port != port)
2600 continue;
2601 spp->smk_port = port;
2602 spp->smk_sock = sk;
2603 spp->smk_in = ssp->smk_in;
2604 spp->smk_out = ssp->smk_out;
2605 return;
2606 }
2607
2608 /*
2609 * A new port entry is required.
2610 */
2611 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2612 if (spp == NULL)
2613 return;
2614
2615 spp->smk_port = port;
2616 spp->smk_sock = sk;
2617 spp->smk_in = ssp->smk_in;
2618 spp->smk_out = ssp->smk_out;
2619
2620 list_add(&spp->list, &smk_ipv6_port_list);
2621 return;
2622}
2623
2624/**
2625 * smk_ipv6_port_check - check Smack port access
2626 * @sock: socket
2627 * @address: address
2628 *
2629 * Create or update the port list entry
2630 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002631static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002632 int act)
2633{
Casey Schauflerc6739442013-05-22 18:42:56 -07002634 struct smk_port_label *spp;
2635 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002636 struct smack_known *skp = NULL;
2637 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002638 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002639
2640 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002641 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002642 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002643 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002644 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002645 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002646 }
2647
2648 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002649 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002650 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002651 if (skp != NULL && object != NULL)
2652 return smk_ipv6_check(skp, object, address, act);
2653 if (skp == NULL)
2654 skp = smack_net_ambient;
2655 if (object == NULL)
2656 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002657
2658 /*
2659 * It's remote, so port lookup does no good.
2660 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002661 if (!smk_ipv6_localhost(address))
2662 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002663
2664 /*
2665 * It's local so the send check has to have passed.
2666 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002667 if (act == SMK_RECEIVING)
2668 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002669
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002670 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002671 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2672 if (spp->smk_port != port)
2673 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002674 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002675 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002676 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002677 break;
2678 }
2679
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002680 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002681}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002682#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002683
2684/**
Casey Schauflere114e472008-02-04 22:29:50 -08002685 * smack_inode_setsecurity - set smack xattrs
2686 * @inode: the object
2687 * @name: attribute name
2688 * @value: attribute value
2689 * @size: size of the attribute
2690 * @flags: unused
2691 *
2692 * Sets the named attribute in the appropriate blob
2693 *
2694 * Returns 0 on success, or an error code
2695 */
2696static int smack_inode_setsecurity(struct inode *inode, const char *name,
2697 const void *value, size_t size, int flags)
2698{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002699 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002700 struct inode_smack *nsp = inode->i_security;
2701 struct socket_smack *ssp;
2702 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002703 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002704
Casey Schauflerf7112e62012-05-06 15:22:02 -07002705 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302706 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002707
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002708 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002709 if (IS_ERR(skp))
2710 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002711
2712 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002713 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002714 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002715 return 0;
2716 }
2717 /*
2718 * The rest of the Smack xattrs are only on sockets.
2719 */
2720 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2721 return -EOPNOTSUPP;
2722
2723 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002724 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002725 return -EOPNOTSUPP;
2726
2727 ssp = sock->sk->sk_security;
2728
2729 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002730 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002731 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002732 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002733 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002734 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2735 if (rc != 0)
2736 printk(KERN_WARNING
2737 "Smack: \"%s\" netlbl error %d.\n",
2738 __func__, -rc);
2739 }
Casey Schauflere114e472008-02-04 22:29:50 -08002740 } else
2741 return -EOPNOTSUPP;
2742
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002743#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002744 if (sock->sk->sk_family == PF_INET6)
2745 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002746#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002747
Casey Schauflere114e472008-02-04 22:29:50 -08002748 return 0;
2749}
2750
2751/**
2752 * smack_socket_post_create - finish socket setup
2753 * @sock: the socket
2754 * @family: protocol family
2755 * @type: unused
2756 * @protocol: unused
2757 * @kern: unused
2758 *
2759 * Sets the netlabel information on the socket
2760 *
2761 * Returns 0 on success, and error code otherwise
2762 */
2763static int smack_socket_post_create(struct socket *sock, int family,
2764 int type, int protocol, int kern)
2765{
Marcin Lis74123012015-01-22 15:40:33 +01002766 struct socket_smack *ssp;
2767
2768 if (sock->sk == NULL)
2769 return 0;
2770
2771 /*
2772 * Sockets created by kernel threads receive web label.
2773 */
2774 if (unlikely(current->flags & PF_KTHREAD)) {
2775 ssp = sock->sk->sk_security;
2776 ssp->smk_in = &smack_known_web;
2777 ssp->smk_out = &smack_known_web;
2778 }
2779
2780 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002781 return 0;
2782 /*
2783 * Set the outbound netlbl.
2784 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002785 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2786}
2787
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002788#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002789/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002790 * smack_socket_bind - record port binding information.
2791 * @sock: the socket
2792 * @address: the port address
2793 * @addrlen: size of the address
2794 *
2795 * Records the label bound to a port.
2796 *
2797 * Returns 0
2798 */
2799static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2800 int addrlen)
2801{
2802 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2803 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002804 return 0;
2805}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002806#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002807
2808/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002809 * smack_socket_connect - connect access check
2810 * @sock: the socket
2811 * @sap: the other end
2812 * @addrlen: size of sap
2813 *
2814 * Verifies that a connection may be possible
2815 *
2816 * Returns 0 on success, and error code otherwise
2817 */
2818static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2819 int addrlen)
2820{
Casey Schauflerc6739442013-05-22 18:42:56 -07002821 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002822#if IS_ENABLED(CONFIG_IPV6)
2823 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2824#endif
2825#ifdef SMACK_IPV6_SECMARK_LABELING
2826 struct smack_known *rsp;
2827 struct socket_smack *ssp = sock->sk->sk_security;
2828#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002829
Casey Schauflerc6739442013-05-22 18:42:56 -07002830 if (sock->sk == NULL)
2831 return 0;
2832
2833 switch (sock->sk->sk_family) {
2834 case PF_INET:
2835 if (addrlen < sizeof(struct sockaddr_in))
2836 return -EINVAL;
2837 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2838 break;
2839 case PF_INET6:
2840 if (addrlen < sizeof(struct sockaddr_in6))
2841 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002842#ifdef SMACK_IPV6_SECMARK_LABELING
2843 rsp = smack_ipv6host_label(sip);
2844 if (rsp != NULL)
2845 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002846 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002847#endif
2848#ifdef SMACK_IPV6_PORT_LABELING
2849 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2850#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002851 break;
2852 }
2853 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002854}
2855
2856/**
2857 * smack_flags_to_may - convert S_ to MAY_ values
2858 * @flags: the S_ value
2859 *
2860 * Returns the equivalent MAY_ value
2861 */
2862static int smack_flags_to_may(int flags)
2863{
2864 int may = 0;
2865
2866 if (flags & S_IRUGO)
2867 may |= MAY_READ;
2868 if (flags & S_IWUGO)
2869 may |= MAY_WRITE;
2870 if (flags & S_IXUGO)
2871 may |= MAY_EXEC;
2872
2873 return may;
2874}
2875
2876/**
2877 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2878 * @msg: the object
2879 *
2880 * Returns 0
2881 */
2882static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2883{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002884 struct smack_known *skp = smk_of_current();
2885
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002886 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002887 return 0;
2888}
2889
2890/**
2891 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2892 * @msg: the object
2893 *
2894 * Clears the blob pointer
2895 */
2896static void smack_msg_msg_free_security(struct msg_msg *msg)
2897{
2898 msg->security = NULL;
2899}
2900
2901/**
2902 * smack_of_shm - the smack pointer for the shm
2903 * @shp: the object
2904 *
2905 * Returns a pointer to the smack value
2906 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002907static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002908{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002909 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002910}
2911
2912/**
2913 * smack_shm_alloc_security - Set the security blob for shm
2914 * @shp: the object
2915 *
2916 * Returns 0
2917 */
2918static int smack_shm_alloc_security(struct shmid_kernel *shp)
2919{
2920 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002921 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002922
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002923 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002924 return 0;
2925}
2926
2927/**
2928 * smack_shm_free_security - Clear the security blob for shm
2929 * @shp: the object
2930 *
2931 * Clears the blob pointer
2932 */
2933static void smack_shm_free_security(struct shmid_kernel *shp)
2934{
2935 struct kern_ipc_perm *isp = &shp->shm_perm;
2936
2937 isp->security = NULL;
2938}
2939
2940/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002941 * smk_curacc_shm : check if current has access on shm
2942 * @shp : the object
2943 * @access : access requested
2944 *
2945 * Returns 0 if current has the requested access, error code otherwise
2946 */
2947static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2948{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002949 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002950 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002951 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002952
2953#ifdef CONFIG_AUDIT
2954 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2955 ad.a.u.ipc_id = shp->shm_perm.id;
2956#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002957 rc = smk_curacc(ssp, access, &ad);
2958 rc = smk_bu_current("shm", ssp, access, rc);
2959 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002960}
2961
2962/**
Casey Schauflere114e472008-02-04 22:29:50 -08002963 * smack_shm_associate - Smack access check for shm
2964 * @shp: the object
2965 * @shmflg: access requested
2966 *
2967 * Returns 0 if current has the requested access, error code otherwise
2968 */
2969static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2970{
Casey Schauflere114e472008-02-04 22:29:50 -08002971 int may;
2972
2973 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002974 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002975}
2976
2977/**
2978 * smack_shm_shmctl - Smack access check for shm
2979 * @shp: the object
2980 * @cmd: what it wants to do
2981 *
2982 * Returns 0 if current has the requested access, error code otherwise
2983 */
2984static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2985{
Casey Schauflere114e472008-02-04 22:29:50 -08002986 int may;
2987
2988 switch (cmd) {
2989 case IPC_STAT:
2990 case SHM_STAT:
2991 may = MAY_READ;
2992 break;
2993 case IPC_SET:
2994 case SHM_LOCK:
2995 case SHM_UNLOCK:
2996 case IPC_RMID:
2997 may = MAY_READWRITE;
2998 break;
2999 case IPC_INFO:
3000 case SHM_INFO:
3001 /*
3002 * System level information.
3003 */
3004 return 0;
3005 default:
3006 return -EINVAL;
3007 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003008 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003009}
3010
3011/**
3012 * smack_shm_shmat - Smack access for shmat
3013 * @shp: the object
3014 * @shmaddr: unused
3015 * @shmflg: access requested
3016 *
3017 * Returns 0 if current has the requested access, error code otherwise
3018 */
3019static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3020 int shmflg)
3021{
Casey Schauflere114e472008-02-04 22:29:50 -08003022 int may;
3023
3024 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003025 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003026}
3027
3028/**
3029 * smack_of_sem - the smack pointer for the sem
3030 * @sma: the object
3031 *
3032 * Returns a pointer to the smack value
3033 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003034static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003035{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003036 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003037}
3038
3039/**
3040 * smack_sem_alloc_security - Set the security blob for sem
3041 * @sma: the object
3042 *
3043 * Returns 0
3044 */
3045static int smack_sem_alloc_security(struct sem_array *sma)
3046{
3047 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003048 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003049
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003050 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003051 return 0;
3052}
3053
3054/**
3055 * smack_sem_free_security - Clear the security blob for sem
3056 * @sma: the object
3057 *
3058 * Clears the blob pointer
3059 */
3060static void smack_sem_free_security(struct sem_array *sma)
3061{
3062 struct kern_ipc_perm *isp = &sma->sem_perm;
3063
3064 isp->security = NULL;
3065}
3066
3067/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003068 * smk_curacc_sem : check if current has access on sem
3069 * @sma : the object
3070 * @access : access requested
3071 *
3072 * Returns 0 if current has the requested access, error code otherwise
3073 */
3074static int smk_curacc_sem(struct sem_array *sma, int access)
3075{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003076 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003077 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003078 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003079
3080#ifdef CONFIG_AUDIT
3081 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3082 ad.a.u.ipc_id = sma->sem_perm.id;
3083#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003084 rc = smk_curacc(ssp, access, &ad);
3085 rc = smk_bu_current("sem", ssp, access, rc);
3086 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003087}
3088
3089/**
Casey Schauflere114e472008-02-04 22:29:50 -08003090 * smack_sem_associate - Smack access check for sem
3091 * @sma: the object
3092 * @semflg: access requested
3093 *
3094 * Returns 0 if current has the requested access, error code otherwise
3095 */
3096static int smack_sem_associate(struct sem_array *sma, int semflg)
3097{
Casey Schauflere114e472008-02-04 22:29:50 -08003098 int may;
3099
3100 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003101 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003102}
3103
3104/**
3105 * smack_sem_shmctl - Smack access check for sem
3106 * @sma: the object
3107 * @cmd: what it wants to do
3108 *
3109 * Returns 0 if current has the requested access, error code otherwise
3110 */
3111static int smack_sem_semctl(struct sem_array *sma, int cmd)
3112{
Casey Schauflere114e472008-02-04 22:29:50 -08003113 int may;
3114
3115 switch (cmd) {
3116 case GETPID:
3117 case GETNCNT:
3118 case GETZCNT:
3119 case GETVAL:
3120 case GETALL:
3121 case IPC_STAT:
3122 case SEM_STAT:
3123 may = MAY_READ;
3124 break;
3125 case SETVAL:
3126 case SETALL:
3127 case IPC_RMID:
3128 case IPC_SET:
3129 may = MAY_READWRITE;
3130 break;
3131 case IPC_INFO:
3132 case SEM_INFO:
3133 /*
3134 * System level information
3135 */
3136 return 0;
3137 default:
3138 return -EINVAL;
3139 }
3140
Etienne Bassetecfcc532009-04-08 20:40:06 +02003141 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003142}
3143
3144/**
3145 * smack_sem_semop - Smack checks of semaphore operations
3146 * @sma: the object
3147 * @sops: unused
3148 * @nsops: unused
3149 * @alter: unused
3150 *
3151 * Treated as read and write in all cases.
3152 *
3153 * Returns 0 if access is allowed, error code otherwise
3154 */
3155static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3156 unsigned nsops, int alter)
3157{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003158 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003159}
3160
3161/**
3162 * smack_msg_alloc_security - Set the security blob for msg
3163 * @msq: the object
3164 *
3165 * Returns 0
3166 */
3167static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3168{
3169 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003170 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003171
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003172 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003173 return 0;
3174}
3175
3176/**
3177 * smack_msg_free_security - Clear the security blob for msg
3178 * @msq: the object
3179 *
3180 * Clears the blob pointer
3181 */
3182static void smack_msg_queue_free_security(struct msg_queue *msq)
3183{
3184 struct kern_ipc_perm *kisp = &msq->q_perm;
3185
3186 kisp->security = NULL;
3187}
3188
3189/**
3190 * smack_of_msq - the smack pointer for the msq
3191 * @msq: the object
3192 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003193 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003194 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003195static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003196{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003197 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003198}
3199
3200/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003201 * smk_curacc_msq : helper to check if current has access on msq
3202 * @msq : the msq
3203 * @access : access requested
3204 *
3205 * return 0 if current has access, error otherwise
3206 */
3207static int smk_curacc_msq(struct msg_queue *msq, int access)
3208{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003209 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003210 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003211 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003212
3213#ifdef CONFIG_AUDIT
3214 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3215 ad.a.u.ipc_id = msq->q_perm.id;
3216#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003217 rc = smk_curacc(msp, access, &ad);
3218 rc = smk_bu_current("msq", msp, access, rc);
3219 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003220}
3221
3222/**
Casey Schauflere114e472008-02-04 22:29:50 -08003223 * smack_msg_queue_associate - Smack access check for msg_queue
3224 * @msq: the object
3225 * @msqflg: access requested
3226 *
3227 * Returns 0 if current has the requested access, error code otherwise
3228 */
3229static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3230{
Casey Schauflere114e472008-02-04 22:29:50 -08003231 int may;
3232
3233 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003234 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003235}
3236
3237/**
3238 * smack_msg_queue_msgctl - Smack access check for msg_queue
3239 * @msq: the object
3240 * @cmd: what it wants to do
3241 *
3242 * Returns 0 if current has the requested access, error code otherwise
3243 */
3244static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3245{
Casey Schauflere114e472008-02-04 22:29:50 -08003246 int may;
3247
3248 switch (cmd) {
3249 case IPC_STAT:
3250 case MSG_STAT:
3251 may = MAY_READ;
3252 break;
3253 case IPC_SET:
3254 case IPC_RMID:
3255 may = MAY_READWRITE;
3256 break;
3257 case IPC_INFO:
3258 case MSG_INFO:
3259 /*
3260 * System level information
3261 */
3262 return 0;
3263 default:
3264 return -EINVAL;
3265 }
3266
Etienne Bassetecfcc532009-04-08 20:40:06 +02003267 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003268}
3269
3270/**
3271 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3272 * @msq: the object
3273 * @msg: unused
3274 * @msqflg: access requested
3275 *
3276 * Returns 0 if current has the requested access, error code otherwise
3277 */
3278static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3279 int msqflg)
3280{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003281 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003282
Etienne Bassetecfcc532009-04-08 20:40:06 +02003283 may = smack_flags_to_may(msqflg);
3284 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003285}
3286
3287/**
3288 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3289 * @msq: the object
3290 * @msg: unused
3291 * @target: unused
3292 * @type: unused
3293 * @mode: unused
3294 *
3295 * Returns 0 if current has read and write access, error code otherwise
3296 */
3297static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3298 struct task_struct *target, long type, int mode)
3299{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003300 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003301}
3302
3303/**
3304 * smack_ipc_permission - Smack access for ipc_permission()
3305 * @ipp: the object permissions
3306 * @flag: access requested
3307 *
3308 * Returns 0 if current has read and write access, error code otherwise
3309 */
3310static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3311{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003312 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003313 int may = smack_flags_to_may(flag);
3314 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003315 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003316
Etienne Bassetecfcc532009-04-08 20:40:06 +02003317#ifdef CONFIG_AUDIT
3318 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3319 ad.a.u.ipc_id = ipp->id;
3320#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003321 rc = smk_curacc(iskp, may, &ad);
3322 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003323 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003324}
3325
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003326/**
3327 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003328 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003329 * @secid: where result will be saved
3330 */
3331static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3332{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003333 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003334
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003335 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003336}
3337
Casey Schauflere114e472008-02-04 22:29:50 -08003338/**
3339 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003340 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003341 * @inode: the object
3342 *
3343 * Set the inode's security blob if it hasn't been done already.
3344 */
3345static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3346{
3347 struct super_block *sbp;
3348 struct superblock_smack *sbsp;
3349 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003350 struct smack_known *skp;
3351 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003352 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003353 char trattr[TRANS_TRUE_SIZE];
3354 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003355 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003356 struct dentry *dp;
3357
3358 if (inode == NULL)
3359 return;
3360
3361 isp = inode->i_security;
3362
3363 mutex_lock(&isp->smk_lock);
3364 /*
3365 * If the inode is already instantiated
3366 * take the quick way out
3367 */
3368 if (isp->smk_flags & SMK_INODE_INSTANT)
3369 goto unlockandout;
3370
3371 sbp = inode->i_sb;
3372 sbsp = sbp->s_security;
3373 /*
3374 * We're going to use the superblock default label
3375 * if there's no label on the file.
3376 */
3377 final = sbsp->smk_default;
3378
3379 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003380 * If this is the root inode the superblock
3381 * may be in the process of initialization.
3382 * If that is the case use the root value out
3383 * of the superblock.
3384 */
3385 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003386 switch (sbp->s_magic) {
3387 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003388 /*
3389 * The cgroup filesystem is never mounted,
3390 * so there's no opportunity to set the mount
3391 * options.
3392 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003393 sbsp->smk_root = &smack_known_star;
3394 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003395 isp->smk_inode = sbsp->smk_root;
3396 break;
3397 case TMPFS_MAGIC:
3398 /*
3399 * What about shmem/tmpfs anonymous files with dentry
3400 * obtained from d_alloc_pseudo()?
3401 */
3402 isp->smk_inode = smk_of_current();
3403 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003404 case PIPEFS_MAGIC:
3405 isp->smk_inode = smk_of_current();
3406 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003407 default:
3408 isp->smk_inode = sbsp->smk_root;
3409 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003410 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003411 isp->smk_flags |= SMK_INODE_INSTANT;
3412 goto unlockandout;
3413 }
3414
3415 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003416 * This is pretty hackish.
3417 * Casey says that we shouldn't have to do
3418 * file system specific code, but it does help
3419 * with keeping it simple.
3420 */
3421 switch (sbp->s_magic) {
3422 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003423 case PIPEFS_MAGIC:
3424 case SOCKFS_MAGIC:
3425 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003426 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003427 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003428 * that the smack file system doesn't do
3429 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003430 *
Casey Schauflere114e472008-02-04 22:29:50 -08003431 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003432 *
3433 * Socket access is controlled by the socket
3434 * structures associated with the task involved.
3435 *
3436 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003437 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003438 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003439 break;
3440 case DEVPTS_SUPER_MAGIC:
3441 /*
3442 * devpts seems content with the label of the task.
3443 * Programs that change smack have to treat the
3444 * pty with respect.
3445 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003446 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003447 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003448 case PROC_SUPER_MAGIC:
3449 /*
3450 * Casey says procfs appears not to care.
3451 * The superblock default suffices.
3452 */
3453 break;
3454 case TMPFS_MAGIC:
3455 /*
3456 * Device labels should come from the filesystem,
3457 * but watch out, because they're volitile,
3458 * getting recreated on every reboot.
3459 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003460 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003461 /*
3462 * No break.
3463 *
3464 * If a smack value has been set we want to use it,
3465 * but since tmpfs isn't giving us the opportunity
3466 * to set mount options simulate setting the
3467 * superblock default.
3468 */
3469 default:
3470 /*
3471 * This isn't an understood special case.
3472 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003473 */
3474
3475 /*
3476 * UNIX domain sockets use lower level socket data.
3477 */
3478 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003479 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003480 break;
3481 }
3482 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003483 * No xattr support means, alas, no SMACK label.
3484 * Use the aforeapplied default.
3485 * It would be curious if the label of the task
3486 * does not match that assigned.
3487 */
3488 if (inode->i_op->getxattr == NULL)
3489 break;
3490 /*
3491 * Get the dentry for xattr.
3492 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003493 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003494 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003495 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003496 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003497
3498 /*
3499 * Transmuting directory
3500 */
3501 if (S_ISDIR(inode->i_mode)) {
3502 /*
3503 * If this is a new directory and the label was
3504 * transmuted when the inode was initialized
3505 * set the transmute attribute on the directory
3506 * and mark the inode.
3507 *
3508 * If there is a transmute attribute on the
3509 * directory mark the inode.
3510 */
3511 if (isp->smk_flags & SMK_INODE_CHANGED) {
3512 isp->smk_flags &= ~SMK_INODE_CHANGED;
3513 rc = inode->i_op->setxattr(dp,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003514 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003515 TRANS_TRUE, TRANS_TRUE_SIZE,
3516 0);
3517 } else {
3518 rc = inode->i_op->getxattr(dp,
3519 XATTR_NAME_SMACKTRANSMUTE, trattr,
3520 TRANS_TRUE_SIZE);
3521 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3522 TRANS_TRUE_SIZE) != 0)
3523 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003524 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003525 if (rc >= 0)
3526 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003527 }
Casey Schaufler19760ad2013-12-16 16:27:26 -08003528 /*
3529 * Don't let the exec or mmap label be "*" or "@".
3530 */
3531 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003532 if (IS_ERR(skp) || skp == &smack_known_star ||
3533 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003534 skp = NULL;
3535 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003536
Casey Schaufler19760ad2013-12-16 16:27:26 -08003537 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003538 if (IS_ERR(skp) || skp == &smack_known_star ||
3539 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003540 skp = NULL;
3541 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003542
Casey Schauflere114e472008-02-04 22:29:50 -08003543 dput(dp);
3544 break;
3545 }
3546
3547 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003548 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003549 else
3550 isp->smk_inode = final;
3551
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003552 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003553
3554unlockandout:
3555 mutex_unlock(&isp->smk_lock);
3556 return;
3557}
3558
3559/**
3560 * smack_getprocattr - Smack process attribute access
3561 * @p: the object task
3562 * @name: the name of the attribute in /proc/.../attr
3563 * @value: where to put the result
3564 *
3565 * Places a copy of the task Smack into value
3566 *
3567 * Returns the length of the smack label or an error code
3568 */
3569static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3570{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003571 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003572 char *cp;
3573 int slen;
3574
3575 if (strcmp(name, "current") != 0)
3576 return -EINVAL;
3577
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003578 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003579 if (cp == NULL)
3580 return -ENOMEM;
3581
3582 slen = strlen(cp);
3583 *value = cp;
3584 return slen;
3585}
3586
3587/**
3588 * smack_setprocattr - Smack process attribute setting
3589 * @p: the object task
3590 * @name: the name of the attribute in /proc/.../attr
3591 * @value: the value to set
3592 * @size: the size of the value
3593 *
3594 * Sets the Smack value of the task. Only setting self
3595 * is permitted and only with privilege
3596 *
3597 * Returns the length of the smack label or an error code
3598 */
3599static int smack_setprocattr(struct task_struct *p, char *name,
3600 void *value, size_t size)
3601{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003602 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003603 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003604 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003605 struct smack_known_list_elem *sklep;
3606 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003607
Casey Schauflere114e472008-02-04 22:29:50 -08003608 /*
3609 * Changing another process' Smack value is too dangerous
3610 * and supports no sane use case.
3611 */
3612 if (p != current)
3613 return -EPERM;
3614
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003615 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003616 return -EPERM;
3617
Casey Schauflerf7112e62012-05-06 15:22:02 -07003618 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003619 return -EINVAL;
3620
3621 if (strcmp(name, "current") != 0)
3622 return -EINVAL;
3623
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003624 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003625 if (IS_ERR(skp))
3626 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003627
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003628 /*
3629 * No process is ever allowed the web ("@") label.
3630 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003631 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003632 return -EPERM;
3633
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003634 if (!smack_privileged(CAP_MAC_ADMIN)) {
3635 rc = -EPERM;
3636 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3637 if (sklep->smk_label == skp) {
3638 rc = 0;
3639 break;
3640 }
3641 if (rc)
3642 return rc;
3643 }
3644
David Howellsd84f4f92008-11-14 10:39:23 +11003645 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003646 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003647 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003648
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003649 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003650 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003651 /*
3652 * process can change its label only once
3653 */
3654 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003655
David Howellsd84f4f92008-11-14 10:39:23 +11003656 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003657 return size;
3658}
3659
3660/**
3661 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003662 * @sock: one sock
3663 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003664 * @newsk: unused
3665 *
3666 * Return 0 if a subject with the smack of sock could access
3667 * an object with the smack of other, otherwise an error code
3668 */
David S. Miller3610cda2011-01-05 15:38:53 -08003669static int smack_unix_stream_connect(struct sock *sock,
3670 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003671{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003672 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003673 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003674 struct socket_smack *ssp = sock->sk_security;
3675 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003676 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003677 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003678 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003679#ifdef CONFIG_AUDIT
3680 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003681#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003682
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003683 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3684 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003685 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003686#ifdef CONFIG_AUDIT
3687 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3688 smk_ad_setfield_u_net_sk(&ad, other);
3689#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003690 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3691 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003692 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003693 okp = osp->smk_out;
3694 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003695 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003696 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003697 MAY_WRITE, rc);
3698 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003699 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003700
Casey Schaufler975d5e52011-09-26 14:43:39 -07003701 /*
3702 * Cross reference the peer labels for SO_PEERSEC.
3703 */
3704 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003705 nsp->smk_packet = ssp->smk_out;
3706 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003707 }
3708
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003709 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003710}
3711
3712/**
3713 * smack_unix_may_send - Smack access on UDS
3714 * @sock: one socket
3715 * @other: the other socket
3716 *
3717 * Return 0 if a subject with the smack of sock could access
3718 * an object with the smack of other, otherwise an error code
3719 */
3720static int smack_unix_may_send(struct socket *sock, struct socket *other)
3721{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003722 struct socket_smack *ssp = sock->sk->sk_security;
3723 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003724 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003725 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003726
Kees Cook923e9a12012-04-10 13:26:44 -07003727#ifdef CONFIG_AUDIT
3728 struct lsm_network_audit net;
3729
Eric Paris48c62af2012-04-02 13:15:44 -04003730 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003731 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003732#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003733
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003734 if (smack_privileged(CAP_MAC_OVERRIDE))
3735 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003736
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003737 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3738 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003739 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003740}
3741
3742/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003743 * smack_socket_sendmsg - Smack check based on destination host
3744 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003745 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003746 * @size: the size of the message
3747 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003748 * Return 0 if the current subject can write to the destination host.
3749 * For IPv4 this is only a question if the destination is a single label host.
3750 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003751 */
3752static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3753 int size)
3754{
3755 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003756#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003757 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003758#endif
3759#ifdef SMACK_IPV6_SECMARK_LABELING
3760 struct socket_smack *ssp = sock->sk->sk_security;
3761 struct smack_known *rsp;
3762#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003763 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003764
3765 /*
3766 * Perfectly reasonable for this to be NULL
3767 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003768 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003769 return 0;
3770
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003771 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003772 case AF_INET:
3773 rc = smack_netlabel_send(sock->sk, sip);
3774 break;
3775 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003776#ifdef SMACK_IPV6_SECMARK_LABELING
3777 rsp = smack_ipv6host_label(sap);
3778 if (rsp != NULL)
3779 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3780 SMK_CONNECTING);
3781#endif
3782#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003783 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003784#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003785 break;
3786 }
3787 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003788}
3789
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003790/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003791 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003792 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003793 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003794 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003795 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003796 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003797static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3798 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003799{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003800 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003801 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003802 int acat;
3803 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003804
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003805 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003806 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003807 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003808 * If there are flags but no level netlabel isn't
3809 * behaving the way we expect it to.
3810 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003811 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003812 * Without guidance regarding the smack value
3813 * for the packet fall back on the network
3814 * ambient value.
3815 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003816 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003817 list_for_each_entry(skp, &smack_known_list, list) {
3818 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003819 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003820 /*
3821 * Compare the catsets. Use the netlbl APIs.
3822 */
3823 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3824 if ((skp->smk_netlabel.flags &
3825 NETLBL_SECATTR_MLS_CAT) == 0)
3826 found = 1;
3827 break;
3828 }
3829 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003830 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3831 acat + 1);
3832 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003833 skp->smk_netlabel.attr.mls.cat,
3834 kcat + 1);
3835 if (acat < 0 || kcat < 0)
3836 break;
3837 }
3838 if (acat == kcat) {
3839 found = 1;
3840 break;
3841 }
Casey Schauflere114e472008-02-04 22:29:50 -08003842 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003843 rcu_read_unlock();
3844
3845 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003846 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003847
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003848 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003849 return &smack_known_web;
3850 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003851 }
3852 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3853 /*
3854 * Looks like a fallback, which gives us a secid.
3855 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003856 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003857 /*
3858 * This has got to be a bug because it is
3859 * impossible to specify a fallback without
3860 * specifying the label, which will ensure
3861 * it has a secid, and the only way to get a
3862 * secid is from a fallback.
3863 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003864 BUG_ON(skp == NULL);
3865 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003866 }
3867 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003868 * Without guidance regarding the smack value
3869 * for the packet fall back on the network
3870 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003871 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003872 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003873}
3874
Casey Schaufler69f287a2014-12-12 17:08:40 -08003875#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003876static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003877{
Casey Schauflerc6739442013-05-22 18:42:56 -07003878 u8 nexthdr;
3879 int offset;
3880 int proto = -EINVAL;
3881 struct ipv6hdr _ipv6h;
3882 struct ipv6hdr *ip6;
3883 __be16 frag_off;
3884 struct tcphdr _tcph, *th;
3885 struct udphdr _udph, *uh;
3886 struct dccp_hdr _dccph, *dh;
3887
3888 sip->sin6_port = 0;
3889
3890 offset = skb_network_offset(skb);
3891 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3892 if (ip6 == NULL)
3893 return -EINVAL;
3894 sip->sin6_addr = ip6->saddr;
3895
3896 nexthdr = ip6->nexthdr;
3897 offset += sizeof(_ipv6h);
3898 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3899 if (offset < 0)
3900 return -EINVAL;
3901
3902 proto = nexthdr;
3903 switch (proto) {
3904 case IPPROTO_TCP:
3905 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3906 if (th != NULL)
3907 sip->sin6_port = th->source;
3908 break;
3909 case IPPROTO_UDP:
3910 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3911 if (uh != NULL)
3912 sip->sin6_port = uh->source;
3913 break;
3914 case IPPROTO_DCCP:
3915 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3916 if (dh != NULL)
3917 sip->sin6_port = dh->dccph_sport;
3918 break;
3919 }
3920 return proto;
3921}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003922#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003923
Casey Schauflere114e472008-02-04 22:29:50 -08003924/**
3925 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3926 * @sk: socket
3927 * @skb: packet
3928 *
3929 * Returns 0 if the packet should be delivered, an error code otherwise
3930 */
3931static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3932{
3933 struct netlbl_lsm_secattr secattr;
3934 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003935 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003936 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003937 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003938#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003939 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003940#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003941#if IS_ENABLED(CONFIG_IPV6)
3942 struct sockaddr_in6 sadd;
3943 int proto;
3944#endif /* CONFIG_IPV6 */
3945
Casey Schauflerc6739442013-05-22 18:42:56 -07003946 switch (sk->sk_family) {
3947 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003948#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3949 /*
3950 * If there is a secmark use it rather than the CIPSO label.
3951 * If there is no secmark fall back to CIPSO.
3952 * The secmark is assumed to reflect policy better.
3953 */
3954 if (skb && skb->secmark != 0) {
3955 skp = smack_from_secid(skb->secmark);
3956 goto access_check;
3957 }
3958#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003959 /*
3960 * Translate what netlabel gave us.
3961 */
3962 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003963
Casey Schauflerc6739442013-05-22 18:42:56 -07003964 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3965 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003966 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003967 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003968 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003969
Casey Schauflerc6739442013-05-22 18:42:56 -07003970 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003971
Casey Schaufler69f287a2014-12-12 17:08:40 -08003972#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3973access_check:
3974#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02003975#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07003976 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3977 ad.a.u.net->family = sk->sk_family;
3978 ad.a.u.net->netif = skb->skb_iif;
3979 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003980#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003981 /*
3982 * Receiving a packet requires that the other end
3983 * be able to write here. Read access is not required.
3984 * This is the simplist possible security model
3985 * for networking.
3986 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003987 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3988 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07003989 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07003990 if (rc != 0)
3991 netlbl_skbuff_err(skb, rc, 0);
3992 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003993#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07003994 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003995 proto = smk_skb_to_addr_ipv6(skb, &sadd);
3996 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
3997 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003998#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08003999 if (skb && skb->secmark != 0)
4000 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004001 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004002 skp = smack_ipv6host_label(&sadd);
4003 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004004 skp = smack_net_ambient;
4005#ifdef CONFIG_AUDIT
4006 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4007 ad.a.u.net->family = sk->sk_family;
4008 ad.a.u.net->netif = skb->skb_iif;
4009 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4010#endif /* CONFIG_AUDIT */
4011 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4012 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4013 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004014#endif /* SMACK_IPV6_SECMARK_LABELING */
4015#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004016 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004017#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004018 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004019#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004020 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004021
Paul Moorea8134292008-10-10 10:16:31 -04004022 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004023}
4024
4025/**
4026 * smack_socket_getpeersec_stream - pull in packet label
4027 * @sock: the socket
4028 * @optval: user's destination
4029 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004030 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004031 *
4032 * returns zero on success, an error code otherwise
4033 */
4034static int smack_socket_getpeersec_stream(struct socket *sock,
4035 char __user *optval,
4036 int __user *optlen, unsigned len)
4037{
4038 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004039 char *rcp = "";
4040 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004041 int rc = 0;
4042
4043 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004044 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004045 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004046 slen = strlen(rcp) + 1;
4047 }
Casey Schauflere114e472008-02-04 22:29:50 -08004048
4049 if (slen > len)
4050 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004051 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004052 rc = -EFAULT;
4053
4054 if (put_user(slen, optlen) != 0)
4055 rc = -EFAULT;
4056
4057 return rc;
4058}
4059
4060
4061/**
4062 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004063 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004064 * @skb: packet data
4065 * @secid: pointer to where to put the secid of the packet
4066 *
4067 * Sets the netlabel socket state on sk from parent
4068 */
4069static int smack_socket_getpeersec_dgram(struct socket *sock,
4070 struct sk_buff *skb, u32 *secid)
4071
4072{
4073 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004074 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004075 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004076 int family = PF_UNSPEC;
4077 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004078 int rc;
4079
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004080 if (skb != NULL) {
4081 if (skb->protocol == htons(ETH_P_IP))
4082 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004083#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004084 else if (skb->protocol == htons(ETH_P_IPV6))
4085 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004086#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004087 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004088 if (family == PF_UNSPEC && sock != NULL)
4089 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004090
Casey Schaufler69f287a2014-12-12 17:08:40 -08004091 switch (family) {
4092 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004093 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004094 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004095 break;
4096 case PF_INET:
4097#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4098 s = skb->secmark;
4099 if (s != 0)
4100 break;
4101#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004102 /*
4103 * Translate what netlabel gave us.
4104 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004105 if (sock != NULL && sock->sk != NULL)
4106 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004107 netlbl_secattr_init(&secattr);
4108 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4109 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004110 skp = smack_from_secattr(&secattr, ssp);
4111 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004112 }
4113 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004114 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004115 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004116#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004117 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004118#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004119 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004120 }
4121 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004122 if (s == 0)
4123 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004124 return 0;
4125}
4126
4127/**
Paul Moore07feee82009-03-27 17:10:54 -04004128 * smack_sock_graft - Initialize a newly created socket with an existing sock
4129 * @sk: child sock
4130 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004131 *
Paul Moore07feee82009-03-27 17:10:54 -04004132 * Set the smk_{in,out} state of an existing sock based on the process that
4133 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004134 */
4135static void smack_sock_graft(struct sock *sk, struct socket *parent)
4136{
4137 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004138 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004139
Paul Moore07feee82009-03-27 17:10:54 -04004140 if (sk == NULL ||
4141 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004142 return;
4143
4144 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004145 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004146 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004147 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004148}
4149
4150/**
4151 * smack_inet_conn_request - Smack access check on connect
4152 * @sk: socket involved
4153 * @skb: packet
4154 * @req: unused
4155 *
4156 * Returns 0 if a task with the packet label could write to
4157 * the socket, otherwise an error code
4158 */
4159static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4160 struct request_sock *req)
4161{
Paul Moore07feee82009-03-27 17:10:54 -04004162 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004163 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004164 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004165 struct netlbl_lsm_secattr secattr;
4166 struct sockaddr_in addr;
4167 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004168 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004169 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004170 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004171#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004172 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004173#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004174
Casey Schaufler69f287a2014-12-12 17:08:40 -08004175#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004176 if (family == PF_INET6) {
4177 /*
4178 * Handle mapped IPv4 packets arriving
4179 * via IPv6 sockets. Don't set up netlabel
4180 * processing on IPv6.
4181 */
4182 if (skb->protocol == htons(ETH_P_IP))
4183 family = PF_INET;
4184 else
4185 return 0;
4186 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004187#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004188
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004189#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4190 /*
4191 * If there is a secmark use it rather than the CIPSO label.
4192 * If there is no secmark fall back to CIPSO.
4193 * The secmark is assumed to reflect policy better.
4194 */
4195 if (skb && skb->secmark != 0) {
4196 skp = smack_from_secid(skb->secmark);
4197 goto access_check;
4198 }
4199#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4200
Paul Moore07feee82009-03-27 17:10:54 -04004201 netlbl_secattr_init(&secattr);
4202 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004203 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004204 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004205 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004206 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004207 netlbl_secattr_destroy(&secattr);
4208
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004209#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4210access_check:
4211#endif
4212
Etienne Bassetecfcc532009-04-08 20:40:06 +02004213#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004214 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4215 ad.a.u.net->family = family;
4216 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004217 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4218#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004219 /*
Paul Moore07feee82009-03-27 17:10:54 -04004220 * Receiving a packet requires that the other end be able to write
4221 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004222 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004223 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4224 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004225 if (rc != 0)
4226 return rc;
4227
4228 /*
4229 * Save the peer's label in the request_sock so we can later setup
4230 * smk_packet in the child socket so that SO_PEERCRED can report it.
4231 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004232 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004233
4234 /*
4235 * We need to decide if we want to label the incoming connection here
4236 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004237 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004238 */
4239 hdr = ip_hdr(skb);
4240 addr.sin_addr.s_addr = hdr->saddr;
4241 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004242 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004243 rcu_read_unlock();
4244
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004245 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004246 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004247 else
Paul Moore07feee82009-03-27 17:10:54 -04004248 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004249
4250 return rc;
4251}
4252
Paul Moore07feee82009-03-27 17:10:54 -04004253/**
4254 * smack_inet_csk_clone - Copy the connection information to the new socket
4255 * @sk: the new socket
4256 * @req: the connection's request_sock
4257 *
4258 * Transfer the connection's peer label to the newly created socket.
4259 */
4260static void smack_inet_csk_clone(struct sock *sk,
4261 const struct request_sock *req)
4262{
4263 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004264 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004265
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004266 if (req->peer_secid != 0) {
4267 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004268 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004269 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004270 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004271}
4272
Casey Schauflere114e472008-02-04 22:29:50 -08004273/*
4274 * Key management security hooks
4275 *
4276 * Casey has not tested key support very heavily.
4277 * The permission check is most likely too restrictive.
4278 * If you care about keys please have a look.
4279 */
4280#ifdef CONFIG_KEYS
4281
4282/**
4283 * smack_key_alloc - Set the key security blob
4284 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004285 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004286 * @flags: unused
4287 *
4288 * No allocation required
4289 *
4290 * Returns 0
4291 */
David Howellsd84f4f92008-11-14 10:39:23 +11004292static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004293 unsigned long flags)
4294{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004295 struct smack_known *skp = smk_of_task(cred->security);
4296
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004297 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004298 return 0;
4299}
4300
4301/**
4302 * smack_key_free - Clear the key security blob
4303 * @key: the object
4304 *
4305 * Clear the blob pointer
4306 */
4307static void smack_key_free(struct key *key)
4308{
4309 key->security = NULL;
4310}
4311
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004312/**
Casey Schauflere114e472008-02-04 22:29:50 -08004313 * smack_key_permission - Smack access on a key
4314 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004315 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004316 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004317 *
4318 * Return 0 if the task has read and write to the object,
4319 * an error code otherwise
4320 */
4321static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004322 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004323{
4324 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004325 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004326 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004327 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004328 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004329
4330 keyp = key_ref_to_ptr(key_ref);
4331 if (keyp == NULL)
4332 return -EINVAL;
4333 /*
4334 * If the key hasn't been initialized give it access so that
4335 * it may do so.
4336 */
4337 if (keyp->security == NULL)
4338 return 0;
4339 /*
4340 * This should not occur
4341 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004342 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004343 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004344#ifdef CONFIG_AUDIT
4345 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4346 ad.a.u.key_struct.key = keyp->serial;
4347 ad.a.u.key_struct.key_desc = keyp->description;
4348#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004349 if (perm & KEY_NEED_READ)
4350 request = MAY_READ;
4351 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4352 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004353 rc = smk_access(tkp, keyp->security, request, &ad);
4354 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4355 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004356}
José Bollo7fc5f362015-02-17 15:41:22 +01004357
4358/*
4359 * smack_key_getsecurity - Smack label tagging the key
4360 * @key points to the key to be queried
4361 * @_buffer points to a pointer that should be set to point to the
4362 * resulting string (if no label or an error occurs).
4363 * Return the length of the string (including terminating NUL) or -ve if
4364 * an error.
4365 * May also return 0 (and a NULL buffer pointer) if there is no label.
4366 */
4367static int smack_key_getsecurity(struct key *key, char **_buffer)
4368{
4369 struct smack_known *skp = key->security;
4370 size_t length;
4371 char *copy;
4372
4373 if (key->security == NULL) {
4374 *_buffer = NULL;
4375 return 0;
4376 }
4377
4378 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4379 if (copy == NULL)
4380 return -ENOMEM;
4381 length = strlen(copy) + 1;
4382
4383 *_buffer = copy;
4384 return length;
4385}
4386
Casey Schauflere114e472008-02-04 22:29:50 -08004387#endif /* CONFIG_KEYS */
4388
4389/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004390 * Smack Audit hooks
4391 *
4392 * Audit requires a unique representation of each Smack specific
4393 * rule. This unique representation is used to distinguish the
4394 * object to be audited from remaining kernel objects and also
4395 * works as a glue between the audit hooks.
4396 *
4397 * Since repository entries are added but never deleted, we'll use
4398 * the smack_known label address related to the given audit rule as
4399 * the needed unique representation. This also better fits the smack
4400 * model where nearly everything is a label.
4401 */
4402#ifdef CONFIG_AUDIT
4403
4404/**
4405 * smack_audit_rule_init - Initialize a smack audit rule
4406 * @field: audit rule fields given from user-space (audit.h)
4407 * @op: required testing operator (=, !=, >, <, ...)
4408 * @rulestr: smack label to be audited
4409 * @vrule: pointer to save our own audit rule representation
4410 *
4411 * Prepare to audit cases where (@field @op @rulestr) is true.
4412 * The label to be audited is created if necessay.
4413 */
4414static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4415{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004416 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004417 char **rule = (char **)vrule;
4418 *rule = NULL;
4419
4420 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4421 return -EINVAL;
4422
Al Viro5af75d82008-12-16 05:59:26 -05004423 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004424 return -EINVAL;
4425
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004426 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004427 if (IS_ERR(skp))
4428 return PTR_ERR(skp);
4429
4430 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004431
4432 return 0;
4433}
4434
4435/**
4436 * smack_audit_rule_known - Distinguish Smack audit rules
4437 * @krule: rule of interest, in Audit kernel representation format
4438 *
4439 * This is used to filter Smack rules from remaining Audit ones.
4440 * If it's proved that this rule belongs to us, the
4441 * audit_rule_match hook will be called to do the final judgement.
4442 */
4443static int smack_audit_rule_known(struct audit_krule *krule)
4444{
4445 struct audit_field *f;
4446 int i;
4447
4448 for (i = 0; i < krule->field_count; i++) {
4449 f = &krule->fields[i];
4450
4451 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4452 return 1;
4453 }
4454
4455 return 0;
4456}
4457
4458/**
4459 * smack_audit_rule_match - Audit given object ?
4460 * @secid: security id for identifying the object to test
4461 * @field: audit rule flags given from user-space
4462 * @op: required testing operator
4463 * @vrule: smack internal rule presentation
4464 * @actx: audit context associated with the check
4465 *
4466 * The core Audit hook. It's used to take the decision of
4467 * whether to audit or not to audit a given object.
4468 */
4469static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4470 struct audit_context *actx)
4471{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004472 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004473 char *rule = vrule;
4474
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004475 if (unlikely(!rule)) {
4476 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004477 return -ENOENT;
4478 }
4479
4480 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4481 return 0;
4482
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004483 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004484
4485 /*
4486 * No need to do string comparisons. If a match occurs,
4487 * both pointers will point to the same smack_known
4488 * label.
4489 */
Al Viro5af75d82008-12-16 05:59:26 -05004490 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004491 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004492 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004493 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004494
4495 return 0;
4496}
4497
Casey Schaufler491a0b02016-01-26 15:08:35 -08004498/*
4499 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004500 * No memory was allocated.
4501 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004502
4503#endif /* CONFIG_AUDIT */
4504
Randy Dunlap251a2a92009-02-18 11:42:33 -08004505/**
David Quigley746df9b2013-05-22 12:50:35 -04004506 * smack_ismaclabel - check if xattr @name references a smack MAC label
4507 * @name: Full xattr name to check.
4508 */
4509static int smack_ismaclabel(const char *name)
4510{
4511 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4512}
4513
4514
4515/**
Casey Schauflere114e472008-02-04 22:29:50 -08004516 * smack_secid_to_secctx - return the smack label for a secid
4517 * @secid: incoming integer
4518 * @secdata: destination
4519 * @seclen: how long it is
4520 *
4521 * Exists for networking code.
4522 */
4523static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4524{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004525 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004526
Eric Parisd5630b92010-10-13 16:24:48 -04004527 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004528 *secdata = skp->smk_known;
4529 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004530 return 0;
4531}
4532
Randy Dunlap251a2a92009-02-18 11:42:33 -08004533/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004534 * smack_secctx_to_secid - return the secid for a smack label
4535 * @secdata: smack label
4536 * @seclen: how long result is
4537 * @secid: outgoing integer
4538 *
4539 * Exists for audit and networking code.
4540 */
David Howellse52c17642008-04-29 20:52:51 +01004541static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004542{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004543 struct smack_known *skp = smk_find_entry(secdata);
4544
4545 if (skp)
4546 *secid = skp->smk_secid;
4547 else
4548 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004549 return 0;
4550}
4551
Casey Schaufler491a0b02016-01-26 15:08:35 -08004552/*
4553 * There used to be a smack_release_secctx hook
4554 * that did nothing back when hooks were in a vector.
4555 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004556 */
Casey Schauflere114e472008-02-04 22:29:50 -08004557
David P. Quigley1ee65e32009-09-03 14:25:57 -04004558static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4559{
4560 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4561}
4562
4563static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4564{
4565 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4566}
4567
4568static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4569{
4570 int len = 0;
4571 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4572
4573 if (len < 0)
4574 return len;
4575 *ctxlen = len;
4576 return 0;
4577}
4578
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004579static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004580 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4581 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4582 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004583
Casey Schauflere20b0432015-05-02 15:11:36 -07004584 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4585 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4586 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4587 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4588 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304589 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4590 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004591
Casey Schauflere20b0432015-05-02 15:11:36 -07004592 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4593 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4594 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004595
Casey Schauflere20b0432015-05-02 15:11:36 -07004596 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4597 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4598 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4599 LSM_HOOK_INIT(inode_link, smack_inode_link),
4600 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4601 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4602 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4603 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4604 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4605 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4606 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4607 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4608 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4609 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4610 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4611 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4612 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4613 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004614
Casey Schauflere20b0432015-05-02 15:11:36 -07004615 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4616 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4617 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4618 LSM_HOOK_INIT(file_lock, smack_file_lock),
4619 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4620 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4621 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4622 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4623 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4624 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004625
Casey Schauflere20b0432015-05-02 15:11:36 -07004626 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004627
Casey Schauflere20b0432015-05-02 15:11:36 -07004628 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4629 LSM_HOOK_INIT(cred_free, smack_cred_free),
4630 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4631 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4632 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4633 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4634 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4635 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4636 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4637 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4638 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4639 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4640 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4641 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4642 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4643 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4644 LSM_HOOK_INIT(task_kill, smack_task_kill),
4645 LSM_HOOK_INIT(task_wait, smack_task_wait),
4646 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004647
Casey Schauflere20b0432015-05-02 15:11:36 -07004648 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4649 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004650
Casey Schauflere20b0432015-05-02 15:11:36 -07004651 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4652 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004653
Casey Schauflere20b0432015-05-02 15:11:36 -07004654 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4655 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4656 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4657 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4658 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4659 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004660
Casey Schauflere20b0432015-05-02 15:11:36 -07004661 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4662 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4663 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4664 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4665 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004666
Casey Schauflere20b0432015-05-02 15:11:36 -07004667 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4668 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4669 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4670 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4671 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004672
Casey Schauflere20b0432015-05-02 15:11:36 -07004673 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004674
Casey Schauflere20b0432015-05-02 15:11:36 -07004675 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4676 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004677
Casey Schauflere20b0432015-05-02 15:11:36 -07004678 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4679 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004680
Casey Schauflere20b0432015-05-02 15:11:36 -07004681 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004682#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004683 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004684#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004685 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4686 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4687 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4688 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4689 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4690 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4691 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4692 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4693 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4694 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004695
Casey Schauflere114e472008-02-04 22:29:50 -08004696 /* key management security hooks */
4697#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004698 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4699 LSM_HOOK_INIT(key_free, smack_key_free),
4700 LSM_HOOK_INIT(key_permission, smack_key_permission),
4701 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004702#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004703
4704 /* Audit hooks */
4705#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004706 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4707 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4708 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004709#endif /* CONFIG_AUDIT */
4710
Casey Schauflere20b0432015-05-02 15:11:36 -07004711 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4712 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4713 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004714 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4715 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4716 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004717};
4718
Etienne Basset7198e2e2009-03-24 20:53:24 +01004719
Casey Schaufler86812bb2012-04-17 18:55:46 -07004720static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004721{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004722 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004723 * Initialize rule list locks
4724 */
4725 mutex_init(&smack_known_huh.smk_rules_lock);
4726 mutex_init(&smack_known_hat.smk_rules_lock);
4727 mutex_init(&smack_known_floor.smk_rules_lock);
4728 mutex_init(&smack_known_star.smk_rules_lock);
4729 mutex_init(&smack_known_invalid.smk_rules_lock);
4730 mutex_init(&smack_known_web.smk_rules_lock);
4731 /*
4732 * Initialize rule lists
4733 */
4734 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4735 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4736 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4737 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4738 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4739 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4740 /*
4741 * Create the known labels list
4742 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004743 smk_insert_entry(&smack_known_huh);
4744 smk_insert_entry(&smack_known_hat);
4745 smk_insert_entry(&smack_known_star);
4746 smk_insert_entry(&smack_known_floor);
4747 smk_insert_entry(&smack_known_invalid);
4748 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004749}
4750
Casey Schauflere114e472008-02-04 22:29:50 -08004751/**
4752 * smack_init - initialize the smack system
4753 *
4754 * Returns 0
4755 */
4756static __init int smack_init(void)
4757{
David Howellsd84f4f92008-11-14 10:39:23 +11004758 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004759 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004760
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004761 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004762 return 0;
4763
Rohit1a5b4722014-10-15 17:40:41 +05304764 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4765 if (!smack_inode_cache)
4766 return -ENOMEM;
4767
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004768 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4769 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304770 if (tsp == NULL) {
4771 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004772 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304773 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004774
José Bollod21b7b02015-10-02 15:15:56 +02004775 smack_enabled = 1;
4776
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004777 pr_info("Smack: Initializing.\n");
4778#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4779 pr_info("Smack: Netfilter enabled.\n");
4780#endif
4781#ifdef SMACK_IPV6_PORT_LABELING
4782 pr_info("Smack: IPv6 port labeling enabled.\n");
4783#endif
4784#ifdef SMACK_IPV6_SECMARK_LABELING
4785 pr_info("Smack: IPv6 Netfilter enabled.\n");
4786#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004787
4788 /*
4789 * Set the security state for the initial task.
4790 */
David Howellsd84f4f92008-11-14 10:39:23 +11004791 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004792 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004793
Casey Schaufler86812bb2012-04-17 18:55:46 -07004794 /* initialize the smack_known_list */
4795 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004796
4797 /*
4798 * Register with LSM
4799 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004800 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004801
4802 return 0;
4803}
4804
4805/*
4806 * Smack requires early initialization in order to label
4807 * all processes and objects when they are created.
4808 */
4809security_initcall(smack_init);