blob: ff81026f6ddbae7de368a1ae4bfbfeb1a66a9ae6 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
268 if (ip->i_op->getxattr == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Casey Schauflerf7112e62012-05-06 15:22:02 -0700275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
401 switch (mode) {
402 case PTRACE_MODE_READ:
403 return MAY_READ;
404 case PTRACE_MODE_ATTACH:
405 return MAY_READWRITE;
406 }
407
408 return 0;
409}
410
411/**
412 * smk_ptrace_rule_check - helper for ptrace access
413 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200414 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100415 * @mode: ptrace attachment mode (PTRACE_MODE_*)
416 * @func: name of the function that called us, used for audit
417 *
418 * Returns 0 on access granted, -error on error
419 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200420static int smk_ptrace_rule_check(struct task_struct *tracer,
421 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100422 unsigned int mode, const char *func)
423{
424 int rc;
425 struct smk_audit_info ad, *saip = NULL;
426 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200427 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100428
429 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
430 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
431 smk_ad_setfield_u_tsk(&ad, tracer);
432 saip = &ad;
433 }
434
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300435 rcu_read_lock();
436 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200437 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100438
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100439 if ((mode & PTRACE_MODE_ATTACH) &&
440 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
441 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200442 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100443 rc = 0;
444 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
445 rc = -EACCES;
446 else if (capable(CAP_SYS_PTRACE))
447 rc = 0;
448 else
449 rc = -EACCES;
450
451 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200452 smack_log(tracer_known->smk_known,
453 tracee_known->smk_known,
454 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300456 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100457 return rc;
458 }
459
460 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200461 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300462
463 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100464 return rc;
465}
466
Casey Schauflere114e472008-02-04 22:29:50 -0800467/*
468 * LSM hooks.
469 * We he, that is fun!
470 */
471
472/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000473 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800474 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100475 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800476 *
477 * Returns 0 if access is OK, an error code otherwise
478 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100479 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800480 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000481static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800482{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700483 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800484
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300485 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200486
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700487 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100488}
Casey Schauflere114e472008-02-04 22:29:50 -0800489
David Howells5cd9c582008-08-14 11:37:28 +0100490/**
491 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
492 * @ptp: parent task pointer
493 *
494 * Returns 0 if access is OK, an error code otherwise
495 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100496 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100497 */
498static int smack_ptrace_traceme(struct task_struct *ptp)
499{
500 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700501 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100502
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100503 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200504
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200505 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800506 return rc;
507}
508
509/**
510 * smack_syslog - Smack approval on syslog
511 * @type: message type
512 *
Casey Schauflere114e472008-02-04 22:29:50 -0800513 * Returns 0 on success, error code otherwise.
514 */
Eric Paris12b30522010-11-15 18:36:29 -0500515static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800516{
Eric Paris12b30522010-11-15 18:36:29 -0500517 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700518 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800519
Casey Schaufler1880eff2012-06-05 15:28:30 -0700520 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800521 return 0;
522
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800523 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800524 rc = -EACCES;
525
526 return rc;
527}
528
529
530/*
531 * Superblock Hooks.
532 */
533
534/**
535 * smack_sb_alloc_security - allocate a superblock blob
536 * @sb: the superblock getting the blob
537 *
538 * Returns 0 on success or -ENOMEM on error.
539 */
540static int smack_sb_alloc_security(struct super_block *sb)
541{
542 struct superblock_smack *sbsp;
543
544 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
545
546 if (sbsp == NULL)
547 return -ENOMEM;
548
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200549 sbsp->smk_root = &smack_known_floor;
550 sbsp->smk_default = &smack_known_floor;
551 sbsp->smk_floor = &smack_known_floor;
552 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700553 /*
554 * smk_initialized will be zero from kzalloc.
555 */
Casey Schauflere114e472008-02-04 22:29:50 -0800556 sb->s_security = sbsp;
557
558 return 0;
559}
560
561/**
562 * smack_sb_free_security - free a superblock blob
563 * @sb: the superblock getting the blob
564 *
565 */
566static void smack_sb_free_security(struct super_block *sb)
567{
568 kfree(sb->s_security);
569 sb->s_security = NULL;
570}
571
572/**
573 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800574 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800575 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800576 *
577 * Returns 0 on success or -ENOMEM on error.
578 *
579 * Copy the Smack specific mount options out of the mount
580 * options list.
581 */
Eric Parise0007522008-03-05 10:31:54 -0500582static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800583{
584 char *cp, *commap, *otheropts, *dp;
585
Casey Schauflere114e472008-02-04 22:29:50 -0800586 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
587 if (otheropts == NULL)
588 return -ENOMEM;
589
590 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
591 if (strstr(cp, SMK_FSDEFAULT) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSFLOOR) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSHAT) == cp)
596 dp = smackopts;
597 else if (strstr(cp, SMK_FSROOT) == cp)
598 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700599 else if (strstr(cp, SMK_FSTRANS) == cp)
600 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800601 else
602 dp = otheropts;
603
604 commap = strchr(cp, ',');
605 if (commap != NULL)
606 *commap = '\0';
607
608 if (*dp != '\0')
609 strcat(dp, ",");
610 strcat(dp, cp);
611 }
612
613 strcpy(orig, otheropts);
614 free_page((unsigned long)otheropts);
615
616 return 0;
617}
618
619/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530620 * smack_parse_opts_str - parse Smack specific mount options
621 * @options: mount options string
622 * @opts: where to store converted mount opts
623 *
624 * Returns 0 on success or -ENOMEM on error.
625 *
626 * converts Smack specific mount options to generic security option format
627 */
628static int smack_parse_opts_str(char *options,
629 struct security_mnt_opts *opts)
630{
631 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700632 char *fsdefault = NULL;
633 char *fsfloor = NULL;
634 char *fshat = NULL;
635 char *fsroot = NULL;
636 char *fstransmute = NULL;
637 int rc = -ENOMEM;
638 int num_mnt_opts = 0;
639 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530640
641 opts->num_mnt_opts = 0;
642
643 if (!options)
644 return 0;
645
646 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530647 substring_t args[MAX_OPT_ARGS];
648
649 if (!*p)
650 continue;
651
Casey Schaufler3d04c922015-08-12 11:56:02 -0700652 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530653
654 switch (token) {
655 case Opt_fsdefault:
656 if (fsdefault)
657 goto out_opt_err;
658 fsdefault = match_strdup(&args[0]);
659 if (!fsdefault)
660 goto out_err;
661 break;
662 case Opt_fsfloor:
663 if (fsfloor)
664 goto out_opt_err;
665 fsfloor = match_strdup(&args[0]);
666 if (!fsfloor)
667 goto out_err;
668 break;
669 case Opt_fshat:
670 if (fshat)
671 goto out_opt_err;
672 fshat = match_strdup(&args[0]);
673 if (!fshat)
674 goto out_err;
675 break;
676 case Opt_fsroot:
677 if (fsroot)
678 goto out_opt_err;
679 fsroot = match_strdup(&args[0]);
680 if (!fsroot)
681 goto out_err;
682 break;
683 case Opt_fstransmute:
684 if (fstransmute)
685 goto out_opt_err;
686 fstransmute = match_strdup(&args[0]);
687 if (!fstransmute)
688 goto out_err;
689 break;
690 default:
691 rc = -EINVAL;
692 pr_warn("Smack: unknown mount option\n");
693 goto out_err;
694 }
695 }
696
697 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
698 if (!opts->mnt_opts)
699 goto out_err;
700
701 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
702 GFP_ATOMIC);
703 if (!opts->mnt_opts_flags) {
704 kfree(opts->mnt_opts);
705 goto out_err;
706 }
707
708 if (fsdefault) {
709 opts->mnt_opts[num_mnt_opts] = fsdefault;
710 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
711 }
712 if (fsfloor) {
713 opts->mnt_opts[num_mnt_opts] = fsfloor;
714 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
715 }
716 if (fshat) {
717 opts->mnt_opts[num_mnt_opts] = fshat;
718 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
719 }
720 if (fsroot) {
721 opts->mnt_opts[num_mnt_opts] = fsroot;
722 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
723 }
724 if (fstransmute) {
725 opts->mnt_opts[num_mnt_opts] = fstransmute;
726 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
727 }
728
729 opts->num_mnt_opts = num_mnt_opts;
730 return 0;
731
732out_opt_err:
733 rc = -EINVAL;
734 pr_warn("Smack: duplicate mount options\n");
735
736out_err:
737 kfree(fsdefault);
738 kfree(fsfloor);
739 kfree(fshat);
740 kfree(fsroot);
741 kfree(fstransmute);
742 return rc;
743}
744
745/**
746 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800747 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530748 * @opts: Smack mount options
749 * @kern_flags: mount option from kernel space or user space
750 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800751 *
752 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530753 *
754 * Allow filesystems with binary mount data to explicitly set Smack mount
755 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800756 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530757static int smack_set_mnt_opts(struct super_block *sb,
758 struct security_mnt_opts *opts,
759 unsigned long kern_flags,
760 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800761{
762 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000763 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800764 struct superblock_smack *sp = sb->s_security;
765 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800766 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530767 int i;
768 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700769 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800770
Casey Schauflere830b392013-05-22 18:43:07 -0700771 if (sp->smk_initialized)
Casey Schauflere114e472008-02-04 22:29:50 -0800772 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700773
Casey Schauflere114e472008-02-04 22:29:50 -0800774 sp->smk_initialized = 1;
Casey Schauflere114e472008-02-04 22:29:50 -0800775
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530776 for (i = 0; i < num_opts; i++) {
777 switch (opts->mnt_opts_flags[i]) {
778 case FSDEFAULT_MNT:
779 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200780 if (IS_ERR(skp))
781 return PTR_ERR(skp);
782 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530783 break;
784 case FSFLOOR_MNT:
785 skp = smk_import_entry(opts->mnt_opts[i], 0);
786 if (IS_ERR(skp))
787 return PTR_ERR(skp);
788 sp->smk_floor = skp;
789 break;
790 case FSHAT_MNT:
791 skp = smk_import_entry(opts->mnt_opts[i], 0);
792 if (IS_ERR(skp))
793 return PTR_ERR(skp);
794 sp->smk_hat = skp;
795 break;
796 case FSROOT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
800 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530801 break;
802 case FSTRANS_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_root = skp;
807 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530808 break;
809 default:
810 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800811 }
812 }
813
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800814 if (!smack_privileged(CAP_MAC_ADMIN)) {
815 /*
816 * Unprivileged mounts don't get to specify Smack values.
817 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530818 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800819 return -EPERM;
820 /*
821 * Unprivileged mounts get root and default from the caller.
822 */
823 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200824 sp->smk_root = skp;
825 sp->smk_default = skp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800826 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530827
Casey Schauflere114e472008-02-04 22:29:50 -0800828 /*
829 * Initialize the root inode.
830 */
831 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100832 if (isp == NULL) {
833 isp = new_inode_smack(sp->smk_root);
834 if (isp == NULL)
835 return -ENOMEM;
836 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700837 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800838 isp->smk_inode = sp->smk_root;
839
Casey Schauflere830b392013-05-22 18:43:07 -0700840 if (transmute)
841 isp->smk_flags |= SMK_INODE_TRANSMUTE;
842
Casey Schauflere114e472008-02-04 22:29:50 -0800843 return 0;
844}
845
846/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530847 * smack_sb_kern_mount - Smack specific mount processing
848 * @sb: the file system superblock
849 * @flags: the mount flags
850 * @data: the smack mount options
851 *
852 * Returns 0 on success, an error code on failure
853 */
854static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
855{
856 int rc = 0;
857 char *options = data;
858 struct security_mnt_opts opts;
859
860 security_init_mnt_opts(&opts);
861
862 if (!options)
863 goto out;
864
865 rc = smack_parse_opts_str(options, &opts);
866 if (rc)
867 goto out_err;
868
869out:
870 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
871
872out_err:
873 security_free_mnt_opts(&opts);
874 return rc;
875}
876
877/**
Casey Schauflere114e472008-02-04 22:29:50 -0800878 * smack_sb_statfs - Smack check on statfs
879 * @dentry: identifies the file system in question
880 *
881 * Returns 0 if current can read the floor of the filesystem,
882 * and error code otherwise
883 */
884static int smack_sb_statfs(struct dentry *dentry)
885{
886 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200887 int rc;
888 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800889
Eric Parisa2694342011-04-25 13:10:27 -0400890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200891 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
892
893 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700894 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200895 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800896}
897
Casey Schauflere114e472008-02-04 22:29:50 -0800898/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800899 * BPRM hooks
900 */
901
Casey Schauflerce8a4322011-09-29 18:21:01 -0700902/**
903 * smack_bprm_set_creds - set creds for exec
904 * @bprm: the exec information
905 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100906 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700907 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800908static int smack_bprm_set_creds(struct linux_binprm *bprm)
909{
Al Viro496ad9a2013-01-23 17:07:38 -0500910 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300911 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800912 struct inode_smack *isp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800913 int rc;
914
Casey Schaufler676dac42010-12-02 06:43:39 -0800915 if (bprm->cred_prepared)
916 return 0;
917
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300918 isp = inode->i_security;
919 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800920 return 0;
921
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100922 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
923 struct task_struct *tracer;
924 rc = 0;
925
926 rcu_read_lock();
927 tracer = ptrace_parent(current);
928 if (likely(tracer != NULL))
929 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200930 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100931 PTRACE_MODE_ATTACH,
932 __func__);
933 rcu_read_unlock();
934
935 if (rc != 0)
936 return rc;
937 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300938 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800939
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300940 bsp->smk_task = isp->smk_task;
941 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800942
943 return 0;
944}
945
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300946/**
947 * smack_bprm_committing_creds - Prepare to install the new credentials
948 * from bprm.
949 *
950 * @bprm: binprm for exec
951 */
952static void smack_bprm_committing_creds(struct linux_binprm *bprm)
953{
954 struct task_smack *bsp = bprm->cred->security;
955
956 if (bsp->smk_task != bsp->smk_forked)
957 current->pdeath_signal = 0;
958}
959
960/**
961 * smack_bprm_secureexec - Return the decision to use secureexec.
962 * @bprm: binprm for exec
963 *
964 * Returns 0 on success.
965 */
966static int smack_bprm_secureexec(struct linux_binprm *bprm)
967{
968 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300969
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700970 if (tsp->smk_task != tsp->smk_forked)
971 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300972
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700973 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300974}
975
Casey Schaufler676dac42010-12-02 06:43:39 -0800976/*
Casey Schauflere114e472008-02-04 22:29:50 -0800977 * Inode hooks
978 */
979
980/**
981 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800982 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800983 *
984 * Returns 0 if it gets a blob, -ENOMEM otherwise
985 */
986static int smack_inode_alloc_security(struct inode *inode)
987{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700988 struct smack_known *skp = smk_of_current();
989
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200990 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -0800991 if (inode->i_security == NULL)
992 return -ENOMEM;
993 return 0;
994}
995
996/**
997 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800998 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800999 *
1000 * Clears the blob pointer in inode
1001 */
1002static void smack_inode_free_security(struct inode *inode)
1003{
Rohit1a5b4722014-10-15 17:40:41 +05301004 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001005 inode->i_security = NULL;
1006}
1007
1008/**
1009 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001010 * @inode: the newly created inode
1011 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001012 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001013 * @name: where to put the attribute name
1014 * @value: where to put the attribute value
1015 * @len: where to put the length of the attribute
1016 *
1017 * Returns 0 if it all works out, -ENOMEM if there's no memory
1018 */
1019static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001020 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001021 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001022{
Casey Schaufler2267b132012-03-13 19:14:19 -07001023 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001024 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001025 struct smack_known *isp = smk_of_inode(inode);
1026 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001027 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001028
Tetsuo Handa95489062013-07-25 05:44:02 +09001029 if (name)
1030 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001031
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001032 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001033 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001034 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1035 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001036 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001037
1038 /*
1039 * If the access rule allows transmutation and
1040 * the directory requests transmutation then
1041 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001042 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001043 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001044 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001045 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001046 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001047 issp->smk_flags |= SMK_INODE_CHANGED;
1048 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001049
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001050 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001051 if (*value == NULL)
1052 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001053
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001054 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001055 }
Casey Schauflere114e472008-02-04 22:29:50 -08001056
1057 return 0;
1058}
1059
1060/**
1061 * smack_inode_link - Smack check on link
1062 * @old_dentry: the existing object
1063 * @dir: unused
1064 * @new_dentry: the new object
1065 *
1066 * Returns 0 if access is permitted, an error code otherwise
1067 */
1068static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1069 struct dentry *new_dentry)
1070{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001071 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001072 struct smk_audit_info ad;
1073 int rc;
1074
Eric Parisa2694342011-04-25 13:10:27 -04001075 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001076 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001077
David Howellsc6f493d2015-03-17 22:26:22 +00001078 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001079 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001080 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001081
David Howells88025652015-01-29 12:02:32 +00001082 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001083 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001084 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1085 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001086 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001087 }
1088
1089 return rc;
1090}
1091
1092/**
1093 * smack_inode_unlink - Smack check on inode deletion
1094 * @dir: containing directory object
1095 * @dentry: file to unlink
1096 *
1097 * Returns 0 if current can write the containing directory
1098 * and the object, error code otherwise
1099 */
1100static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1101{
David Howellsc6f493d2015-03-17 22:26:22 +00001102 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001103 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001104 int rc;
1105
Eric Parisa2694342011-04-25 13:10:27 -04001106 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001107 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1108
Casey Schauflere114e472008-02-04 22:29:50 -08001109 /*
1110 * You need write access to the thing you're unlinking
1111 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001112 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001113 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001114 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001115 /*
1116 * You also need write access to the containing directory
1117 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001118 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001119 smk_ad_setfield_u_fs_inode(&ad, dir);
1120 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001121 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001122 }
Casey Schauflere114e472008-02-04 22:29:50 -08001123 return rc;
1124}
1125
1126/**
1127 * smack_inode_rmdir - Smack check on directory deletion
1128 * @dir: containing directory object
1129 * @dentry: directory to unlink
1130 *
1131 * Returns 0 if current can write the containing directory
1132 * and the directory, error code otherwise
1133 */
1134static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1135{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001136 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001137 int rc;
1138
Eric Parisa2694342011-04-25 13:10:27 -04001139 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001140 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1141
Casey Schauflere114e472008-02-04 22:29:50 -08001142 /*
1143 * You need write access to the thing you're removing
1144 */
David Howellsc6f493d2015-03-17 22:26:22 +00001145 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1146 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001147 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001148 /*
1149 * You also need write access to the containing directory
1150 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001151 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001152 smk_ad_setfield_u_fs_inode(&ad, dir);
1153 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001154 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001155 }
Casey Schauflere114e472008-02-04 22:29:50 -08001156
1157 return rc;
1158}
1159
1160/**
1161 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001162 * @old_inode: unused
1163 * @old_dentry: the old object
1164 * @new_inode: unused
1165 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001166 *
1167 * Read and write access is required on both the old and
1168 * new directories.
1169 *
1170 * Returns 0 if access is permitted, an error code otherwise
1171 */
1172static int smack_inode_rename(struct inode *old_inode,
1173 struct dentry *old_dentry,
1174 struct inode *new_inode,
1175 struct dentry *new_dentry)
1176{
1177 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001178 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001179 struct smk_audit_info ad;
1180
Eric Parisa2694342011-04-25 13:10:27 -04001181 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001182 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001183
David Howellsc6f493d2015-03-17 22:26:22 +00001184 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001185 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001186 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001187
David Howells88025652015-01-29 12:02:32 +00001188 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001189 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001190 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1191 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001192 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001193 }
Casey Schauflere114e472008-02-04 22:29:50 -08001194 return rc;
1195}
1196
1197/**
1198 * smack_inode_permission - Smack version of permission()
1199 * @inode: the inode in question
1200 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001201 *
1202 * This is the important Smack hook.
1203 *
1204 * Returns 0 if access is permitted, -EACCES otherwise
1205 */
Al Viroe74f71e2011-06-20 19:38:15 -04001206static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001207{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001208 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001209 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001210 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001211
1212 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001213 /*
1214 * No permission to check. Existence test. Yup, it's there.
1215 */
1216 if (mask == 0)
1217 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001218
1219 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001220 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001221 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001222 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001223 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001224 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1225 rc = smk_bu_inode(inode, mask, rc);
1226 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001227}
1228
1229/**
1230 * smack_inode_setattr - Smack check for setting attributes
1231 * @dentry: the object
1232 * @iattr: for the force flag
1233 *
1234 * Returns 0 if access is permitted, an error code otherwise
1235 */
1236static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1237{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001238 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001239 int rc;
1240
Casey Schauflere114e472008-02-04 22:29:50 -08001241 /*
1242 * Need to allow for clearing the setuid bit.
1243 */
1244 if (iattr->ia_valid & ATTR_FORCE)
1245 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001246 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001247 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001248
David Howellsc6f493d2015-03-17 22:26:22 +00001249 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1250 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001251 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001252}
1253
1254/**
1255 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001256 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001257 * @dentry: the object
1258 *
1259 * Returns 0 if access is permitted, an error code otherwise
1260 */
Al Viro3f7036a2015-03-08 19:28:30 -04001261static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001262{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001263 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001264 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001265 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001266
Eric Parisf48b7392011-04-25 12:54:27 -04001267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001268 smk_ad_setfield_u_fs_path(&ad, *path);
1269 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1270 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001271 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001272}
1273
1274/**
1275 * smack_inode_setxattr - Smack check for setting xattrs
1276 * @dentry: the object
1277 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001278 * @value: value of the attribute
1279 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001280 * @flags: unused
1281 *
1282 * This protects the Smack attribute explicitly.
1283 *
1284 * Returns 0 if access is permitted, an error code otherwise
1285 */
David Howells8f0cfa52008-04-29 00:59:41 -07001286static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1287 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001288{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001289 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001290 struct smack_known *skp;
1291 int check_priv = 0;
1292 int check_import = 0;
1293 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001294 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001295
Casey Schaufler19760ad2013-12-16 16:27:26 -08001296 /*
1297 * Check label validity here so import won't fail in post_setxattr
1298 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001299 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1300 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001301 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1302 check_priv = 1;
1303 check_import = 1;
1304 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1305 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1306 check_priv = 1;
1307 check_import = 1;
1308 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001309 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001310 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001311 if (size != TRANS_TRUE_SIZE ||
1312 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1313 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001314 } else
1315 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1316
Casey Schaufler19760ad2013-12-16 16:27:26 -08001317 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1318 rc = -EPERM;
1319
1320 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001321 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001322 if (IS_ERR(skp))
1323 rc = PTR_ERR(skp);
1324 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001325 (skp == &smack_known_star || skp == &smack_known_web)))
1326 rc = -EINVAL;
1327 }
1328
Eric Parisa2694342011-04-25 13:10:27 -04001329 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001330 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1331
Casey Schauflerd166c802014-08-27 14:51:27 -07001332 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001333 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1334 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001335 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001336
1337 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001338}
1339
1340/**
1341 * smack_inode_post_setxattr - Apply the Smack update approved above
1342 * @dentry: object
1343 * @name: attribute name
1344 * @value: attribute value
1345 * @size: attribute size
1346 * @flags: unused
1347 *
1348 * Set the pointer in the inode blob to the entry found
1349 * in the master label list.
1350 */
David Howells8f0cfa52008-04-29 00:59:41 -07001351static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1352 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001353{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001354 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001355 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001356
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001357 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1358 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1359 return;
1360 }
1361
Casey Schaufler676dac42010-12-02 06:43:39 -08001362 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001363 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001364 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001365 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001366 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001367 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001368 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001369 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001370 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001371 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001372 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001373 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001374 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001375 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001376 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001377 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001378 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001379 isp->smk_mmap = &smack_known_invalid;
1380 }
Casey Schauflere114e472008-02-04 22:29:50 -08001381
1382 return;
1383}
1384
Casey Schauflerce8a4322011-09-29 18:21:01 -07001385/**
Casey Schauflere114e472008-02-04 22:29:50 -08001386 * smack_inode_getxattr - Smack check on getxattr
1387 * @dentry: the object
1388 * @name: unused
1389 *
1390 * Returns 0 if access is permitted, an error code otherwise
1391 */
David Howells8f0cfa52008-04-29 00:59:41 -07001392static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001393{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001394 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001395 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001396
Eric Parisa2694342011-04-25 13:10:27 -04001397 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001398 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1399
David Howellsc6f493d2015-03-17 22:26:22 +00001400 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1401 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001402 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001403}
1404
Casey Schauflerce8a4322011-09-29 18:21:01 -07001405/**
Casey Schauflere114e472008-02-04 22:29:50 -08001406 * smack_inode_removexattr - Smack check on removexattr
1407 * @dentry: the object
1408 * @name: name of the attribute
1409 *
1410 * Removing the Smack attribute requires CAP_MAC_ADMIN
1411 *
1412 * Returns 0 if access is permitted, an error code otherwise
1413 */
David Howells8f0cfa52008-04-29 00:59:41 -07001414static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001415{
Casey Schaufler676dac42010-12-02 06:43:39 -08001416 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001417 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001418 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001419
Casey Schauflerbcdca222008-02-23 15:24:04 -08001420 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1421 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001422 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001423 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001424 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301425 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001426 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001427 rc = -EPERM;
1428 } else
1429 rc = cap_inode_removexattr(dentry, name);
1430
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001431 if (rc != 0)
1432 return rc;
1433
Eric Parisa2694342011-04-25 13:10:27 -04001434 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001435 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001436
David Howellsc6f493d2015-03-17 22:26:22 +00001437 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1438 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001439 if (rc != 0)
1440 return rc;
1441
David Howellsc6f493d2015-03-17 22:26:22 +00001442 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001443 /*
1444 * Don't do anything special for these.
1445 * XATTR_NAME_SMACKIPIN
1446 * XATTR_NAME_SMACKIPOUT
1447 * XATTR_NAME_SMACKEXEC
1448 */
1449 if (strcmp(name, XATTR_NAME_SMACK) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001450 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001451 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001452 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001453 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1454 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001455
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001456 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001457}
1458
1459/**
1460 * smack_inode_getsecurity - get smack xattrs
1461 * @inode: the object
1462 * @name: attribute name
1463 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001464 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001465 *
1466 * Returns the size of the attribute or an error code
1467 */
1468static int smack_inode_getsecurity(const struct inode *inode,
1469 const char *name, void **buffer,
1470 bool alloc)
1471{
1472 struct socket_smack *ssp;
1473 struct socket *sock;
1474 struct super_block *sbp;
1475 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001476 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001477 int ilen;
1478 int rc = 0;
1479
1480 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1481 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001482 ilen = strlen(isp->smk_known);
1483 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001484 return ilen;
1485 }
1486
1487 /*
1488 * The rest of the Smack xattrs are only on sockets.
1489 */
1490 sbp = ip->i_sb;
1491 if (sbp->s_magic != SOCKFS_MAGIC)
1492 return -EOPNOTSUPP;
1493
1494 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001495 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001496 return -EOPNOTSUPP;
1497
1498 ssp = sock->sk->sk_security;
1499
1500 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001501 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001502 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001503 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001504 else
1505 return -EOPNOTSUPP;
1506
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001507 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001508 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001509 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001510 rc = ilen;
1511 }
1512
1513 return rc;
1514}
1515
1516
1517/**
1518 * smack_inode_listsecurity - list the Smack attributes
1519 * @inode: the object
1520 * @buffer: where they go
1521 * @buffer_size: size of buffer
1522 *
1523 * Returns 0 on success, -EINVAL otherwise
1524 */
1525static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1526 size_t buffer_size)
1527{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001528 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001529
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001530 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001531 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001532
1533 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001534}
1535
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001536/**
1537 * smack_inode_getsecid - Extract inode's security id
1538 * @inode: inode to extract the info from
1539 * @secid: where result will be saved
1540 */
1541static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1542{
1543 struct inode_smack *isp = inode->i_security;
1544
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001545 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001546}
1547
Casey Schauflere114e472008-02-04 22:29:50 -08001548/*
1549 * File Hooks
1550 */
1551
1552/**
1553 * smack_file_permission - Smack check on file operations
1554 * @file: unused
1555 * @mask: unused
1556 *
1557 * Returns 0
1558 *
1559 * Should access checks be done on each read or write?
1560 * UNICOS and SELinux say yes.
1561 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1562 *
1563 * I'll say no for now. Smack does not do the frequent
1564 * label changing that SELinux does.
1565 */
1566static int smack_file_permission(struct file *file, int mask)
1567{
1568 return 0;
1569}
1570
1571/**
1572 * smack_file_alloc_security - assign a file security blob
1573 * @file: the object
1574 *
1575 * The security blob for a file is a pointer to the master
1576 * label list, so no allocation is done.
1577 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001578 * f_security is the owner security information. It
1579 * isn't used on file access checks, it's for send_sigio.
1580 *
Casey Schauflere114e472008-02-04 22:29:50 -08001581 * Returns 0
1582 */
1583static int smack_file_alloc_security(struct file *file)
1584{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001585 struct smack_known *skp = smk_of_current();
1586
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001587 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001588 return 0;
1589}
1590
1591/**
1592 * smack_file_free_security - clear a file security blob
1593 * @file: the object
1594 *
1595 * The security blob for a file is a pointer to the master
1596 * label list, so no memory is freed.
1597 */
1598static void smack_file_free_security(struct file *file)
1599{
1600 file->f_security = NULL;
1601}
1602
1603/**
1604 * smack_file_ioctl - Smack check on ioctls
1605 * @file: the object
1606 * @cmd: what to do
1607 * @arg: unused
1608 *
1609 * Relies heavily on the correct use of the ioctl command conventions.
1610 *
1611 * Returns 0 if allowed, error code otherwise
1612 */
1613static int smack_file_ioctl(struct file *file, unsigned int cmd,
1614 unsigned long arg)
1615{
1616 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001617 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001618 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001619
Eric Parisf48b7392011-04-25 12:54:27 -04001620 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001621 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001622
Casey Schauflerd166c802014-08-27 14:51:27 -07001623 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001624 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001625 rc = smk_bu_file(file, MAY_WRITE, rc);
1626 }
Casey Schauflere114e472008-02-04 22:29:50 -08001627
Casey Schauflerd166c802014-08-27 14:51:27 -07001628 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001629 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001630 rc = smk_bu_file(file, MAY_READ, rc);
1631 }
Casey Schauflere114e472008-02-04 22:29:50 -08001632
1633 return rc;
1634}
1635
1636/**
1637 * smack_file_lock - Smack check on file locking
1638 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001639 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001640 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001641 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001642 */
1643static int smack_file_lock(struct file *file, unsigned int cmd)
1644{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001645 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001646 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001647 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001648
Eric Paris92f42502011-04-25 13:15:55 -04001649 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1650 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001651 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001652 rc = smk_bu_file(file, MAY_LOCK, rc);
1653 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001654}
1655
1656/**
1657 * smack_file_fcntl - Smack check on fcntl
1658 * @file: the object
1659 * @cmd: what action to check
1660 * @arg: unused
1661 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001662 * Generally these operations are harmless.
1663 * File locking operations present an obvious mechanism
1664 * for passing information, so they require write access.
1665 *
Casey Schauflere114e472008-02-04 22:29:50 -08001666 * Returns 0 if current has access, error code otherwise
1667 */
1668static int smack_file_fcntl(struct file *file, unsigned int cmd,
1669 unsigned long arg)
1670{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001671 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001672 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001673 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001674
Casey Schauflere114e472008-02-04 22:29:50 -08001675 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001676 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001677 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001678 case F_SETLK:
1679 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001680 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1681 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001682 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001683 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001684 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001685 case F_SETOWN:
1686 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001687 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1688 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001689 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001690 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001691 break;
1692 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001693 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001694 }
1695
1696 return rc;
1697}
1698
1699/**
Al Viroe5467852012-05-30 13:30:51 -04001700 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001701 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1702 * if mapping anonymous memory.
1703 * @file contains the file structure for file to map (may be NULL).
1704 * @reqprot contains the protection requested by the application.
1705 * @prot contains the protection that will be applied by the kernel.
1706 * @flags contains the operational flags.
1707 * Return 0 if permission is granted.
1708 */
Al Viroe5467852012-05-30 13:30:51 -04001709static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001710 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001711 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001712{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001713 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001714 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001715 struct smack_rule *srp;
1716 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001717 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001718 struct inode_smack *isp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001719 int may;
1720 int mmay;
1721 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001722 int rc;
1723
Al Viro496ad9a2013-01-23 17:07:38 -05001724 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001725 return 0;
1726
Al Viro496ad9a2013-01-23 17:07:38 -05001727 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001728 if (isp->smk_mmap == NULL)
1729 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001730 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001731
1732 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001733 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001734 rc = 0;
1735
1736 rcu_read_lock();
1737 /*
1738 * For each Smack rule associated with the subject
1739 * label verify that the SMACK64MMAP also has access
1740 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001741 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001742 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001743 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001744 /*
1745 * Matching labels always allows access.
1746 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001747 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001748 continue;
1749 /*
1750 * If there is a matching local rule take
1751 * that into account as well.
1752 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001753 may = smk_access_entry(srp->smk_subject->smk_known,
1754 okp->smk_known,
1755 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001756 if (may == -ENOENT)
1757 may = srp->smk_access;
1758 else
1759 may &= srp->smk_access;
1760 /*
1761 * If may is zero the SMACK64MMAP subject can't
1762 * possibly have less access.
1763 */
1764 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001765 continue;
1766
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001767 /*
1768 * Fetch the global list entry.
1769 * If there isn't one a SMACK64MMAP subject
1770 * can't have as much access as current.
1771 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001772 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1773 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001774 if (mmay == -ENOENT) {
1775 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001776 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001777 }
1778 /*
1779 * If there is a local entry it modifies the
1780 * potential access, too.
1781 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001782 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1783 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001784 if (tmay != -ENOENT)
1785 mmay &= tmay;
1786
1787 /*
1788 * If there is any access available to current that is
1789 * not available to a SMACK64MMAP subject
1790 * deny access.
1791 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001792 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001793 rc = -EACCES;
1794 break;
1795 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001796 }
1797
1798 rcu_read_unlock();
1799
1800 return rc;
1801}
1802
1803/**
Casey Schauflere114e472008-02-04 22:29:50 -08001804 * smack_file_set_fowner - set the file security blob value
1805 * @file: object in question
1806 *
Casey Schauflere114e472008-02-04 22:29:50 -08001807 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001808static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001809{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001810 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001811}
1812
1813/**
1814 * smack_file_send_sigiotask - Smack on sigio
1815 * @tsk: The target task
1816 * @fown: the object the signal come from
1817 * @signum: unused
1818 *
1819 * Allow a privileged task to get signals even if it shouldn't
1820 *
1821 * Returns 0 if a subject with the object's smack could
1822 * write to the task, an error code otherwise.
1823 */
1824static int smack_file_send_sigiotask(struct task_struct *tsk,
1825 struct fown_struct *fown, int signum)
1826{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001827 struct smack_known *skp;
1828 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001829 struct file *file;
1830 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001831 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001832
1833 /*
1834 * struct fown_struct is never outside the context of a struct file
1835 */
1836 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001837
Etienne Bassetecfcc532009-04-08 20:40:06 +02001838 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001839 skp = file->f_security;
1840 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1841 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001842 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001843 rc = 0;
1844
1845 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1846 smk_ad_setfield_u_tsk(&ad, tsk);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001847 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001848 return rc;
1849}
1850
1851/**
1852 * smack_file_receive - Smack file receive check
1853 * @file: the object
1854 *
1855 * Returns 0 if current has access, error code otherwise
1856 */
1857static int smack_file_receive(struct file *file)
1858{
Casey Schauflerd166c802014-08-27 14:51:27 -07001859 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001860 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001861 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001862 struct inode *inode = file_inode(file);
Casey Schauflere114e472008-02-04 22:29:50 -08001863
Seung-Woo Kim97775822015-04-17 15:25:04 +09001864 if (unlikely(IS_PRIVATE(inode)))
1865 return 0;
1866
Casey Schaufler4482a442013-12-30 17:37:45 -08001867 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001868 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001869 /*
1870 * This code relies on bitmasks.
1871 */
1872 if (file->f_mode & FMODE_READ)
1873 may = MAY_READ;
1874 if (file->f_mode & FMODE_WRITE)
1875 may |= MAY_WRITE;
1876
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001877 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001878 rc = smk_bu_file(file, may, rc);
1879 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001880}
1881
Casey Schaufler531f1d42011-09-19 12:41:42 -07001882/**
Eric Paris83d49852012-04-04 13:45:40 -04001883 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001884 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001885 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001886 *
1887 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001888 * Allow the open only if the task has read access. There are
1889 * many read operations (e.g. fstat) that you can do with an
1890 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001891 *
1892 * Returns 0
1893 */
Eric Paris83d49852012-04-04 13:45:40 -04001894static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001895{
Casey Schauflera6834c02014-04-21 11:10:26 -07001896 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001897 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001898 struct smk_audit_info ad;
1899 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001900
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001901 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001902 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001903
Casey Schauflera6834c02014-04-21 11:10:26 -07001904 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1905 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001906 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001907 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001908
1909 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001910}
1911
Casey Schauflere114e472008-02-04 22:29:50 -08001912/*
1913 * Task hooks
1914 */
1915
1916/**
David Howellsee18d642009-09-02 09:14:21 +01001917 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1918 * @new: the new credentials
1919 * @gfp: the atomicity of any memory allocations
1920 *
1921 * Prepare a blank set of credentials for modification. This must allocate all
1922 * the memory the LSM module might require such that cred_transfer() can
1923 * complete without error.
1924 */
1925static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1926{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001927 struct task_smack *tsp;
1928
1929 tsp = new_task_smack(NULL, NULL, gfp);
1930 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001931 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001932
1933 cred->security = tsp;
1934
David Howellsee18d642009-09-02 09:14:21 +01001935 return 0;
1936}
1937
1938
1939/**
David Howellsf1752ee2008-11-14 10:39:17 +11001940 * smack_cred_free - "free" task-level security credentials
1941 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001942 *
Casey Schauflere114e472008-02-04 22:29:50 -08001943 */
David Howellsf1752ee2008-11-14 10:39:17 +11001944static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001945{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001946 struct task_smack *tsp = cred->security;
1947 struct smack_rule *rp;
1948 struct list_head *l;
1949 struct list_head *n;
1950
1951 if (tsp == NULL)
1952 return;
1953 cred->security = NULL;
1954
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001955 smk_destroy_label_list(&tsp->smk_relabel);
1956
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001957 list_for_each_safe(l, n, &tsp->smk_rules) {
1958 rp = list_entry(l, struct smack_rule, list);
1959 list_del(&rp->list);
1960 kfree(rp);
1961 }
1962 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08001963}
1964
1965/**
David Howellsd84f4f92008-11-14 10:39:23 +11001966 * smack_cred_prepare - prepare new set of credentials for modification
1967 * @new: the new credentials
1968 * @old: the original credentials
1969 * @gfp: the atomicity of any memory allocations
1970 *
1971 * Prepare a new set of credentials for modification.
1972 */
1973static int smack_cred_prepare(struct cred *new, const struct cred *old,
1974 gfp_t gfp)
1975{
Casey Schaufler676dac42010-12-02 06:43:39 -08001976 struct task_smack *old_tsp = old->security;
1977 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001978 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08001979
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001980 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08001981 if (new_tsp == NULL)
1982 return -ENOMEM;
1983
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001984 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1985 if (rc != 0)
1986 return rc;
1987
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001988 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
1989 gfp);
1990 if (rc != 0)
1991 return rc;
1992
Casey Schaufler676dac42010-12-02 06:43:39 -08001993 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11001994 return 0;
1995}
1996
Randy Dunlap251a2a92009-02-18 11:42:33 -08001997/**
David Howellsee18d642009-09-02 09:14:21 +01001998 * smack_cred_transfer - Transfer the old credentials to the new credentials
1999 * @new: the new credentials
2000 * @old: the original credentials
2001 *
2002 * Fill in a set of blank credentials from another set of credentials.
2003 */
2004static void smack_cred_transfer(struct cred *new, const struct cred *old)
2005{
Casey Schaufler676dac42010-12-02 06:43:39 -08002006 struct task_smack *old_tsp = old->security;
2007 struct task_smack *new_tsp = new->security;
2008
2009 new_tsp->smk_task = old_tsp->smk_task;
2010 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002011 mutex_init(&new_tsp->smk_rules_lock);
2012 INIT_LIST_HEAD(&new_tsp->smk_rules);
2013
2014
2015 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002016}
2017
2018/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002019 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002020 * @new: points to the set of credentials to be modified.
2021 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002022 *
2023 * Set the security data for a kernel service.
2024 */
2025static int smack_kernel_act_as(struct cred *new, u32 secid)
2026{
Casey Schaufler676dac42010-12-02 06:43:39 -08002027 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002028 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002029
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002030 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002031 return -EINVAL;
2032
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002033 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002034 return 0;
2035}
2036
2037/**
2038 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002039 * @new: points to the set of credentials to be modified
2040 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002041 *
2042 * Set the file creation context in a set of credentials to the same
2043 * as the objective context of the specified inode
2044 */
2045static int smack_kernel_create_files_as(struct cred *new,
2046 struct inode *inode)
2047{
2048 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002049 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002050
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002051 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002052 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002053 return 0;
2054}
2055
2056/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002057 * smk_curacc_on_task - helper to log task related access
2058 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002059 * @access: the access requested
2060 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002061 *
2062 * Return 0 if access is permitted
2063 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002064static int smk_curacc_on_task(struct task_struct *p, int access,
2065 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002066{
2067 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002068 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002069 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002070
Casey Schaufler531f1d42011-09-19 12:41:42 -07002071 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002072 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002073 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002074 rc = smk_bu_task(p, access, rc);
2075 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002076}
2077
2078/**
Casey Schauflere114e472008-02-04 22:29:50 -08002079 * smack_task_setpgid - Smack check on setting pgid
2080 * @p: the task object
2081 * @pgid: unused
2082 *
2083 * Return 0 if write access is permitted
2084 */
2085static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2086{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002087 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002088}
2089
2090/**
2091 * smack_task_getpgid - Smack access check for getpgid
2092 * @p: the object task
2093 *
2094 * Returns 0 if current can read the object task, error code otherwise
2095 */
2096static int smack_task_getpgid(struct task_struct *p)
2097{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002098 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002099}
2100
2101/**
2102 * smack_task_getsid - Smack access check for getsid
2103 * @p: the object task
2104 *
2105 * Returns 0 if current can read the object task, error code otherwise
2106 */
2107static int smack_task_getsid(struct task_struct *p)
2108{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002109 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002110}
2111
2112/**
2113 * smack_task_getsecid - get the secid of the task
2114 * @p: the object task
2115 * @secid: where to put the result
2116 *
2117 * Sets the secid to contain a u32 version of the smack label.
2118 */
2119static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2120{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002121 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002122
2123 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002124}
2125
2126/**
2127 * smack_task_setnice - Smack check on setting nice
2128 * @p: the task object
2129 * @nice: unused
2130 *
2131 * Return 0 if write access is permitted
2132 */
2133static int smack_task_setnice(struct task_struct *p, int nice)
2134{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002135 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002136}
2137
2138/**
2139 * smack_task_setioprio - Smack check on setting ioprio
2140 * @p: the task object
2141 * @ioprio: unused
2142 *
2143 * Return 0 if write access is permitted
2144 */
2145static int smack_task_setioprio(struct task_struct *p, int ioprio)
2146{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002147 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002148}
2149
2150/**
2151 * smack_task_getioprio - Smack check on reading ioprio
2152 * @p: the task object
2153 *
2154 * Return 0 if read access is permitted
2155 */
2156static int smack_task_getioprio(struct task_struct *p)
2157{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002158 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002159}
2160
2161/**
2162 * smack_task_setscheduler - Smack check on setting scheduler
2163 * @p: the task object
2164 * @policy: unused
2165 * @lp: unused
2166 *
2167 * Return 0 if read access is permitted
2168 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002169static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002170{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002171 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002172}
2173
2174/**
2175 * smack_task_getscheduler - Smack check on reading scheduler
2176 * @p: the task object
2177 *
2178 * Return 0 if read access is permitted
2179 */
2180static int smack_task_getscheduler(struct task_struct *p)
2181{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002182 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002183}
2184
2185/**
2186 * smack_task_movememory - Smack check on moving memory
2187 * @p: the task object
2188 *
2189 * Return 0 if write access is permitted
2190 */
2191static int smack_task_movememory(struct task_struct *p)
2192{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002193 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002194}
2195
2196/**
2197 * smack_task_kill - Smack check on signal delivery
2198 * @p: the task object
2199 * @info: unused
2200 * @sig: unused
2201 * @secid: identifies the smack to use in lieu of current's
2202 *
2203 * Return 0 if write access is permitted
2204 *
2205 * The secid behavior is an artifact of an SELinux hack
2206 * in the USB code. Someday it may go away.
2207 */
2208static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2209 int sig, u32 secid)
2210{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002211 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002212 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002213 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002214 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002215
2216 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2217 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002218 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002219 * Sending a signal requires that the sender
2220 * can write the receiver.
2221 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002222 if (secid == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002223 rc = smk_curacc(tkp, MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002224 rc = smk_bu_task(p, MAY_WRITE, rc);
2225 return rc;
2226 }
Casey Schauflere114e472008-02-04 22:29:50 -08002227 /*
2228 * If the secid isn't 0 we're dealing with some USB IO
2229 * specific behavior. This is not clean. For one thing
2230 * we can't take privilege into account.
2231 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002232 skp = smack_from_secid(secid);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002233 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2234 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002235 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002236}
2237
2238/**
2239 * smack_task_wait - Smack access check for waiting
2240 * @p: task to wait for
2241 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002242 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002243 */
2244static int smack_task_wait(struct task_struct *p)
2245{
Casey Schauflere114e472008-02-04 22:29:50 -08002246 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002247 * Allow the operation to succeed.
2248 * Zombies are bad.
2249 * In userless environments (e.g. phones) programs
2250 * get marked with SMACK64EXEC and even if the parent
2251 * and child shouldn't be talking the parent still
2252 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002253 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002254 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002255}
2256
2257/**
2258 * smack_task_to_inode - copy task smack into the inode blob
2259 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002260 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002261 *
2262 * Sets the smack pointer in the inode security blob
2263 */
2264static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2265{
2266 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002267 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002268
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002269 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002270}
2271
2272/*
2273 * Socket hooks.
2274 */
2275
2276/**
2277 * smack_sk_alloc_security - Allocate a socket blob
2278 * @sk: the socket
2279 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002280 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002281 *
2282 * Assign Smack pointers to current
2283 *
2284 * Returns 0 on success, -ENOMEM is there's no memory
2285 */
2286static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2287{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002288 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002289 struct socket_smack *ssp;
2290
2291 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2292 if (ssp == NULL)
2293 return -ENOMEM;
2294
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002295 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002296 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002297 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002298
2299 sk->sk_security = ssp;
2300
2301 return 0;
2302}
2303
2304/**
2305 * smack_sk_free_security - Free a socket blob
2306 * @sk: the socket
2307 *
2308 * Clears the blob pointer
2309 */
2310static void smack_sk_free_security(struct sock *sk)
2311{
2312 kfree(sk->sk_security);
2313}
2314
2315/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002316* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002317* @sip: the object end
2318*
2319* looks for host based access restrictions
2320*
2321* This version will only be appropriate for really small sets of single label
2322* hosts. The caller is responsible for ensuring that the RCU read lock is
2323* taken before calling this function.
2324*
2325* Returns the label of the far end or NULL if it's not special.
2326*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002327static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002328{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002329 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002330 struct in_addr *siap = &sip->sin_addr;
2331
2332 if (siap->s_addr == 0)
2333 return NULL;
2334
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002335 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2336 /*
2337 * we break after finding the first match because
2338 * the list is sorted from longest to shortest mask
2339 * so we have found the most specific match
2340 */
2341 if (snp->smk_host.s_addr ==
2342 (siap->s_addr & snp->smk_mask.s_addr))
2343 return snp->smk_label;
2344
2345 return NULL;
2346}
2347
2348#if IS_ENABLED(CONFIG_IPV6)
2349/*
2350 * smk_ipv6_localhost - Check for local ipv6 host address
2351 * @sip: the address
2352 *
2353 * Returns boolean true if this is the localhost address
2354 */
2355static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2356{
2357 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2358 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2359
2360 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2361 ntohs(be16p[7]) == 1)
2362 return true;
2363 return false;
2364}
2365
2366/**
2367* smack_ipv6host_label - check host based restrictions
2368* @sip: the object end
2369*
2370* looks for host based access restrictions
2371*
2372* This version will only be appropriate for really small sets of single label
2373* hosts. The caller is responsible for ensuring that the RCU read lock is
2374* taken before calling this function.
2375*
2376* Returns the label of the far end or NULL if it's not special.
2377*/
2378static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2379{
2380 struct smk_net6addr *snp;
2381 struct in6_addr *sap = &sip->sin6_addr;
2382 int i;
2383 int found = 0;
2384
2385 /*
2386 * It's local. Don't look for a host label.
2387 */
2388 if (smk_ipv6_localhost(sip))
2389 return NULL;
2390
2391 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002392 /*
2393 * we break after finding the first match because
2394 * the list is sorted from longest to shortest mask
2395 * so we have found the most specific match
2396 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002397 for (found = 1, i = 0; i < 8; i++) {
2398 /*
2399 * If the label is NULL the entry has
2400 * been renounced. Ignore it.
2401 */
2402 if (snp->smk_label == NULL)
2403 continue;
2404 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2405 snp->smk_host.s6_addr16[i]) {
2406 found = 0;
2407 break;
2408 }
Etienne Basset43031542009-03-27 17:11:01 -04002409 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002410 if (found)
2411 return snp->smk_label;
2412 }
Paul Moore07feee82009-03-27 17:10:54 -04002413
2414 return NULL;
2415}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002416#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002417
2418/**
Casey Schauflere114e472008-02-04 22:29:50 -08002419 * smack_netlabel - Set the secattr on a socket
2420 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002421 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002422 *
2423 * Convert the outbound smack value (smk_out) to a
2424 * secattr and attach it to the socket.
2425 *
2426 * Returns 0 on success or an error code
2427 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002428static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002429{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002430 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002431 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002432 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002433
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002434 /*
2435 * Usually the netlabel code will handle changing the
2436 * packet labeling based on the label.
2437 * The case of a single label host is different, because
2438 * a single label host should never get a labeled packet
2439 * even though the label is usually associated with a packet
2440 * label.
2441 */
2442 local_bh_disable();
2443 bh_lock_sock_nested(sk);
2444
2445 if (ssp->smk_out == smack_net_ambient ||
2446 labeled == SMACK_UNLABELED_SOCKET)
2447 netlbl_sock_delattr(sk);
2448 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002449 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002450 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002451 }
2452
2453 bh_unlock_sock(sk);
2454 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002455
Casey Schauflere114e472008-02-04 22:29:50 -08002456 return rc;
2457}
2458
2459/**
Paul Moore07feee82009-03-27 17:10:54 -04002460 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2461 * @sk: the socket
2462 * @sap: the destination address
2463 *
2464 * Set the correct secattr for the given socket based on the destination
2465 * address and perform any outbound access checks needed.
2466 *
2467 * Returns 0 on success or an error code.
2468 *
2469 */
2470static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2471{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002472 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002473 int rc;
2474 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002475 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002476 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002477 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002478
2479 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002480 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002481 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002482#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002483 struct lsm_network_audit net;
2484
Eric Paris48c62af2012-04-02 13:15:44 -04002485 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2486 ad.a.u.net->family = sap->sin_family;
2487 ad.a.u.net->dport = sap->sin_port;
2488 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002489#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002490 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002491 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002492 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2493 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002494 } else {
2495 sk_lbl = SMACK_CIPSO_SOCKET;
2496 rc = 0;
2497 }
2498 rcu_read_unlock();
2499 if (rc != 0)
2500 return rc;
2501
2502 return smack_netlabel(sk, sk_lbl);
2503}
2504
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002505#if IS_ENABLED(CONFIG_IPV6)
2506/**
2507 * smk_ipv6_check - check Smack access
2508 * @subject: subject Smack label
2509 * @object: object Smack label
2510 * @address: address
2511 * @act: the action being taken
2512 *
2513 * Check an IPv6 access
2514 */
2515static int smk_ipv6_check(struct smack_known *subject,
2516 struct smack_known *object,
2517 struct sockaddr_in6 *address, int act)
2518{
2519#ifdef CONFIG_AUDIT
2520 struct lsm_network_audit net;
2521#endif
2522 struct smk_audit_info ad;
2523 int rc;
2524
2525#ifdef CONFIG_AUDIT
2526 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2527 ad.a.u.net->family = PF_INET6;
2528 ad.a.u.net->dport = ntohs(address->sin6_port);
2529 if (act == SMK_RECEIVING)
2530 ad.a.u.net->v6info.saddr = address->sin6_addr;
2531 else
2532 ad.a.u.net->v6info.daddr = address->sin6_addr;
2533#endif
2534 rc = smk_access(subject, object, MAY_WRITE, &ad);
2535 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2536 return rc;
2537}
2538#endif /* CONFIG_IPV6 */
2539
2540#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002541/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002542 * smk_ipv6_port_label - Smack port access table management
2543 * @sock: socket
2544 * @address: address
2545 *
2546 * Create or update the port list entry
2547 */
2548static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2549{
2550 struct sock *sk = sock->sk;
2551 struct sockaddr_in6 *addr6;
2552 struct socket_smack *ssp = sock->sk->sk_security;
2553 struct smk_port_label *spp;
2554 unsigned short port = 0;
2555
2556 if (address == NULL) {
2557 /*
2558 * This operation is changing the Smack information
2559 * on the bound socket. Take the changes to the port
2560 * as well.
2561 */
2562 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2563 if (sk != spp->smk_sock)
2564 continue;
2565 spp->smk_in = ssp->smk_in;
2566 spp->smk_out = ssp->smk_out;
2567 return;
2568 }
2569 /*
2570 * A NULL address is only used for updating existing
2571 * bound entries. If there isn't one, it's OK.
2572 */
2573 return;
2574 }
2575
2576 addr6 = (struct sockaddr_in6 *)address;
2577 port = ntohs(addr6->sin6_port);
2578 /*
2579 * This is a special case that is safely ignored.
2580 */
2581 if (port == 0)
2582 return;
2583
2584 /*
2585 * Look for an existing port list entry.
2586 * This is an indication that a port is getting reused.
2587 */
2588 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2589 if (spp->smk_port != port)
2590 continue;
2591 spp->smk_port = port;
2592 spp->smk_sock = sk;
2593 spp->smk_in = ssp->smk_in;
2594 spp->smk_out = ssp->smk_out;
2595 return;
2596 }
2597
2598 /*
2599 * A new port entry is required.
2600 */
2601 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2602 if (spp == NULL)
2603 return;
2604
2605 spp->smk_port = port;
2606 spp->smk_sock = sk;
2607 spp->smk_in = ssp->smk_in;
2608 spp->smk_out = ssp->smk_out;
2609
2610 list_add(&spp->list, &smk_ipv6_port_list);
2611 return;
2612}
2613
2614/**
2615 * smk_ipv6_port_check - check Smack port access
2616 * @sock: socket
2617 * @address: address
2618 *
2619 * Create or update the port list entry
2620 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002621static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002622 int act)
2623{
Casey Schauflerc6739442013-05-22 18:42:56 -07002624 struct smk_port_label *spp;
2625 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002626 struct smack_known *skp = NULL;
2627 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002628 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002629
2630 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002631 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002632 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002633 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002634 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002635 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002636 }
2637
2638 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002639 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002640 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002641 if (skp != NULL && object != NULL)
2642 return smk_ipv6_check(skp, object, address, act);
2643 if (skp == NULL)
2644 skp = smack_net_ambient;
2645 if (object == NULL)
2646 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002647
2648 /*
2649 * It's remote, so port lookup does no good.
2650 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002651 if (!smk_ipv6_localhost(address))
2652 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002653
2654 /*
2655 * It's local so the send check has to have passed.
2656 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002657 if (act == SMK_RECEIVING)
2658 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002659
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002660 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002661 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2662 if (spp->smk_port != port)
2663 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002664 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002665 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002666 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002667 break;
2668 }
2669
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002670 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002671}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002672#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002673
2674/**
Casey Schauflere114e472008-02-04 22:29:50 -08002675 * smack_inode_setsecurity - set smack xattrs
2676 * @inode: the object
2677 * @name: attribute name
2678 * @value: attribute value
2679 * @size: size of the attribute
2680 * @flags: unused
2681 *
2682 * Sets the named attribute in the appropriate blob
2683 *
2684 * Returns 0 on success, or an error code
2685 */
2686static int smack_inode_setsecurity(struct inode *inode, const char *name,
2687 const void *value, size_t size, int flags)
2688{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002689 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002690 struct inode_smack *nsp = inode->i_security;
2691 struct socket_smack *ssp;
2692 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002693 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002694
Casey Schauflerf7112e62012-05-06 15:22:02 -07002695 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302696 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002697
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002698 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002699 if (IS_ERR(skp))
2700 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002701
2702 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002703 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002704 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002705 return 0;
2706 }
2707 /*
2708 * The rest of the Smack xattrs are only on sockets.
2709 */
2710 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2711 return -EOPNOTSUPP;
2712
2713 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002714 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002715 return -EOPNOTSUPP;
2716
2717 ssp = sock->sk->sk_security;
2718
2719 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002720 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002721 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002722 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002723 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002724 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2725 if (rc != 0)
2726 printk(KERN_WARNING
2727 "Smack: \"%s\" netlbl error %d.\n",
2728 __func__, -rc);
2729 }
Casey Schauflere114e472008-02-04 22:29:50 -08002730 } else
2731 return -EOPNOTSUPP;
2732
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002733#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002734 if (sock->sk->sk_family == PF_INET6)
2735 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002736#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002737
Casey Schauflere114e472008-02-04 22:29:50 -08002738 return 0;
2739}
2740
2741/**
2742 * smack_socket_post_create - finish socket setup
2743 * @sock: the socket
2744 * @family: protocol family
2745 * @type: unused
2746 * @protocol: unused
2747 * @kern: unused
2748 *
2749 * Sets the netlabel information on the socket
2750 *
2751 * Returns 0 on success, and error code otherwise
2752 */
2753static int smack_socket_post_create(struct socket *sock, int family,
2754 int type, int protocol, int kern)
2755{
Marcin Lis74123012015-01-22 15:40:33 +01002756 struct socket_smack *ssp;
2757
2758 if (sock->sk == NULL)
2759 return 0;
2760
2761 /*
2762 * Sockets created by kernel threads receive web label.
2763 */
2764 if (unlikely(current->flags & PF_KTHREAD)) {
2765 ssp = sock->sk->sk_security;
2766 ssp->smk_in = &smack_known_web;
2767 ssp->smk_out = &smack_known_web;
2768 }
2769
2770 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002771 return 0;
2772 /*
2773 * Set the outbound netlbl.
2774 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002775 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2776}
2777
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002778#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002779/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002780 * smack_socket_bind - record port binding information.
2781 * @sock: the socket
2782 * @address: the port address
2783 * @addrlen: size of the address
2784 *
2785 * Records the label bound to a port.
2786 *
2787 * Returns 0
2788 */
2789static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2790 int addrlen)
2791{
2792 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2793 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002794 return 0;
2795}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002796#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002797
2798/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002799 * smack_socket_connect - connect access check
2800 * @sock: the socket
2801 * @sap: the other end
2802 * @addrlen: size of sap
2803 *
2804 * Verifies that a connection may be possible
2805 *
2806 * Returns 0 on success, and error code otherwise
2807 */
2808static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2809 int addrlen)
2810{
Casey Schauflerc6739442013-05-22 18:42:56 -07002811 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002812#if IS_ENABLED(CONFIG_IPV6)
2813 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2814#endif
2815#ifdef SMACK_IPV6_SECMARK_LABELING
2816 struct smack_known *rsp;
2817 struct socket_smack *ssp = sock->sk->sk_security;
2818#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002819
Casey Schauflerc6739442013-05-22 18:42:56 -07002820 if (sock->sk == NULL)
2821 return 0;
2822
2823 switch (sock->sk->sk_family) {
2824 case PF_INET:
2825 if (addrlen < sizeof(struct sockaddr_in))
2826 return -EINVAL;
2827 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2828 break;
2829 case PF_INET6:
2830 if (addrlen < sizeof(struct sockaddr_in6))
2831 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002832#ifdef SMACK_IPV6_SECMARK_LABELING
2833 rsp = smack_ipv6host_label(sip);
2834 if (rsp != NULL)
2835 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002836 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002837#endif
2838#ifdef SMACK_IPV6_PORT_LABELING
2839 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2840#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002841 break;
2842 }
2843 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002844}
2845
2846/**
2847 * smack_flags_to_may - convert S_ to MAY_ values
2848 * @flags: the S_ value
2849 *
2850 * Returns the equivalent MAY_ value
2851 */
2852static int smack_flags_to_may(int flags)
2853{
2854 int may = 0;
2855
2856 if (flags & S_IRUGO)
2857 may |= MAY_READ;
2858 if (flags & S_IWUGO)
2859 may |= MAY_WRITE;
2860 if (flags & S_IXUGO)
2861 may |= MAY_EXEC;
2862
2863 return may;
2864}
2865
2866/**
2867 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2868 * @msg: the object
2869 *
2870 * Returns 0
2871 */
2872static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2873{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002874 struct smack_known *skp = smk_of_current();
2875
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002876 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002877 return 0;
2878}
2879
2880/**
2881 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2882 * @msg: the object
2883 *
2884 * Clears the blob pointer
2885 */
2886static void smack_msg_msg_free_security(struct msg_msg *msg)
2887{
2888 msg->security = NULL;
2889}
2890
2891/**
2892 * smack_of_shm - the smack pointer for the shm
2893 * @shp: the object
2894 *
2895 * Returns a pointer to the smack value
2896 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002897static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002898{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002899 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002900}
2901
2902/**
2903 * smack_shm_alloc_security - Set the security blob for shm
2904 * @shp: the object
2905 *
2906 * Returns 0
2907 */
2908static int smack_shm_alloc_security(struct shmid_kernel *shp)
2909{
2910 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002911 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002912
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002913 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002914 return 0;
2915}
2916
2917/**
2918 * smack_shm_free_security - Clear the security blob for shm
2919 * @shp: the object
2920 *
2921 * Clears the blob pointer
2922 */
2923static void smack_shm_free_security(struct shmid_kernel *shp)
2924{
2925 struct kern_ipc_perm *isp = &shp->shm_perm;
2926
2927 isp->security = NULL;
2928}
2929
2930/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002931 * smk_curacc_shm : check if current has access on shm
2932 * @shp : the object
2933 * @access : access requested
2934 *
2935 * Returns 0 if current has the requested access, error code otherwise
2936 */
2937static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2938{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002939 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002940 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002941 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002942
2943#ifdef CONFIG_AUDIT
2944 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2945 ad.a.u.ipc_id = shp->shm_perm.id;
2946#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002947 rc = smk_curacc(ssp, access, &ad);
2948 rc = smk_bu_current("shm", ssp, access, rc);
2949 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002950}
2951
2952/**
Casey Schauflere114e472008-02-04 22:29:50 -08002953 * smack_shm_associate - Smack access check for shm
2954 * @shp: the object
2955 * @shmflg: access requested
2956 *
2957 * Returns 0 if current has the requested access, error code otherwise
2958 */
2959static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2960{
Casey Schauflere114e472008-02-04 22:29:50 -08002961 int may;
2962
2963 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002964 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002965}
2966
2967/**
2968 * smack_shm_shmctl - Smack access check for shm
2969 * @shp: the object
2970 * @cmd: what it wants to do
2971 *
2972 * Returns 0 if current has the requested access, error code otherwise
2973 */
2974static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2975{
Casey Schauflere114e472008-02-04 22:29:50 -08002976 int may;
2977
2978 switch (cmd) {
2979 case IPC_STAT:
2980 case SHM_STAT:
2981 may = MAY_READ;
2982 break;
2983 case IPC_SET:
2984 case SHM_LOCK:
2985 case SHM_UNLOCK:
2986 case IPC_RMID:
2987 may = MAY_READWRITE;
2988 break;
2989 case IPC_INFO:
2990 case SHM_INFO:
2991 /*
2992 * System level information.
2993 */
2994 return 0;
2995 default:
2996 return -EINVAL;
2997 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02002998 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002999}
3000
3001/**
3002 * smack_shm_shmat - Smack access for shmat
3003 * @shp: the object
3004 * @shmaddr: unused
3005 * @shmflg: access requested
3006 *
3007 * Returns 0 if current has the requested access, error code otherwise
3008 */
3009static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3010 int shmflg)
3011{
Casey Schauflere114e472008-02-04 22:29:50 -08003012 int may;
3013
3014 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003015 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003016}
3017
3018/**
3019 * smack_of_sem - the smack pointer for the sem
3020 * @sma: the object
3021 *
3022 * Returns a pointer to the smack value
3023 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003024static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003025{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003026 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003027}
3028
3029/**
3030 * smack_sem_alloc_security - Set the security blob for sem
3031 * @sma: the object
3032 *
3033 * Returns 0
3034 */
3035static int smack_sem_alloc_security(struct sem_array *sma)
3036{
3037 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003038 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003039
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003040 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003041 return 0;
3042}
3043
3044/**
3045 * smack_sem_free_security - Clear the security blob for sem
3046 * @sma: the object
3047 *
3048 * Clears the blob pointer
3049 */
3050static void smack_sem_free_security(struct sem_array *sma)
3051{
3052 struct kern_ipc_perm *isp = &sma->sem_perm;
3053
3054 isp->security = NULL;
3055}
3056
3057/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003058 * smk_curacc_sem : check if current has access on sem
3059 * @sma : the object
3060 * @access : access requested
3061 *
3062 * Returns 0 if current has the requested access, error code otherwise
3063 */
3064static int smk_curacc_sem(struct sem_array *sma, int access)
3065{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003066 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003067 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003068 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003069
3070#ifdef CONFIG_AUDIT
3071 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3072 ad.a.u.ipc_id = sma->sem_perm.id;
3073#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003074 rc = smk_curacc(ssp, access, &ad);
3075 rc = smk_bu_current("sem", ssp, access, rc);
3076 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003077}
3078
3079/**
Casey Schauflere114e472008-02-04 22:29:50 -08003080 * smack_sem_associate - Smack access check for sem
3081 * @sma: the object
3082 * @semflg: access requested
3083 *
3084 * Returns 0 if current has the requested access, error code otherwise
3085 */
3086static int smack_sem_associate(struct sem_array *sma, int semflg)
3087{
Casey Schauflere114e472008-02-04 22:29:50 -08003088 int may;
3089
3090 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003091 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003092}
3093
3094/**
3095 * smack_sem_shmctl - Smack access check for sem
3096 * @sma: the object
3097 * @cmd: what it wants to do
3098 *
3099 * Returns 0 if current has the requested access, error code otherwise
3100 */
3101static int smack_sem_semctl(struct sem_array *sma, int cmd)
3102{
Casey Schauflere114e472008-02-04 22:29:50 -08003103 int may;
3104
3105 switch (cmd) {
3106 case GETPID:
3107 case GETNCNT:
3108 case GETZCNT:
3109 case GETVAL:
3110 case GETALL:
3111 case IPC_STAT:
3112 case SEM_STAT:
3113 may = MAY_READ;
3114 break;
3115 case SETVAL:
3116 case SETALL:
3117 case IPC_RMID:
3118 case IPC_SET:
3119 may = MAY_READWRITE;
3120 break;
3121 case IPC_INFO:
3122 case SEM_INFO:
3123 /*
3124 * System level information
3125 */
3126 return 0;
3127 default:
3128 return -EINVAL;
3129 }
3130
Etienne Bassetecfcc532009-04-08 20:40:06 +02003131 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003132}
3133
3134/**
3135 * smack_sem_semop - Smack checks of semaphore operations
3136 * @sma: the object
3137 * @sops: unused
3138 * @nsops: unused
3139 * @alter: unused
3140 *
3141 * Treated as read and write in all cases.
3142 *
3143 * Returns 0 if access is allowed, error code otherwise
3144 */
3145static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3146 unsigned nsops, int alter)
3147{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003148 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003149}
3150
3151/**
3152 * smack_msg_alloc_security - Set the security blob for msg
3153 * @msq: the object
3154 *
3155 * Returns 0
3156 */
3157static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3158{
3159 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003160 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003161
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003162 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003163 return 0;
3164}
3165
3166/**
3167 * smack_msg_free_security - Clear the security blob for msg
3168 * @msq: the object
3169 *
3170 * Clears the blob pointer
3171 */
3172static void smack_msg_queue_free_security(struct msg_queue *msq)
3173{
3174 struct kern_ipc_perm *kisp = &msq->q_perm;
3175
3176 kisp->security = NULL;
3177}
3178
3179/**
3180 * smack_of_msq - the smack pointer for the msq
3181 * @msq: the object
3182 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003183 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003184 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003185static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003186{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003187 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003188}
3189
3190/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003191 * smk_curacc_msq : helper to check if current has access on msq
3192 * @msq : the msq
3193 * @access : access requested
3194 *
3195 * return 0 if current has access, error otherwise
3196 */
3197static int smk_curacc_msq(struct msg_queue *msq, int access)
3198{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003199 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003200 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003201 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003202
3203#ifdef CONFIG_AUDIT
3204 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3205 ad.a.u.ipc_id = msq->q_perm.id;
3206#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003207 rc = smk_curacc(msp, access, &ad);
3208 rc = smk_bu_current("msq", msp, access, rc);
3209 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003210}
3211
3212/**
Casey Schauflere114e472008-02-04 22:29:50 -08003213 * smack_msg_queue_associate - Smack access check for msg_queue
3214 * @msq: the object
3215 * @msqflg: access requested
3216 *
3217 * Returns 0 if current has the requested access, error code otherwise
3218 */
3219static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3220{
Casey Schauflere114e472008-02-04 22:29:50 -08003221 int may;
3222
3223 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003224 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003225}
3226
3227/**
3228 * smack_msg_queue_msgctl - Smack access check for msg_queue
3229 * @msq: the object
3230 * @cmd: what it wants to do
3231 *
3232 * Returns 0 if current has the requested access, error code otherwise
3233 */
3234static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3235{
Casey Schauflere114e472008-02-04 22:29:50 -08003236 int may;
3237
3238 switch (cmd) {
3239 case IPC_STAT:
3240 case MSG_STAT:
3241 may = MAY_READ;
3242 break;
3243 case IPC_SET:
3244 case IPC_RMID:
3245 may = MAY_READWRITE;
3246 break;
3247 case IPC_INFO:
3248 case MSG_INFO:
3249 /*
3250 * System level information
3251 */
3252 return 0;
3253 default:
3254 return -EINVAL;
3255 }
3256
Etienne Bassetecfcc532009-04-08 20:40:06 +02003257 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003258}
3259
3260/**
3261 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3262 * @msq: the object
3263 * @msg: unused
3264 * @msqflg: access requested
3265 *
3266 * Returns 0 if current has the requested access, error code otherwise
3267 */
3268static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3269 int msqflg)
3270{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003271 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003272
Etienne Bassetecfcc532009-04-08 20:40:06 +02003273 may = smack_flags_to_may(msqflg);
3274 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003275}
3276
3277/**
3278 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3279 * @msq: the object
3280 * @msg: unused
3281 * @target: unused
3282 * @type: unused
3283 * @mode: unused
3284 *
3285 * Returns 0 if current has read and write access, error code otherwise
3286 */
3287static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3288 struct task_struct *target, long type, int mode)
3289{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003290 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003291}
3292
3293/**
3294 * smack_ipc_permission - Smack access for ipc_permission()
3295 * @ipp: the object permissions
3296 * @flag: access requested
3297 *
3298 * Returns 0 if current has read and write access, error code otherwise
3299 */
3300static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3301{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003302 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003303 int may = smack_flags_to_may(flag);
3304 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003305 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003306
Etienne Bassetecfcc532009-04-08 20:40:06 +02003307#ifdef CONFIG_AUDIT
3308 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3309 ad.a.u.ipc_id = ipp->id;
3310#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003311 rc = smk_curacc(iskp, may, &ad);
3312 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003313 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003314}
3315
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003316/**
3317 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003318 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003319 * @secid: where result will be saved
3320 */
3321static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3322{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003323 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003324
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003325 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003326}
3327
Casey Schauflere114e472008-02-04 22:29:50 -08003328/**
3329 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003330 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003331 * @inode: the object
3332 *
3333 * Set the inode's security blob if it hasn't been done already.
3334 */
3335static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3336{
3337 struct super_block *sbp;
3338 struct superblock_smack *sbsp;
3339 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003340 struct smack_known *skp;
3341 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003342 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003343 char trattr[TRANS_TRUE_SIZE];
3344 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003345 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003346 struct dentry *dp;
3347
3348 if (inode == NULL)
3349 return;
3350
3351 isp = inode->i_security;
3352
3353 mutex_lock(&isp->smk_lock);
3354 /*
3355 * If the inode is already instantiated
3356 * take the quick way out
3357 */
3358 if (isp->smk_flags & SMK_INODE_INSTANT)
3359 goto unlockandout;
3360
3361 sbp = inode->i_sb;
3362 sbsp = sbp->s_security;
3363 /*
3364 * We're going to use the superblock default label
3365 * if there's no label on the file.
3366 */
3367 final = sbsp->smk_default;
3368
3369 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003370 * If this is the root inode the superblock
3371 * may be in the process of initialization.
3372 * If that is the case use the root value out
3373 * of the superblock.
3374 */
3375 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003376 switch (sbp->s_magic) {
3377 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003378 /*
3379 * The cgroup filesystem is never mounted,
3380 * so there's no opportunity to set the mount
3381 * options.
3382 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003383 sbsp->smk_root = &smack_known_star;
3384 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003385 isp->smk_inode = sbsp->smk_root;
3386 break;
3387 case TMPFS_MAGIC:
3388 /*
3389 * What about shmem/tmpfs anonymous files with dentry
3390 * obtained from d_alloc_pseudo()?
3391 */
3392 isp->smk_inode = smk_of_current();
3393 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003394 case PIPEFS_MAGIC:
3395 isp->smk_inode = smk_of_current();
3396 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003397 default:
3398 isp->smk_inode = sbsp->smk_root;
3399 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003400 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003401 isp->smk_flags |= SMK_INODE_INSTANT;
3402 goto unlockandout;
3403 }
3404
3405 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003406 * This is pretty hackish.
3407 * Casey says that we shouldn't have to do
3408 * file system specific code, but it does help
3409 * with keeping it simple.
3410 */
3411 switch (sbp->s_magic) {
3412 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003413 case PIPEFS_MAGIC:
3414 case SOCKFS_MAGIC:
3415 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003416 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003417 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003418 * that the smack file system doesn't do
3419 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003420 *
Casey Schauflere114e472008-02-04 22:29:50 -08003421 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003422 *
3423 * Socket access is controlled by the socket
3424 * structures associated with the task involved.
3425 *
3426 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003427 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003428 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003429 break;
3430 case DEVPTS_SUPER_MAGIC:
3431 /*
3432 * devpts seems content with the label of the task.
3433 * Programs that change smack have to treat the
3434 * pty with respect.
3435 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003436 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003437 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003438 case PROC_SUPER_MAGIC:
3439 /*
3440 * Casey says procfs appears not to care.
3441 * The superblock default suffices.
3442 */
3443 break;
3444 case TMPFS_MAGIC:
3445 /*
3446 * Device labels should come from the filesystem,
3447 * but watch out, because they're volitile,
3448 * getting recreated on every reboot.
3449 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003450 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003451 /*
3452 * No break.
3453 *
3454 * If a smack value has been set we want to use it,
3455 * but since tmpfs isn't giving us the opportunity
3456 * to set mount options simulate setting the
3457 * superblock default.
3458 */
3459 default:
3460 /*
3461 * This isn't an understood special case.
3462 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003463 */
3464
3465 /*
3466 * UNIX domain sockets use lower level socket data.
3467 */
3468 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003469 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003470 break;
3471 }
3472 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003473 * No xattr support means, alas, no SMACK label.
3474 * Use the aforeapplied default.
3475 * It would be curious if the label of the task
3476 * does not match that assigned.
3477 */
3478 if (inode->i_op->getxattr == NULL)
3479 break;
3480 /*
3481 * Get the dentry for xattr.
3482 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003483 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003484 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003485 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003486 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003487
3488 /*
3489 * Transmuting directory
3490 */
3491 if (S_ISDIR(inode->i_mode)) {
3492 /*
3493 * If this is a new directory and the label was
3494 * transmuted when the inode was initialized
3495 * set the transmute attribute on the directory
3496 * and mark the inode.
3497 *
3498 * If there is a transmute attribute on the
3499 * directory mark the inode.
3500 */
3501 if (isp->smk_flags & SMK_INODE_CHANGED) {
3502 isp->smk_flags &= ~SMK_INODE_CHANGED;
3503 rc = inode->i_op->setxattr(dp,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003504 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003505 TRANS_TRUE, TRANS_TRUE_SIZE,
3506 0);
3507 } else {
3508 rc = inode->i_op->getxattr(dp,
3509 XATTR_NAME_SMACKTRANSMUTE, trattr,
3510 TRANS_TRUE_SIZE);
3511 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3512 TRANS_TRUE_SIZE) != 0)
3513 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003514 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003515 if (rc >= 0)
3516 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003517 }
Casey Schaufler19760ad2013-12-16 16:27:26 -08003518 /*
3519 * Don't let the exec or mmap label be "*" or "@".
3520 */
3521 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003522 if (IS_ERR(skp) || skp == &smack_known_star ||
3523 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003524 skp = NULL;
3525 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003526
Casey Schaufler19760ad2013-12-16 16:27:26 -08003527 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003528 if (IS_ERR(skp) || skp == &smack_known_star ||
3529 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003530 skp = NULL;
3531 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003532
Casey Schauflere114e472008-02-04 22:29:50 -08003533 dput(dp);
3534 break;
3535 }
3536
3537 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003538 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003539 else
3540 isp->smk_inode = final;
3541
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003542 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003543
3544unlockandout:
3545 mutex_unlock(&isp->smk_lock);
3546 return;
3547}
3548
3549/**
3550 * smack_getprocattr - Smack process attribute access
3551 * @p: the object task
3552 * @name: the name of the attribute in /proc/.../attr
3553 * @value: where to put the result
3554 *
3555 * Places a copy of the task Smack into value
3556 *
3557 * Returns the length of the smack label or an error code
3558 */
3559static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3560{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003561 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003562 char *cp;
3563 int slen;
3564
3565 if (strcmp(name, "current") != 0)
3566 return -EINVAL;
3567
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003568 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003569 if (cp == NULL)
3570 return -ENOMEM;
3571
3572 slen = strlen(cp);
3573 *value = cp;
3574 return slen;
3575}
3576
3577/**
3578 * smack_setprocattr - Smack process attribute setting
3579 * @p: the object task
3580 * @name: the name of the attribute in /proc/.../attr
3581 * @value: the value to set
3582 * @size: the size of the value
3583 *
3584 * Sets the Smack value of the task. Only setting self
3585 * is permitted and only with privilege
3586 *
3587 * Returns the length of the smack label or an error code
3588 */
3589static int smack_setprocattr(struct task_struct *p, char *name,
3590 void *value, size_t size)
3591{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003592 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003593 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003594 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003595 struct smack_known_list_elem *sklep;
3596 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003597
Casey Schauflere114e472008-02-04 22:29:50 -08003598 /*
3599 * Changing another process' Smack value is too dangerous
3600 * and supports no sane use case.
3601 */
3602 if (p != current)
3603 return -EPERM;
3604
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003605 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003606 return -EPERM;
3607
Casey Schauflerf7112e62012-05-06 15:22:02 -07003608 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003609 return -EINVAL;
3610
3611 if (strcmp(name, "current") != 0)
3612 return -EINVAL;
3613
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003614 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003615 if (IS_ERR(skp))
3616 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003617
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003618 /*
3619 * No process is ever allowed the web ("@") label.
3620 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003621 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003622 return -EPERM;
3623
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003624 if (!smack_privileged(CAP_MAC_ADMIN)) {
3625 rc = -EPERM;
3626 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3627 if (sklep->smk_label == skp) {
3628 rc = 0;
3629 break;
3630 }
3631 if (rc)
3632 return rc;
3633 }
3634
David Howellsd84f4f92008-11-14 10:39:23 +11003635 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003636 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003637 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003638
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003639 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003640 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003641 /*
3642 * process can change its label only once
3643 */
3644 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003645
David Howellsd84f4f92008-11-14 10:39:23 +11003646 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003647 return size;
3648}
3649
3650/**
3651 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003652 * @sock: one sock
3653 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003654 * @newsk: unused
3655 *
3656 * Return 0 if a subject with the smack of sock could access
3657 * an object with the smack of other, otherwise an error code
3658 */
David S. Miller3610cda2011-01-05 15:38:53 -08003659static int smack_unix_stream_connect(struct sock *sock,
3660 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003661{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003662 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003663 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003664 struct socket_smack *ssp = sock->sk_security;
3665 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003666 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003667 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003668 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003669#ifdef CONFIG_AUDIT
3670 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003671#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003672
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003673 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3674 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003675 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003676#ifdef CONFIG_AUDIT
3677 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3678 smk_ad_setfield_u_net_sk(&ad, other);
3679#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003680 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3681 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003682 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003683 okp = osp->smk_out;
3684 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003685 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003686 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003687 MAY_WRITE, rc);
3688 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003689 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003690
Casey Schaufler975d5e52011-09-26 14:43:39 -07003691 /*
3692 * Cross reference the peer labels for SO_PEERSEC.
3693 */
3694 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003695 nsp->smk_packet = ssp->smk_out;
3696 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003697 }
3698
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003699 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003700}
3701
3702/**
3703 * smack_unix_may_send - Smack access on UDS
3704 * @sock: one socket
3705 * @other: the other socket
3706 *
3707 * Return 0 if a subject with the smack of sock could access
3708 * an object with the smack of other, otherwise an error code
3709 */
3710static int smack_unix_may_send(struct socket *sock, struct socket *other)
3711{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003712 struct socket_smack *ssp = sock->sk->sk_security;
3713 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003714 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003715 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003716
Kees Cook923e9a12012-04-10 13:26:44 -07003717#ifdef CONFIG_AUDIT
3718 struct lsm_network_audit net;
3719
Eric Paris48c62af2012-04-02 13:15:44 -04003720 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003721 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003722#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003723
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003724 if (smack_privileged(CAP_MAC_OVERRIDE))
3725 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003726
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003727 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3728 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003729 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003730}
3731
3732/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003733 * smack_socket_sendmsg - Smack check based on destination host
3734 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003735 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003736 * @size: the size of the message
3737 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003738 * Return 0 if the current subject can write to the destination host.
3739 * For IPv4 this is only a question if the destination is a single label host.
3740 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003741 */
3742static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3743 int size)
3744{
3745 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003746#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003747 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003748#endif
3749#ifdef SMACK_IPV6_SECMARK_LABELING
3750 struct socket_smack *ssp = sock->sk->sk_security;
3751 struct smack_known *rsp;
3752#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003753 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003754
3755 /*
3756 * Perfectly reasonable for this to be NULL
3757 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003758 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003759 return 0;
3760
Casey Schauflerc6739442013-05-22 18:42:56 -07003761 switch (sip->sin_family) {
3762 case AF_INET:
3763 rc = smack_netlabel_send(sock->sk, sip);
3764 break;
3765 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003766#ifdef SMACK_IPV6_SECMARK_LABELING
3767 rsp = smack_ipv6host_label(sap);
3768 if (rsp != NULL)
3769 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3770 SMK_CONNECTING);
3771#endif
3772#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003773 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003774#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003775 break;
3776 }
3777 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003778}
3779
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003780/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003781 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003782 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003783 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003784 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003785 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003786 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003787static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3788 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003789{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003790 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003791 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003792 int acat;
3793 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003794
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003795 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003796 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003797 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003798 * If there are flags but no level netlabel isn't
3799 * behaving the way we expect it to.
3800 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003801 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003802 * Without guidance regarding the smack value
3803 * for the packet fall back on the network
3804 * ambient value.
3805 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003806 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003807 list_for_each_entry(skp, &smack_known_list, list) {
3808 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003809 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003810 /*
3811 * Compare the catsets. Use the netlbl APIs.
3812 */
3813 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3814 if ((skp->smk_netlabel.flags &
3815 NETLBL_SECATTR_MLS_CAT) == 0)
3816 found = 1;
3817 break;
3818 }
3819 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003820 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3821 acat + 1);
3822 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003823 skp->smk_netlabel.attr.mls.cat,
3824 kcat + 1);
3825 if (acat < 0 || kcat < 0)
3826 break;
3827 }
3828 if (acat == kcat) {
3829 found = 1;
3830 break;
3831 }
Casey Schauflere114e472008-02-04 22:29:50 -08003832 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003833 rcu_read_unlock();
3834
3835 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003836 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003837
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003838 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003839 return &smack_known_web;
3840 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003841 }
3842 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3843 /*
3844 * Looks like a fallback, which gives us a secid.
3845 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003846 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003847 /*
3848 * This has got to be a bug because it is
3849 * impossible to specify a fallback without
3850 * specifying the label, which will ensure
3851 * it has a secid, and the only way to get a
3852 * secid is from a fallback.
3853 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003854 BUG_ON(skp == NULL);
3855 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003856 }
3857 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003858 * Without guidance regarding the smack value
3859 * for the packet fall back on the network
3860 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003861 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003862 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003863}
3864
Casey Schaufler69f287a2014-12-12 17:08:40 -08003865#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003866static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003867{
Casey Schauflerc6739442013-05-22 18:42:56 -07003868 u8 nexthdr;
3869 int offset;
3870 int proto = -EINVAL;
3871 struct ipv6hdr _ipv6h;
3872 struct ipv6hdr *ip6;
3873 __be16 frag_off;
3874 struct tcphdr _tcph, *th;
3875 struct udphdr _udph, *uh;
3876 struct dccp_hdr _dccph, *dh;
3877
3878 sip->sin6_port = 0;
3879
3880 offset = skb_network_offset(skb);
3881 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3882 if (ip6 == NULL)
3883 return -EINVAL;
3884 sip->sin6_addr = ip6->saddr;
3885
3886 nexthdr = ip6->nexthdr;
3887 offset += sizeof(_ipv6h);
3888 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3889 if (offset < 0)
3890 return -EINVAL;
3891
3892 proto = nexthdr;
3893 switch (proto) {
3894 case IPPROTO_TCP:
3895 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3896 if (th != NULL)
3897 sip->sin6_port = th->source;
3898 break;
3899 case IPPROTO_UDP:
3900 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3901 if (uh != NULL)
3902 sip->sin6_port = uh->source;
3903 break;
3904 case IPPROTO_DCCP:
3905 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3906 if (dh != NULL)
3907 sip->sin6_port = dh->dccph_sport;
3908 break;
3909 }
3910 return proto;
3911}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003912#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003913
Casey Schauflere114e472008-02-04 22:29:50 -08003914/**
3915 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3916 * @sk: socket
3917 * @skb: packet
3918 *
3919 * Returns 0 if the packet should be delivered, an error code otherwise
3920 */
3921static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3922{
3923 struct netlbl_lsm_secattr secattr;
3924 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003925 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003926 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003927 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003928#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003929 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003930#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003931#if IS_ENABLED(CONFIG_IPV6)
3932 struct sockaddr_in6 sadd;
3933 int proto;
3934#endif /* CONFIG_IPV6 */
3935
Casey Schauflerc6739442013-05-22 18:42:56 -07003936 switch (sk->sk_family) {
3937 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003938#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3939 /*
3940 * If there is a secmark use it rather than the CIPSO label.
3941 * If there is no secmark fall back to CIPSO.
3942 * The secmark is assumed to reflect policy better.
3943 */
3944 if (skb && skb->secmark != 0) {
3945 skp = smack_from_secid(skb->secmark);
3946 goto access_check;
3947 }
3948#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003949 /*
3950 * Translate what netlabel gave us.
3951 */
3952 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003953
Casey Schauflerc6739442013-05-22 18:42:56 -07003954 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3955 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003956 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003957 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003958 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003959
Casey Schauflerc6739442013-05-22 18:42:56 -07003960 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003961
Casey Schaufler69f287a2014-12-12 17:08:40 -08003962#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3963access_check:
3964#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02003965#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07003966 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3967 ad.a.u.net->family = sk->sk_family;
3968 ad.a.u.net->netif = skb->skb_iif;
3969 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003970#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003971 /*
3972 * Receiving a packet requires that the other end
3973 * be able to write here. Read access is not required.
3974 * This is the simplist possible security model
3975 * for networking.
3976 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003977 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3978 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07003979 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07003980 if (rc != 0)
3981 netlbl_skbuff_err(skb, rc, 0);
3982 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003983#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07003984 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003985 proto = smk_skb_to_addr_ipv6(skb, &sadd);
3986 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
3987 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003988#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08003989 if (skb && skb->secmark != 0)
3990 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07003991 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003992 skp = smack_ipv6host_label(&sadd);
3993 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08003994 skp = smack_net_ambient;
3995#ifdef CONFIG_AUDIT
3996 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3997 ad.a.u.net->family = sk->sk_family;
3998 ad.a.u.net->netif = skb->skb_iif;
3999 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4000#endif /* CONFIG_AUDIT */
4001 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4002 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4003 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004004#endif /* SMACK_IPV6_SECMARK_LABELING */
4005#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004006 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004007#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004008 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004009#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004010 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004011
Paul Moorea8134292008-10-10 10:16:31 -04004012 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004013}
4014
4015/**
4016 * smack_socket_getpeersec_stream - pull in packet label
4017 * @sock: the socket
4018 * @optval: user's destination
4019 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004020 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004021 *
4022 * returns zero on success, an error code otherwise
4023 */
4024static int smack_socket_getpeersec_stream(struct socket *sock,
4025 char __user *optval,
4026 int __user *optlen, unsigned len)
4027{
4028 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004029 char *rcp = "";
4030 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004031 int rc = 0;
4032
4033 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004034 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004035 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004036 slen = strlen(rcp) + 1;
4037 }
Casey Schauflere114e472008-02-04 22:29:50 -08004038
4039 if (slen > len)
4040 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004041 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004042 rc = -EFAULT;
4043
4044 if (put_user(slen, optlen) != 0)
4045 rc = -EFAULT;
4046
4047 return rc;
4048}
4049
4050
4051/**
4052 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004053 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004054 * @skb: packet data
4055 * @secid: pointer to where to put the secid of the packet
4056 *
4057 * Sets the netlabel socket state on sk from parent
4058 */
4059static int smack_socket_getpeersec_dgram(struct socket *sock,
4060 struct sk_buff *skb, u32 *secid)
4061
4062{
4063 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004064 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004065 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004066 int family = PF_UNSPEC;
4067 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004068 int rc;
4069
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004070 if (skb != NULL) {
4071 if (skb->protocol == htons(ETH_P_IP))
4072 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004073#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004074 else if (skb->protocol == htons(ETH_P_IPV6))
4075 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004076#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004077 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004078 if (family == PF_UNSPEC && sock != NULL)
4079 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004080
Casey Schaufler69f287a2014-12-12 17:08:40 -08004081 switch (family) {
4082 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004083 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004084 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004085 break;
4086 case PF_INET:
4087#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4088 s = skb->secmark;
4089 if (s != 0)
4090 break;
4091#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004092 /*
4093 * Translate what netlabel gave us.
4094 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004095 if (sock != NULL && sock->sk != NULL)
4096 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004097 netlbl_secattr_init(&secattr);
4098 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4099 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004100 skp = smack_from_secattr(&secattr, ssp);
4101 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004102 }
4103 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004104 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004105 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004106#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004107 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004108#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004109 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004110 }
4111 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004112 if (s == 0)
4113 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004114 return 0;
4115}
4116
4117/**
Paul Moore07feee82009-03-27 17:10:54 -04004118 * smack_sock_graft - Initialize a newly created socket with an existing sock
4119 * @sk: child sock
4120 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004121 *
Paul Moore07feee82009-03-27 17:10:54 -04004122 * Set the smk_{in,out} state of an existing sock based on the process that
4123 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004124 */
4125static void smack_sock_graft(struct sock *sk, struct socket *parent)
4126{
4127 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004128 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004129
Paul Moore07feee82009-03-27 17:10:54 -04004130 if (sk == NULL ||
4131 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004132 return;
4133
4134 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004135 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004136 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004137 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004138}
4139
4140/**
4141 * smack_inet_conn_request - Smack access check on connect
4142 * @sk: socket involved
4143 * @skb: packet
4144 * @req: unused
4145 *
4146 * Returns 0 if a task with the packet label could write to
4147 * the socket, otherwise an error code
4148 */
4149static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4150 struct request_sock *req)
4151{
Paul Moore07feee82009-03-27 17:10:54 -04004152 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004153 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004154 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004155 struct netlbl_lsm_secattr secattr;
4156 struct sockaddr_in addr;
4157 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004158 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004159 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004160 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004161#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004162 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004163#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004164
Casey Schaufler69f287a2014-12-12 17:08:40 -08004165#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004166 if (family == PF_INET6) {
4167 /*
4168 * Handle mapped IPv4 packets arriving
4169 * via IPv6 sockets. Don't set up netlabel
4170 * processing on IPv6.
4171 */
4172 if (skb->protocol == htons(ETH_P_IP))
4173 family = PF_INET;
4174 else
4175 return 0;
4176 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004177#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004178
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004179#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4180 /*
4181 * If there is a secmark use it rather than the CIPSO label.
4182 * If there is no secmark fall back to CIPSO.
4183 * The secmark is assumed to reflect policy better.
4184 */
4185 if (skb && skb->secmark != 0) {
4186 skp = smack_from_secid(skb->secmark);
4187 goto access_check;
4188 }
4189#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4190
Paul Moore07feee82009-03-27 17:10:54 -04004191 netlbl_secattr_init(&secattr);
4192 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004193 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004194 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004195 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004196 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004197 netlbl_secattr_destroy(&secattr);
4198
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004199#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4200access_check:
4201#endif
4202
Etienne Bassetecfcc532009-04-08 20:40:06 +02004203#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004204 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4205 ad.a.u.net->family = family;
4206 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004207 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4208#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004209 /*
Paul Moore07feee82009-03-27 17:10:54 -04004210 * Receiving a packet requires that the other end be able to write
4211 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004212 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004213 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4214 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004215 if (rc != 0)
4216 return rc;
4217
4218 /*
4219 * Save the peer's label in the request_sock so we can later setup
4220 * smk_packet in the child socket so that SO_PEERCRED can report it.
4221 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004222 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004223
4224 /*
4225 * We need to decide if we want to label the incoming connection here
4226 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004227 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004228 */
4229 hdr = ip_hdr(skb);
4230 addr.sin_addr.s_addr = hdr->saddr;
4231 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004232 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004233 rcu_read_unlock();
4234
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004235 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004236 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004237 else
Paul Moore07feee82009-03-27 17:10:54 -04004238 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004239
4240 return rc;
4241}
4242
Paul Moore07feee82009-03-27 17:10:54 -04004243/**
4244 * smack_inet_csk_clone - Copy the connection information to the new socket
4245 * @sk: the new socket
4246 * @req: the connection's request_sock
4247 *
4248 * Transfer the connection's peer label to the newly created socket.
4249 */
4250static void smack_inet_csk_clone(struct sock *sk,
4251 const struct request_sock *req)
4252{
4253 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004254 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004255
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004256 if (req->peer_secid != 0) {
4257 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004258 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004259 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004260 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004261}
4262
Casey Schauflere114e472008-02-04 22:29:50 -08004263/*
4264 * Key management security hooks
4265 *
4266 * Casey has not tested key support very heavily.
4267 * The permission check is most likely too restrictive.
4268 * If you care about keys please have a look.
4269 */
4270#ifdef CONFIG_KEYS
4271
4272/**
4273 * smack_key_alloc - Set the key security blob
4274 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004275 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004276 * @flags: unused
4277 *
4278 * No allocation required
4279 *
4280 * Returns 0
4281 */
David Howellsd84f4f92008-11-14 10:39:23 +11004282static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004283 unsigned long flags)
4284{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004285 struct smack_known *skp = smk_of_task(cred->security);
4286
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004287 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004288 return 0;
4289}
4290
4291/**
4292 * smack_key_free - Clear the key security blob
4293 * @key: the object
4294 *
4295 * Clear the blob pointer
4296 */
4297static void smack_key_free(struct key *key)
4298{
4299 key->security = NULL;
4300}
4301
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004302/**
Casey Schauflere114e472008-02-04 22:29:50 -08004303 * smack_key_permission - Smack access on a key
4304 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004305 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004306 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004307 *
4308 * Return 0 if the task has read and write to the object,
4309 * an error code otherwise
4310 */
4311static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004312 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004313{
4314 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004315 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004316 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004317 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004318 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004319
4320 keyp = key_ref_to_ptr(key_ref);
4321 if (keyp == NULL)
4322 return -EINVAL;
4323 /*
4324 * If the key hasn't been initialized give it access so that
4325 * it may do so.
4326 */
4327 if (keyp->security == NULL)
4328 return 0;
4329 /*
4330 * This should not occur
4331 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004332 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004333 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004334#ifdef CONFIG_AUDIT
4335 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4336 ad.a.u.key_struct.key = keyp->serial;
4337 ad.a.u.key_struct.key_desc = keyp->description;
4338#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004339 if (perm & KEY_NEED_READ)
4340 request = MAY_READ;
4341 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4342 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004343 rc = smk_access(tkp, keyp->security, request, &ad);
4344 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4345 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004346}
José Bollo7fc5f362015-02-17 15:41:22 +01004347
4348/*
4349 * smack_key_getsecurity - Smack label tagging the key
4350 * @key points to the key to be queried
4351 * @_buffer points to a pointer that should be set to point to the
4352 * resulting string (if no label or an error occurs).
4353 * Return the length of the string (including terminating NUL) or -ve if
4354 * an error.
4355 * May also return 0 (and a NULL buffer pointer) if there is no label.
4356 */
4357static int smack_key_getsecurity(struct key *key, char **_buffer)
4358{
4359 struct smack_known *skp = key->security;
4360 size_t length;
4361 char *copy;
4362
4363 if (key->security == NULL) {
4364 *_buffer = NULL;
4365 return 0;
4366 }
4367
4368 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4369 if (copy == NULL)
4370 return -ENOMEM;
4371 length = strlen(copy) + 1;
4372
4373 *_buffer = copy;
4374 return length;
4375}
4376
Casey Schauflere114e472008-02-04 22:29:50 -08004377#endif /* CONFIG_KEYS */
4378
4379/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004380 * Smack Audit hooks
4381 *
4382 * Audit requires a unique representation of each Smack specific
4383 * rule. This unique representation is used to distinguish the
4384 * object to be audited from remaining kernel objects and also
4385 * works as a glue between the audit hooks.
4386 *
4387 * Since repository entries are added but never deleted, we'll use
4388 * the smack_known label address related to the given audit rule as
4389 * the needed unique representation. This also better fits the smack
4390 * model where nearly everything is a label.
4391 */
4392#ifdef CONFIG_AUDIT
4393
4394/**
4395 * smack_audit_rule_init - Initialize a smack audit rule
4396 * @field: audit rule fields given from user-space (audit.h)
4397 * @op: required testing operator (=, !=, >, <, ...)
4398 * @rulestr: smack label to be audited
4399 * @vrule: pointer to save our own audit rule representation
4400 *
4401 * Prepare to audit cases where (@field @op @rulestr) is true.
4402 * The label to be audited is created if necessay.
4403 */
4404static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4405{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004406 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004407 char **rule = (char **)vrule;
4408 *rule = NULL;
4409
4410 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4411 return -EINVAL;
4412
Al Viro5af75d82008-12-16 05:59:26 -05004413 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004414 return -EINVAL;
4415
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004416 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004417 if (IS_ERR(skp))
4418 return PTR_ERR(skp);
4419
4420 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004421
4422 return 0;
4423}
4424
4425/**
4426 * smack_audit_rule_known - Distinguish Smack audit rules
4427 * @krule: rule of interest, in Audit kernel representation format
4428 *
4429 * This is used to filter Smack rules from remaining Audit ones.
4430 * If it's proved that this rule belongs to us, the
4431 * audit_rule_match hook will be called to do the final judgement.
4432 */
4433static int smack_audit_rule_known(struct audit_krule *krule)
4434{
4435 struct audit_field *f;
4436 int i;
4437
4438 for (i = 0; i < krule->field_count; i++) {
4439 f = &krule->fields[i];
4440
4441 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4442 return 1;
4443 }
4444
4445 return 0;
4446}
4447
4448/**
4449 * smack_audit_rule_match - Audit given object ?
4450 * @secid: security id for identifying the object to test
4451 * @field: audit rule flags given from user-space
4452 * @op: required testing operator
4453 * @vrule: smack internal rule presentation
4454 * @actx: audit context associated with the check
4455 *
4456 * The core Audit hook. It's used to take the decision of
4457 * whether to audit or not to audit a given object.
4458 */
4459static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4460 struct audit_context *actx)
4461{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004462 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004463 char *rule = vrule;
4464
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004465 if (unlikely(!rule)) {
4466 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004467 return -ENOENT;
4468 }
4469
4470 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4471 return 0;
4472
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004473 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004474
4475 /*
4476 * No need to do string comparisons. If a match occurs,
4477 * both pointers will point to the same smack_known
4478 * label.
4479 */
Al Viro5af75d82008-12-16 05:59:26 -05004480 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004481 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004482 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004483 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004484
4485 return 0;
4486}
4487
4488/**
4489 * smack_audit_rule_free - free smack rule representation
4490 * @vrule: rule to be freed.
4491 *
4492 * No memory was allocated.
4493 */
4494static void smack_audit_rule_free(void *vrule)
4495{
4496 /* No-op */
4497}
4498
4499#endif /* CONFIG_AUDIT */
4500
Randy Dunlap251a2a92009-02-18 11:42:33 -08004501/**
David Quigley746df9b2013-05-22 12:50:35 -04004502 * smack_ismaclabel - check if xattr @name references a smack MAC label
4503 * @name: Full xattr name to check.
4504 */
4505static int smack_ismaclabel(const char *name)
4506{
4507 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4508}
4509
4510
4511/**
Casey Schauflere114e472008-02-04 22:29:50 -08004512 * smack_secid_to_secctx - return the smack label for a secid
4513 * @secid: incoming integer
4514 * @secdata: destination
4515 * @seclen: how long it is
4516 *
4517 * Exists for networking code.
4518 */
4519static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4520{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004521 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004522
Eric Parisd5630b92010-10-13 16:24:48 -04004523 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004524 *secdata = skp->smk_known;
4525 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004526 return 0;
4527}
4528
Randy Dunlap251a2a92009-02-18 11:42:33 -08004529/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004530 * smack_secctx_to_secid - return the secid for a smack label
4531 * @secdata: smack label
4532 * @seclen: how long result is
4533 * @secid: outgoing integer
4534 *
4535 * Exists for audit and networking code.
4536 */
David Howellse52c17642008-04-29 20:52:51 +01004537static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004538{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004539 struct smack_known *skp = smk_find_entry(secdata);
4540
4541 if (skp)
4542 *secid = skp->smk_secid;
4543 else
4544 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004545 return 0;
4546}
4547
Randy Dunlap251a2a92009-02-18 11:42:33 -08004548/**
Casey Schauflere114e472008-02-04 22:29:50 -08004549 * smack_release_secctx - don't do anything.
Randy Dunlap251a2a92009-02-18 11:42:33 -08004550 * @secdata: unused
4551 * @seclen: unused
Casey Schauflere114e472008-02-04 22:29:50 -08004552 *
4553 * Exists to make sure nothing gets done, and properly
4554 */
4555static void smack_release_secctx(char *secdata, u32 seclen)
4556{
4557}
4558
David P. Quigley1ee65e32009-09-03 14:25:57 -04004559static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4560{
4561 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4562}
4563
4564static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4565{
4566 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4567}
4568
4569static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4570{
4571 int len = 0;
4572 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4573
4574 if (len < 0)
4575 return len;
4576 *ctxlen = len;
4577 return 0;
4578}
4579
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004580static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004581 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4582 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4583 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004584
Casey Schauflere20b0432015-05-02 15:11:36 -07004585 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4586 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4587 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4588 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4589 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304590 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4591 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004592
Casey Schauflere20b0432015-05-02 15:11:36 -07004593 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4594 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4595 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004596
Casey Schauflere20b0432015-05-02 15:11:36 -07004597 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4598 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4599 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4600 LSM_HOOK_INIT(inode_link, smack_inode_link),
4601 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4602 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4603 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4604 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4605 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4606 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4607 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4608 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4609 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4610 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4611 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4612 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4613 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4614 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004615
Casey Schauflere20b0432015-05-02 15:11:36 -07004616 LSM_HOOK_INIT(file_permission, smack_file_permission),
4617 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4618 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4619 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4620 LSM_HOOK_INIT(file_lock, smack_file_lock),
4621 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4622 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4623 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4624 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4625 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4626 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004627
Casey Schauflere20b0432015-05-02 15:11:36 -07004628 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004629
Casey Schauflere20b0432015-05-02 15:11:36 -07004630 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4631 LSM_HOOK_INIT(cred_free, smack_cred_free),
4632 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4633 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4634 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4635 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4636 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4637 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4638 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4639 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4640 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4641 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4642 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4643 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4644 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4645 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4646 LSM_HOOK_INIT(task_kill, smack_task_kill),
4647 LSM_HOOK_INIT(task_wait, smack_task_wait),
4648 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004649
Casey Schauflere20b0432015-05-02 15:11:36 -07004650 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4651 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004652
Casey Schauflere20b0432015-05-02 15:11:36 -07004653 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4654 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004655
Casey Schauflere20b0432015-05-02 15:11:36 -07004656 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4657 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4658 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4659 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4660 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4661 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004662
Casey Schauflere20b0432015-05-02 15:11:36 -07004663 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4664 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4665 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4666 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4667 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004668
Casey Schauflere20b0432015-05-02 15:11:36 -07004669 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4670 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4671 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4672 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4673 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004674
Casey Schauflere20b0432015-05-02 15:11:36 -07004675 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004676
Casey Schauflere20b0432015-05-02 15:11:36 -07004677 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4678 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004679
Casey Schauflere20b0432015-05-02 15:11:36 -07004680 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4681 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004682
Casey Schauflere20b0432015-05-02 15:11:36 -07004683 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004684#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004685 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004686#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004687 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4688 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4689 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4690 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4691 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4692 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4693 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4694 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4695 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4696 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004697
Casey Schauflere114e472008-02-04 22:29:50 -08004698 /* key management security hooks */
4699#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004700 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4701 LSM_HOOK_INIT(key_free, smack_key_free),
4702 LSM_HOOK_INIT(key_permission, smack_key_permission),
4703 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004704#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004705
4706 /* Audit hooks */
4707#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004708 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4709 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4710 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4711 LSM_HOOK_INIT(audit_rule_free, smack_audit_rule_free),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004712#endif /* CONFIG_AUDIT */
4713
Casey Schauflere20b0432015-05-02 15:11:36 -07004714 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4715 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4716 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4717 LSM_HOOK_INIT(release_secctx, smack_release_secctx),
4718 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4719 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4720 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004721};
4722
Etienne Basset7198e2e2009-03-24 20:53:24 +01004723
Casey Schaufler86812bb2012-04-17 18:55:46 -07004724static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004725{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004726 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004727 * Initialize rule list locks
4728 */
4729 mutex_init(&smack_known_huh.smk_rules_lock);
4730 mutex_init(&smack_known_hat.smk_rules_lock);
4731 mutex_init(&smack_known_floor.smk_rules_lock);
4732 mutex_init(&smack_known_star.smk_rules_lock);
4733 mutex_init(&smack_known_invalid.smk_rules_lock);
4734 mutex_init(&smack_known_web.smk_rules_lock);
4735 /*
4736 * Initialize rule lists
4737 */
4738 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4739 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4740 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4741 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4742 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4743 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4744 /*
4745 * Create the known labels list
4746 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004747 smk_insert_entry(&smack_known_huh);
4748 smk_insert_entry(&smack_known_hat);
4749 smk_insert_entry(&smack_known_star);
4750 smk_insert_entry(&smack_known_floor);
4751 smk_insert_entry(&smack_known_invalid);
4752 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004753}
4754
Casey Schauflere114e472008-02-04 22:29:50 -08004755/**
4756 * smack_init - initialize the smack system
4757 *
4758 * Returns 0
4759 */
4760static __init int smack_init(void)
4761{
David Howellsd84f4f92008-11-14 10:39:23 +11004762 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004763 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004764
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004765 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004766 return 0;
4767
Rohit1a5b4722014-10-15 17:40:41 +05304768 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4769 if (!smack_inode_cache)
4770 return -ENOMEM;
4771
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004772 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4773 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304774 if (tsp == NULL) {
4775 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004776 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304777 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004778
José Bollod21b7b02015-10-02 15:15:56 +02004779 smack_enabled = 1;
4780
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004781 pr_info("Smack: Initializing.\n");
4782#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4783 pr_info("Smack: Netfilter enabled.\n");
4784#endif
4785#ifdef SMACK_IPV6_PORT_LABELING
4786 pr_info("Smack: IPv6 port labeling enabled.\n");
4787#endif
4788#ifdef SMACK_IPV6_SECMARK_LABELING
4789 pr_info("Smack: IPv6 Netfilter enabled.\n");
4790#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004791
4792 /*
4793 * Set the security state for the initial task.
4794 */
David Howellsd84f4f92008-11-14 10:39:23 +11004795 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004796 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004797
Casey Schaufler86812bb2012-04-17 18:55:46 -07004798 /* initialize the smack_known_list */
4799 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004800
4801 /*
4802 * Register with LSM
4803 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004804 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004805
4806 return 0;
4807}
4808
4809/*
4810 * Smack requires early initialization in order to label
4811 * all processes and objects when they are created.
4812 */
4813security_initcall(smack_init);