blob: b75634dbf53ba24f4e39be091f9474f697ccb0d9 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
268 if (ip->i_op->getxattr == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Al Viroce23e642016-04-11 00:48:00 -0400275 rc = ip->i_op->getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
Seth Forshee9f50eda2015-09-23 15:16:06 -0500552 * SMK_SB_INITIALIZED will be zero from kzalloc.
Casey Schauflere830b392013-05-22 18:43:07 -0700553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Seth Forshee9f50eda2015-09-23 15:16:06 -0500769 if (sp->smk_flags & SMK_SB_INITIALIZED)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Seth Forshee9f50eda2015-09-23 15:16:06 -0500772 sp->smk_flags |= SMK_SB_INITIALIZED;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Seth Forshee9f50eda2015-09-23 15:16:06 -0500824 /*
825 * For a handful of fs types with no user-controlled
826 * backing store it's okay to trust security labels
827 * in the filesystem. The rest are untrusted.
828 */
829 if (sb->s_user_ns != &init_user_ns &&
830 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
831 sb->s_magic != RAMFS_MAGIC) {
832 transmute = 1;
833 sp->smk_flags |= SMK_SB_UNTRUSTED;
834 }
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800835 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530836
Casey Schauflere114e472008-02-04 22:29:50 -0800837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700846 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800847 isp->smk_inode = sp->smk_root;
848
Casey Schauflere830b392013-05-22 18:43:07 -0700849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
Casey Schauflere114e472008-02-04 22:29:50 -0800852 return 0;
853}
854
855/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
886/**
Casey Schauflere114e472008-02-04 22:29:50 -0800887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200896 int rc;
897 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800898
Eric Parisa2694342011-04-25 13:10:27 -0400899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
901
902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200904 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800905}
906
Casey Schauflere114e472008-02-04 22:29:50 -0800907/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800908 * BPRM hooks
909 */
910
Casey Schauflerce8a4322011-09-29 18:21:01 -0700911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700916 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
Al Viro496ad9a2013-01-23 17:07:38 -0500919 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300920 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800921 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -0500922 struct superblock_smack *sbsp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800923 int rc;
924
Casey Schaufler676dac42010-12-02 06:43:39 -0800925 if (bprm->cred_prepared)
926 return 0;
927
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800930 return 0;
931
Seth Forshee809c02e2016-04-26 14:36:22 -0500932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200945 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
952 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300953 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800954
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300955 bsp->smk_task = isp->smk_task;
956 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800957
958 return 0;
959}
960
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300961/**
962 * smack_bprm_committing_creds - Prepare to install the new credentials
963 * from bprm.
964 *
965 * @bprm: binprm for exec
966 */
967static void smack_bprm_committing_creds(struct linux_binprm *bprm)
968{
969 struct task_smack *bsp = bprm->cred->security;
970
971 if (bsp->smk_task != bsp->smk_forked)
972 current->pdeath_signal = 0;
973}
974
975/**
976 * smack_bprm_secureexec - Return the decision to use secureexec.
977 * @bprm: binprm for exec
978 *
979 * Returns 0 on success.
980 */
981static int smack_bprm_secureexec(struct linux_binprm *bprm)
982{
983 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300984
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700985 if (tsp->smk_task != tsp->smk_forked)
986 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300987
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700988 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300989}
990
Casey Schaufler676dac42010-12-02 06:43:39 -0800991/*
Casey Schauflere114e472008-02-04 22:29:50 -0800992 * Inode hooks
993 */
994
995/**
996 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800997 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800998 *
999 * Returns 0 if it gets a blob, -ENOMEM otherwise
1000 */
1001static int smack_inode_alloc_security(struct inode *inode)
1002{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001003 struct smack_known *skp = smk_of_current();
1004
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001005 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08001006 if (inode->i_security == NULL)
1007 return -ENOMEM;
1008 return 0;
1009}
1010
1011/**
1012 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -08001013 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -08001014 *
1015 * Clears the blob pointer in inode
1016 */
1017static void smack_inode_free_security(struct inode *inode)
1018{
Rohit1a5b4722014-10-15 17:40:41 +05301019 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001020 inode->i_security = NULL;
1021}
1022
1023/**
1024 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001025 * @inode: the newly created inode
1026 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001027 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001028 * @name: where to put the attribute name
1029 * @value: where to put the attribute value
1030 * @len: where to put the length of the attribute
1031 *
1032 * Returns 0 if it all works out, -ENOMEM if there's no memory
1033 */
1034static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001035 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001036 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001037{
Casey Schaufler2267b132012-03-13 19:14:19 -07001038 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001039 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001040 struct smack_known *isp = smk_of_inode(inode);
1041 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001043
Tetsuo Handa95489062013-07-25 05:44:02 +09001044 if (name)
1045 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001046
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001047 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001048 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001049 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1050 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001051 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001052
1053 /*
1054 * If the access rule allows transmutation and
1055 * the directory requests transmutation then
1056 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001057 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001058 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001059 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001060 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001061 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001062 issp->smk_flags |= SMK_INODE_CHANGED;
1063 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001064
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001065 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001066 if (*value == NULL)
1067 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001068
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001070 }
Casey Schauflere114e472008-02-04 22:29:50 -08001071
1072 return 0;
1073}
1074
1075/**
1076 * smack_inode_link - Smack check on link
1077 * @old_dentry: the existing object
1078 * @dir: unused
1079 * @new_dentry: the new object
1080 *
1081 * Returns 0 if access is permitted, an error code otherwise
1082 */
1083static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 struct dentry *new_dentry)
1085{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001086 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001087 struct smk_audit_info ad;
1088 int rc;
1089
Eric Parisa2694342011-04-25 13:10:27 -04001090 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001091 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001092
David Howellsc6f493d2015-03-17 22:26:22 +00001093 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001094 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001095 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001096
David Howells88025652015-01-29 12:02:32 +00001097 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001098 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001099 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1100 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001101 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001102 }
1103
1104 return rc;
1105}
1106
1107/**
1108 * smack_inode_unlink - Smack check on inode deletion
1109 * @dir: containing directory object
1110 * @dentry: file to unlink
1111 *
1112 * Returns 0 if current can write the containing directory
1113 * and the object, error code otherwise
1114 */
1115static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1116{
David Howellsc6f493d2015-03-17 22:26:22 +00001117 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001118 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001119 int rc;
1120
Eric Parisa2694342011-04-25 13:10:27 -04001121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001122 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1123
Casey Schauflere114e472008-02-04 22:29:50 -08001124 /*
1125 * You need write access to the thing you're unlinking
1126 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001127 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001128 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001129 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001130 /*
1131 * You also need write access to the containing directory
1132 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001133 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 smk_ad_setfield_u_fs_inode(&ad, dir);
1135 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001136 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001137 }
Casey Schauflere114e472008-02-04 22:29:50 -08001138 return rc;
1139}
1140
1141/**
1142 * smack_inode_rmdir - Smack check on directory deletion
1143 * @dir: containing directory object
1144 * @dentry: directory to unlink
1145 *
1146 * Returns 0 if current can write the containing directory
1147 * and the directory, error code otherwise
1148 */
1149static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1150{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001151 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001152 int rc;
1153
Eric Parisa2694342011-04-25 13:10:27 -04001154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001155 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1156
Casey Schauflere114e472008-02-04 22:29:50 -08001157 /*
1158 * You need write access to the thing you're removing
1159 */
David Howellsc6f493d2015-03-17 22:26:22 +00001160 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1161 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001162 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001163 /*
1164 * You also need write access to the containing directory
1165 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001167 smk_ad_setfield_u_fs_inode(&ad, dir);
1168 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001169 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001170 }
Casey Schauflere114e472008-02-04 22:29:50 -08001171
1172 return rc;
1173}
1174
1175/**
1176 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001177 * @old_inode: unused
1178 * @old_dentry: the old object
1179 * @new_inode: unused
1180 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001181 *
1182 * Read and write access is required on both the old and
1183 * new directories.
1184 *
1185 * Returns 0 if access is permitted, an error code otherwise
1186 */
1187static int smack_inode_rename(struct inode *old_inode,
1188 struct dentry *old_dentry,
1189 struct inode *new_inode,
1190 struct dentry *new_dentry)
1191{
1192 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001193 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001194 struct smk_audit_info ad;
1195
Eric Parisa2694342011-04-25 13:10:27 -04001196 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001197 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001198
David Howellsc6f493d2015-03-17 22:26:22 +00001199 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001200 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001201 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001202
David Howells88025652015-01-29 12:02:32 +00001203 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001204 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001205 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1206 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001207 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001208 }
Casey Schauflere114e472008-02-04 22:29:50 -08001209 return rc;
1210}
1211
1212/**
1213 * smack_inode_permission - Smack version of permission()
1214 * @inode: the inode in question
1215 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001216 *
1217 * This is the important Smack hook.
1218 *
1219 * Returns 0 if access is permitted, -EACCES otherwise
1220 */
Al Viroe74f71e2011-06-20 19:38:15 -04001221static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001222{
Seth Forshee9f50eda2015-09-23 15:16:06 -05001223 struct superblock_smack *sbsp = inode->i_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001224 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001225 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001226 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001227
1228 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001229 /*
1230 * No permission to check. Existence test. Yup, it's there.
1231 */
1232 if (mask == 0)
1233 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001234
Seth Forshee9f50eda2015-09-23 15:16:06 -05001235 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1236 if (smk_of_inode(inode) != sbsp->smk_root)
1237 return -EACCES;
1238 }
1239
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001240 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001241 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001242 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001243 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001244 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001245 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1246 rc = smk_bu_inode(inode, mask, rc);
1247 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001248}
1249
1250/**
1251 * smack_inode_setattr - Smack check for setting attributes
1252 * @dentry: the object
1253 * @iattr: for the force flag
1254 *
1255 * Returns 0 if access is permitted, an error code otherwise
1256 */
1257static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1258{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001259 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001260 int rc;
1261
Casey Schauflere114e472008-02-04 22:29:50 -08001262 /*
1263 * Need to allow for clearing the setuid bit.
1264 */
1265 if (iattr->ia_valid & ATTR_FORCE)
1266 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001268 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001269
David Howellsc6f493d2015-03-17 22:26:22 +00001270 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1271 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001272 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001273}
1274
1275/**
1276 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001277 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @dentry: the object
1279 *
1280 * Returns 0 if access is permitted, an error code otherwise
1281 */
Al Viro3f7036a2015-03-08 19:28:30 -04001282static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001283{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001284 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001285 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001286 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287
Eric Parisf48b7392011-04-25 12:54:27 -04001288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001289 smk_ad_setfield_u_fs_path(&ad, *path);
1290 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1291 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001292 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001293}
1294
1295/**
1296 * smack_inode_setxattr - Smack check for setting xattrs
1297 * @dentry: the object
1298 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001299 * @value: value of the attribute
1300 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001301 * @flags: unused
1302 *
1303 * This protects the Smack attribute explicitly.
1304 *
1305 * Returns 0 if access is permitted, an error code otherwise
1306 */
David Howells8f0cfa52008-04-29 00:59:41 -07001307static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001309{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001310 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001311 struct smack_known *skp;
1312 int check_priv = 0;
1313 int check_import = 0;
1314 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001315 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001316
Casey Schaufler19760ad2013-12-16 16:27:26 -08001317 /*
1318 * Check label validity here so import won't fail in post_setxattr
1319 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001320 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1321 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001322 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1323 check_priv = 1;
1324 check_import = 1;
1325 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1326 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1327 check_priv = 1;
1328 check_import = 1;
1329 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001330 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001331 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001332 if (size != TRANS_TRUE_SIZE ||
1333 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1334 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001335 } else
1336 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1337
Casey Schaufler19760ad2013-12-16 16:27:26 -08001338 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1339 rc = -EPERM;
1340
1341 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001342 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001343 if (IS_ERR(skp))
1344 rc = PTR_ERR(skp);
1345 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001346 (skp == &smack_known_star || skp == &smack_known_web)))
1347 rc = -EINVAL;
1348 }
1349
Eric Parisa2694342011-04-25 13:10:27 -04001350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001351 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1352
Casey Schauflerd166c802014-08-27 14:51:27 -07001353 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001354 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1355 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001356 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001357
1358 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001359}
1360
1361/**
1362 * smack_inode_post_setxattr - Apply the Smack update approved above
1363 * @dentry: object
1364 * @name: attribute name
1365 * @value: attribute value
1366 * @size: attribute size
1367 * @flags: unused
1368 *
1369 * Set the pointer in the inode blob to the entry found
1370 * in the master label list.
1371 */
David Howells8f0cfa52008-04-29 00:59:41 -07001372static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001374{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001376 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001377
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001378 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1379 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1380 return;
1381 }
1382
Casey Schaufler676dac42010-12-02 06:43:39 -08001383 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001384 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001385 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001386 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001387 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001388 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001389 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001390 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001391 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001392 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001393 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001394 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001395 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001396 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001397 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001398 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001399 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001400 isp->smk_mmap = &smack_known_invalid;
1401 }
Casey Schauflere114e472008-02-04 22:29:50 -08001402
1403 return;
1404}
1405
Casey Schauflerce8a4322011-09-29 18:21:01 -07001406/**
Casey Schauflere114e472008-02-04 22:29:50 -08001407 * smack_inode_getxattr - Smack check on getxattr
1408 * @dentry: the object
1409 * @name: unused
1410 *
1411 * Returns 0 if access is permitted, an error code otherwise
1412 */
David Howells8f0cfa52008-04-29 00:59:41 -07001413static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001414{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001416 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001417
Eric Parisa2694342011-04-25 13:10:27 -04001418 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001419 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1420
David Howellsc6f493d2015-03-17 22:26:22 +00001421 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1422 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001423 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001424}
1425
Casey Schauflerce8a4322011-09-29 18:21:01 -07001426/**
Casey Schauflere114e472008-02-04 22:29:50 -08001427 * smack_inode_removexattr - Smack check on removexattr
1428 * @dentry: the object
1429 * @name: name of the attribute
1430 *
1431 * Removing the Smack attribute requires CAP_MAC_ADMIN
1432 *
1433 * Returns 0 if access is permitted, an error code otherwise
1434 */
David Howells8f0cfa52008-04-29 00:59:41 -07001435static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001436{
Casey Schaufler676dac42010-12-02 06:43:39 -08001437 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001438 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001439 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001440
Casey Schauflerbcdca222008-02-23 15:24:04 -08001441 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1442 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001443 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001444 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001445 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301446 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001447 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001448 rc = -EPERM;
1449 } else
1450 rc = cap_inode_removexattr(dentry, name);
1451
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001452 if (rc != 0)
1453 return rc;
1454
Eric Parisa2694342011-04-25 13:10:27 -04001455 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001456 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001457
David Howellsc6f493d2015-03-17 22:26:22 +00001458 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1459 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001460 if (rc != 0)
1461 return rc;
1462
David Howellsc6f493d2015-03-17 22:26:22 +00001463 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001464 /*
1465 * Don't do anything special for these.
1466 * XATTR_NAME_SMACKIPIN
1467 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001468 */
José Bollo80124952016-01-12 21:23:40 +01001469 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001470 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001471 struct superblock_smack *sbsp = sbp->s_security;
1472
1473 isp->smk_inode = sbsp->smk_default;
1474 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001475 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001476 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001477 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001478 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1479 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001480
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001481 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001482}
1483
1484/**
1485 * smack_inode_getsecurity - get smack xattrs
1486 * @inode: the object
1487 * @name: attribute name
1488 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001489 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001490 *
1491 * Returns the size of the attribute or an error code
1492 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001493static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001494 const char *name, void **buffer,
1495 bool alloc)
1496{
1497 struct socket_smack *ssp;
1498 struct socket *sock;
1499 struct super_block *sbp;
1500 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001501 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001502 int ilen;
1503 int rc = 0;
1504
1505 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1506 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001507 ilen = strlen(isp->smk_known);
1508 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001509 return ilen;
1510 }
1511
1512 /*
1513 * The rest of the Smack xattrs are only on sockets.
1514 */
1515 sbp = ip->i_sb;
1516 if (sbp->s_magic != SOCKFS_MAGIC)
1517 return -EOPNOTSUPP;
1518
1519 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001520 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001521 return -EOPNOTSUPP;
1522
1523 ssp = sock->sk->sk_security;
1524
1525 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001526 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001527 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001528 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001529 else
1530 return -EOPNOTSUPP;
1531
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001532 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001533 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001534 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001535 rc = ilen;
1536 }
1537
1538 return rc;
1539}
1540
1541
1542/**
1543 * smack_inode_listsecurity - list the Smack attributes
1544 * @inode: the object
1545 * @buffer: where they go
1546 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001547 */
1548static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1549 size_t buffer_size)
1550{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001551 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001552
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001553 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001554 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001555
1556 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001557}
1558
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001559/**
1560 * smack_inode_getsecid - Extract inode's security id
1561 * @inode: inode to extract the info from
1562 * @secid: where result will be saved
1563 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001564static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001565{
1566 struct inode_smack *isp = inode->i_security;
1567
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001568 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001569}
1570
Casey Schauflere114e472008-02-04 22:29:50 -08001571/*
1572 * File Hooks
1573 */
1574
Casey Schaufler491a0b02016-01-26 15:08:35 -08001575/*
1576 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001577 *
1578 * Should access checks be done on each read or write?
1579 * UNICOS and SELinux say yes.
1580 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1581 *
1582 * I'll say no for now. Smack does not do the frequent
1583 * label changing that SELinux does.
1584 */
Casey Schauflere114e472008-02-04 22:29:50 -08001585
1586/**
1587 * smack_file_alloc_security - assign a file security blob
1588 * @file: the object
1589 *
1590 * The security blob for a file is a pointer to the master
1591 * label list, so no allocation is done.
1592 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001593 * f_security is the owner security information. It
1594 * isn't used on file access checks, it's for send_sigio.
1595 *
Casey Schauflere114e472008-02-04 22:29:50 -08001596 * Returns 0
1597 */
1598static int smack_file_alloc_security(struct file *file)
1599{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001600 struct smack_known *skp = smk_of_current();
1601
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001602 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001603 return 0;
1604}
1605
1606/**
1607 * smack_file_free_security - clear a file security blob
1608 * @file: the object
1609 *
1610 * The security blob for a file is a pointer to the master
1611 * label list, so no memory is freed.
1612 */
1613static void smack_file_free_security(struct file *file)
1614{
1615 file->f_security = NULL;
1616}
1617
1618/**
1619 * smack_file_ioctl - Smack check on ioctls
1620 * @file: the object
1621 * @cmd: what to do
1622 * @arg: unused
1623 *
1624 * Relies heavily on the correct use of the ioctl command conventions.
1625 *
1626 * Returns 0 if allowed, error code otherwise
1627 */
1628static int smack_file_ioctl(struct file *file, unsigned int cmd,
1629 unsigned long arg)
1630{
1631 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001632 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001633 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001634
Eric Parisf48b7392011-04-25 12:54:27 -04001635 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001636 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001637
Casey Schauflerd166c802014-08-27 14:51:27 -07001638 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001640 rc = smk_bu_file(file, MAY_WRITE, rc);
1641 }
Casey Schauflere114e472008-02-04 22:29:50 -08001642
Casey Schauflerd166c802014-08-27 14:51:27 -07001643 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001644 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001645 rc = smk_bu_file(file, MAY_READ, rc);
1646 }
Casey Schauflere114e472008-02-04 22:29:50 -08001647
1648 return rc;
1649}
1650
1651/**
1652 * smack_file_lock - Smack check on file locking
1653 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001654 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001655 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001656 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001657 */
1658static int smack_file_lock(struct file *file, unsigned int cmd)
1659{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001660 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001661 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001662 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001663
Eric Paris92f42502011-04-25 13:15:55 -04001664 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1665 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001666 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001667 rc = smk_bu_file(file, MAY_LOCK, rc);
1668 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001669}
1670
1671/**
1672 * smack_file_fcntl - Smack check on fcntl
1673 * @file: the object
1674 * @cmd: what action to check
1675 * @arg: unused
1676 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001677 * Generally these operations are harmless.
1678 * File locking operations present an obvious mechanism
1679 * for passing information, so they require write access.
1680 *
Casey Schauflere114e472008-02-04 22:29:50 -08001681 * Returns 0 if current has access, error code otherwise
1682 */
1683static int smack_file_fcntl(struct file *file, unsigned int cmd,
1684 unsigned long arg)
1685{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001686 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001687 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001688 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001689
Casey Schauflere114e472008-02-04 22:29:50 -08001690 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001691 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001692 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001693 case F_SETLK:
1694 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1696 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001697 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001698 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001699 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001700 case F_SETOWN:
1701 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001702 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1703 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001704 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001705 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001706 break;
1707 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001708 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001709 }
1710
1711 return rc;
1712}
1713
1714/**
Al Viroe5467852012-05-30 13:30:51 -04001715 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001716 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1717 * if mapping anonymous memory.
1718 * @file contains the file structure for file to map (may be NULL).
1719 * @reqprot contains the protection requested by the application.
1720 * @prot contains the protection that will be applied by the kernel.
1721 * @flags contains the operational flags.
1722 * Return 0 if permission is granted.
1723 */
Al Viroe5467852012-05-30 13:30:51 -04001724static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001725 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001726 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001727{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001728 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001729 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001730 struct smack_rule *srp;
1731 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001732 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001733 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -05001734 struct superblock_smack *sbsp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001735 int may;
1736 int mmay;
1737 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001738 int rc;
1739
Al Viro496ad9a2013-01-23 17:07:38 -05001740 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001741 return 0;
1742
Al Viro496ad9a2013-01-23 17:07:38 -05001743 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001744 if (isp->smk_mmap == NULL)
1745 return 0;
Seth Forshee809c02e2016-04-26 14:36:22 -05001746 sbsp = file_inode(file)->i_sb->s_security;
1747 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1748 isp->smk_mmap != sbsp->smk_root)
1749 return -EACCES;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001750 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001751
1752 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001753 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001754 rc = 0;
1755
1756 rcu_read_lock();
1757 /*
1758 * For each Smack rule associated with the subject
1759 * label verify that the SMACK64MMAP also has access
1760 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001761 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001762 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001763 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001764 /*
1765 * Matching labels always allows access.
1766 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001767 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001768 continue;
1769 /*
1770 * If there is a matching local rule take
1771 * that into account as well.
1772 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001773 may = smk_access_entry(srp->smk_subject->smk_known,
1774 okp->smk_known,
1775 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001776 if (may == -ENOENT)
1777 may = srp->smk_access;
1778 else
1779 may &= srp->smk_access;
1780 /*
1781 * If may is zero the SMACK64MMAP subject can't
1782 * possibly have less access.
1783 */
1784 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001785 continue;
1786
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001787 /*
1788 * Fetch the global list entry.
1789 * If there isn't one a SMACK64MMAP subject
1790 * can't have as much access as current.
1791 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001792 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1793 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001794 if (mmay == -ENOENT) {
1795 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001796 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001797 }
1798 /*
1799 * If there is a local entry it modifies the
1800 * potential access, too.
1801 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001802 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1803 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001804 if (tmay != -ENOENT)
1805 mmay &= tmay;
1806
1807 /*
1808 * If there is any access available to current that is
1809 * not available to a SMACK64MMAP subject
1810 * deny access.
1811 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001812 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001813 rc = -EACCES;
1814 break;
1815 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001816 }
1817
1818 rcu_read_unlock();
1819
1820 return rc;
1821}
1822
1823/**
Casey Schauflere114e472008-02-04 22:29:50 -08001824 * smack_file_set_fowner - set the file security blob value
1825 * @file: object in question
1826 *
Casey Schauflere114e472008-02-04 22:29:50 -08001827 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001828static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001829{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001830 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001831}
1832
1833/**
1834 * smack_file_send_sigiotask - Smack on sigio
1835 * @tsk: The target task
1836 * @fown: the object the signal come from
1837 * @signum: unused
1838 *
1839 * Allow a privileged task to get signals even if it shouldn't
1840 *
1841 * Returns 0 if a subject with the object's smack could
1842 * write to the task, an error code otherwise.
1843 */
1844static int smack_file_send_sigiotask(struct task_struct *tsk,
1845 struct fown_struct *fown, int signum)
1846{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001847 struct smack_known *skp;
1848 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001849 struct file *file;
1850 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001851 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001852
1853 /*
1854 * struct fown_struct is never outside the context of a struct file
1855 */
1856 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001857
Etienne Bassetecfcc532009-04-08 20:40:06 +02001858 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001859 skp = file->f_security;
1860 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1861 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001862 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001863 rc = 0;
1864
1865 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1866 smk_ad_setfield_u_tsk(&ad, tsk);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001867 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001868 return rc;
1869}
1870
1871/**
1872 * smack_file_receive - Smack file receive check
1873 * @file: the object
1874 *
1875 * Returns 0 if current has access, error code otherwise
1876 */
1877static int smack_file_receive(struct file *file)
1878{
Casey Schauflerd166c802014-08-27 14:51:27 -07001879 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001880 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001881 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001882 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001883 struct socket *sock;
1884 struct task_smack *tsp;
1885 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001886
Seung-Woo Kim97775822015-04-17 15:25:04 +09001887 if (unlikely(IS_PRIVATE(inode)))
1888 return 0;
1889
Casey Schaufler4482a442013-12-30 17:37:45 -08001890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001891 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001892
1893 if (S_ISSOCK(inode->i_mode)) {
1894 sock = SOCKET_I(inode);
1895 ssp = sock->sk->sk_security;
1896 tsp = current_security();
1897 /*
1898 * If the receiving process can't write to the
1899 * passed socket or if the passed socket can't
1900 * write to the receiving process don't accept
1901 * the passed socket.
1902 */
1903 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1904 rc = smk_bu_file(file, may, rc);
1905 if (rc < 0)
1906 return rc;
1907 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1908 rc = smk_bu_file(file, may, rc);
1909 return rc;
1910 }
Casey Schauflere114e472008-02-04 22:29:50 -08001911 /*
1912 * This code relies on bitmasks.
1913 */
1914 if (file->f_mode & FMODE_READ)
1915 may = MAY_READ;
1916 if (file->f_mode & FMODE_WRITE)
1917 may |= MAY_WRITE;
1918
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001919 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001920 rc = smk_bu_file(file, may, rc);
1921 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001922}
1923
Casey Schaufler531f1d42011-09-19 12:41:42 -07001924/**
Eric Paris83d49852012-04-04 13:45:40 -04001925 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001926 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001927 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001928 *
1929 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001930 * Allow the open only if the task has read access. There are
1931 * many read operations (e.g. fstat) that you can do with an
1932 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001933 *
1934 * Returns 0
1935 */
Eric Paris83d49852012-04-04 13:45:40 -04001936static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001937{
Casey Schauflera6834c02014-04-21 11:10:26 -07001938 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001939 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001940 struct smk_audit_info ad;
1941 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001942
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001943 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001944 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001945
Casey Schauflera6834c02014-04-21 11:10:26 -07001946 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1947 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001948 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001949 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001950
1951 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001952}
1953
Casey Schauflere114e472008-02-04 22:29:50 -08001954/*
1955 * Task hooks
1956 */
1957
1958/**
David Howellsee18d642009-09-02 09:14:21 +01001959 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1960 * @new: the new credentials
1961 * @gfp: the atomicity of any memory allocations
1962 *
1963 * Prepare a blank set of credentials for modification. This must allocate all
1964 * the memory the LSM module might require such that cred_transfer() can
1965 * complete without error.
1966 */
1967static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1968{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001969 struct task_smack *tsp;
1970
1971 tsp = new_task_smack(NULL, NULL, gfp);
1972 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001973 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001974
1975 cred->security = tsp;
1976
David Howellsee18d642009-09-02 09:14:21 +01001977 return 0;
1978}
1979
1980
1981/**
David Howellsf1752ee2008-11-14 10:39:17 +11001982 * smack_cred_free - "free" task-level security credentials
1983 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001984 *
Casey Schauflere114e472008-02-04 22:29:50 -08001985 */
David Howellsf1752ee2008-11-14 10:39:17 +11001986static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001987{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001988 struct task_smack *tsp = cred->security;
1989 struct smack_rule *rp;
1990 struct list_head *l;
1991 struct list_head *n;
1992
1993 if (tsp == NULL)
1994 return;
1995 cred->security = NULL;
1996
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001997 smk_destroy_label_list(&tsp->smk_relabel);
1998
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001999 list_for_each_safe(l, n, &tsp->smk_rules) {
2000 rp = list_entry(l, struct smack_rule, list);
2001 list_del(&rp->list);
2002 kfree(rp);
2003 }
2004 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08002005}
2006
2007/**
David Howellsd84f4f92008-11-14 10:39:23 +11002008 * smack_cred_prepare - prepare new set of credentials for modification
2009 * @new: the new credentials
2010 * @old: the original credentials
2011 * @gfp: the atomicity of any memory allocations
2012 *
2013 * Prepare a new set of credentials for modification.
2014 */
2015static int smack_cred_prepare(struct cred *new, const struct cred *old,
2016 gfp_t gfp)
2017{
Casey Schaufler676dac42010-12-02 06:43:39 -08002018 struct task_smack *old_tsp = old->security;
2019 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002020 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08002021
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002022 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08002023 if (new_tsp == NULL)
2024 return -ENOMEM;
2025
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002026 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2027 if (rc != 0)
2028 return rc;
2029
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002030 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2031 gfp);
2032 if (rc != 0)
2033 return rc;
2034
Casey Schaufler676dac42010-12-02 06:43:39 -08002035 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002036 return 0;
2037}
2038
Randy Dunlap251a2a92009-02-18 11:42:33 -08002039/**
David Howellsee18d642009-09-02 09:14:21 +01002040 * smack_cred_transfer - Transfer the old credentials to the new credentials
2041 * @new: the new credentials
2042 * @old: the original credentials
2043 *
2044 * Fill in a set of blank credentials from another set of credentials.
2045 */
2046static void smack_cred_transfer(struct cred *new, const struct cred *old)
2047{
Casey Schaufler676dac42010-12-02 06:43:39 -08002048 struct task_smack *old_tsp = old->security;
2049 struct task_smack *new_tsp = new->security;
2050
2051 new_tsp->smk_task = old_tsp->smk_task;
2052 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002053 mutex_init(&new_tsp->smk_rules_lock);
2054 INIT_LIST_HEAD(&new_tsp->smk_rules);
2055
2056
2057 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002058}
2059
2060/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002061 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002062 * @new: points to the set of credentials to be modified.
2063 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002064 *
2065 * Set the security data for a kernel service.
2066 */
2067static int smack_kernel_act_as(struct cred *new, u32 secid)
2068{
Casey Schaufler676dac42010-12-02 06:43:39 -08002069 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002070 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002071
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002072 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002073 return -EINVAL;
2074
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002075 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002076 return 0;
2077}
2078
2079/**
2080 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002081 * @new: points to the set of credentials to be modified
2082 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002083 *
2084 * Set the file creation context in a set of credentials to the same
2085 * as the objective context of the specified inode
2086 */
2087static int smack_kernel_create_files_as(struct cred *new,
2088 struct inode *inode)
2089{
2090 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002091 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002092
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002093 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002094 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002095 return 0;
2096}
2097
2098/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002099 * smk_curacc_on_task - helper to log task related access
2100 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002101 * @access: the access requested
2102 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002103 *
2104 * Return 0 if access is permitted
2105 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002106static int smk_curacc_on_task(struct task_struct *p, int access,
2107 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002108{
2109 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002110 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002111 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002112
Casey Schaufler531f1d42011-09-19 12:41:42 -07002113 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002114 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002115 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002116 rc = smk_bu_task(p, access, rc);
2117 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002118}
2119
2120/**
Casey Schauflere114e472008-02-04 22:29:50 -08002121 * smack_task_setpgid - Smack check on setting pgid
2122 * @p: the task object
2123 * @pgid: unused
2124 *
2125 * Return 0 if write access is permitted
2126 */
2127static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2128{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002129 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002130}
2131
2132/**
2133 * smack_task_getpgid - Smack access check for getpgid
2134 * @p: the object task
2135 *
2136 * Returns 0 if current can read the object task, error code otherwise
2137 */
2138static int smack_task_getpgid(struct task_struct *p)
2139{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002140 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002141}
2142
2143/**
2144 * smack_task_getsid - Smack access check for getsid
2145 * @p: the object task
2146 *
2147 * Returns 0 if current can read the object task, error code otherwise
2148 */
2149static int smack_task_getsid(struct task_struct *p)
2150{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002151 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002152}
2153
2154/**
2155 * smack_task_getsecid - get the secid of the task
2156 * @p: the object task
2157 * @secid: where to put the result
2158 *
2159 * Sets the secid to contain a u32 version of the smack label.
2160 */
2161static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2162{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002163 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002164
2165 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002166}
2167
2168/**
2169 * smack_task_setnice - Smack check on setting nice
2170 * @p: the task object
2171 * @nice: unused
2172 *
2173 * Return 0 if write access is permitted
2174 */
2175static int smack_task_setnice(struct task_struct *p, int nice)
2176{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002177 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002178}
2179
2180/**
2181 * smack_task_setioprio - Smack check on setting ioprio
2182 * @p: the task object
2183 * @ioprio: unused
2184 *
2185 * Return 0 if write access is permitted
2186 */
2187static int smack_task_setioprio(struct task_struct *p, int ioprio)
2188{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002189 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002190}
2191
2192/**
2193 * smack_task_getioprio - Smack check on reading ioprio
2194 * @p: the task object
2195 *
2196 * Return 0 if read access is permitted
2197 */
2198static int smack_task_getioprio(struct task_struct *p)
2199{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002200 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002201}
2202
2203/**
2204 * smack_task_setscheduler - Smack check on setting scheduler
2205 * @p: the task object
2206 * @policy: unused
2207 * @lp: unused
2208 *
2209 * Return 0 if read access is permitted
2210 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002211static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002212{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002213 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002214}
2215
2216/**
2217 * smack_task_getscheduler - Smack check on reading scheduler
2218 * @p: the task object
2219 *
2220 * Return 0 if read access is permitted
2221 */
2222static int smack_task_getscheduler(struct task_struct *p)
2223{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002224 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002225}
2226
2227/**
2228 * smack_task_movememory - Smack check on moving memory
2229 * @p: the task object
2230 *
2231 * Return 0 if write access is permitted
2232 */
2233static int smack_task_movememory(struct task_struct *p)
2234{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002235 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002236}
2237
2238/**
2239 * smack_task_kill - Smack check on signal delivery
2240 * @p: the task object
2241 * @info: unused
2242 * @sig: unused
2243 * @secid: identifies the smack to use in lieu of current's
2244 *
2245 * Return 0 if write access is permitted
2246 *
2247 * The secid behavior is an artifact of an SELinux hack
2248 * in the USB code. Someday it may go away.
2249 */
2250static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2251 int sig, u32 secid)
2252{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002253 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002254 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002255 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002256 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002257
2258 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2259 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002260 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002261 * Sending a signal requires that the sender
2262 * can write the receiver.
2263 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002264 if (secid == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002265 rc = smk_curacc(tkp, MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002266 rc = smk_bu_task(p, MAY_WRITE, rc);
2267 return rc;
2268 }
Casey Schauflere114e472008-02-04 22:29:50 -08002269 /*
2270 * If the secid isn't 0 we're dealing with some USB IO
2271 * specific behavior. This is not clean. For one thing
2272 * we can't take privilege into account.
2273 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002274 skp = smack_from_secid(secid);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002275 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2276 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002277 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002278}
2279
2280/**
2281 * smack_task_wait - Smack access check for waiting
2282 * @p: task to wait for
2283 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002284 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002285 */
2286static int smack_task_wait(struct task_struct *p)
2287{
Casey Schauflere114e472008-02-04 22:29:50 -08002288 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002289 * Allow the operation to succeed.
2290 * Zombies are bad.
2291 * In userless environments (e.g. phones) programs
2292 * get marked with SMACK64EXEC and even if the parent
2293 * and child shouldn't be talking the parent still
2294 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002295 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002296 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002297}
2298
2299/**
2300 * smack_task_to_inode - copy task smack into the inode blob
2301 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002302 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002303 *
2304 * Sets the smack pointer in the inode security blob
2305 */
2306static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2307{
2308 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002309 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002310
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002311 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002312}
2313
2314/*
2315 * Socket hooks.
2316 */
2317
2318/**
2319 * smack_sk_alloc_security - Allocate a socket blob
2320 * @sk: the socket
2321 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002322 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002323 *
2324 * Assign Smack pointers to current
2325 *
2326 * Returns 0 on success, -ENOMEM is there's no memory
2327 */
2328static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2329{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002330 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002331 struct socket_smack *ssp;
2332
2333 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2334 if (ssp == NULL)
2335 return -ENOMEM;
2336
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002337 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002338 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002339 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002340
2341 sk->sk_security = ssp;
2342
2343 return 0;
2344}
2345
2346/**
2347 * smack_sk_free_security - Free a socket blob
2348 * @sk: the socket
2349 *
2350 * Clears the blob pointer
2351 */
2352static void smack_sk_free_security(struct sock *sk)
2353{
2354 kfree(sk->sk_security);
2355}
2356
2357/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002358* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002359* @sip: the object end
2360*
2361* looks for host based access restrictions
2362*
2363* This version will only be appropriate for really small sets of single label
2364* hosts. The caller is responsible for ensuring that the RCU read lock is
2365* taken before calling this function.
2366*
2367* Returns the label of the far end or NULL if it's not special.
2368*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002369static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002370{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002371 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002372 struct in_addr *siap = &sip->sin_addr;
2373
2374 if (siap->s_addr == 0)
2375 return NULL;
2376
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002377 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2378 /*
2379 * we break after finding the first match because
2380 * the list is sorted from longest to shortest mask
2381 * so we have found the most specific match
2382 */
2383 if (snp->smk_host.s_addr ==
2384 (siap->s_addr & snp->smk_mask.s_addr))
2385 return snp->smk_label;
2386
2387 return NULL;
2388}
2389
2390#if IS_ENABLED(CONFIG_IPV6)
2391/*
2392 * smk_ipv6_localhost - Check for local ipv6 host address
2393 * @sip: the address
2394 *
2395 * Returns boolean true if this is the localhost address
2396 */
2397static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2398{
2399 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2400 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2401
2402 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2403 ntohs(be16p[7]) == 1)
2404 return true;
2405 return false;
2406}
2407
2408/**
2409* smack_ipv6host_label - check host based restrictions
2410* @sip: the object end
2411*
2412* looks for host based access restrictions
2413*
2414* This version will only be appropriate for really small sets of single label
2415* hosts. The caller is responsible for ensuring that the RCU read lock is
2416* taken before calling this function.
2417*
2418* Returns the label of the far end or NULL if it's not special.
2419*/
2420static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2421{
2422 struct smk_net6addr *snp;
2423 struct in6_addr *sap = &sip->sin6_addr;
2424 int i;
2425 int found = 0;
2426
2427 /*
2428 * It's local. Don't look for a host label.
2429 */
2430 if (smk_ipv6_localhost(sip))
2431 return NULL;
2432
2433 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002434 /*
2435 * we break after finding the first match because
2436 * the list is sorted from longest to shortest mask
2437 * so we have found the most specific match
2438 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002439 for (found = 1, i = 0; i < 8; i++) {
2440 /*
2441 * If the label is NULL the entry has
2442 * been renounced. Ignore it.
2443 */
2444 if (snp->smk_label == NULL)
2445 continue;
2446 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2447 snp->smk_host.s6_addr16[i]) {
2448 found = 0;
2449 break;
2450 }
Etienne Basset43031542009-03-27 17:11:01 -04002451 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002452 if (found)
2453 return snp->smk_label;
2454 }
Paul Moore07feee82009-03-27 17:10:54 -04002455
2456 return NULL;
2457}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002458#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002459
2460/**
Casey Schauflere114e472008-02-04 22:29:50 -08002461 * smack_netlabel - Set the secattr on a socket
2462 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002463 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002464 *
2465 * Convert the outbound smack value (smk_out) to a
2466 * secattr and attach it to the socket.
2467 *
2468 * Returns 0 on success or an error code
2469 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002470static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002471{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002472 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002473 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002474 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002475
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002476 /*
2477 * Usually the netlabel code will handle changing the
2478 * packet labeling based on the label.
2479 * The case of a single label host is different, because
2480 * a single label host should never get a labeled packet
2481 * even though the label is usually associated with a packet
2482 * label.
2483 */
2484 local_bh_disable();
2485 bh_lock_sock_nested(sk);
2486
2487 if (ssp->smk_out == smack_net_ambient ||
2488 labeled == SMACK_UNLABELED_SOCKET)
2489 netlbl_sock_delattr(sk);
2490 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002491 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002492 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002493 }
2494
2495 bh_unlock_sock(sk);
2496 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002497
Casey Schauflere114e472008-02-04 22:29:50 -08002498 return rc;
2499}
2500
2501/**
Paul Moore07feee82009-03-27 17:10:54 -04002502 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2503 * @sk: the socket
2504 * @sap: the destination address
2505 *
2506 * Set the correct secattr for the given socket based on the destination
2507 * address and perform any outbound access checks needed.
2508 *
2509 * Returns 0 on success or an error code.
2510 *
2511 */
2512static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2513{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002514 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002515 int rc;
2516 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002517 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002518 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002519 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002520
2521 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002522 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002523 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002524#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002525 struct lsm_network_audit net;
2526
Eric Paris48c62af2012-04-02 13:15:44 -04002527 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2528 ad.a.u.net->family = sap->sin_family;
2529 ad.a.u.net->dport = sap->sin_port;
2530 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002531#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002532 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002533 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002534 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2535 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002536 } else {
2537 sk_lbl = SMACK_CIPSO_SOCKET;
2538 rc = 0;
2539 }
2540 rcu_read_unlock();
2541 if (rc != 0)
2542 return rc;
2543
2544 return smack_netlabel(sk, sk_lbl);
2545}
2546
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002547#if IS_ENABLED(CONFIG_IPV6)
2548/**
2549 * smk_ipv6_check - check Smack access
2550 * @subject: subject Smack label
2551 * @object: object Smack label
2552 * @address: address
2553 * @act: the action being taken
2554 *
2555 * Check an IPv6 access
2556 */
2557static int smk_ipv6_check(struct smack_known *subject,
2558 struct smack_known *object,
2559 struct sockaddr_in6 *address, int act)
2560{
2561#ifdef CONFIG_AUDIT
2562 struct lsm_network_audit net;
2563#endif
2564 struct smk_audit_info ad;
2565 int rc;
2566
2567#ifdef CONFIG_AUDIT
2568 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2569 ad.a.u.net->family = PF_INET6;
2570 ad.a.u.net->dport = ntohs(address->sin6_port);
2571 if (act == SMK_RECEIVING)
2572 ad.a.u.net->v6info.saddr = address->sin6_addr;
2573 else
2574 ad.a.u.net->v6info.daddr = address->sin6_addr;
2575#endif
2576 rc = smk_access(subject, object, MAY_WRITE, &ad);
2577 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2578 return rc;
2579}
2580#endif /* CONFIG_IPV6 */
2581
2582#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002583/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002584 * smk_ipv6_port_label - Smack port access table management
2585 * @sock: socket
2586 * @address: address
2587 *
2588 * Create or update the port list entry
2589 */
2590static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2591{
2592 struct sock *sk = sock->sk;
2593 struct sockaddr_in6 *addr6;
2594 struct socket_smack *ssp = sock->sk->sk_security;
2595 struct smk_port_label *spp;
2596 unsigned short port = 0;
2597
2598 if (address == NULL) {
2599 /*
2600 * This operation is changing the Smack information
2601 * on the bound socket. Take the changes to the port
2602 * as well.
2603 */
2604 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2605 if (sk != spp->smk_sock)
2606 continue;
2607 spp->smk_in = ssp->smk_in;
2608 spp->smk_out = ssp->smk_out;
2609 return;
2610 }
2611 /*
2612 * A NULL address is only used for updating existing
2613 * bound entries. If there isn't one, it's OK.
2614 */
2615 return;
2616 }
2617
2618 addr6 = (struct sockaddr_in6 *)address;
2619 port = ntohs(addr6->sin6_port);
2620 /*
2621 * This is a special case that is safely ignored.
2622 */
2623 if (port == 0)
2624 return;
2625
2626 /*
2627 * Look for an existing port list entry.
2628 * This is an indication that a port is getting reused.
2629 */
2630 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2631 if (spp->smk_port != port)
2632 continue;
2633 spp->smk_port = port;
2634 spp->smk_sock = sk;
2635 spp->smk_in = ssp->smk_in;
2636 spp->smk_out = ssp->smk_out;
2637 return;
2638 }
2639
2640 /*
2641 * A new port entry is required.
2642 */
2643 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2644 if (spp == NULL)
2645 return;
2646
2647 spp->smk_port = port;
2648 spp->smk_sock = sk;
2649 spp->smk_in = ssp->smk_in;
2650 spp->smk_out = ssp->smk_out;
2651
2652 list_add(&spp->list, &smk_ipv6_port_list);
2653 return;
2654}
2655
2656/**
2657 * smk_ipv6_port_check - check Smack port access
2658 * @sock: socket
2659 * @address: address
2660 *
2661 * Create or update the port list entry
2662 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002663static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002664 int act)
2665{
Casey Schauflerc6739442013-05-22 18:42:56 -07002666 struct smk_port_label *spp;
2667 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002668 struct smack_known *skp = NULL;
2669 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002670 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002671
2672 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002673 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002674 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002675 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002676 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002677 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002678 }
2679
2680 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002681 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002682 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002683 if (skp != NULL && object != NULL)
2684 return smk_ipv6_check(skp, object, address, act);
2685 if (skp == NULL)
2686 skp = smack_net_ambient;
2687 if (object == NULL)
2688 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002689
2690 /*
2691 * It's remote, so port lookup does no good.
2692 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002693 if (!smk_ipv6_localhost(address))
2694 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002695
2696 /*
2697 * It's local so the send check has to have passed.
2698 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002699 if (act == SMK_RECEIVING)
2700 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002701
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002702 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002703 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2704 if (spp->smk_port != port)
2705 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002706 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002707 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002708 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002709 break;
2710 }
2711
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002712 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002713}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002714#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002715
2716/**
Casey Schauflere114e472008-02-04 22:29:50 -08002717 * smack_inode_setsecurity - set smack xattrs
2718 * @inode: the object
2719 * @name: attribute name
2720 * @value: attribute value
2721 * @size: size of the attribute
2722 * @flags: unused
2723 *
2724 * Sets the named attribute in the appropriate blob
2725 *
2726 * Returns 0 on success, or an error code
2727 */
2728static int smack_inode_setsecurity(struct inode *inode, const char *name,
2729 const void *value, size_t size, int flags)
2730{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002731 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002732 struct inode_smack *nsp = inode->i_security;
2733 struct socket_smack *ssp;
2734 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002735 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002736
Casey Schauflerf7112e62012-05-06 15:22:02 -07002737 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302738 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002739
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002740 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002741 if (IS_ERR(skp))
2742 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002743
2744 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002745 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002746 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002747 return 0;
2748 }
2749 /*
2750 * The rest of the Smack xattrs are only on sockets.
2751 */
2752 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2753 return -EOPNOTSUPP;
2754
2755 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002756 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002757 return -EOPNOTSUPP;
2758
2759 ssp = sock->sk->sk_security;
2760
2761 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002762 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002763 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002764 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002765 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002766 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2767 if (rc != 0)
2768 printk(KERN_WARNING
2769 "Smack: \"%s\" netlbl error %d.\n",
2770 __func__, -rc);
2771 }
Casey Schauflere114e472008-02-04 22:29:50 -08002772 } else
2773 return -EOPNOTSUPP;
2774
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002775#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002776 if (sock->sk->sk_family == PF_INET6)
2777 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002778#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002779
Casey Schauflere114e472008-02-04 22:29:50 -08002780 return 0;
2781}
2782
2783/**
2784 * smack_socket_post_create - finish socket setup
2785 * @sock: the socket
2786 * @family: protocol family
2787 * @type: unused
2788 * @protocol: unused
2789 * @kern: unused
2790 *
2791 * Sets the netlabel information on the socket
2792 *
2793 * Returns 0 on success, and error code otherwise
2794 */
2795static int smack_socket_post_create(struct socket *sock, int family,
2796 int type, int protocol, int kern)
2797{
Marcin Lis74123012015-01-22 15:40:33 +01002798 struct socket_smack *ssp;
2799
2800 if (sock->sk == NULL)
2801 return 0;
2802
2803 /*
2804 * Sockets created by kernel threads receive web label.
2805 */
2806 if (unlikely(current->flags & PF_KTHREAD)) {
2807 ssp = sock->sk->sk_security;
2808 ssp->smk_in = &smack_known_web;
2809 ssp->smk_out = &smack_known_web;
2810 }
2811
2812 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002813 return 0;
2814 /*
2815 * Set the outbound netlbl.
2816 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002817 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2818}
2819
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002820#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002821/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002822 * smack_socket_bind - record port binding information.
2823 * @sock: the socket
2824 * @address: the port address
2825 * @addrlen: size of the address
2826 *
2827 * Records the label bound to a port.
2828 *
2829 * Returns 0
2830 */
2831static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2832 int addrlen)
2833{
2834 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2835 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002836 return 0;
2837}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002838#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002839
2840/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002841 * smack_socket_connect - connect access check
2842 * @sock: the socket
2843 * @sap: the other end
2844 * @addrlen: size of sap
2845 *
2846 * Verifies that a connection may be possible
2847 *
2848 * Returns 0 on success, and error code otherwise
2849 */
2850static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2851 int addrlen)
2852{
Casey Schauflerc6739442013-05-22 18:42:56 -07002853 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002854#if IS_ENABLED(CONFIG_IPV6)
2855 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2856#endif
2857#ifdef SMACK_IPV6_SECMARK_LABELING
2858 struct smack_known *rsp;
2859 struct socket_smack *ssp = sock->sk->sk_security;
2860#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002861
Casey Schauflerc6739442013-05-22 18:42:56 -07002862 if (sock->sk == NULL)
2863 return 0;
2864
2865 switch (sock->sk->sk_family) {
2866 case PF_INET:
2867 if (addrlen < sizeof(struct sockaddr_in))
2868 return -EINVAL;
2869 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2870 break;
2871 case PF_INET6:
2872 if (addrlen < sizeof(struct sockaddr_in6))
2873 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002874#ifdef SMACK_IPV6_SECMARK_LABELING
2875 rsp = smack_ipv6host_label(sip);
2876 if (rsp != NULL)
2877 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002878 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002879#endif
2880#ifdef SMACK_IPV6_PORT_LABELING
2881 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2882#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002883 break;
2884 }
2885 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002886}
2887
2888/**
2889 * smack_flags_to_may - convert S_ to MAY_ values
2890 * @flags: the S_ value
2891 *
2892 * Returns the equivalent MAY_ value
2893 */
2894static int smack_flags_to_may(int flags)
2895{
2896 int may = 0;
2897
2898 if (flags & S_IRUGO)
2899 may |= MAY_READ;
2900 if (flags & S_IWUGO)
2901 may |= MAY_WRITE;
2902 if (flags & S_IXUGO)
2903 may |= MAY_EXEC;
2904
2905 return may;
2906}
2907
2908/**
2909 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2910 * @msg: the object
2911 *
2912 * Returns 0
2913 */
2914static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2915{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002916 struct smack_known *skp = smk_of_current();
2917
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002918 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002919 return 0;
2920}
2921
2922/**
2923 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2924 * @msg: the object
2925 *
2926 * Clears the blob pointer
2927 */
2928static void smack_msg_msg_free_security(struct msg_msg *msg)
2929{
2930 msg->security = NULL;
2931}
2932
2933/**
2934 * smack_of_shm - the smack pointer for the shm
2935 * @shp: the object
2936 *
2937 * Returns a pointer to the smack value
2938 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002939static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002940{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002941 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002942}
2943
2944/**
2945 * smack_shm_alloc_security - Set the security blob for shm
2946 * @shp: the object
2947 *
2948 * Returns 0
2949 */
2950static int smack_shm_alloc_security(struct shmid_kernel *shp)
2951{
2952 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002953 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002954
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002955 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002956 return 0;
2957}
2958
2959/**
2960 * smack_shm_free_security - Clear the security blob for shm
2961 * @shp: the object
2962 *
2963 * Clears the blob pointer
2964 */
2965static void smack_shm_free_security(struct shmid_kernel *shp)
2966{
2967 struct kern_ipc_perm *isp = &shp->shm_perm;
2968
2969 isp->security = NULL;
2970}
2971
2972/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002973 * smk_curacc_shm : check if current has access on shm
2974 * @shp : the object
2975 * @access : access requested
2976 *
2977 * Returns 0 if current has the requested access, error code otherwise
2978 */
2979static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2980{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002981 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002982 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002983 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002984
2985#ifdef CONFIG_AUDIT
2986 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2987 ad.a.u.ipc_id = shp->shm_perm.id;
2988#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002989 rc = smk_curacc(ssp, access, &ad);
2990 rc = smk_bu_current("shm", ssp, access, rc);
2991 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002992}
2993
2994/**
Casey Schauflere114e472008-02-04 22:29:50 -08002995 * smack_shm_associate - Smack access check for shm
2996 * @shp: the object
2997 * @shmflg: access requested
2998 *
2999 * Returns 0 if current has the requested access, error code otherwise
3000 */
3001static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3002{
Casey Schauflere114e472008-02-04 22:29:50 -08003003 int may;
3004
3005 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003006 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003007}
3008
3009/**
3010 * smack_shm_shmctl - Smack access check for shm
3011 * @shp: the object
3012 * @cmd: what it wants to do
3013 *
3014 * Returns 0 if current has the requested access, error code otherwise
3015 */
3016static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3017{
Casey Schauflere114e472008-02-04 22:29:50 -08003018 int may;
3019
3020 switch (cmd) {
3021 case IPC_STAT:
3022 case SHM_STAT:
3023 may = MAY_READ;
3024 break;
3025 case IPC_SET:
3026 case SHM_LOCK:
3027 case SHM_UNLOCK:
3028 case IPC_RMID:
3029 may = MAY_READWRITE;
3030 break;
3031 case IPC_INFO:
3032 case SHM_INFO:
3033 /*
3034 * System level information.
3035 */
3036 return 0;
3037 default:
3038 return -EINVAL;
3039 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003040 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003041}
3042
3043/**
3044 * smack_shm_shmat - Smack access for shmat
3045 * @shp: the object
3046 * @shmaddr: unused
3047 * @shmflg: access requested
3048 *
3049 * Returns 0 if current has the requested access, error code otherwise
3050 */
3051static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3052 int shmflg)
3053{
Casey Schauflere114e472008-02-04 22:29:50 -08003054 int may;
3055
3056 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003057 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003058}
3059
3060/**
3061 * smack_of_sem - the smack pointer for the sem
3062 * @sma: the object
3063 *
3064 * Returns a pointer to the smack value
3065 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003066static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003067{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003068 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003069}
3070
3071/**
3072 * smack_sem_alloc_security - Set the security blob for sem
3073 * @sma: the object
3074 *
3075 * Returns 0
3076 */
3077static int smack_sem_alloc_security(struct sem_array *sma)
3078{
3079 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003080 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003081
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003082 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003083 return 0;
3084}
3085
3086/**
3087 * smack_sem_free_security - Clear the security blob for sem
3088 * @sma: the object
3089 *
3090 * Clears the blob pointer
3091 */
3092static void smack_sem_free_security(struct sem_array *sma)
3093{
3094 struct kern_ipc_perm *isp = &sma->sem_perm;
3095
3096 isp->security = NULL;
3097}
3098
3099/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003100 * smk_curacc_sem : check if current has access on sem
3101 * @sma : the object
3102 * @access : access requested
3103 *
3104 * Returns 0 if current has the requested access, error code otherwise
3105 */
3106static int smk_curacc_sem(struct sem_array *sma, int access)
3107{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003108 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003109 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003110 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003111
3112#ifdef CONFIG_AUDIT
3113 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3114 ad.a.u.ipc_id = sma->sem_perm.id;
3115#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003116 rc = smk_curacc(ssp, access, &ad);
3117 rc = smk_bu_current("sem", ssp, access, rc);
3118 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003119}
3120
3121/**
Casey Schauflere114e472008-02-04 22:29:50 -08003122 * smack_sem_associate - Smack access check for sem
3123 * @sma: the object
3124 * @semflg: access requested
3125 *
3126 * Returns 0 if current has the requested access, error code otherwise
3127 */
3128static int smack_sem_associate(struct sem_array *sma, int semflg)
3129{
Casey Schauflere114e472008-02-04 22:29:50 -08003130 int may;
3131
3132 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003133 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003134}
3135
3136/**
3137 * smack_sem_shmctl - Smack access check for sem
3138 * @sma: the object
3139 * @cmd: what it wants to do
3140 *
3141 * Returns 0 if current has the requested access, error code otherwise
3142 */
3143static int smack_sem_semctl(struct sem_array *sma, int cmd)
3144{
Casey Schauflere114e472008-02-04 22:29:50 -08003145 int may;
3146
3147 switch (cmd) {
3148 case GETPID:
3149 case GETNCNT:
3150 case GETZCNT:
3151 case GETVAL:
3152 case GETALL:
3153 case IPC_STAT:
3154 case SEM_STAT:
3155 may = MAY_READ;
3156 break;
3157 case SETVAL:
3158 case SETALL:
3159 case IPC_RMID:
3160 case IPC_SET:
3161 may = MAY_READWRITE;
3162 break;
3163 case IPC_INFO:
3164 case SEM_INFO:
3165 /*
3166 * System level information
3167 */
3168 return 0;
3169 default:
3170 return -EINVAL;
3171 }
3172
Etienne Bassetecfcc532009-04-08 20:40:06 +02003173 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003174}
3175
3176/**
3177 * smack_sem_semop - Smack checks of semaphore operations
3178 * @sma: the object
3179 * @sops: unused
3180 * @nsops: unused
3181 * @alter: unused
3182 *
3183 * Treated as read and write in all cases.
3184 *
3185 * Returns 0 if access is allowed, error code otherwise
3186 */
3187static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3188 unsigned nsops, int alter)
3189{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003190 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003191}
3192
3193/**
3194 * smack_msg_alloc_security - Set the security blob for msg
3195 * @msq: the object
3196 *
3197 * Returns 0
3198 */
3199static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3200{
3201 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003202 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003203
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003204 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003205 return 0;
3206}
3207
3208/**
3209 * smack_msg_free_security - Clear the security blob for msg
3210 * @msq: the object
3211 *
3212 * Clears the blob pointer
3213 */
3214static void smack_msg_queue_free_security(struct msg_queue *msq)
3215{
3216 struct kern_ipc_perm *kisp = &msq->q_perm;
3217
3218 kisp->security = NULL;
3219}
3220
3221/**
3222 * smack_of_msq - the smack pointer for the msq
3223 * @msq: the object
3224 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003225 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003226 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003227static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003228{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003229 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003230}
3231
3232/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003233 * smk_curacc_msq : helper to check if current has access on msq
3234 * @msq : the msq
3235 * @access : access requested
3236 *
3237 * return 0 if current has access, error otherwise
3238 */
3239static int smk_curacc_msq(struct msg_queue *msq, int access)
3240{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003241 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003242 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003243 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003244
3245#ifdef CONFIG_AUDIT
3246 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3247 ad.a.u.ipc_id = msq->q_perm.id;
3248#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003249 rc = smk_curacc(msp, access, &ad);
3250 rc = smk_bu_current("msq", msp, access, rc);
3251 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003252}
3253
3254/**
Casey Schauflere114e472008-02-04 22:29:50 -08003255 * smack_msg_queue_associate - Smack access check for msg_queue
3256 * @msq: the object
3257 * @msqflg: access requested
3258 *
3259 * Returns 0 if current has the requested access, error code otherwise
3260 */
3261static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3262{
Casey Schauflere114e472008-02-04 22:29:50 -08003263 int may;
3264
3265 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003266 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003267}
3268
3269/**
3270 * smack_msg_queue_msgctl - Smack access check for msg_queue
3271 * @msq: the object
3272 * @cmd: what it wants to do
3273 *
3274 * Returns 0 if current has the requested access, error code otherwise
3275 */
3276static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3277{
Casey Schauflere114e472008-02-04 22:29:50 -08003278 int may;
3279
3280 switch (cmd) {
3281 case IPC_STAT:
3282 case MSG_STAT:
3283 may = MAY_READ;
3284 break;
3285 case IPC_SET:
3286 case IPC_RMID:
3287 may = MAY_READWRITE;
3288 break;
3289 case IPC_INFO:
3290 case MSG_INFO:
3291 /*
3292 * System level information
3293 */
3294 return 0;
3295 default:
3296 return -EINVAL;
3297 }
3298
Etienne Bassetecfcc532009-04-08 20:40:06 +02003299 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003300}
3301
3302/**
3303 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3304 * @msq: the object
3305 * @msg: unused
3306 * @msqflg: access requested
3307 *
3308 * Returns 0 if current has the requested access, error code otherwise
3309 */
3310static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3311 int msqflg)
3312{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003313 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003314
Etienne Bassetecfcc532009-04-08 20:40:06 +02003315 may = smack_flags_to_may(msqflg);
3316 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003317}
3318
3319/**
3320 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3321 * @msq: the object
3322 * @msg: unused
3323 * @target: unused
3324 * @type: unused
3325 * @mode: unused
3326 *
3327 * Returns 0 if current has read and write access, error code otherwise
3328 */
3329static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3330 struct task_struct *target, long type, int mode)
3331{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003332 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003333}
3334
3335/**
3336 * smack_ipc_permission - Smack access for ipc_permission()
3337 * @ipp: the object permissions
3338 * @flag: access requested
3339 *
3340 * Returns 0 if current has read and write access, error code otherwise
3341 */
3342static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3343{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003344 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003345 int may = smack_flags_to_may(flag);
3346 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003347 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003348
Etienne Bassetecfcc532009-04-08 20:40:06 +02003349#ifdef CONFIG_AUDIT
3350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3351 ad.a.u.ipc_id = ipp->id;
3352#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003353 rc = smk_curacc(iskp, may, &ad);
3354 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003355 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003356}
3357
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003358/**
3359 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003360 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003361 * @secid: where result will be saved
3362 */
3363static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3364{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003365 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003366
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003367 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003368}
3369
Casey Schauflere114e472008-02-04 22:29:50 -08003370/**
3371 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003372 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003373 * @inode: the object
3374 *
3375 * Set the inode's security blob if it hasn't been done already.
3376 */
3377static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3378{
3379 struct super_block *sbp;
3380 struct superblock_smack *sbsp;
3381 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003382 struct smack_known *skp;
3383 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003384 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003385 char trattr[TRANS_TRUE_SIZE];
3386 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003387 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003388 struct dentry *dp;
3389
3390 if (inode == NULL)
3391 return;
3392
3393 isp = inode->i_security;
3394
3395 mutex_lock(&isp->smk_lock);
3396 /*
3397 * If the inode is already instantiated
3398 * take the quick way out
3399 */
3400 if (isp->smk_flags & SMK_INODE_INSTANT)
3401 goto unlockandout;
3402
3403 sbp = inode->i_sb;
3404 sbsp = sbp->s_security;
3405 /*
3406 * We're going to use the superblock default label
3407 * if there's no label on the file.
3408 */
3409 final = sbsp->smk_default;
3410
3411 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003412 * If this is the root inode the superblock
3413 * may be in the process of initialization.
3414 * If that is the case use the root value out
3415 * of the superblock.
3416 */
3417 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003418 switch (sbp->s_magic) {
3419 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003420 /*
3421 * The cgroup filesystem is never mounted,
3422 * so there's no opportunity to set the mount
3423 * options.
3424 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003425 sbsp->smk_root = &smack_known_star;
3426 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003427 isp->smk_inode = sbsp->smk_root;
3428 break;
3429 case TMPFS_MAGIC:
3430 /*
3431 * What about shmem/tmpfs anonymous files with dentry
3432 * obtained from d_alloc_pseudo()?
3433 */
3434 isp->smk_inode = smk_of_current();
3435 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003436 case PIPEFS_MAGIC:
3437 isp->smk_inode = smk_of_current();
3438 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003439 default:
3440 isp->smk_inode = sbsp->smk_root;
3441 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003442 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003443 isp->smk_flags |= SMK_INODE_INSTANT;
3444 goto unlockandout;
3445 }
3446
3447 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003448 * This is pretty hackish.
3449 * Casey says that we shouldn't have to do
3450 * file system specific code, but it does help
3451 * with keeping it simple.
3452 */
3453 switch (sbp->s_magic) {
3454 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003455 case PIPEFS_MAGIC:
3456 case SOCKFS_MAGIC:
3457 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003458 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003459 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003460 * that the smack file system doesn't do
3461 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003462 *
Casey Schauflere114e472008-02-04 22:29:50 -08003463 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003464 *
3465 * Socket access is controlled by the socket
3466 * structures associated with the task involved.
3467 *
3468 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003469 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003470 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003471 break;
3472 case DEVPTS_SUPER_MAGIC:
3473 /*
3474 * devpts seems content with the label of the task.
3475 * Programs that change smack have to treat the
3476 * pty with respect.
3477 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003478 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003479 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003480 case PROC_SUPER_MAGIC:
3481 /*
3482 * Casey says procfs appears not to care.
3483 * The superblock default suffices.
3484 */
3485 break;
3486 case TMPFS_MAGIC:
3487 /*
3488 * Device labels should come from the filesystem,
3489 * but watch out, because they're volitile,
3490 * getting recreated on every reboot.
3491 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003492 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003493 /*
3494 * No break.
3495 *
3496 * If a smack value has been set we want to use it,
3497 * but since tmpfs isn't giving us the opportunity
3498 * to set mount options simulate setting the
3499 * superblock default.
3500 */
3501 default:
3502 /*
3503 * This isn't an understood special case.
3504 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003505 */
3506
3507 /*
3508 * UNIX domain sockets use lower level socket data.
3509 */
3510 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003511 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003512 break;
3513 }
3514 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003515 * No xattr support means, alas, no SMACK label.
3516 * Use the aforeapplied default.
3517 * It would be curious if the label of the task
3518 * does not match that assigned.
3519 */
3520 if (inode->i_op->getxattr == NULL)
3521 break;
3522 /*
3523 * Get the dentry for xattr.
3524 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003525 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003526 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003527 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003528 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003529
3530 /*
3531 * Transmuting directory
3532 */
3533 if (S_ISDIR(inode->i_mode)) {
3534 /*
3535 * If this is a new directory and the label was
3536 * transmuted when the inode was initialized
3537 * set the transmute attribute on the directory
3538 * and mark the inode.
3539 *
3540 * If there is a transmute attribute on the
3541 * directory mark the inode.
3542 */
3543 if (isp->smk_flags & SMK_INODE_CHANGED) {
3544 isp->smk_flags &= ~SMK_INODE_CHANGED;
Al Viro3767e252016-05-27 11:06:05 -04003545 rc = inode->i_op->setxattr(dp, inode,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003546 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003547 TRANS_TRUE, TRANS_TRUE_SIZE,
3548 0);
3549 } else {
Al Viroce23e642016-04-11 00:48:00 -04003550 rc = inode->i_op->getxattr(dp, inode,
Casey Schaufler2267b132012-03-13 19:14:19 -07003551 XATTR_NAME_SMACKTRANSMUTE, trattr,
3552 TRANS_TRUE_SIZE);
3553 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3554 TRANS_TRUE_SIZE) != 0)
3555 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003556 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003557 if (rc >= 0)
3558 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003559 }
Seth Forshee809c02e2016-04-26 14:36:22 -05003560 /*
3561 * Don't let the exec or mmap label be "*" or "@".
3562 */
3563 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3564 if (IS_ERR(skp) || skp == &smack_known_star ||
3565 skp == &smack_known_web)
3566 skp = NULL;
3567 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003568
Casey Schaufler19760ad2013-12-16 16:27:26 -08003569 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003570 if (IS_ERR(skp) || skp == &smack_known_star ||
3571 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003572 skp = NULL;
3573 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003574
Casey Schauflere114e472008-02-04 22:29:50 -08003575 dput(dp);
3576 break;
3577 }
3578
3579 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003580 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003581 else
3582 isp->smk_inode = final;
3583
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003584 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003585
3586unlockandout:
3587 mutex_unlock(&isp->smk_lock);
3588 return;
3589}
3590
3591/**
3592 * smack_getprocattr - Smack process attribute access
3593 * @p: the object task
3594 * @name: the name of the attribute in /proc/.../attr
3595 * @value: where to put the result
3596 *
3597 * Places a copy of the task Smack into value
3598 *
3599 * Returns the length of the smack label or an error code
3600 */
3601static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3602{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003603 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003604 char *cp;
3605 int slen;
3606
3607 if (strcmp(name, "current") != 0)
3608 return -EINVAL;
3609
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003610 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003611 if (cp == NULL)
3612 return -ENOMEM;
3613
3614 slen = strlen(cp);
3615 *value = cp;
3616 return slen;
3617}
3618
3619/**
3620 * smack_setprocattr - Smack process attribute setting
3621 * @p: the object task
3622 * @name: the name of the attribute in /proc/.../attr
3623 * @value: the value to set
3624 * @size: the size of the value
3625 *
3626 * Sets the Smack value of the task. Only setting self
3627 * is permitted and only with privilege
3628 *
3629 * Returns the length of the smack label or an error code
3630 */
3631static int smack_setprocattr(struct task_struct *p, char *name,
3632 void *value, size_t size)
3633{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003634 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003635 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003636 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003637 struct smack_known_list_elem *sklep;
3638 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003639
Casey Schauflere114e472008-02-04 22:29:50 -08003640 /*
3641 * Changing another process' Smack value is too dangerous
3642 * and supports no sane use case.
3643 */
3644 if (p != current)
3645 return -EPERM;
3646
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003647 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003648 return -EPERM;
3649
Casey Schauflerf7112e62012-05-06 15:22:02 -07003650 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003651 return -EINVAL;
3652
3653 if (strcmp(name, "current") != 0)
3654 return -EINVAL;
3655
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003656 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003657 if (IS_ERR(skp))
3658 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003659
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003660 /*
3661 * No process is ever allowed the web ("@") label.
3662 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003663 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003664 return -EPERM;
3665
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003666 if (!smack_privileged(CAP_MAC_ADMIN)) {
3667 rc = -EPERM;
3668 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3669 if (sklep->smk_label == skp) {
3670 rc = 0;
3671 break;
3672 }
3673 if (rc)
3674 return rc;
3675 }
3676
David Howellsd84f4f92008-11-14 10:39:23 +11003677 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003678 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003679 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003680
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003681 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003682 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003683 /*
3684 * process can change its label only once
3685 */
3686 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003687
David Howellsd84f4f92008-11-14 10:39:23 +11003688 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003689 return size;
3690}
3691
3692/**
3693 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003694 * @sock: one sock
3695 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003696 * @newsk: unused
3697 *
3698 * Return 0 if a subject with the smack of sock could access
3699 * an object with the smack of other, otherwise an error code
3700 */
David S. Miller3610cda2011-01-05 15:38:53 -08003701static int smack_unix_stream_connect(struct sock *sock,
3702 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003703{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003704 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003705 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003706 struct socket_smack *ssp = sock->sk_security;
3707 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003708 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003709 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003710 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003711#ifdef CONFIG_AUDIT
3712 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003713#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003714
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003715 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3716 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003717 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003718#ifdef CONFIG_AUDIT
3719 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3720 smk_ad_setfield_u_net_sk(&ad, other);
3721#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003722 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3723 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003724 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003725 okp = osp->smk_out;
3726 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003727 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003728 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003729 MAY_WRITE, rc);
3730 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003731 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003732
Casey Schaufler975d5e52011-09-26 14:43:39 -07003733 /*
3734 * Cross reference the peer labels for SO_PEERSEC.
3735 */
3736 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003737 nsp->smk_packet = ssp->smk_out;
3738 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003739 }
3740
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003741 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003742}
3743
3744/**
3745 * smack_unix_may_send - Smack access on UDS
3746 * @sock: one socket
3747 * @other: the other socket
3748 *
3749 * Return 0 if a subject with the smack of sock could access
3750 * an object with the smack of other, otherwise an error code
3751 */
3752static int smack_unix_may_send(struct socket *sock, struct socket *other)
3753{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003754 struct socket_smack *ssp = sock->sk->sk_security;
3755 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003756 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003757 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003758
Kees Cook923e9a12012-04-10 13:26:44 -07003759#ifdef CONFIG_AUDIT
3760 struct lsm_network_audit net;
3761
Eric Paris48c62af2012-04-02 13:15:44 -04003762 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003763 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003764#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003765
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003766 if (smack_privileged(CAP_MAC_OVERRIDE))
3767 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003768
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003769 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3770 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003771 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003772}
3773
3774/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003775 * smack_socket_sendmsg - Smack check based on destination host
3776 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003777 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003778 * @size: the size of the message
3779 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003780 * Return 0 if the current subject can write to the destination host.
3781 * For IPv4 this is only a question if the destination is a single label host.
3782 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003783 */
3784static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3785 int size)
3786{
3787 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003788#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003789 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003790#endif
3791#ifdef SMACK_IPV6_SECMARK_LABELING
3792 struct socket_smack *ssp = sock->sk->sk_security;
3793 struct smack_known *rsp;
3794#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003795 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003796
3797 /*
3798 * Perfectly reasonable for this to be NULL
3799 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003800 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003801 return 0;
3802
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003803 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003804 case AF_INET:
3805 rc = smack_netlabel_send(sock->sk, sip);
3806 break;
3807 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003808#ifdef SMACK_IPV6_SECMARK_LABELING
3809 rsp = smack_ipv6host_label(sap);
3810 if (rsp != NULL)
3811 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3812 SMK_CONNECTING);
3813#endif
3814#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003815 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003816#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003817 break;
3818 }
3819 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003820}
3821
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003822/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003823 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003824 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003825 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003826 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003827 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003828 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003829static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3830 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003831{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003832 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003833 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003834 int acat;
3835 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003836
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003837 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003838 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003839 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003840 * If there are flags but no level netlabel isn't
3841 * behaving the way we expect it to.
3842 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003843 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003844 * Without guidance regarding the smack value
3845 * for the packet fall back on the network
3846 * ambient value.
3847 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003848 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003849 list_for_each_entry(skp, &smack_known_list, list) {
3850 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003851 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003852 /*
3853 * Compare the catsets. Use the netlbl APIs.
3854 */
3855 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3856 if ((skp->smk_netlabel.flags &
3857 NETLBL_SECATTR_MLS_CAT) == 0)
3858 found = 1;
3859 break;
3860 }
3861 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003862 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3863 acat + 1);
3864 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003865 skp->smk_netlabel.attr.mls.cat,
3866 kcat + 1);
3867 if (acat < 0 || kcat < 0)
3868 break;
3869 }
3870 if (acat == kcat) {
3871 found = 1;
3872 break;
3873 }
Casey Schauflere114e472008-02-04 22:29:50 -08003874 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003875 rcu_read_unlock();
3876
3877 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003878 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003879
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003880 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003881 return &smack_known_web;
3882 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003883 }
3884 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3885 /*
3886 * Looks like a fallback, which gives us a secid.
3887 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003888 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003889 /*
3890 * This has got to be a bug because it is
3891 * impossible to specify a fallback without
3892 * specifying the label, which will ensure
3893 * it has a secid, and the only way to get a
3894 * secid is from a fallback.
3895 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003896 BUG_ON(skp == NULL);
3897 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003898 }
3899 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003900 * Without guidance regarding the smack value
3901 * for the packet fall back on the network
3902 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003903 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003904 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003905}
3906
Casey Schaufler69f287a2014-12-12 17:08:40 -08003907#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003908static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003909{
Casey Schauflerc6739442013-05-22 18:42:56 -07003910 u8 nexthdr;
3911 int offset;
3912 int proto = -EINVAL;
3913 struct ipv6hdr _ipv6h;
3914 struct ipv6hdr *ip6;
3915 __be16 frag_off;
3916 struct tcphdr _tcph, *th;
3917 struct udphdr _udph, *uh;
3918 struct dccp_hdr _dccph, *dh;
3919
3920 sip->sin6_port = 0;
3921
3922 offset = skb_network_offset(skb);
3923 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3924 if (ip6 == NULL)
3925 return -EINVAL;
3926 sip->sin6_addr = ip6->saddr;
3927
3928 nexthdr = ip6->nexthdr;
3929 offset += sizeof(_ipv6h);
3930 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3931 if (offset < 0)
3932 return -EINVAL;
3933
3934 proto = nexthdr;
3935 switch (proto) {
3936 case IPPROTO_TCP:
3937 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3938 if (th != NULL)
3939 sip->sin6_port = th->source;
3940 break;
3941 case IPPROTO_UDP:
3942 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3943 if (uh != NULL)
3944 sip->sin6_port = uh->source;
3945 break;
3946 case IPPROTO_DCCP:
3947 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3948 if (dh != NULL)
3949 sip->sin6_port = dh->dccph_sport;
3950 break;
3951 }
3952 return proto;
3953}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003954#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003955
Casey Schauflere114e472008-02-04 22:29:50 -08003956/**
3957 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3958 * @sk: socket
3959 * @skb: packet
3960 *
3961 * Returns 0 if the packet should be delivered, an error code otherwise
3962 */
3963static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3964{
3965 struct netlbl_lsm_secattr secattr;
3966 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003967 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003968 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003969 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003970#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003971 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003972#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003973#if IS_ENABLED(CONFIG_IPV6)
3974 struct sockaddr_in6 sadd;
3975 int proto;
3976#endif /* CONFIG_IPV6 */
3977
Casey Schauflerc6739442013-05-22 18:42:56 -07003978 switch (sk->sk_family) {
3979 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003980#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3981 /*
3982 * If there is a secmark use it rather than the CIPSO label.
3983 * If there is no secmark fall back to CIPSO.
3984 * The secmark is assumed to reflect policy better.
3985 */
3986 if (skb && skb->secmark != 0) {
3987 skp = smack_from_secid(skb->secmark);
3988 goto access_check;
3989 }
3990#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003991 /*
3992 * Translate what netlabel gave us.
3993 */
3994 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003995
Casey Schauflerc6739442013-05-22 18:42:56 -07003996 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3997 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003998 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003999 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004000 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004001
Casey Schauflerc6739442013-05-22 18:42:56 -07004002 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004003
Casey Schaufler69f287a2014-12-12 17:08:40 -08004004#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4005access_check:
4006#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02004007#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07004008 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4009 ad.a.u.net->family = sk->sk_family;
4010 ad.a.u.net->netif = skb->skb_iif;
4011 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02004012#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07004013 /*
4014 * Receiving a packet requires that the other end
4015 * be able to write here. Read access is not required.
4016 * This is the simplist possible security model
4017 * for networking.
4018 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004019 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4020 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07004021 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07004022 if (rc != 0)
4023 netlbl_skbuff_err(skb, rc, 0);
4024 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004025#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004026 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08004027 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4028 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4029 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004030#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004031 if (skb && skb->secmark != 0)
4032 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004033 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004034 skp = smack_ipv6host_label(&sadd);
4035 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004036 skp = smack_net_ambient;
4037#ifdef CONFIG_AUDIT
4038 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4039 ad.a.u.net->family = sk->sk_family;
4040 ad.a.u.net->netif = skb->skb_iif;
4041 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4042#endif /* CONFIG_AUDIT */
4043 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4044 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4045 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004046#endif /* SMACK_IPV6_SECMARK_LABELING */
4047#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004048 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004049#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004050 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004051#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004052 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004053
Paul Moorea8134292008-10-10 10:16:31 -04004054 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004055}
4056
4057/**
4058 * smack_socket_getpeersec_stream - pull in packet label
4059 * @sock: the socket
4060 * @optval: user's destination
4061 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004062 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004063 *
4064 * returns zero on success, an error code otherwise
4065 */
4066static int smack_socket_getpeersec_stream(struct socket *sock,
4067 char __user *optval,
4068 int __user *optlen, unsigned len)
4069{
4070 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004071 char *rcp = "";
4072 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004073 int rc = 0;
4074
4075 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004076 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004077 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004078 slen = strlen(rcp) + 1;
4079 }
Casey Schauflere114e472008-02-04 22:29:50 -08004080
4081 if (slen > len)
4082 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004083 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004084 rc = -EFAULT;
4085
4086 if (put_user(slen, optlen) != 0)
4087 rc = -EFAULT;
4088
4089 return rc;
4090}
4091
4092
4093/**
4094 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004095 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004096 * @skb: packet data
4097 * @secid: pointer to where to put the secid of the packet
4098 *
4099 * Sets the netlabel socket state on sk from parent
4100 */
4101static int smack_socket_getpeersec_dgram(struct socket *sock,
4102 struct sk_buff *skb, u32 *secid)
4103
4104{
4105 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004106 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004107 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004108 int family = PF_UNSPEC;
4109 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004110 int rc;
4111
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004112 if (skb != NULL) {
4113 if (skb->protocol == htons(ETH_P_IP))
4114 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004115#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004116 else if (skb->protocol == htons(ETH_P_IPV6))
4117 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004118#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004119 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004120 if (family == PF_UNSPEC && sock != NULL)
4121 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004122
Casey Schaufler69f287a2014-12-12 17:08:40 -08004123 switch (family) {
4124 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004125 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004126 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004127 break;
4128 case PF_INET:
4129#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4130 s = skb->secmark;
4131 if (s != 0)
4132 break;
4133#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004134 /*
4135 * Translate what netlabel gave us.
4136 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004137 if (sock != NULL && sock->sk != NULL)
4138 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004139 netlbl_secattr_init(&secattr);
4140 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4141 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004142 skp = smack_from_secattr(&secattr, ssp);
4143 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004144 }
4145 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004146 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004147 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004148#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004149 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004150#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004151 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004152 }
4153 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004154 if (s == 0)
4155 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004156 return 0;
4157}
4158
4159/**
Paul Moore07feee82009-03-27 17:10:54 -04004160 * smack_sock_graft - Initialize a newly created socket with an existing sock
4161 * @sk: child sock
4162 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004163 *
Paul Moore07feee82009-03-27 17:10:54 -04004164 * Set the smk_{in,out} state of an existing sock based on the process that
4165 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004166 */
4167static void smack_sock_graft(struct sock *sk, struct socket *parent)
4168{
4169 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004170 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004171
Paul Moore07feee82009-03-27 17:10:54 -04004172 if (sk == NULL ||
4173 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004174 return;
4175
4176 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004177 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004178 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004179 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004180}
4181
4182/**
4183 * smack_inet_conn_request - Smack access check on connect
4184 * @sk: socket involved
4185 * @skb: packet
4186 * @req: unused
4187 *
4188 * Returns 0 if a task with the packet label could write to
4189 * the socket, otherwise an error code
4190 */
4191static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4192 struct request_sock *req)
4193{
Paul Moore07feee82009-03-27 17:10:54 -04004194 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004195 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004196 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004197 struct netlbl_lsm_secattr secattr;
4198 struct sockaddr_in addr;
4199 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004200 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004201 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004202 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004203#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004204 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004205#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004206
Casey Schaufler69f287a2014-12-12 17:08:40 -08004207#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004208 if (family == PF_INET6) {
4209 /*
4210 * Handle mapped IPv4 packets arriving
4211 * via IPv6 sockets. Don't set up netlabel
4212 * processing on IPv6.
4213 */
4214 if (skb->protocol == htons(ETH_P_IP))
4215 family = PF_INET;
4216 else
4217 return 0;
4218 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004219#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004220
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004221#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4222 /*
4223 * If there is a secmark use it rather than the CIPSO label.
4224 * If there is no secmark fall back to CIPSO.
4225 * The secmark is assumed to reflect policy better.
4226 */
4227 if (skb && skb->secmark != 0) {
4228 skp = smack_from_secid(skb->secmark);
4229 goto access_check;
4230 }
4231#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4232
Paul Moore07feee82009-03-27 17:10:54 -04004233 netlbl_secattr_init(&secattr);
4234 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004235 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004236 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004237 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004238 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004239 netlbl_secattr_destroy(&secattr);
4240
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004241#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4242access_check:
4243#endif
4244
Etienne Bassetecfcc532009-04-08 20:40:06 +02004245#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004246 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4247 ad.a.u.net->family = family;
4248 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004249 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4250#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004251 /*
Paul Moore07feee82009-03-27 17:10:54 -04004252 * Receiving a packet requires that the other end be able to write
4253 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004254 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004255 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4256 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004257 if (rc != 0)
4258 return rc;
4259
4260 /*
4261 * Save the peer's label in the request_sock so we can later setup
4262 * smk_packet in the child socket so that SO_PEERCRED can report it.
4263 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004264 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004265
4266 /*
4267 * We need to decide if we want to label the incoming connection here
4268 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004269 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004270 */
4271 hdr = ip_hdr(skb);
4272 addr.sin_addr.s_addr = hdr->saddr;
4273 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004274 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004275 rcu_read_unlock();
4276
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004277 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004278 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004279 else
Paul Moore07feee82009-03-27 17:10:54 -04004280 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004281
4282 return rc;
4283}
4284
Paul Moore07feee82009-03-27 17:10:54 -04004285/**
4286 * smack_inet_csk_clone - Copy the connection information to the new socket
4287 * @sk: the new socket
4288 * @req: the connection's request_sock
4289 *
4290 * Transfer the connection's peer label to the newly created socket.
4291 */
4292static void smack_inet_csk_clone(struct sock *sk,
4293 const struct request_sock *req)
4294{
4295 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004296 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004297
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004298 if (req->peer_secid != 0) {
4299 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004300 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004301 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004302 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004303}
4304
Casey Schauflere114e472008-02-04 22:29:50 -08004305/*
4306 * Key management security hooks
4307 *
4308 * Casey has not tested key support very heavily.
4309 * The permission check is most likely too restrictive.
4310 * If you care about keys please have a look.
4311 */
4312#ifdef CONFIG_KEYS
4313
4314/**
4315 * smack_key_alloc - Set the key security blob
4316 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004317 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004318 * @flags: unused
4319 *
4320 * No allocation required
4321 *
4322 * Returns 0
4323 */
David Howellsd84f4f92008-11-14 10:39:23 +11004324static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004325 unsigned long flags)
4326{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004327 struct smack_known *skp = smk_of_task(cred->security);
4328
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004329 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004330 return 0;
4331}
4332
4333/**
4334 * smack_key_free - Clear the key security blob
4335 * @key: the object
4336 *
4337 * Clear the blob pointer
4338 */
4339static void smack_key_free(struct key *key)
4340{
4341 key->security = NULL;
4342}
4343
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004344/**
Casey Schauflere114e472008-02-04 22:29:50 -08004345 * smack_key_permission - Smack access on a key
4346 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004347 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004348 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004349 *
4350 * Return 0 if the task has read and write to the object,
4351 * an error code otherwise
4352 */
4353static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004354 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004355{
4356 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004357 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004358 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004359 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004360 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004361
4362 keyp = key_ref_to_ptr(key_ref);
4363 if (keyp == NULL)
4364 return -EINVAL;
4365 /*
4366 * If the key hasn't been initialized give it access so that
4367 * it may do so.
4368 */
4369 if (keyp->security == NULL)
4370 return 0;
4371 /*
4372 * This should not occur
4373 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004374 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004375 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004376#ifdef CONFIG_AUDIT
4377 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4378 ad.a.u.key_struct.key = keyp->serial;
4379 ad.a.u.key_struct.key_desc = keyp->description;
4380#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004381 if (perm & KEY_NEED_READ)
4382 request = MAY_READ;
4383 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4384 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004385 rc = smk_access(tkp, keyp->security, request, &ad);
4386 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4387 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004388}
José Bollo7fc5f362015-02-17 15:41:22 +01004389
4390/*
4391 * smack_key_getsecurity - Smack label tagging the key
4392 * @key points to the key to be queried
4393 * @_buffer points to a pointer that should be set to point to the
4394 * resulting string (if no label or an error occurs).
4395 * Return the length of the string (including terminating NUL) or -ve if
4396 * an error.
4397 * May also return 0 (and a NULL buffer pointer) if there is no label.
4398 */
4399static int smack_key_getsecurity(struct key *key, char **_buffer)
4400{
4401 struct smack_known *skp = key->security;
4402 size_t length;
4403 char *copy;
4404
4405 if (key->security == NULL) {
4406 *_buffer = NULL;
4407 return 0;
4408 }
4409
4410 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4411 if (copy == NULL)
4412 return -ENOMEM;
4413 length = strlen(copy) + 1;
4414
4415 *_buffer = copy;
4416 return length;
4417}
4418
Casey Schauflere114e472008-02-04 22:29:50 -08004419#endif /* CONFIG_KEYS */
4420
4421/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004422 * Smack Audit hooks
4423 *
4424 * Audit requires a unique representation of each Smack specific
4425 * rule. This unique representation is used to distinguish the
4426 * object to be audited from remaining kernel objects and also
4427 * works as a glue between the audit hooks.
4428 *
4429 * Since repository entries are added but never deleted, we'll use
4430 * the smack_known label address related to the given audit rule as
4431 * the needed unique representation. This also better fits the smack
4432 * model where nearly everything is a label.
4433 */
4434#ifdef CONFIG_AUDIT
4435
4436/**
4437 * smack_audit_rule_init - Initialize a smack audit rule
4438 * @field: audit rule fields given from user-space (audit.h)
4439 * @op: required testing operator (=, !=, >, <, ...)
4440 * @rulestr: smack label to be audited
4441 * @vrule: pointer to save our own audit rule representation
4442 *
4443 * Prepare to audit cases where (@field @op @rulestr) is true.
4444 * The label to be audited is created if necessay.
4445 */
4446static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4447{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004448 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004449 char **rule = (char **)vrule;
4450 *rule = NULL;
4451
4452 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4453 return -EINVAL;
4454
Al Viro5af75d82008-12-16 05:59:26 -05004455 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004456 return -EINVAL;
4457
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004458 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004459 if (IS_ERR(skp))
4460 return PTR_ERR(skp);
4461
4462 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004463
4464 return 0;
4465}
4466
4467/**
4468 * smack_audit_rule_known - Distinguish Smack audit rules
4469 * @krule: rule of interest, in Audit kernel representation format
4470 *
4471 * This is used to filter Smack rules from remaining Audit ones.
4472 * If it's proved that this rule belongs to us, the
4473 * audit_rule_match hook will be called to do the final judgement.
4474 */
4475static int smack_audit_rule_known(struct audit_krule *krule)
4476{
4477 struct audit_field *f;
4478 int i;
4479
4480 for (i = 0; i < krule->field_count; i++) {
4481 f = &krule->fields[i];
4482
4483 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4484 return 1;
4485 }
4486
4487 return 0;
4488}
4489
4490/**
4491 * smack_audit_rule_match - Audit given object ?
4492 * @secid: security id for identifying the object to test
4493 * @field: audit rule flags given from user-space
4494 * @op: required testing operator
4495 * @vrule: smack internal rule presentation
4496 * @actx: audit context associated with the check
4497 *
4498 * The core Audit hook. It's used to take the decision of
4499 * whether to audit or not to audit a given object.
4500 */
4501static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4502 struct audit_context *actx)
4503{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004504 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004505 char *rule = vrule;
4506
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004507 if (unlikely(!rule)) {
4508 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004509 return -ENOENT;
4510 }
4511
4512 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4513 return 0;
4514
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004515 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004516
4517 /*
4518 * No need to do string comparisons. If a match occurs,
4519 * both pointers will point to the same smack_known
4520 * label.
4521 */
Al Viro5af75d82008-12-16 05:59:26 -05004522 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004523 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004524 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004525 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004526
4527 return 0;
4528}
4529
Casey Schaufler491a0b02016-01-26 15:08:35 -08004530/*
4531 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004532 * No memory was allocated.
4533 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004534
4535#endif /* CONFIG_AUDIT */
4536
Randy Dunlap251a2a92009-02-18 11:42:33 -08004537/**
David Quigley746df9b2013-05-22 12:50:35 -04004538 * smack_ismaclabel - check if xattr @name references a smack MAC label
4539 * @name: Full xattr name to check.
4540 */
4541static int smack_ismaclabel(const char *name)
4542{
4543 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4544}
4545
4546
4547/**
Casey Schauflere114e472008-02-04 22:29:50 -08004548 * smack_secid_to_secctx - return the smack label for a secid
4549 * @secid: incoming integer
4550 * @secdata: destination
4551 * @seclen: how long it is
4552 *
4553 * Exists for networking code.
4554 */
4555static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4556{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004557 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004558
Eric Parisd5630b92010-10-13 16:24:48 -04004559 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004560 *secdata = skp->smk_known;
4561 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004562 return 0;
4563}
4564
Randy Dunlap251a2a92009-02-18 11:42:33 -08004565/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004566 * smack_secctx_to_secid - return the secid for a smack label
4567 * @secdata: smack label
4568 * @seclen: how long result is
4569 * @secid: outgoing integer
4570 *
4571 * Exists for audit and networking code.
4572 */
David Howellse52c17642008-04-29 20:52:51 +01004573static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004574{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004575 struct smack_known *skp = smk_find_entry(secdata);
4576
4577 if (skp)
4578 *secid = skp->smk_secid;
4579 else
4580 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004581 return 0;
4582}
4583
Casey Schaufler491a0b02016-01-26 15:08:35 -08004584/*
4585 * There used to be a smack_release_secctx hook
4586 * that did nothing back when hooks were in a vector.
4587 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004588 */
Casey Schauflere114e472008-02-04 22:29:50 -08004589
David P. Quigley1ee65e32009-09-03 14:25:57 -04004590static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4591{
4592 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4593}
4594
4595static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4596{
4597 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4598}
4599
4600static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4601{
4602 int len = 0;
4603 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4604
4605 if (len < 0)
4606 return len;
4607 *ctxlen = len;
4608 return 0;
4609}
4610
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004611static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004612 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4613 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4614 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004615
Casey Schauflere20b0432015-05-02 15:11:36 -07004616 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4617 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4618 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4619 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4620 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304621 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4622 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004623
Casey Schauflere20b0432015-05-02 15:11:36 -07004624 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4625 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4626 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004627
Casey Schauflere20b0432015-05-02 15:11:36 -07004628 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4629 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4630 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4631 LSM_HOOK_INIT(inode_link, smack_inode_link),
4632 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4633 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4634 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4635 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4636 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4637 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4638 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4639 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4640 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4641 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4642 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4643 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4644 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4645 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004646
Casey Schauflere20b0432015-05-02 15:11:36 -07004647 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4648 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4649 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4650 LSM_HOOK_INIT(file_lock, smack_file_lock),
4651 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4652 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4653 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4654 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4655 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4656 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004657
Casey Schauflere20b0432015-05-02 15:11:36 -07004658 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004659
Casey Schauflere20b0432015-05-02 15:11:36 -07004660 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4661 LSM_HOOK_INIT(cred_free, smack_cred_free),
4662 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4663 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4664 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4665 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4666 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4667 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4668 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4669 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4670 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4671 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4672 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4673 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4674 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4675 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4676 LSM_HOOK_INIT(task_kill, smack_task_kill),
4677 LSM_HOOK_INIT(task_wait, smack_task_wait),
4678 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004679
Casey Schauflere20b0432015-05-02 15:11:36 -07004680 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4681 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004682
Casey Schauflere20b0432015-05-02 15:11:36 -07004683 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4684 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004685
Casey Schauflere20b0432015-05-02 15:11:36 -07004686 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4687 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4688 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4689 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4690 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4691 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004692
Casey Schauflere20b0432015-05-02 15:11:36 -07004693 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4694 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4695 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4696 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4697 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004698
Casey Schauflere20b0432015-05-02 15:11:36 -07004699 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4700 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4701 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4702 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4703 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004704
Casey Schauflere20b0432015-05-02 15:11:36 -07004705 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004706
Casey Schauflere20b0432015-05-02 15:11:36 -07004707 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4708 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004709
Casey Schauflere20b0432015-05-02 15:11:36 -07004710 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4711 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004712
Casey Schauflere20b0432015-05-02 15:11:36 -07004713 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004714#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004715 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004716#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004717 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4718 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4719 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4720 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4721 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4722 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4723 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4724 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4725 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4726 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004727
Casey Schauflere114e472008-02-04 22:29:50 -08004728 /* key management security hooks */
4729#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004730 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4731 LSM_HOOK_INIT(key_free, smack_key_free),
4732 LSM_HOOK_INIT(key_permission, smack_key_permission),
4733 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004734#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004735
4736 /* Audit hooks */
4737#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004738 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4739 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4740 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004741#endif /* CONFIG_AUDIT */
4742
Casey Schauflere20b0432015-05-02 15:11:36 -07004743 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4744 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4745 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004746 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4747 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4748 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004749};
4750
Etienne Basset7198e2e2009-03-24 20:53:24 +01004751
Casey Schaufler86812bb2012-04-17 18:55:46 -07004752static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004753{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004754 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004755 * Initialize rule list locks
4756 */
4757 mutex_init(&smack_known_huh.smk_rules_lock);
4758 mutex_init(&smack_known_hat.smk_rules_lock);
4759 mutex_init(&smack_known_floor.smk_rules_lock);
4760 mutex_init(&smack_known_star.smk_rules_lock);
4761 mutex_init(&smack_known_invalid.smk_rules_lock);
4762 mutex_init(&smack_known_web.smk_rules_lock);
4763 /*
4764 * Initialize rule lists
4765 */
4766 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4767 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4768 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4769 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4770 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4771 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4772 /*
4773 * Create the known labels list
4774 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004775 smk_insert_entry(&smack_known_huh);
4776 smk_insert_entry(&smack_known_hat);
4777 smk_insert_entry(&smack_known_star);
4778 smk_insert_entry(&smack_known_floor);
4779 smk_insert_entry(&smack_known_invalid);
4780 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004781}
4782
Casey Schauflere114e472008-02-04 22:29:50 -08004783/**
4784 * smack_init - initialize the smack system
4785 *
4786 * Returns 0
4787 */
4788static __init int smack_init(void)
4789{
David Howellsd84f4f92008-11-14 10:39:23 +11004790 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004791 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004792
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004793 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004794 return 0;
4795
Rohit1a5b4722014-10-15 17:40:41 +05304796 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4797 if (!smack_inode_cache)
4798 return -ENOMEM;
4799
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004800 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4801 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304802 if (tsp == NULL) {
4803 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004804 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304805 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004806
José Bollod21b7b02015-10-02 15:15:56 +02004807 smack_enabled = 1;
4808
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004809 pr_info("Smack: Initializing.\n");
4810#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4811 pr_info("Smack: Netfilter enabled.\n");
4812#endif
4813#ifdef SMACK_IPV6_PORT_LABELING
4814 pr_info("Smack: IPv6 port labeling enabled.\n");
4815#endif
4816#ifdef SMACK_IPV6_SECMARK_LABELING
4817 pr_info("Smack: IPv6 Netfilter enabled.\n");
4818#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004819
4820 /*
4821 * Set the security state for the initial task.
4822 */
David Howellsd84f4f92008-11-14 10:39:23 +11004823 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004824 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004825
Casey Schaufler86812bb2012-04-17 18:55:46 -07004826 /* initialize the smack_known_list */
4827 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004828
4829 /*
4830 * Register with LSM
4831 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004832 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004833
4834 return 0;
4835}
4836
4837/*
4838 * Smack requires early initialization in order to label
4839 * all processes and objects when they are created.
4840 */
4841security_initcall(smack_init);