blob: e6ab307ce86e2fc1d1d04d35d2869fe1385ea724 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Casey Schauflere114e472008-02-04 22:29:50 -080044#include "smack.h"
45
David Howellsc69e8d92008-11-14 10:39:19 +110046#define task_security(task) (task_cred_xxx((task), security))
47
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020048#define TRANS_TRUE "TRUE"
49#define TRANS_TRUE_SIZE 4
50
Casey Schauflerc6739442013-05-22 18:42:56 -070051#define SMK_CONNECTING 0
52#define SMK_RECEIVING 1
53#define SMK_SENDING 2
54
55LIST_HEAD(smk_ipv6_port_list);
56
Casey Schauflere114e472008-02-04 22:29:50 -080057/**
58 * smk_fetch - Fetch the smack label from a file.
59 * @ip: a pointer to the inode
60 * @dp: a pointer to the dentry
61 *
62 * Returns a pointer to the master list entry for the Smack label
63 * or NULL if there was no label to fetch.
64 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070065static struct smack_known *smk_fetch(const char *name, struct inode *ip,
66 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -080067{
68 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -070069 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070070 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -080071
72 if (ip->i_op->getxattr == NULL)
73 return NULL;
74
Casey Schauflerf7112e62012-05-06 15:22:02 -070075 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
76 if (buffer == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -080077 return NULL;
78
Casey Schauflerf7112e62012-05-06 15:22:02 -070079 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
80 if (rc > 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -070081 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -070082
83 kfree(buffer);
84
Casey Schaufler2f823ff2013-05-22 18:43:03 -070085 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -080086}
87
88/**
89 * new_inode_smack - allocate an inode security blob
90 * @smack: a pointer to the Smack label to use in the blob
91 *
92 * Returns the new blob or NULL if there's no memory available
93 */
94struct inode_smack *new_inode_smack(char *smack)
95{
96 struct inode_smack *isp;
97
Tetsuo Handaceffec552012-03-29 16:19:05 +090098 isp = kzalloc(sizeof(struct inode_smack), GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -080099 if (isp == NULL)
100 return NULL;
101
102 isp->smk_inode = smack;
103 isp->smk_flags = 0;
104 mutex_init(&isp->smk_lock);
105
106 return isp;
107}
108
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800109/**
110 * new_task_smack - allocate a task security blob
111 * @smack: a pointer to the Smack label to use in the blob
112 *
113 * Returns the new blob or NULL if there's no memory available
114 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700115static struct task_smack *new_task_smack(struct smack_known *task,
116 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800117{
118 struct task_smack *tsp;
119
120 tsp = kzalloc(sizeof(struct task_smack), gfp);
121 if (tsp == NULL)
122 return NULL;
123
124 tsp->smk_task = task;
125 tsp->smk_forked = forked;
126 INIT_LIST_HEAD(&tsp->smk_rules);
127 mutex_init(&tsp->smk_rules_lock);
128
129 return tsp;
130}
131
132/**
133 * smk_copy_rules - copy a rule set
134 * @nhead - new rules header pointer
135 * @ohead - old rules header pointer
136 *
137 * Returns 0 on success, -ENOMEM on error
138 */
139static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
140 gfp_t gfp)
141{
142 struct smack_rule *nrp;
143 struct smack_rule *orp;
144 int rc = 0;
145
146 INIT_LIST_HEAD(nhead);
147
148 list_for_each_entry_rcu(orp, ohead, list) {
149 nrp = kzalloc(sizeof(struct smack_rule), gfp);
150 if (nrp == NULL) {
151 rc = -ENOMEM;
152 break;
153 }
154 *nrp = *orp;
155 list_add_rcu(&nrp->list, nhead);
156 }
157 return rc;
158}
159
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100160/**
161 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
162 * @mode - input mode in form of PTRACE_MODE_*
163 *
164 * Returns a converted MAY_* mode usable by smack rules
165 */
166static inline unsigned int smk_ptrace_mode(unsigned int mode)
167{
168 switch (mode) {
169 case PTRACE_MODE_READ:
170 return MAY_READ;
171 case PTRACE_MODE_ATTACH:
172 return MAY_READWRITE;
173 }
174
175 return 0;
176}
177
178/**
179 * smk_ptrace_rule_check - helper for ptrace access
180 * @tracer: tracer process
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100181 * @tracee_label: label of the process that's about to be traced,
182 * the pointer must originate from smack structures
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100183 * @mode: ptrace attachment mode (PTRACE_MODE_*)
184 * @func: name of the function that called us, used for audit
185 *
186 * Returns 0 on access granted, -error on error
187 */
188static int smk_ptrace_rule_check(struct task_struct *tracer, char *tracee_label,
189 unsigned int mode, const char *func)
190{
191 int rc;
192 struct smk_audit_info ad, *saip = NULL;
193 struct task_smack *tsp;
194 struct smack_known *skp;
195
196 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
197 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
198 smk_ad_setfield_u_tsk(&ad, tracer);
199 saip = &ad;
200 }
201
202 tsp = task_security(tracer);
203 skp = smk_of_task(tsp);
204
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100205 if ((mode & PTRACE_MODE_ATTACH) &&
206 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
207 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
208 if (skp->smk_known == tracee_label)
209 rc = 0;
210 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
211 rc = -EACCES;
212 else if (capable(CAP_SYS_PTRACE))
213 rc = 0;
214 else
215 rc = -EACCES;
216
217 if (saip)
218 smack_log(skp->smk_known, tracee_label, 0, rc, saip);
219
220 return rc;
221 }
222
223 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100224 rc = smk_tskacc(tsp, tracee_label, smk_ptrace_mode(mode), saip);
225 return rc;
226}
227
Casey Schauflere114e472008-02-04 22:29:50 -0800228/*
229 * LSM hooks.
230 * We he, that is fun!
231 */
232
233/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000234 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800235 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100236 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800237 *
238 * Returns 0 if access is OK, an error code otherwise
239 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100240 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800241 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000242static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800243{
244 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700245 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800246
Ingo Molnar9e488582009-05-07 19:26:19 +1000247 rc = cap_ptrace_access_check(ctp, mode);
Casey Schauflere114e472008-02-04 22:29:50 -0800248 if (rc != 0)
249 return rc;
250
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700251 skp = smk_of_task(task_security(ctp));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200252
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100253 rc = smk_ptrace_rule_check(current, skp->smk_known, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100254 return rc;
255}
Casey Schauflere114e472008-02-04 22:29:50 -0800256
David Howells5cd9c582008-08-14 11:37:28 +0100257/**
258 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
259 * @ptp: parent task pointer
260 *
261 * Returns 0 if access is OK, an error code otherwise
262 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100263 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100264 */
265static int smack_ptrace_traceme(struct task_struct *ptp)
266{
267 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700268 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100269
270 rc = cap_ptrace_traceme(ptp);
271 if (rc != 0)
272 return rc;
273
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100274 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200275
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100276 rc = smk_ptrace_rule_check(ptp, skp->smk_known,
277 PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800278 return rc;
279}
280
281/**
282 * smack_syslog - Smack approval on syslog
283 * @type: message type
284 *
Casey Schauflere114e472008-02-04 22:29:50 -0800285 * Returns 0 on success, error code otherwise.
286 */
Eric Paris12b30522010-11-15 18:36:29 -0500287static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800288{
Eric Paris12b30522010-11-15 18:36:29 -0500289 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700290 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800291
Casey Schaufler1880eff2012-06-05 15:28:30 -0700292 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800293 return 0;
294
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800295 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800296 rc = -EACCES;
297
298 return rc;
299}
300
301
302/*
303 * Superblock Hooks.
304 */
305
306/**
307 * smack_sb_alloc_security - allocate a superblock blob
308 * @sb: the superblock getting the blob
309 *
310 * Returns 0 on success or -ENOMEM on error.
311 */
312static int smack_sb_alloc_security(struct super_block *sb)
313{
314 struct superblock_smack *sbsp;
315
316 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
317
318 if (sbsp == NULL)
319 return -ENOMEM;
320
321 sbsp->smk_root = smack_known_floor.smk_known;
322 sbsp->smk_default = smack_known_floor.smk_known;
323 sbsp->smk_floor = smack_known_floor.smk_known;
324 sbsp->smk_hat = smack_known_hat.smk_known;
Casey Schauflere830b392013-05-22 18:43:07 -0700325 /*
326 * smk_initialized will be zero from kzalloc.
327 */
Casey Schauflere114e472008-02-04 22:29:50 -0800328 sb->s_security = sbsp;
329
330 return 0;
331}
332
333/**
334 * smack_sb_free_security - free a superblock blob
335 * @sb: the superblock getting the blob
336 *
337 */
338static void smack_sb_free_security(struct super_block *sb)
339{
340 kfree(sb->s_security);
341 sb->s_security = NULL;
342}
343
344/**
345 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800346 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800347 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800348 *
349 * Returns 0 on success or -ENOMEM on error.
350 *
351 * Copy the Smack specific mount options out of the mount
352 * options list.
353 */
Eric Parise0007522008-03-05 10:31:54 -0500354static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800355{
356 char *cp, *commap, *otheropts, *dp;
357
Casey Schauflere114e472008-02-04 22:29:50 -0800358 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
359 if (otheropts == NULL)
360 return -ENOMEM;
361
362 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
363 if (strstr(cp, SMK_FSDEFAULT) == cp)
364 dp = smackopts;
365 else if (strstr(cp, SMK_FSFLOOR) == cp)
366 dp = smackopts;
367 else if (strstr(cp, SMK_FSHAT) == cp)
368 dp = smackopts;
369 else if (strstr(cp, SMK_FSROOT) == cp)
370 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700371 else if (strstr(cp, SMK_FSTRANS) == cp)
372 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800373 else
374 dp = otheropts;
375
376 commap = strchr(cp, ',');
377 if (commap != NULL)
378 *commap = '\0';
379
380 if (*dp != '\0')
381 strcat(dp, ",");
382 strcat(dp, cp);
383 }
384
385 strcpy(orig, otheropts);
386 free_page((unsigned long)otheropts);
387
388 return 0;
389}
390
391/**
392 * smack_sb_kern_mount - Smack specific mount processing
393 * @sb: the file system superblock
James Morris12204e22008-12-19 10:44:42 +1100394 * @flags: the mount flags
Casey Schauflere114e472008-02-04 22:29:50 -0800395 * @data: the smack mount options
396 *
397 * Returns 0 on success, an error code on failure
398 */
James Morris12204e22008-12-19 10:44:42 +1100399static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
Casey Schauflere114e472008-02-04 22:29:50 -0800400{
401 struct dentry *root = sb->s_root;
402 struct inode *inode = root->d_inode;
403 struct superblock_smack *sp = sb->s_security;
404 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800405 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800406 char *op;
407 char *commap;
408 char *nsp;
Casey Schauflere830b392013-05-22 18:43:07 -0700409 int transmute = 0;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800410 int specified = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800411
Casey Schauflere830b392013-05-22 18:43:07 -0700412 if (sp->smk_initialized)
Casey Schauflere114e472008-02-04 22:29:50 -0800413 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700414
Casey Schauflere114e472008-02-04 22:29:50 -0800415 sp->smk_initialized = 1;
Casey Schauflere114e472008-02-04 22:29:50 -0800416
417 for (op = data; op != NULL; op = commap) {
418 commap = strchr(op, ',');
419 if (commap != NULL)
420 *commap++ = '\0';
421
422 if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
423 op += strlen(SMK_FSHAT);
424 nsp = smk_import(op, 0);
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800425 if (nsp != NULL) {
Casey Schauflere114e472008-02-04 22:29:50 -0800426 sp->smk_hat = nsp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800427 specified = 1;
428 }
Casey Schauflere114e472008-02-04 22:29:50 -0800429 } else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
430 op += strlen(SMK_FSFLOOR);
431 nsp = smk_import(op, 0);
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800432 if (nsp != NULL) {
Casey Schauflere114e472008-02-04 22:29:50 -0800433 sp->smk_floor = nsp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800434 specified = 1;
435 }
Casey Schauflere114e472008-02-04 22:29:50 -0800436 } else if (strncmp(op, SMK_FSDEFAULT,
437 strlen(SMK_FSDEFAULT)) == 0) {
438 op += strlen(SMK_FSDEFAULT);
439 nsp = smk_import(op, 0);
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800440 if (nsp != NULL) {
Casey Schauflere114e472008-02-04 22:29:50 -0800441 sp->smk_default = nsp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800442 specified = 1;
443 }
Casey Schauflere114e472008-02-04 22:29:50 -0800444 } else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
445 op += strlen(SMK_FSROOT);
446 nsp = smk_import(op, 0);
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800447 if (nsp != NULL) {
Casey Schauflere114e472008-02-04 22:29:50 -0800448 sp->smk_root = nsp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800449 specified = 1;
450 }
Casey Schauflere830b392013-05-22 18:43:07 -0700451 } else if (strncmp(op, SMK_FSTRANS, strlen(SMK_FSTRANS)) == 0) {
452 op += strlen(SMK_FSTRANS);
453 nsp = smk_import(op, 0);
454 if (nsp != NULL) {
455 sp->smk_root = nsp;
456 transmute = 1;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800457 specified = 1;
Casey Schauflere830b392013-05-22 18:43:07 -0700458 }
Casey Schauflere114e472008-02-04 22:29:50 -0800459 }
460 }
461
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800462 if (!smack_privileged(CAP_MAC_ADMIN)) {
463 /*
464 * Unprivileged mounts don't get to specify Smack values.
465 */
466 if (specified)
467 return -EPERM;
468 /*
469 * Unprivileged mounts get root and default from the caller.
470 */
471 skp = smk_of_current();
472 sp->smk_root = skp->smk_known;
473 sp->smk_default = skp->smk_known;
474 }
Casey Schauflere114e472008-02-04 22:29:50 -0800475 /*
476 * Initialize the root inode.
477 */
478 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100479 if (isp == NULL) {
480 isp = new_inode_smack(sp->smk_root);
481 if (isp == NULL)
482 return -ENOMEM;
483 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700484 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800485 isp->smk_inode = sp->smk_root;
486
Casey Schauflere830b392013-05-22 18:43:07 -0700487 if (transmute)
488 isp->smk_flags |= SMK_INODE_TRANSMUTE;
489
Casey Schauflere114e472008-02-04 22:29:50 -0800490 return 0;
491}
492
493/**
494 * smack_sb_statfs - Smack check on statfs
495 * @dentry: identifies the file system in question
496 *
497 * Returns 0 if current can read the floor of the filesystem,
498 * and error code otherwise
499 */
500static int smack_sb_statfs(struct dentry *dentry)
501{
502 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200503 int rc;
504 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800505
Eric Parisa2694342011-04-25 13:10:27 -0400506 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200507 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
508
509 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
510 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800511}
512
Casey Schauflere114e472008-02-04 22:29:50 -0800513/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800514 * BPRM hooks
515 */
516
Casey Schauflerce8a4322011-09-29 18:21:01 -0700517/**
518 * smack_bprm_set_creds - set creds for exec
519 * @bprm: the exec information
520 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100521 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700522 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800523static int smack_bprm_set_creds(struct linux_binprm *bprm)
524{
Al Viro496ad9a2013-01-23 17:07:38 -0500525 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300526 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800527 struct inode_smack *isp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800528 int rc;
529
530 rc = cap_bprm_set_creds(bprm);
531 if (rc != 0)
532 return rc;
533
534 if (bprm->cred_prepared)
535 return 0;
536
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300537 isp = inode->i_security;
538 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800539 return 0;
540
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100541 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
542 struct task_struct *tracer;
543 rc = 0;
544
545 rcu_read_lock();
546 tracer = ptrace_parent(current);
547 if (likely(tracer != NULL))
548 rc = smk_ptrace_rule_check(tracer,
549 isp->smk_task->smk_known,
550 PTRACE_MODE_ATTACH,
551 __func__);
552 rcu_read_unlock();
553
554 if (rc != 0)
555 return rc;
556 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300557 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800558
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300559 bsp->smk_task = isp->smk_task;
560 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800561
562 return 0;
563}
564
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300565/**
566 * smack_bprm_committing_creds - Prepare to install the new credentials
567 * from bprm.
568 *
569 * @bprm: binprm for exec
570 */
571static void smack_bprm_committing_creds(struct linux_binprm *bprm)
572{
573 struct task_smack *bsp = bprm->cred->security;
574
575 if (bsp->smk_task != bsp->smk_forked)
576 current->pdeath_signal = 0;
577}
578
579/**
580 * smack_bprm_secureexec - Return the decision to use secureexec.
581 * @bprm: binprm for exec
582 *
583 * Returns 0 on success.
584 */
585static int smack_bprm_secureexec(struct linux_binprm *bprm)
586{
587 struct task_smack *tsp = current_security();
588 int ret = cap_bprm_secureexec(bprm);
589
590 if (!ret && (tsp->smk_task != tsp->smk_forked))
591 ret = 1;
592
593 return ret;
594}
595
Casey Schaufler676dac42010-12-02 06:43:39 -0800596/*
Casey Schauflere114e472008-02-04 22:29:50 -0800597 * Inode hooks
598 */
599
600/**
601 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800602 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800603 *
604 * Returns 0 if it gets a blob, -ENOMEM otherwise
605 */
606static int smack_inode_alloc_security(struct inode *inode)
607{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700608 struct smack_known *skp = smk_of_current();
609
610 inode->i_security = new_inode_smack(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -0800611 if (inode->i_security == NULL)
612 return -ENOMEM;
613 return 0;
614}
615
616/**
617 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800618 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800619 *
620 * Clears the blob pointer in inode
621 */
622static void smack_inode_free_security(struct inode *inode)
623{
624 kfree(inode->i_security);
625 inode->i_security = NULL;
626}
627
628/**
629 * smack_inode_init_security - copy out the smack from an inode
630 * @inode: the inode
631 * @dir: unused
Eric Paris2a7dba32011-02-01 11:05:39 -0500632 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -0800633 * @name: where to put the attribute name
634 * @value: where to put the attribute value
635 * @len: where to put the length of the attribute
636 *
637 * Returns 0 if it all works out, -ENOMEM if there's no memory
638 */
639static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +0900640 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -0500641 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -0800642{
Casey Schaufler2267b132012-03-13 19:14:19 -0700643 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700644 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800645 char *isp = smk_of_inode(inode);
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200646 char *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800647 int may;
Casey Schauflere114e472008-02-04 22:29:50 -0800648
Tetsuo Handa95489062013-07-25 05:44:02 +0900649 if (name)
650 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -0800651
652 if (value) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800653 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700654 may = smk_access_entry(skp->smk_known, dsp, &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800655 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200656
657 /*
658 * If the access rule allows transmutation and
659 * the directory requests transmutation then
660 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -0700661 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200662 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800663 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -0700664 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200665 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -0700666 issp->smk_flags |= SMK_INODE_CHANGED;
667 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200668
Tetsuo Handaceffec552012-03-29 16:19:05 +0900669 *value = kstrdup(isp, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800670 if (*value == NULL)
671 return -ENOMEM;
672 }
673
674 if (len)
675 *len = strlen(isp) + 1;
676
677 return 0;
678}
679
680/**
681 * smack_inode_link - Smack check on link
682 * @old_dentry: the existing object
683 * @dir: unused
684 * @new_dentry: the new object
685 *
686 * Returns 0 if access is permitted, an error code otherwise
687 */
688static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
689 struct dentry *new_dentry)
690{
Casey Schauflere114e472008-02-04 22:29:50 -0800691 char *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200692 struct smk_audit_info ad;
693 int rc;
694
Eric Parisa2694342011-04-25 13:10:27 -0400695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200696 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -0800697
698 isp = smk_of_inode(old_dentry->d_inode);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200699 rc = smk_curacc(isp, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800700
701 if (rc == 0 && new_dentry->d_inode != NULL) {
702 isp = smk_of_inode(new_dentry->d_inode);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200703 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
704 rc = smk_curacc(isp, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800705 }
706
707 return rc;
708}
709
710/**
711 * smack_inode_unlink - Smack check on inode deletion
712 * @dir: containing directory object
713 * @dentry: file to unlink
714 *
715 * Returns 0 if current can write the containing directory
716 * and the object, error code otherwise
717 */
718static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
719{
720 struct inode *ip = dentry->d_inode;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200721 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800722 int rc;
723
Eric Parisa2694342011-04-25 13:10:27 -0400724 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200725 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
726
Casey Schauflere114e472008-02-04 22:29:50 -0800727 /*
728 * You need write access to the thing you're unlinking
729 */
Etienne Bassetecfcc532009-04-08 20:40:06 +0200730 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
731 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -0800732 /*
733 * You also need write access to the containing directory
734 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +0400735 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200736 smk_ad_setfield_u_fs_inode(&ad, dir);
737 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
738 }
Casey Schauflere114e472008-02-04 22:29:50 -0800739 return rc;
740}
741
742/**
743 * smack_inode_rmdir - Smack check on directory deletion
744 * @dir: containing directory object
745 * @dentry: directory to unlink
746 *
747 * Returns 0 if current can write the containing directory
748 * and the directory, error code otherwise
749 */
750static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
751{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200752 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800753 int rc;
754
Eric Parisa2694342011-04-25 13:10:27 -0400755 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200756 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
757
Casey Schauflere114e472008-02-04 22:29:50 -0800758 /*
759 * You need write access to the thing you're removing
760 */
Etienne Bassetecfcc532009-04-08 20:40:06 +0200761 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
762 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -0800763 /*
764 * You also need write access to the containing directory
765 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +0400766 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200767 smk_ad_setfield_u_fs_inode(&ad, dir);
768 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
769 }
Casey Schauflere114e472008-02-04 22:29:50 -0800770
771 return rc;
772}
773
774/**
775 * smack_inode_rename - Smack check on rename
776 * @old_inode: the old directory
777 * @old_dentry: unused
778 * @new_inode: the new directory
779 * @new_dentry: unused
780 *
781 * Read and write access is required on both the old and
782 * new directories.
783 *
784 * Returns 0 if access is permitted, an error code otherwise
785 */
786static int smack_inode_rename(struct inode *old_inode,
787 struct dentry *old_dentry,
788 struct inode *new_inode,
789 struct dentry *new_dentry)
790{
791 int rc;
792 char *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200793 struct smk_audit_info ad;
794
Eric Parisa2694342011-04-25 13:10:27 -0400795 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200796 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -0800797
798 isp = smk_of_inode(old_dentry->d_inode);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200799 rc = smk_curacc(isp, MAY_READWRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800800
801 if (rc == 0 && new_dentry->d_inode != NULL) {
802 isp = smk_of_inode(new_dentry->d_inode);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200803 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
804 rc = smk_curacc(isp, MAY_READWRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800805 }
Casey Schauflere114e472008-02-04 22:29:50 -0800806 return rc;
807}
808
809/**
810 * smack_inode_permission - Smack version of permission()
811 * @inode: the inode in question
812 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -0800813 *
814 * This is the important Smack hook.
815 *
816 * Returns 0 if access is permitted, -EACCES otherwise
817 */
Al Viroe74f71e2011-06-20 19:38:15 -0400818static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -0800819{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200820 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -0400821 int no_block = mask & MAY_NOT_BLOCK;
Eric Parisd09ca732010-07-23 11:43:57 -0400822
823 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -0800824 /*
825 * No permission to check. Existence test. Yup, it's there.
826 */
827 if (mask == 0)
828 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -0700829
830 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -0400831 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -0700832 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -0400833 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200834 smk_ad_setfield_u_fs_inode(&ad, inode);
835 return smk_curacc(smk_of_inode(inode), mask, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800836}
837
838/**
839 * smack_inode_setattr - Smack check for setting attributes
840 * @dentry: the object
841 * @iattr: for the force flag
842 *
843 * Returns 0 if access is permitted, an error code otherwise
844 */
845static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
846{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200847 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800848 /*
849 * Need to allow for clearing the setuid bit.
850 */
851 if (iattr->ia_valid & ATTR_FORCE)
852 return 0;
Eric Parisa2694342011-04-25 13:10:27 -0400853 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200854 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -0800855
Etienne Bassetecfcc532009-04-08 20:40:06 +0200856 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800857}
858
859/**
860 * smack_inode_getattr - Smack check for getting attributes
861 * @mnt: unused
862 * @dentry: the object
863 *
864 * Returns 0 if access is permitted, an error code otherwise
865 */
866static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
867{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200868 struct smk_audit_info ad;
Eric Parisa2694342011-04-25 13:10:27 -0400869 struct path path;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200870
Eric Parisa2694342011-04-25 13:10:27 -0400871 path.dentry = dentry;
872 path.mnt = mnt;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200873
Eric Parisf48b7392011-04-25 12:54:27 -0400874 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Eric Parisa2694342011-04-25 13:10:27 -0400875 smk_ad_setfield_u_fs_path(&ad, path);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200876 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -0800877}
878
879/**
880 * smack_inode_setxattr - Smack check for setting xattrs
881 * @dentry: the object
882 * @name: name of the attribute
883 * @value: unused
884 * @size: unused
885 * @flags: unused
886 *
887 * This protects the Smack attribute explicitly.
888 *
889 * Returns 0 if access is permitted, an error code otherwise
890 */
David Howells8f0cfa52008-04-29 00:59:41 -0700891static int smack_inode_setxattr(struct dentry *dentry, const char *name,
892 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800893{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200894 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -0800895 struct smack_known *skp;
896 int check_priv = 0;
897 int check_import = 0;
898 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -0800899 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800900
Casey Schaufler19760ad2013-12-16 16:27:26 -0800901 /*
902 * Check label validity here so import won't fail in post_setxattr
903 */
Casey Schauflerbcdca222008-02-23 15:24:04 -0800904 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
905 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -0800906 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
907 check_priv = 1;
908 check_import = 1;
909 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
910 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
911 check_priv = 1;
912 check_import = 1;
913 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200914 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -0800915 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200916 if (size != TRANS_TRUE_SIZE ||
917 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
918 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -0800919 } else
920 rc = cap_inode_setxattr(dentry, name, value, size, flags);
921
Casey Schaufler19760ad2013-12-16 16:27:26 -0800922 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
923 rc = -EPERM;
924
925 if (rc == 0 && check_import) {
926 skp = smk_import_entry(value, size);
927 if (skp == NULL || (check_star &&
928 (skp == &smack_known_star || skp == &smack_known_web)))
929 rc = -EINVAL;
930 }
931
Eric Parisa2694342011-04-25 13:10:27 -0400932 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200933 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
934
Casey Schauflerbcdca222008-02-23 15:24:04 -0800935 if (rc == 0)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200936 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
Casey Schauflerbcdca222008-02-23 15:24:04 -0800937
938 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800939}
940
941/**
942 * smack_inode_post_setxattr - Apply the Smack update approved above
943 * @dentry: object
944 * @name: attribute name
945 * @value: attribute value
946 * @size: attribute size
947 * @flags: unused
948 *
949 * Set the pointer in the inode blob to the entry found
950 * in the master label list.
951 */
David Howells8f0cfa52008-04-29 00:59:41 -0700952static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
953 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800954{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700955 struct smack_known *skp;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200956 struct inode_smack *isp = dentry->d_inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800957
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700958 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
959 isp->smk_flags |= SMK_INODE_TRANSMUTE;
960 return;
961 }
962
Casey Schaufler676dac42010-12-02 06:43:39 -0800963 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +0200964 skp = smk_import_entry(value, size);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700965 if (skp != NULL)
966 isp->smk_inode = skp->smk_known;
Casey Schaufler676dac42010-12-02 06:43:39 -0800967 else
968 isp->smk_inode = smack_known_invalid.smk_known;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200969 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +0200970 skp = smk_import_entry(value, size);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700971 if (skp != NULL)
972 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800973 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700974 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800975 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +0200976 skp = smk_import_entry(value, size);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700977 if (skp != NULL)
978 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800979 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700980 isp->smk_mmap = &smack_known_invalid;
981 }
Casey Schauflere114e472008-02-04 22:29:50 -0800982
983 return;
984}
985
Casey Schauflerce8a4322011-09-29 18:21:01 -0700986/**
Casey Schauflere114e472008-02-04 22:29:50 -0800987 * smack_inode_getxattr - Smack check on getxattr
988 * @dentry: the object
989 * @name: unused
990 *
991 * Returns 0 if access is permitted, an error code otherwise
992 */
David Howells8f0cfa52008-04-29 00:59:41 -0700993static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -0800994{
Etienne Bassetecfcc532009-04-08 20:40:06 +0200995 struct smk_audit_info ad;
996
Eric Parisa2694342011-04-25 13:10:27 -0400997 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200998 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
999
1000 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001001}
1002
Casey Schauflerce8a4322011-09-29 18:21:01 -07001003/**
Casey Schauflere114e472008-02-04 22:29:50 -08001004 * smack_inode_removexattr - Smack check on removexattr
1005 * @dentry: the object
1006 * @name: name of the attribute
1007 *
1008 * Removing the Smack attribute requires CAP_MAC_ADMIN
1009 *
1010 * Returns 0 if access is permitted, an error code otherwise
1011 */
David Howells8f0cfa52008-04-29 00:59:41 -07001012static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001013{
Casey Schaufler676dac42010-12-02 06:43:39 -08001014 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001015 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001016 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001017
Casey Schauflerbcdca222008-02-23 15:24:04 -08001018 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1019 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001020 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001021 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001022 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301023 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001024 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001025 rc = -EPERM;
1026 } else
1027 rc = cap_inode_removexattr(dentry, name);
1028
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001029 if (rc != 0)
1030 return rc;
1031
Eric Parisa2694342011-04-25 13:10:27 -04001032 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001033 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001034
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001035 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
1036 if (rc != 0)
1037 return rc;
1038
1039 isp = dentry->d_inode->i_security;
1040 /*
1041 * Don't do anything special for these.
1042 * XATTR_NAME_SMACKIPIN
1043 * XATTR_NAME_SMACKIPOUT
1044 * XATTR_NAME_SMACKEXEC
1045 */
1046 if (strcmp(name, XATTR_NAME_SMACK) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001047 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001048 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001049 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001050 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1051 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001052
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001053 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001054}
1055
1056/**
1057 * smack_inode_getsecurity - get smack xattrs
1058 * @inode: the object
1059 * @name: attribute name
1060 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001061 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001062 *
1063 * Returns the size of the attribute or an error code
1064 */
1065static int smack_inode_getsecurity(const struct inode *inode,
1066 const char *name, void **buffer,
1067 bool alloc)
1068{
1069 struct socket_smack *ssp;
1070 struct socket *sock;
1071 struct super_block *sbp;
1072 struct inode *ip = (struct inode *)inode;
1073 char *isp;
1074 int ilen;
1075 int rc = 0;
1076
1077 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1078 isp = smk_of_inode(inode);
1079 ilen = strlen(isp) + 1;
1080 *buffer = isp;
1081 return ilen;
1082 }
1083
1084 /*
1085 * The rest of the Smack xattrs are only on sockets.
1086 */
1087 sbp = ip->i_sb;
1088 if (sbp->s_magic != SOCKFS_MAGIC)
1089 return -EOPNOTSUPP;
1090
1091 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001092 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001093 return -EOPNOTSUPP;
1094
1095 ssp = sock->sk->sk_security;
1096
1097 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07001098 isp = ssp->smk_in->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001099 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001100 isp = ssp->smk_out->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001101 else
1102 return -EOPNOTSUPP;
1103
1104 ilen = strlen(isp) + 1;
1105 if (rc == 0) {
1106 *buffer = isp;
1107 rc = ilen;
1108 }
1109
1110 return rc;
1111}
1112
1113
1114/**
1115 * smack_inode_listsecurity - list the Smack attributes
1116 * @inode: the object
1117 * @buffer: where they go
1118 * @buffer_size: size of buffer
1119 *
1120 * Returns 0 on success, -EINVAL otherwise
1121 */
1122static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1123 size_t buffer_size)
1124{
1125 int len = strlen(XATTR_NAME_SMACK);
1126
1127 if (buffer != NULL && len <= buffer_size) {
1128 memcpy(buffer, XATTR_NAME_SMACK, len);
1129 return len;
1130 }
1131 return -EINVAL;
1132}
1133
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001134/**
1135 * smack_inode_getsecid - Extract inode's security id
1136 * @inode: inode to extract the info from
1137 * @secid: where result will be saved
1138 */
1139static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1140{
1141 struct inode_smack *isp = inode->i_security;
1142
1143 *secid = smack_to_secid(isp->smk_inode);
1144}
1145
Casey Schauflere114e472008-02-04 22:29:50 -08001146/*
1147 * File Hooks
1148 */
1149
1150/**
1151 * smack_file_permission - Smack check on file operations
1152 * @file: unused
1153 * @mask: unused
1154 *
1155 * Returns 0
1156 *
1157 * Should access checks be done on each read or write?
1158 * UNICOS and SELinux say yes.
1159 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1160 *
1161 * I'll say no for now. Smack does not do the frequent
1162 * label changing that SELinux does.
1163 */
1164static int smack_file_permission(struct file *file, int mask)
1165{
1166 return 0;
1167}
1168
1169/**
1170 * smack_file_alloc_security - assign a file security blob
1171 * @file: the object
1172 *
1173 * The security blob for a file is a pointer to the master
1174 * label list, so no allocation is done.
1175 *
1176 * Returns 0
1177 */
1178static int smack_file_alloc_security(struct file *file)
1179{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001180 struct smack_known *skp = smk_of_current();
1181
1182 file->f_security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001183 return 0;
1184}
1185
1186/**
1187 * smack_file_free_security - clear a file security blob
1188 * @file: the object
1189 *
1190 * The security blob for a file is a pointer to the master
1191 * label list, so no memory is freed.
1192 */
1193static void smack_file_free_security(struct file *file)
1194{
1195 file->f_security = NULL;
1196}
1197
1198/**
1199 * smack_file_ioctl - Smack check on ioctls
1200 * @file: the object
1201 * @cmd: what to do
1202 * @arg: unused
1203 *
1204 * Relies heavily on the correct use of the ioctl command conventions.
1205 *
1206 * Returns 0 if allowed, error code otherwise
1207 */
1208static int smack_file_ioctl(struct file *file, unsigned int cmd,
1209 unsigned long arg)
1210{
1211 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001212 struct smk_audit_info ad;
1213
Eric Parisf48b7392011-04-25 12:54:27 -04001214 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001215 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001216
1217 if (_IOC_DIR(cmd) & _IOC_WRITE)
Etienne Bassetecfcc532009-04-08 20:40:06 +02001218 rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001219
1220 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001221 rc = smk_curacc(file->f_security, MAY_READ, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001222
1223 return rc;
1224}
1225
1226/**
1227 * smack_file_lock - Smack check on file locking
1228 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001229 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001230 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001231 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001232 */
1233static int smack_file_lock(struct file *file, unsigned int cmd)
1234{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001235 struct smk_audit_info ad;
1236
Eric Paris92f42502011-04-25 13:15:55 -04001237 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1238 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001239 return smk_curacc(file->f_security, MAY_LOCK, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001240}
1241
1242/**
1243 * smack_file_fcntl - Smack check on fcntl
1244 * @file: the object
1245 * @cmd: what action to check
1246 * @arg: unused
1247 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001248 * Generally these operations are harmless.
1249 * File locking operations present an obvious mechanism
1250 * for passing information, so they require write access.
1251 *
Casey Schauflere114e472008-02-04 22:29:50 -08001252 * Returns 0 if current has access, error code otherwise
1253 */
1254static int smack_file_fcntl(struct file *file, unsigned int cmd,
1255 unsigned long arg)
1256{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001257 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001258 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001259
Etienne Bassetecfcc532009-04-08 20:40:06 +02001260
Casey Schauflere114e472008-02-04 22:29:50 -08001261 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001262 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001263 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001264 case F_SETLK:
1265 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001266 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1267 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1268 rc = smk_curacc(file->f_security, MAY_LOCK, &ad);
1269 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001270 case F_SETOWN:
1271 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001272 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1273 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001274 rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001275 break;
1276 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001277 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001278 }
1279
1280 return rc;
1281}
1282
1283/**
Al Viroe5467852012-05-30 13:30:51 -04001284 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001285 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1286 * if mapping anonymous memory.
1287 * @file contains the file structure for file to map (may be NULL).
1288 * @reqprot contains the protection requested by the application.
1289 * @prot contains the protection that will be applied by the kernel.
1290 * @flags contains the operational flags.
1291 * Return 0 if permission is granted.
1292 */
Al Viroe5467852012-05-30 13:30:51 -04001293static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001294 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001295 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001296{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001297 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001298 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001299 struct smack_rule *srp;
1300 struct task_smack *tsp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001301 char *osmack;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001302 struct inode_smack *isp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001303 int may;
1304 int mmay;
1305 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001306 int rc;
1307
Al Viro496ad9a2013-01-23 17:07:38 -05001308 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001309 return 0;
1310
Al Viro496ad9a2013-01-23 17:07:38 -05001311 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001312 if (isp->smk_mmap == NULL)
1313 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001314 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001315
1316 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001317 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001318 rc = 0;
1319
1320 rcu_read_lock();
1321 /*
1322 * For each Smack rule associated with the subject
1323 * label verify that the SMACK64MMAP also has access
1324 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001325 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001326 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001327 osmack = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001328 /*
1329 * Matching labels always allows access.
1330 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001331 if (mkp->smk_known == osmack)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001332 continue;
1333 /*
1334 * If there is a matching local rule take
1335 * that into account as well.
1336 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001337 may = smk_access_entry(srp->smk_subject->smk_known, osmack,
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001338 &tsp->smk_rules);
1339 if (may == -ENOENT)
1340 may = srp->smk_access;
1341 else
1342 may &= srp->smk_access;
1343 /*
1344 * If may is zero the SMACK64MMAP subject can't
1345 * possibly have less access.
1346 */
1347 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001348 continue;
1349
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001350 /*
1351 * Fetch the global list entry.
1352 * If there isn't one a SMACK64MMAP subject
1353 * can't have as much access as current.
1354 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001355 mmay = smk_access_entry(mkp->smk_known, osmack,
1356 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001357 if (mmay == -ENOENT) {
1358 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001359 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001360 }
1361 /*
1362 * If there is a local entry it modifies the
1363 * potential access, too.
1364 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001365 tmay = smk_access_entry(mkp->smk_known, osmack,
1366 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001367 if (tmay != -ENOENT)
1368 mmay &= tmay;
1369
1370 /*
1371 * If there is any access available to current that is
1372 * not available to a SMACK64MMAP subject
1373 * deny access.
1374 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001375 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001376 rc = -EACCES;
1377 break;
1378 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001379 }
1380
1381 rcu_read_unlock();
1382
1383 return rc;
1384}
1385
1386/**
Casey Schauflere114e472008-02-04 22:29:50 -08001387 * smack_file_set_fowner - set the file security blob value
1388 * @file: object in question
1389 *
1390 * Returns 0
1391 * Further research may be required on this one.
1392 */
1393static int smack_file_set_fowner(struct file *file)
1394{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001395 struct smack_known *skp = smk_of_current();
1396
1397 file->f_security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001398 return 0;
1399}
1400
1401/**
1402 * smack_file_send_sigiotask - Smack on sigio
1403 * @tsk: The target task
1404 * @fown: the object the signal come from
1405 * @signum: unused
1406 *
1407 * Allow a privileged task to get signals even if it shouldn't
1408 *
1409 * Returns 0 if a subject with the object's smack could
1410 * write to the task, an error code otherwise.
1411 */
1412static int smack_file_send_sigiotask(struct task_struct *tsk,
1413 struct fown_struct *fown, int signum)
1414{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001415 struct smack_known *skp;
1416 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001417 struct file *file;
1418 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001419 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001420
1421 /*
1422 * struct fown_struct is never outside the context of a struct file
1423 */
1424 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001425
Etienne Bassetecfcc532009-04-08 20:40:06 +02001426 /* we don't log here as rc can be overriden */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001427 skp = smk_find_entry(file->f_security);
1428 rc = smk_access(skp, tkp->smk_known, MAY_WRITE, NULL);
David Howells5cd9c582008-08-14 11:37:28 +01001429 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001430 rc = 0;
1431
1432 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1433 smk_ad_setfield_u_tsk(&ad, tsk);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001434 smack_log(file->f_security, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001435 return rc;
1436}
1437
1438/**
1439 * smack_file_receive - Smack file receive check
1440 * @file: the object
1441 *
1442 * Returns 0 if current has access, error code otherwise
1443 */
1444static int smack_file_receive(struct file *file)
1445{
1446 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001447 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001448
Casey Schaufler4482a442013-12-30 17:37:45 -08001449 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001450 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001451 /*
1452 * This code relies on bitmasks.
1453 */
1454 if (file->f_mode & FMODE_READ)
1455 may = MAY_READ;
1456 if (file->f_mode & FMODE_WRITE)
1457 may |= MAY_WRITE;
1458
Etienne Bassetecfcc532009-04-08 20:40:06 +02001459 return smk_curacc(file->f_security, may, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001460}
1461
Casey Schaufler531f1d42011-09-19 12:41:42 -07001462/**
Eric Paris83d49852012-04-04 13:45:40 -04001463 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001464 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001465 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001466 *
1467 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001468 * Allow the open only if the task has read access. There are
1469 * many read operations (e.g. fstat) that you can do with an
1470 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001471 *
1472 * Returns 0
1473 */
Eric Paris83d49852012-04-04 13:45:40 -04001474static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001475{
Casey Schauflera6834c02014-04-21 11:10:26 -07001476 struct task_smack *tsp = cred->security;
Al Viro496ad9a2013-01-23 17:07:38 -05001477 struct inode_smack *isp = file_inode(file)->i_security;
Casey Schauflera6834c02014-04-21 11:10:26 -07001478 struct smk_audit_info ad;
1479 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001480
Casey Schauflera6834c02014-04-21 11:10:26 -07001481 if (smack_privileged(CAP_MAC_OVERRIDE))
1482 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001483
Casey Schauflera6834c02014-04-21 11:10:26 -07001484 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1485 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1486 rc = smk_access(tsp->smk_task, isp->smk_inode, MAY_READ, &ad);
1487 if (rc == 0)
1488 file->f_security = isp->smk_inode;
1489
1490 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001491}
1492
Casey Schauflere114e472008-02-04 22:29:50 -08001493/*
1494 * Task hooks
1495 */
1496
1497/**
David Howellsee18d642009-09-02 09:14:21 +01001498 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1499 * @new: the new credentials
1500 * @gfp: the atomicity of any memory allocations
1501 *
1502 * Prepare a blank set of credentials for modification. This must allocate all
1503 * the memory the LSM module might require such that cred_transfer() can
1504 * complete without error.
1505 */
1506static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1507{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001508 struct task_smack *tsp;
1509
1510 tsp = new_task_smack(NULL, NULL, gfp);
1511 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001512 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001513
1514 cred->security = tsp;
1515
David Howellsee18d642009-09-02 09:14:21 +01001516 return 0;
1517}
1518
1519
1520/**
David Howellsf1752ee2008-11-14 10:39:17 +11001521 * smack_cred_free - "free" task-level security credentials
1522 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001523 *
Casey Schauflere114e472008-02-04 22:29:50 -08001524 */
David Howellsf1752ee2008-11-14 10:39:17 +11001525static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001526{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001527 struct task_smack *tsp = cred->security;
1528 struct smack_rule *rp;
1529 struct list_head *l;
1530 struct list_head *n;
1531
1532 if (tsp == NULL)
1533 return;
1534 cred->security = NULL;
1535
1536 list_for_each_safe(l, n, &tsp->smk_rules) {
1537 rp = list_entry(l, struct smack_rule, list);
1538 list_del(&rp->list);
1539 kfree(rp);
1540 }
1541 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08001542}
1543
1544/**
David Howellsd84f4f92008-11-14 10:39:23 +11001545 * smack_cred_prepare - prepare new set of credentials for modification
1546 * @new: the new credentials
1547 * @old: the original credentials
1548 * @gfp: the atomicity of any memory allocations
1549 *
1550 * Prepare a new set of credentials for modification.
1551 */
1552static int smack_cred_prepare(struct cred *new, const struct cred *old,
1553 gfp_t gfp)
1554{
Casey Schaufler676dac42010-12-02 06:43:39 -08001555 struct task_smack *old_tsp = old->security;
1556 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001557 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08001558
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001559 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08001560 if (new_tsp == NULL)
1561 return -ENOMEM;
1562
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001563 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1564 if (rc != 0)
1565 return rc;
1566
Casey Schaufler676dac42010-12-02 06:43:39 -08001567 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11001568 return 0;
1569}
1570
Randy Dunlap251a2a92009-02-18 11:42:33 -08001571/**
David Howellsee18d642009-09-02 09:14:21 +01001572 * smack_cred_transfer - Transfer the old credentials to the new credentials
1573 * @new: the new credentials
1574 * @old: the original credentials
1575 *
1576 * Fill in a set of blank credentials from another set of credentials.
1577 */
1578static void smack_cred_transfer(struct cred *new, const struct cred *old)
1579{
Casey Schaufler676dac42010-12-02 06:43:39 -08001580 struct task_smack *old_tsp = old->security;
1581 struct task_smack *new_tsp = new->security;
1582
1583 new_tsp->smk_task = old_tsp->smk_task;
1584 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001585 mutex_init(&new_tsp->smk_rules_lock);
1586 INIT_LIST_HEAD(&new_tsp->smk_rules);
1587
1588
1589 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01001590}
1591
1592/**
David Howells3a3b7ce2008-11-14 10:39:28 +11001593 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08001594 * @new: points to the set of credentials to be modified.
1595 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11001596 *
1597 * Set the security data for a kernel service.
1598 */
1599static int smack_kernel_act_as(struct cred *new, u32 secid)
1600{
Casey Schaufler676dac42010-12-02 06:43:39 -08001601 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001602 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11001603
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001604 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11001605 return -EINVAL;
1606
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001607 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11001608 return 0;
1609}
1610
1611/**
1612 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08001613 * @new: points to the set of credentials to be modified
1614 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11001615 *
1616 * Set the file creation context in a set of credentials to the same
1617 * as the objective context of the specified inode
1618 */
1619static int smack_kernel_create_files_as(struct cred *new,
1620 struct inode *inode)
1621{
1622 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001623 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11001624
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001625 tsp->smk_forked = smk_find_entry(isp->smk_inode);
1626 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11001627 return 0;
1628}
1629
1630/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02001631 * smk_curacc_on_task - helper to log task related access
1632 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07001633 * @access: the access requested
1634 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02001635 *
1636 * Return 0 if access is permitted
1637 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07001638static int smk_curacc_on_task(struct task_struct *p, int access,
1639 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02001640{
1641 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001642 struct smack_known *skp = smk_of_task(task_security(p));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001643
Casey Schaufler531f1d42011-09-19 12:41:42 -07001644 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001645 smk_ad_setfield_u_tsk(&ad, p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001646 return smk_curacc(skp->smk_known, access, &ad);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001647}
1648
1649/**
Casey Schauflere114e472008-02-04 22:29:50 -08001650 * smack_task_setpgid - Smack check on setting pgid
1651 * @p: the task object
1652 * @pgid: unused
1653 *
1654 * Return 0 if write access is permitted
1655 */
1656static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
1657{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001658 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001659}
1660
1661/**
1662 * smack_task_getpgid - Smack access check for getpgid
1663 * @p: the object task
1664 *
1665 * Returns 0 if current can read the object task, error code otherwise
1666 */
1667static int smack_task_getpgid(struct task_struct *p)
1668{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001669 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001670}
1671
1672/**
1673 * smack_task_getsid - Smack access check for getsid
1674 * @p: the object task
1675 *
1676 * Returns 0 if current can read the object task, error code otherwise
1677 */
1678static int smack_task_getsid(struct task_struct *p)
1679{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001680 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001681}
1682
1683/**
1684 * smack_task_getsecid - get the secid of the task
1685 * @p: the object task
1686 * @secid: where to put the result
1687 *
1688 * Sets the secid to contain a u32 version of the smack label.
1689 */
1690static void smack_task_getsecid(struct task_struct *p, u32 *secid)
1691{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001692 struct smack_known *skp = smk_of_task(task_security(p));
1693
1694 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08001695}
1696
1697/**
1698 * smack_task_setnice - Smack check on setting nice
1699 * @p: the task object
1700 * @nice: unused
1701 *
1702 * Return 0 if write access is permitted
1703 */
1704static int smack_task_setnice(struct task_struct *p, int nice)
1705{
Casey Schauflerbcdca222008-02-23 15:24:04 -08001706 int rc;
1707
1708 rc = cap_task_setnice(p, nice);
1709 if (rc == 0)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001710 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001711 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001712}
1713
1714/**
1715 * smack_task_setioprio - Smack check on setting ioprio
1716 * @p: the task object
1717 * @ioprio: unused
1718 *
1719 * Return 0 if write access is permitted
1720 */
1721static int smack_task_setioprio(struct task_struct *p, int ioprio)
1722{
Casey Schauflerbcdca222008-02-23 15:24:04 -08001723 int rc;
1724
1725 rc = cap_task_setioprio(p, ioprio);
1726 if (rc == 0)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001727 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001728 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001729}
1730
1731/**
1732 * smack_task_getioprio - Smack check on reading ioprio
1733 * @p: the task object
1734 *
1735 * Return 0 if read access is permitted
1736 */
1737static int smack_task_getioprio(struct task_struct *p)
1738{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001739 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001740}
1741
1742/**
1743 * smack_task_setscheduler - Smack check on setting scheduler
1744 * @p: the task object
1745 * @policy: unused
1746 * @lp: unused
1747 *
1748 * Return 0 if read access is permitted
1749 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001750static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08001751{
Casey Schauflerbcdca222008-02-23 15:24:04 -08001752 int rc;
1753
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09001754 rc = cap_task_setscheduler(p);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001755 if (rc == 0)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001756 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001757 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001758}
1759
1760/**
1761 * smack_task_getscheduler - Smack check on reading scheduler
1762 * @p: the task object
1763 *
1764 * Return 0 if read access is permitted
1765 */
1766static int smack_task_getscheduler(struct task_struct *p)
1767{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001768 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001769}
1770
1771/**
1772 * smack_task_movememory - Smack check on moving memory
1773 * @p: the task object
1774 *
1775 * Return 0 if write access is permitted
1776 */
1777static int smack_task_movememory(struct task_struct *p)
1778{
Casey Schaufler531f1d42011-09-19 12:41:42 -07001779 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08001780}
1781
1782/**
1783 * smack_task_kill - Smack check on signal delivery
1784 * @p: the task object
1785 * @info: unused
1786 * @sig: unused
1787 * @secid: identifies the smack to use in lieu of current's
1788 *
1789 * Return 0 if write access is permitted
1790 *
1791 * The secid behavior is an artifact of an SELinux hack
1792 * in the USB code. Someday it may go away.
1793 */
1794static int smack_task_kill(struct task_struct *p, struct siginfo *info,
1795 int sig, u32 secid)
1796{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001797 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001798 struct smack_known *skp;
1799 struct smack_known *tkp = smk_of_task(task_security(p));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001800
1801 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1802 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08001803 /*
Casey Schauflere114e472008-02-04 22:29:50 -08001804 * Sending a signal requires that the sender
1805 * can write the receiver.
1806 */
1807 if (secid == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001808 return smk_curacc(tkp->smk_known, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001809 /*
1810 * If the secid isn't 0 we're dealing with some USB IO
1811 * specific behavior. This is not clean. For one thing
1812 * we can't take privilege into account.
1813 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001814 skp = smack_from_secid(secid);
1815 return smk_access(skp, tkp->smk_known, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001816}
1817
1818/**
1819 * smack_task_wait - Smack access check for waiting
1820 * @p: task to wait for
1821 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07001822 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08001823 */
1824static int smack_task_wait(struct task_struct *p)
1825{
Casey Schauflere114e472008-02-04 22:29:50 -08001826 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07001827 * Allow the operation to succeed.
1828 * Zombies are bad.
1829 * In userless environments (e.g. phones) programs
1830 * get marked with SMACK64EXEC and even if the parent
1831 * and child shouldn't be talking the parent still
1832 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08001833 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07001834 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001835}
1836
1837/**
1838 * smack_task_to_inode - copy task smack into the inode blob
1839 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08001840 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08001841 *
1842 * Sets the smack pointer in the inode security blob
1843 */
1844static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
1845{
1846 struct inode_smack *isp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001847 struct smack_known *skp = smk_of_task(task_security(p));
1848
1849 isp->smk_inode = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001850}
1851
1852/*
1853 * Socket hooks.
1854 */
1855
1856/**
1857 * smack_sk_alloc_security - Allocate a socket blob
1858 * @sk: the socket
1859 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08001860 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08001861 *
1862 * Assign Smack pointers to current
1863 *
1864 * Returns 0 on success, -ENOMEM is there's no memory
1865 */
1866static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
1867{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001868 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001869 struct socket_smack *ssp;
1870
1871 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
1872 if (ssp == NULL)
1873 return -ENOMEM;
1874
Casey Schaufler54e70ec2014-04-10 16:37:08 -07001875 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001876 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001877 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08001878
1879 sk->sk_security = ssp;
1880
1881 return 0;
1882}
1883
1884/**
1885 * smack_sk_free_security - Free a socket blob
1886 * @sk: the socket
1887 *
1888 * Clears the blob pointer
1889 */
1890static void smack_sk_free_security(struct sock *sk)
1891{
1892 kfree(sk->sk_security);
1893}
1894
1895/**
Paul Moore07feee82009-03-27 17:10:54 -04001896* smack_host_label - check host based restrictions
1897* @sip: the object end
1898*
1899* looks for host based access restrictions
1900*
1901* This version will only be appropriate for really small sets of single label
1902* hosts. The caller is responsible for ensuring that the RCU read lock is
1903* taken before calling this function.
1904*
1905* Returns the label of the far end or NULL if it's not special.
1906*/
1907static char *smack_host_label(struct sockaddr_in *sip)
1908{
1909 struct smk_netlbladdr *snp;
1910 struct in_addr *siap = &sip->sin_addr;
1911
1912 if (siap->s_addr == 0)
1913 return NULL;
1914
1915 list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
1916 /*
1917 * we break after finding the first match because
1918 * the list is sorted from longest to shortest mask
1919 * so we have found the most specific match
1920 */
1921 if ((&snp->smk_host.sin_addr)->s_addr ==
Etienne Basset43031542009-03-27 17:11:01 -04001922 (siap->s_addr & (&snp->smk_mask)->s_addr)) {
1923 /* we have found the special CIPSO option */
1924 if (snp->smk_label == smack_cipso_option)
1925 return NULL;
Paul Moore07feee82009-03-27 17:10:54 -04001926 return snp->smk_label;
Etienne Basset43031542009-03-27 17:11:01 -04001927 }
Paul Moore07feee82009-03-27 17:10:54 -04001928
1929 return NULL;
1930}
1931
1932/**
Casey Schauflere114e472008-02-04 22:29:50 -08001933 * smack_netlabel - Set the secattr on a socket
1934 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05001935 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08001936 *
1937 * Convert the outbound smack value (smk_out) to a
1938 * secattr and attach it to the socket.
1939 *
1940 * Returns 0 on success or an error code
1941 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05001942static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08001943{
Casey Schauflerf7112e62012-05-06 15:22:02 -07001944 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04001945 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05001946 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001947
Casey Schaufler6d3dc072008-12-31 12:54:12 -05001948 /*
1949 * Usually the netlabel code will handle changing the
1950 * packet labeling based on the label.
1951 * The case of a single label host is different, because
1952 * a single label host should never get a labeled packet
1953 * even though the label is usually associated with a packet
1954 * label.
1955 */
1956 local_bh_disable();
1957 bh_lock_sock_nested(sk);
1958
1959 if (ssp->smk_out == smack_net_ambient ||
1960 labeled == SMACK_UNLABELED_SOCKET)
1961 netlbl_sock_delattr(sk);
1962 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001963 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07001964 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05001965 }
1966
1967 bh_unlock_sock(sk);
1968 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08001969
Casey Schauflere114e472008-02-04 22:29:50 -08001970 return rc;
1971}
1972
1973/**
Paul Moore07feee82009-03-27 17:10:54 -04001974 * smack_netlbel_send - Set the secattr on a socket and perform access checks
1975 * @sk: the socket
1976 * @sap: the destination address
1977 *
1978 * Set the correct secattr for the given socket based on the destination
1979 * address and perform any outbound access checks needed.
1980 *
1981 * Returns 0 on success or an error code.
1982 *
1983 */
1984static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
1985{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001986 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04001987 int rc;
1988 int sk_lbl;
1989 char *hostsp;
1990 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001991 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04001992
1993 rcu_read_lock();
1994 hostsp = smack_host_label(sap);
1995 if (hostsp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02001996#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07001997 struct lsm_network_audit net;
1998
Eric Paris48c62af2012-04-02 13:15:44 -04001999 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2000 ad.a.u.net->family = sap->sin_family;
2001 ad.a.u.net->dport = sap->sin_port;
2002 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002003#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002004 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002005 skp = ssp->smk_out;
2006 rc = smk_access(skp, hostsp, MAY_WRITE, &ad);
Paul Moore07feee82009-03-27 17:10:54 -04002007 } else {
2008 sk_lbl = SMACK_CIPSO_SOCKET;
2009 rc = 0;
2010 }
2011 rcu_read_unlock();
2012 if (rc != 0)
2013 return rc;
2014
2015 return smack_netlabel(sk, sk_lbl);
2016}
2017
2018/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002019 * smk_ipv6_port_label - Smack port access table management
2020 * @sock: socket
2021 * @address: address
2022 *
2023 * Create or update the port list entry
2024 */
2025static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2026{
2027 struct sock *sk = sock->sk;
2028 struct sockaddr_in6 *addr6;
2029 struct socket_smack *ssp = sock->sk->sk_security;
2030 struct smk_port_label *spp;
2031 unsigned short port = 0;
2032
2033 if (address == NULL) {
2034 /*
2035 * This operation is changing the Smack information
2036 * on the bound socket. Take the changes to the port
2037 * as well.
2038 */
2039 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2040 if (sk != spp->smk_sock)
2041 continue;
2042 spp->smk_in = ssp->smk_in;
2043 spp->smk_out = ssp->smk_out;
2044 return;
2045 }
2046 /*
2047 * A NULL address is only used for updating existing
2048 * bound entries. If there isn't one, it's OK.
2049 */
2050 return;
2051 }
2052
2053 addr6 = (struct sockaddr_in6 *)address;
2054 port = ntohs(addr6->sin6_port);
2055 /*
2056 * This is a special case that is safely ignored.
2057 */
2058 if (port == 0)
2059 return;
2060
2061 /*
2062 * Look for an existing port list entry.
2063 * This is an indication that a port is getting reused.
2064 */
2065 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2066 if (spp->smk_port != port)
2067 continue;
2068 spp->smk_port = port;
2069 spp->smk_sock = sk;
2070 spp->smk_in = ssp->smk_in;
2071 spp->smk_out = ssp->smk_out;
2072 return;
2073 }
2074
2075 /*
2076 * A new port entry is required.
2077 */
2078 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2079 if (spp == NULL)
2080 return;
2081
2082 spp->smk_port = port;
2083 spp->smk_sock = sk;
2084 spp->smk_in = ssp->smk_in;
2085 spp->smk_out = ssp->smk_out;
2086
2087 list_add(&spp->list, &smk_ipv6_port_list);
2088 return;
2089}
2090
2091/**
2092 * smk_ipv6_port_check - check Smack port access
2093 * @sock: socket
2094 * @address: address
2095 *
2096 * Create or update the port list entry
2097 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002098static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002099 int act)
2100{
2101 __be16 *bep;
2102 __be32 *be32p;
Casey Schauflerc6739442013-05-22 18:42:56 -07002103 struct smk_port_label *spp;
2104 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002105 struct smack_known *skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002106 unsigned short port = 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002107 char *object;
2108 struct smk_audit_info ad;
2109#ifdef CONFIG_AUDIT
2110 struct lsm_network_audit net;
2111#endif
2112
2113 if (act == SMK_RECEIVING) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002114 skp = smack_net_ambient;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002115 object = ssp->smk_in->smk_known;
Casey Schauflerc6739442013-05-22 18:42:56 -07002116 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002117 skp = ssp->smk_out;
2118 object = smack_net_ambient->smk_known;
Casey Schauflerc6739442013-05-22 18:42:56 -07002119 }
2120
2121 /*
2122 * Get the IP address and port from the address.
2123 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002124 port = ntohs(address->sin6_port);
2125 bep = (__be16 *)(&address->sin6_addr);
2126 be32p = (__be32 *)(&address->sin6_addr);
Casey Schauflerc6739442013-05-22 18:42:56 -07002127
2128 /*
2129 * It's remote, so port lookup does no good.
2130 */
2131 if (be32p[0] || be32p[1] || be32p[2] || bep[6] || ntohs(bep[7]) != 1)
2132 goto auditout;
2133
2134 /*
2135 * It's local so the send check has to have passed.
2136 */
2137 if (act == SMK_RECEIVING) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002138 skp = &smack_known_web;
Casey Schauflerc6739442013-05-22 18:42:56 -07002139 goto auditout;
2140 }
2141
2142 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2143 if (spp->smk_port != port)
2144 continue;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002145 object = spp->smk_in->smk_known;
Casey Schauflerc6739442013-05-22 18:42:56 -07002146 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002147 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002148 break;
2149 }
2150
2151auditout:
2152
2153#ifdef CONFIG_AUDIT
2154 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2155 ad.a.u.net->family = sk->sk_family;
2156 ad.a.u.net->dport = port;
2157 if (act == SMK_RECEIVING)
Casey Schaufler6ea06242013-08-05 13:21:22 -07002158 ad.a.u.net->v6info.saddr = address->sin6_addr;
Casey Schauflerc6739442013-05-22 18:42:56 -07002159 else
Casey Schaufler6ea06242013-08-05 13:21:22 -07002160 ad.a.u.net->v6info.daddr = address->sin6_addr;
Casey Schauflerc6739442013-05-22 18:42:56 -07002161#endif
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002162 return smk_access(skp, object, MAY_WRITE, &ad);
Casey Schauflerc6739442013-05-22 18:42:56 -07002163}
2164
2165/**
Casey Schauflere114e472008-02-04 22:29:50 -08002166 * smack_inode_setsecurity - set smack xattrs
2167 * @inode: the object
2168 * @name: attribute name
2169 * @value: attribute value
2170 * @size: size of the attribute
2171 * @flags: unused
2172 *
2173 * Sets the named attribute in the appropriate blob
2174 *
2175 * Returns 0 on success, or an error code
2176 */
2177static int smack_inode_setsecurity(struct inode *inode, const char *name,
2178 const void *value, size_t size, int flags)
2179{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002180 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002181 struct inode_smack *nsp = inode->i_security;
2182 struct socket_smack *ssp;
2183 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002184 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002185
Casey Schauflerf7112e62012-05-06 15:22:02 -07002186 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302187 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002188
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002189 skp = smk_import_entry(value, size);
2190 if (skp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002191 return -EINVAL;
2192
2193 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002194 nsp->smk_inode = skp->smk_known;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002195 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002196 return 0;
2197 }
2198 /*
2199 * The rest of the Smack xattrs are only on sockets.
2200 */
2201 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2202 return -EOPNOTSUPP;
2203
2204 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002205 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002206 return -EOPNOTSUPP;
2207
2208 ssp = sock->sk->sk_security;
2209
2210 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002211 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002212 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002213 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002214 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002215 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2216 if (rc != 0)
2217 printk(KERN_WARNING
2218 "Smack: \"%s\" netlbl error %d.\n",
2219 __func__, -rc);
2220 }
Casey Schauflere114e472008-02-04 22:29:50 -08002221 } else
2222 return -EOPNOTSUPP;
2223
Casey Schauflerc6739442013-05-22 18:42:56 -07002224 if (sock->sk->sk_family == PF_INET6)
2225 smk_ipv6_port_label(sock, NULL);
2226
Casey Schauflere114e472008-02-04 22:29:50 -08002227 return 0;
2228}
2229
2230/**
2231 * smack_socket_post_create - finish socket setup
2232 * @sock: the socket
2233 * @family: protocol family
2234 * @type: unused
2235 * @protocol: unused
2236 * @kern: unused
2237 *
2238 * Sets the netlabel information on the socket
2239 *
2240 * Returns 0 on success, and error code otherwise
2241 */
2242static int smack_socket_post_create(struct socket *sock, int family,
2243 int type, int protocol, int kern)
2244{
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002245 if (family != PF_INET || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002246 return 0;
2247 /*
2248 * Set the outbound netlbl.
2249 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002250 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2251}
2252
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002253/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002254 * smack_socket_bind - record port binding information.
2255 * @sock: the socket
2256 * @address: the port address
2257 * @addrlen: size of the address
2258 *
2259 * Records the label bound to a port.
2260 *
2261 * Returns 0
2262 */
2263static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2264 int addrlen)
2265{
2266 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2267 smk_ipv6_port_label(sock, address);
2268
2269 return 0;
2270}
2271
2272/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002273 * smack_socket_connect - connect access check
2274 * @sock: the socket
2275 * @sap: the other end
2276 * @addrlen: size of sap
2277 *
2278 * Verifies that a connection may be possible
2279 *
2280 * Returns 0 on success, and error code otherwise
2281 */
2282static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2283 int addrlen)
2284{
Casey Schauflerc6739442013-05-22 18:42:56 -07002285 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002286
Casey Schauflerc6739442013-05-22 18:42:56 -07002287 if (sock->sk == NULL)
2288 return 0;
2289
2290 switch (sock->sk->sk_family) {
2291 case PF_INET:
2292 if (addrlen < sizeof(struct sockaddr_in))
2293 return -EINVAL;
2294 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2295 break;
2296 case PF_INET6:
2297 if (addrlen < sizeof(struct sockaddr_in6))
2298 return -EINVAL;
Casey Schaufler6ea06242013-08-05 13:21:22 -07002299 rc = smk_ipv6_port_check(sock->sk, (struct sockaddr_in6 *)sap,
2300 SMK_CONNECTING);
Casey Schauflerc6739442013-05-22 18:42:56 -07002301 break;
2302 }
2303 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002304}
2305
2306/**
2307 * smack_flags_to_may - convert S_ to MAY_ values
2308 * @flags: the S_ value
2309 *
2310 * Returns the equivalent MAY_ value
2311 */
2312static int smack_flags_to_may(int flags)
2313{
2314 int may = 0;
2315
2316 if (flags & S_IRUGO)
2317 may |= MAY_READ;
2318 if (flags & S_IWUGO)
2319 may |= MAY_WRITE;
2320 if (flags & S_IXUGO)
2321 may |= MAY_EXEC;
2322
2323 return may;
2324}
2325
2326/**
2327 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2328 * @msg: the object
2329 *
2330 * Returns 0
2331 */
2332static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2333{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002334 struct smack_known *skp = smk_of_current();
2335
2336 msg->security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002337 return 0;
2338}
2339
2340/**
2341 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2342 * @msg: the object
2343 *
2344 * Clears the blob pointer
2345 */
2346static void smack_msg_msg_free_security(struct msg_msg *msg)
2347{
2348 msg->security = NULL;
2349}
2350
2351/**
2352 * smack_of_shm - the smack pointer for the shm
2353 * @shp: the object
2354 *
2355 * Returns a pointer to the smack value
2356 */
2357static char *smack_of_shm(struct shmid_kernel *shp)
2358{
2359 return (char *)shp->shm_perm.security;
2360}
2361
2362/**
2363 * smack_shm_alloc_security - Set the security blob for shm
2364 * @shp: the object
2365 *
2366 * Returns 0
2367 */
2368static int smack_shm_alloc_security(struct shmid_kernel *shp)
2369{
2370 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002371 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002372
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002373 isp->security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002374 return 0;
2375}
2376
2377/**
2378 * smack_shm_free_security - Clear the security blob for shm
2379 * @shp: the object
2380 *
2381 * Clears the blob pointer
2382 */
2383static void smack_shm_free_security(struct shmid_kernel *shp)
2384{
2385 struct kern_ipc_perm *isp = &shp->shm_perm;
2386
2387 isp->security = NULL;
2388}
2389
2390/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002391 * smk_curacc_shm : check if current has access on shm
2392 * @shp : the object
2393 * @access : access requested
2394 *
2395 * Returns 0 if current has the requested access, error code otherwise
2396 */
2397static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2398{
2399 char *ssp = smack_of_shm(shp);
2400 struct smk_audit_info ad;
2401
2402#ifdef CONFIG_AUDIT
2403 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2404 ad.a.u.ipc_id = shp->shm_perm.id;
2405#endif
2406 return smk_curacc(ssp, access, &ad);
2407}
2408
2409/**
Casey Schauflere114e472008-02-04 22:29:50 -08002410 * smack_shm_associate - Smack access check for shm
2411 * @shp: the object
2412 * @shmflg: access requested
2413 *
2414 * Returns 0 if current has the requested access, error code otherwise
2415 */
2416static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2417{
Casey Schauflere114e472008-02-04 22:29:50 -08002418 int may;
2419
2420 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002421 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002422}
2423
2424/**
2425 * smack_shm_shmctl - Smack access check for shm
2426 * @shp: the object
2427 * @cmd: what it wants to do
2428 *
2429 * Returns 0 if current has the requested access, error code otherwise
2430 */
2431static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2432{
Casey Schauflere114e472008-02-04 22:29:50 -08002433 int may;
2434
2435 switch (cmd) {
2436 case IPC_STAT:
2437 case SHM_STAT:
2438 may = MAY_READ;
2439 break;
2440 case IPC_SET:
2441 case SHM_LOCK:
2442 case SHM_UNLOCK:
2443 case IPC_RMID:
2444 may = MAY_READWRITE;
2445 break;
2446 case IPC_INFO:
2447 case SHM_INFO:
2448 /*
2449 * System level information.
2450 */
2451 return 0;
2452 default:
2453 return -EINVAL;
2454 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02002455 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002456}
2457
2458/**
2459 * smack_shm_shmat - Smack access for shmat
2460 * @shp: the object
2461 * @shmaddr: unused
2462 * @shmflg: access requested
2463 *
2464 * Returns 0 if current has the requested access, error code otherwise
2465 */
2466static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
2467 int shmflg)
2468{
Casey Schauflere114e472008-02-04 22:29:50 -08002469 int may;
2470
2471 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002472 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002473}
2474
2475/**
2476 * smack_of_sem - the smack pointer for the sem
2477 * @sma: the object
2478 *
2479 * Returns a pointer to the smack value
2480 */
2481static char *smack_of_sem(struct sem_array *sma)
2482{
2483 return (char *)sma->sem_perm.security;
2484}
2485
2486/**
2487 * smack_sem_alloc_security - Set the security blob for sem
2488 * @sma: the object
2489 *
2490 * Returns 0
2491 */
2492static int smack_sem_alloc_security(struct sem_array *sma)
2493{
2494 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002495 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002496
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002497 isp->security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002498 return 0;
2499}
2500
2501/**
2502 * smack_sem_free_security - Clear the security blob for sem
2503 * @sma: the object
2504 *
2505 * Clears the blob pointer
2506 */
2507static void smack_sem_free_security(struct sem_array *sma)
2508{
2509 struct kern_ipc_perm *isp = &sma->sem_perm;
2510
2511 isp->security = NULL;
2512}
2513
2514/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002515 * smk_curacc_sem : check if current has access on sem
2516 * @sma : the object
2517 * @access : access requested
2518 *
2519 * Returns 0 if current has the requested access, error code otherwise
2520 */
2521static int smk_curacc_sem(struct sem_array *sma, int access)
2522{
2523 char *ssp = smack_of_sem(sma);
2524 struct smk_audit_info ad;
2525
2526#ifdef CONFIG_AUDIT
2527 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2528 ad.a.u.ipc_id = sma->sem_perm.id;
2529#endif
2530 return smk_curacc(ssp, access, &ad);
2531}
2532
2533/**
Casey Schauflere114e472008-02-04 22:29:50 -08002534 * smack_sem_associate - Smack access check for sem
2535 * @sma: the object
2536 * @semflg: access requested
2537 *
2538 * Returns 0 if current has the requested access, error code otherwise
2539 */
2540static int smack_sem_associate(struct sem_array *sma, int semflg)
2541{
Casey Schauflere114e472008-02-04 22:29:50 -08002542 int may;
2543
2544 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002545 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002546}
2547
2548/**
2549 * smack_sem_shmctl - Smack access check for sem
2550 * @sma: the object
2551 * @cmd: what it wants to do
2552 *
2553 * Returns 0 if current has the requested access, error code otherwise
2554 */
2555static int smack_sem_semctl(struct sem_array *sma, int cmd)
2556{
Casey Schauflere114e472008-02-04 22:29:50 -08002557 int may;
2558
2559 switch (cmd) {
2560 case GETPID:
2561 case GETNCNT:
2562 case GETZCNT:
2563 case GETVAL:
2564 case GETALL:
2565 case IPC_STAT:
2566 case SEM_STAT:
2567 may = MAY_READ;
2568 break;
2569 case SETVAL:
2570 case SETALL:
2571 case IPC_RMID:
2572 case IPC_SET:
2573 may = MAY_READWRITE;
2574 break;
2575 case IPC_INFO:
2576 case SEM_INFO:
2577 /*
2578 * System level information
2579 */
2580 return 0;
2581 default:
2582 return -EINVAL;
2583 }
2584
Etienne Bassetecfcc532009-04-08 20:40:06 +02002585 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002586}
2587
2588/**
2589 * smack_sem_semop - Smack checks of semaphore operations
2590 * @sma: the object
2591 * @sops: unused
2592 * @nsops: unused
2593 * @alter: unused
2594 *
2595 * Treated as read and write in all cases.
2596 *
2597 * Returns 0 if access is allowed, error code otherwise
2598 */
2599static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
2600 unsigned nsops, int alter)
2601{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002602 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08002603}
2604
2605/**
2606 * smack_msg_alloc_security - Set the security blob for msg
2607 * @msq: the object
2608 *
2609 * Returns 0
2610 */
2611static int smack_msg_queue_alloc_security(struct msg_queue *msq)
2612{
2613 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002614 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002615
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002616 kisp->security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002617 return 0;
2618}
2619
2620/**
2621 * smack_msg_free_security - Clear the security blob for msg
2622 * @msq: the object
2623 *
2624 * Clears the blob pointer
2625 */
2626static void smack_msg_queue_free_security(struct msg_queue *msq)
2627{
2628 struct kern_ipc_perm *kisp = &msq->q_perm;
2629
2630 kisp->security = NULL;
2631}
2632
2633/**
2634 * smack_of_msq - the smack pointer for the msq
2635 * @msq: the object
2636 *
2637 * Returns a pointer to the smack value
2638 */
2639static char *smack_of_msq(struct msg_queue *msq)
2640{
2641 return (char *)msq->q_perm.security;
2642}
2643
2644/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002645 * smk_curacc_msq : helper to check if current has access on msq
2646 * @msq : the msq
2647 * @access : access requested
2648 *
2649 * return 0 if current has access, error otherwise
2650 */
2651static int smk_curacc_msq(struct msg_queue *msq, int access)
2652{
2653 char *msp = smack_of_msq(msq);
2654 struct smk_audit_info ad;
2655
2656#ifdef CONFIG_AUDIT
2657 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2658 ad.a.u.ipc_id = msq->q_perm.id;
2659#endif
2660 return smk_curacc(msp, access, &ad);
2661}
2662
2663/**
Casey Schauflere114e472008-02-04 22:29:50 -08002664 * smack_msg_queue_associate - Smack access check for msg_queue
2665 * @msq: the object
2666 * @msqflg: access requested
2667 *
2668 * Returns 0 if current has the requested access, error code otherwise
2669 */
2670static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
2671{
Casey Schauflere114e472008-02-04 22:29:50 -08002672 int may;
2673
2674 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002675 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002676}
2677
2678/**
2679 * smack_msg_queue_msgctl - Smack access check for msg_queue
2680 * @msq: the object
2681 * @cmd: what it wants to do
2682 *
2683 * Returns 0 if current has the requested access, error code otherwise
2684 */
2685static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2686{
Casey Schauflere114e472008-02-04 22:29:50 -08002687 int may;
2688
2689 switch (cmd) {
2690 case IPC_STAT:
2691 case MSG_STAT:
2692 may = MAY_READ;
2693 break;
2694 case IPC_SET:
2695 case IPC_RMID:
2696 may = MAY_READWRITE;
2697 break;
2698 case IPC_INFO:
2699 case MSG_INFO:
2700 /*
2701 * System level information
2702 */
2703 return 0;
2704 default:
2705 return -EINVAL;
2706 }
2707
Etienne Bassetecfcc532009-04-08 20:40:06 +02002708 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002709}
2710
2711/**
2712 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2713 * @msq: the object
2714 * @msg: unused
2715 * @msqflg: access requested
2716 *
2717 * Returns 0 if current has the requested access, error code otherwise
2718 */
2719static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
2720 int msqflg)
2721{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002722 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08002723
Etienne Bassetecfcc532009-04-08 20:40:06 +02002724 may = smack_flags_to_may(msqflg);
2725 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002726}
2727
2728/**
2729 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2730 * @msq: the object
2731 * @msg: unused
2732 * @target: unused
2733 * @type: unused
2734 * @mode: unused
2735 *
2736 * Returns 0 if current has read and write access, error code otherwise
2737 */
2738static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
2739 struct task_struct *target, long type, int mode)
2740{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002741 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08002742}
2743
2744/**
2745 * smack_ipc_permission - Smack access for ipc_permission()
2746 * @ipp: the object permissions
2747 * @flag: access requested
2748 *
2749 * Returns 0 if current has read and write access, error code otherwise
2750 */
2751static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
2752{
2753 char *isp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002754 int may = smack_flags_to_may(flag);
2755 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08002756
Etienne Bassetecfcc532009-04-08 20:40:06 +02002757#ifdef CONFIG_AUDIT
2758 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2759 ad.a.u.ipc_id = ipp->id;
2760#endif
2761 return smk_curacc(isp, may, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08002762}
2763
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10002764/**
2765 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08002766 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10002767 * @secid: where result will be saved
2768 */
2769static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
2770{
2771 char *smack = ipp->security;
2772
2773 *secid = smack_to_secid(smack);
2774}
2775
Casey Schauflere114e472008-02-04 22:29:50 -08002776/**
2777 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02002778 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08002779 * @inode: the object
2780 *
2781 * Set the inode's security blob if it hasn't been done already.
2782 */
2783static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
2784{
2785 struct super_block *sbp;
2786 struct superblock_smack *sbsp;
2787 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002788 struct smack_known *skp;
2789 struct smack_known *ckp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002790 char *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02002791 char trattr[TRANS_TRUE_SIZE];
2792 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07002793 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002794 struct dentry *dp;
2795
2796 if (inode == NULL)
2797 return;
2798
2799 isp = inode->i_security;
2800
2801 mutex_lock(&isp->smk_lock);
2802 /*
2803 * If the inode is already instantiated
2804 * take the quick way out
2805 */
2806 if (isp->smk_flags & SMK_INODE_INSTANT)
2807 goto unlockandout;
2808
2809 sbp = inode->i_sb;
2810 sbsp = sbp->s_security;
2811 /*
2812 * We're going to use the superblock default label
2813 * if there's no label on the file.
2814 */
2815 final = sbsp->smk_default;
2816
2817 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07002818 * If this is the root inode the superblock
2819 * may be in the process of initialization.
2820 * If that is the case use the root value out
2821 * of the superblock.
2822 */
2823 if (opt_dentry->d_parent == opt_dentry) {
Casey Schaufler36ea7352014-04-28 15:23:01 -07002824 if (sbp->s_magic == CGROUP_SUPER_MAGIC) {
2825 /*
2826 * The cgroup filesystem is never mounted,
2827 * so there's no opportunity to set the mount
2828 * options.
2829 */
2830 sbsp->smk_root = smack_known_star.smk_known;
2831 sbsp->smk_default = smack_known_star.smk_known;
2832 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07002833 isp->smk_inode = sbsp->smk_root;
2834 isp->smk_flags |= SMK_INODE_INSTANT;
2835 goto unlockandout;
2836 }
2837
2838 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002839 * This is pretty hackish.
2840 * Casey says that we shouldn't have to do
2841 * file system specific code, but it does help
2842 * with keeping it simple.
2843 */
2844 switch (sbp->s_magic) {
2845 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07002846 case PIPEFS_MAGIC:
2847 case SOCKFS_MAGIC:
2848 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08002849 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03002850 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08002851 * that the smack file system doesn't do
2852 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07002853 *
Casey Schauflere114e472008-02-04 22:29:50 -08002854 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07002855 *
2856 * Socket access is controlled by the socket
2857 * structures associated with the task involved.
2858 *
2859 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08002860 */
2861 final = smack_known_star.smk_known;
2862 break;
2863 case DEVPTS_SUPER_MAGIC:
2864 /*
2865 * devpts seems content with the label of the task.
2866 * Programs that change smack have to treat the
2867 * pty with respect.
2868 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002869 final = ckp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002870 break;
Casey Schauflere114e472008-02-04 22:29:50 -08002871 case PROC_SUPER_MAGIC:
2872 /*
2873 * Casey says procfs appears not to care.
2874 * The superblock default suffices.
2875 */
2876 break;
2877 case TMPFS_MAGIC:
2878 /*
2879 * Device labels should come from the filesystem,
2880 * but watch out, because they're volitile,
2881 * getting recreated on every reboot.
2882 */
2883 final = smack_known_star.smk_known;
2884 /*
2885 * No break.
2886 *
2887 * If a smack value has been set we want to use it,
2888 * but since tmpfs isn't giving us the opportunity
2889 * to set mount options simulate setting the
2890 * superblock default.
2891 */
2892 default:
2893 /*
2894 * This isn't an understood special case.
2895 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002896 */
2897
2898 /*
2899 * UNIX domain sockets use lower level socket data.
2900 */
2901 if (S_ISSOCK(inode->i_mode)) {
2902 final = smack_known_star.smk_known;
2903 break;
2904 }
2905 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002906 * No xattr support means, alas, no SMACK label.
2907 * Use the aforeapplied default.
2908 * It would be curious if the label of the task
2909 * does not match that assigned.
2910 */
2911 if (inode->i_op->getxattr == NULL)
2912 break;
2913 /*
2914 * Get the dentry for xattr.
2915 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02002916 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002917 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
2918 if (skp != NULL)
2919 final = skp->smk_known;
Casey Schaufler2267b132012-03-13 19:14:19 -07002920
2921 /*
2922 * Transmuting directory
2923 */
2924 if (S_ISDIR(inode->i_mode)) {
2925 /*
2926 * If this is a new directory and the label was
2927 * transmuted when the inode was initialized
2928 * set the transmute attribute on the directory
2929 * and mark the inode.
2930 *
2931 * If there is a transmute attribute on the
2932 * directory mark the inode.
2933 */
2934 if (isp->smk_flags & SMK_INODE_CHANGED) {
2935 isp->smk_flags &= ~SMK_INODE_CHANGED;
2936 rc = inode->i_op->setxattr(dp,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02002937 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07002938 TRANS_TRUE, TRANS_TRUE_SIZE,
2939 0);
2940 } else {
2941 rc = inode->i_op->getxattr(dp,
2942 XATTR_NAME_SMACKTRANSMUTE, trattr,
2943 TRANS_TRUE_SIZE);
2944 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
2945 TRANS_TRUE_SIZE) != 0)
2946 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02002947 }
Casey Schaufler2267b132012-03-13 19:14:19 -07002948 if (rc >= 0)
2949 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02002950 }
Casey Schaufler19760ad2013-12-16 16:27:26 -08002951 /*
2952 * Don't let the exec or mmap label be "*" or "@".
2953 */
2954 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
2955 if (skp == &smack_known_star || skp == &smack_known_web)
2956 skp = NULL;
2957 isp->smk_task = skp;
2958 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
2959 if (skp == &smack_known_star || skp == &smack_known_web)
2960 skp = NULL;
2961 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08002962
Casey Schauflere114e472008-02-04 22:29:50 -08002963 dput(dp);
2964 break;
2965 }
2966
2967 if (final == NULL)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002968 isp->smk_inode = ckp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08002969 else
2970 isp->smk_inode = final;
2971
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02002972 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08002973
2974unlockandout:
2975 mutex_unlock(&isp->smk_lock);
2976 return;
2977}
2978
2979/**
2980 * smack_getprocattr - Smack process attribute access
2981 * @p: the object task
2982 * @name: the name of the attribute in /proc/.../attr
2983 * @value: where to put the result
2984 *
2985 * Places a copy of the task Smack into value
2986 *
2987 * Returns the length of the smack label or an error code
2988 */
2989static int smack_getprocattr(struct task_struct *p, char *name, char **value)
2990{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002991 struct smack_known *skp = smk_of_task(task_security(p));
Casey Schauflere114e472008-02-04 22:29:50 -08002992 char *cp;
2993 int slen;
2994
2995 if (strcmp(name, "current") != 0)
2996 return -EINVAL;
2997
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002998 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08002999 if (cp == NULL)
3000 return -ENOMEM;
3001
3002 slen = strlen(cp);
3003 *value = cp;
3004 return slen;
3005}
3006
3007/**
3008 * smack_setprocattr - Smack process attribute setting
3009 * @p: the object task
3010 * @name: the name of the attribute in /proc/.../attr
3011 * @value: the value to set
3012 * @size: the size of the value
3013 *
3014 * Sets the Smack value of the task. Only setting self
3015 * is permitted and only with privilege
3016 *
3017 * Returns the length of the smack label or an error code
3018 */
3019static int smack_setprocattr(struct task_struct *p, char *name,
3020 void *value, size_t size)
3021{
Casey Schaufler676dac42010-12-02 06:43:39 -08003022 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11003023 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003024 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003025
Casey Schauflere114e472008-02-04 22:29:50 -08003026 /*
3027 * Changing another process' Smack value is too dangerous
3028 * and supports no sane use case.
3029 */
3030 if (p != current)
3031 return -EPERM;
3032
Casey Schaufler1880eff2012-06-05 15:28:30 -07003033 if (!smack_privileged(CAP_MAC_ADMIN))
David Howells5cd9c582008-08-14 11:37:28 +01003034 return -EPERM;
3035
Casey Schauflerf7112e62012-05-06 15:22:02 -07003036 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003037 return -EINVAL;
3038
3039 if (strcmp(name, "current") != 0)
3040 return -EINVAL;
3041
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003042 skp = smk_import_entry(value, size);
3043 if (skp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08003044 return -EINVAL;
3045
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003046 /*
3047 * No process is ever allowed the web ("@") label.
3048 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003049 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003050 return -EPERM;
3051
David Howellsd84f4f92008-11-14 10:39:23 +11003052 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003053 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003054 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003055
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003056 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003057 tsp->smk_task = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003058
David Howellsd84f4f92008-11-14 10:39:23 +11003059 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003060 return size;
3061}
3062
3063/**
3064 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003065 * @sock: one sock
3066 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003067 * @newsk: unused
3068 *
3069 * Return 0 if a subject with the smack of sock could access
3070 * an object with the smack of other, otherwise an error code
3071 */
David S. Miller3610cda2011-01-05 15:38:53 -08003072static int smack_unix_stream_connect(struct sock *sock,
3073 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003074{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003075 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003076 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003077 struct socket_smack *ssp = sock->sk_security;
3078 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003079 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003080 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003081 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003082#ifdef CONFIG_AUDIT
3083 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003084#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003085
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003086 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3087 skp = ssp->smk_out;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003088 okp = osp->smk_out;
3089#ifdef CONFIG_AUDIT
3090 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3091 smk_ad_setfield_u_net_sk(&ad, other);
3092#endif
3093 rc = smk_access(skp, okp->smk_known, MAY_WRITE, &ad);
3094 if (rc == 0)
3095 rc = smk_access(okp, okp->smk_known, MAY_WRITE, NULL);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003096 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003097
Casey Schaufler975d5e52011-09-26 14:43:39 -07003098 /*
3099 * Cross reference the peer labels for SO_PEERSEC.
3100 */
3101 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003102 nsp->smk_packet = ssp->smk_out;
3103 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003104 }
3105
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003106 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003107}
3108
3109/**
3110 * smack_unix_may_send - Smack access on UDS
3111 * @sock: one socket
3112 * @other: the other socket
3113 *
3114 * Return 0 if a subject with the smack of sock could access
3115 * an object with the smack of other, otherwise an error code
3116 */
3117static int smack_unix_may_send(struct socket *sock, struct socket *other)
3118{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003119 struct socket_smack *ssp = sock->sk->sk_security;
3120 struct socket_smack *osp = other->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003121 struct smack_known *skp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003122 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08003123
Kees Cook923e9a12012-04-10 13:26:44 -07003124#ifdef CONFIG_AUDIT
3125 struct lsm_network_audit net;
3126
Eric Paris48c62af2012-04-02 13:15:44 -04003127 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003128 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003129#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003130
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003131 if (smack_privileged(CAP_MAC_OVERRIDE))
3132 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003133
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003134 skp = ssp->smk_out;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003135 return smk_access(skp, osp->smk_in->smk_known, MAY_WRITE, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08003136}
3137
3138/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003139 * smack_socket_sendmsg - Smack check based on destination host
3140 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003141 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003142 * @size: the size of the message
3143 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003144 * Return 0 if the current subject can write to the destination host.
3145 * For IPv4 this is only a question if the destination is a single label host.
3146 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003147 */
3148static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3149 int size)
3150{
3151 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler6ea06242013-08-05 13:21:22 -07003152 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schauflerc6739442013-05-22 18:42:56 -07003153 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003154
3155 /*
3156 * Perfectly reasonable for this to be NULL
3157 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003158 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003159 return 0;
3160
Casey Schauflerc6739442013-05-22 18:42:56 -07003161 switch (sip->sin_family) {
3162 case AF_INET:
3163 rc = smack_netlabel_send(sock->sk, sip);
3164 break;
3165 case AF_INET6:
3166 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3167 break;
3168 }
3169 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003170}
3171
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003172/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003173 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003174 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003175 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003176 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003177 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003178 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003179static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3180 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003181{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003182 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003183 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003184 int acat;
3185 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003186
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003187 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003188 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003189 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003190 * If there are flags but no level netlabel isn't
3191 * behaving the way we expect it to.
3192 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003193 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003194 * Without guidance regarding the smack value
3195 * for the packet fall back on the network
3196 * ambient value.
3197 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003198 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003199 list_for_each_entry(skp, &smack_known_list, list) {
3200 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003201 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003202 /*
3203 * Compare the catsets. Use the netlbl APIs.
3204 */
3205 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3206 if ((skp->smk_netlabel.flags &
3207 NETLBL_SECATTR_MLS_CAT) == 0)
3208 found = 1;
3209 break;
3210 }
3211 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003212 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3213 acat + 1);
3214 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003215 skp->smk_netlabel.attr.mls.cat,
3216 kcat + 1);
3217 if (acat < 0 || kcat < 0)
3218 break;
3219 }
3220 if (acat == kcat) {
3221 found = 1;
3222 break;
3223 }
Casey Schauflere114e472008-02-04 22:29:50 -08003224 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003225 rcu_read_unlock();
3226
3227 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003228 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003229
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003230 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003231 return &smack_known_web;
3232 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003233 }
3234 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3235 /*
3236 * Looks like a fallback, which gives us a secid.
3237 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003238 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003239 /*
3240 * This has got to be a bug because it is
3241 * impossible to specify a fallback without
3242 * specifying the label, which will ensure
3243 * it has a secid, and the only way to get a
3244 * secid is from a fallback.
3245 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003246 BUG_ON(skp == NULL);
3247 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003248 }
3249 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003250 * Without guidance regarding the smack value
3251 * for the packet fall back on the network
3252 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003253 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003254 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003255}
3256
Casey Schaufler6ea06242013-08-05 13:21:22 -07003257static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003258{
Casey Schauflerc6739442013-05-22 18:42:56 -07003259 u8 nexthdr;
3260 int offset;
3261 int proto = -EINVAL;
3262 struct ipv6hdr _ipv6h;
3263 struct ipv6hdr *ip6;
3264 __be16 frag_off;
3265 struct tcphdr _tcph, *th;
3266 struct udphdr _udph, *uh;
3267 struct dccp_hdr _dccph, *dh;
3268
3269 sip->sin6_port = 0;
3270
3271 offset = skb_network_offset(skb);
3272 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3273 if (ip6 == NULL)
3274 return -EINVAL;
3275 sip->sin6_addr = ip6->saddr;
3276
3277 nexthdr = ip6->nexthdr;
3278 offset += sizeof(_ipv6h);
3279 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3280 if (offset < 0)
3281 return -EINVAL;
3282
3283 proto = nexthdr;
3284 switch (proto) {
3285 case IPPROTO_TCP:
3286 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3287 if (th != NULL)
3288 sip->sin6_port = th->source;
3289 break;
3290 case IPPROTO_UDP:
3291 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3292 if (uh != NULL)
3293 sip->sin6_port = uh->source;
3294 break;
3295 case IPPROTO_DCCP:
3296 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3297 if (dh != NULL)
3298 sip->sin6_port = dh->dccph_sport;
3299 break;
3300 }
3301 return proto;
3302}
3303
Casey Schauflere114e472008-02-04 22:29:50 -08003304/**
3305 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3306 * @sk: socket
3307 * @skb: packet
3308 *
3309 * Returns 0 if the packet should be delivered, an error code otherwise
3310 */
3311static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3312{
3313 struct netlbl_lsm_secattr secattr;
3314 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003315 struct smack_known *skp;
Casey Schaufler6ea06242013-08-05 13:21:22 -07003316 struct sockaddr_in6 sadd;
Casey Schauflerc6739442013-05-22 18:42:56 -07003317 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003318 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003319#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003320 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003321#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003322 switch (sk->sk_family) {
3323 case PF_INET:
3324 /*
3325 * Translate what netlabel gave us.
3326 */
3327 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003328
Casey Schauflerc6739442013-05-22 18:42:56 -07003329 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3330 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003331 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003332 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003333 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003334
Casey Schauflerc6739442013-05-22 18:42:56 -07003335 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003336
Etienne Bassetecfcc532009-04-08 20:40:06 +02003337#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07003338 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3339 ad.a.u.net->family = sk->sk_family;
3340 ad.a.u.net->netif = skb->skb_iif;
3341 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003342#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003343 /*
3344 * Receiving a packet requires that the other end
3345 * be able to write here. Read access is not required.
3346 * This is the simplist possible security model
3347 * for networking.
3348 */
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003349 rc = smk_access(skp, ssp->smk_in->smk_known, MAY_WRITE, &ad);
Casey Schauflerc6739442013-05-22 18:42:56 -07003350 if (rc != 0)
3351 netlbl_skbuff_err(skb, rc, 0);
3352 break;
3353 case PF_INET6:
3354 rc = smk_skb_to_addr_ipv6(skb, &sadd);
3355 if (rc == IPPROTO_UDP || rc == IPPROTO_TCP)
3356 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
3357 else
3358 rc = 0;
3359 break;
3360 }
Paul Moorea8134292008-10-10 10:16:31 -04003361 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003362}
3363
3364/**
3365 * smack_socket_getpeersec_stream - pull in packet label
3366 * @sock: the socket
3367 * @optval: user's destination
3368 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08003369 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08003370 *
3371 * returns zero on success, an error code otherwise
3372 */
3373static int smack_socket_getpeersec_stream(struct socket *sock,
3374 char __user *optval,
3375 int __user *optlen, unsigned len)
3376{
3377 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003378 char *rcp = "";
3379 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08003380 int rc = 0;
3381
3382 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003383 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003384 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003385 slen = strlen(rcp) + 1;
3386 }
Casey Schauflere114e472008-02-04 22:29:50 -08003387
3388 if (slen > len)
3389 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003390 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08003391 rc = -EFAULT;
3392
3393 if (put_user(slen, optlen) != 0)
3394 rc = -EFAULT;
3395
3396 return rc;
3397}
3398
3399
3400/**
3401 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003402 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08003403 * @skb: packet data
3404 * @secid: pointer to where to put the secid of the packet
3405 *
3406 * Sets the netlabel socket state on sk from parent
3407 */
3408static int smack_socket_getpeersec_dgram(struct socket *sock,
3409 struct sk_buff *skb, u32 *secid)
3410
3411{
3412 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003413 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003414 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003415 int family = PF_UNSPEC;
3416 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08003417 int rc;
3418
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003419 if (skb != NULL) {
3420 if (skb->protocol == htons(ETH_P_IP))
3421 family = PF_INET;
3422 else if (skb->protocol == htons(ETH_P_IPV6))
3423 family = PF_INET6;
Casey Schauflere114e472008-02-04 22:29:50 -08003424 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003425 if (family == PF_UNSPEC && sock != NULL)
3426 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08003427
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003428 if (family == PF_UNIX) {
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003429 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003430 s = ssp->smk_out->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003431 } else if (family == PF_INET || family == PF_INET6) {
3432 /*
3433 * Translate what netlabel gave us.
3434 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003435 if (sock != NULL && sock->sk != NULL)
3436 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003437 netlbl_secattr_init(&secattr);
3438 rc = netlbl_skbuff_getattr(skb, family, &secattr);
3439 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003440 skp = smack_from_secattr(&secattr, ssp);
3441 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003442 }
3443 netlbl_secattr_destroy(&secattr);
3444 }
3445 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08003446 if (s == 0)
3447 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08003448 return 0;
3449}
3450
3451/**
Paul Moore07feee82009-03-27 17:10:54 -04003452 * smack_sock_graft - Initialize a newly created socket with an existing sock
3453 * @sk: child sock
3454 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08003455 *
Paul Moore07feee82009-03-27 17:10:54 -04003456 * Set the smk_{in,out} state of an existing sock based on the process that
3457 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08003458 */
3459static void smack_sock_graft(struct sock *sk, struct socket *parent)
3460{
3461 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003462 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003463
Paul Moore07feee82009-03-27 17:10:54 -04003464 if (sk == NULL ||
3465 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08003466 return;
3467
3468 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003469 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003470 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04003471 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08003472}
3473
3474/**
3475 * smack_inet_conn_request - Smack access check on connect
3476 * @sk: socket involved
3477 * @skb: packet
3478 * @req: unused
3479 *
3480 * Returns 0 if a task with the packet label could write to
3481 * the socket, otherwise an error code
3482 */
3483static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3484 struct request_sock *req)
3485{
Paul Moore07feee82009-03-27 17:10:54 -04003486 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003487 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003488 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04003489 struct netlbl_lsm_secattr secattr;
3490 struct sockaddr_in addr;
3491 struct iphdr *hdr;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003492 char *hsp;
Casey Schauflere114e472008-02-04 22:29:50 -08003493 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003494 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003495#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003496 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003497#endif
Casey Schauflere114e472008-02-04 22:29:50 -08003498
Casey Schauflerc6739442013-05-22 18:42:56 -07003499 if (family == PF_INET6) {
3500 /*
3501 * Handle mapped IPv4 packets arriving
3502 * via IPv6 sockets. Don't set up netlabel
3503 * processing on IPv6.
3504 */
3505 if (skb->protocol == htons(ETH_P_IP))
3506 family = PF_INET;
3507 else
3508 return 0;
3509 }
Casey Schauflere114e472008-02-04 22:29:50 -08003510
Paul Moore07feee82009-03-27 17:10:54 -04003511 netlbl_secattr_init(&secattr);
3512 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003513 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003514 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08003515 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003516 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04003517 netlbl_secattr_destroy(&secattr);
3518
Etienne Bassetecfcc532009-04-08 20:40:06 +02003519#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003520 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3521 ad.a.u.net->family = family;
3522 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003523 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
3524#endif
Casey Schauflere114e472008-02-04 22:29:50 -08003525 /*
Paul Moore07feee82009-03-27 17:10:54 -04003526 * Receiving a packet requires that the other end be able to write
3527 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08003528 */
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003529 rc = smk_access(skp, ssp->smk_in->smk_known, MAY_WRITE, &ad);
Paul Moore07feee82009-03-27 17:10:54 -04003530 if (rc != 0)
3531 return rc;
3532
3533 /*
3534 * Save the peer's label in the request_sock so we can later setup
3535 * smk_packet in the child socket so that SO_PEERCRED can report it.
3536 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003537 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04003538
3539 /*
3540 * We need to decide if we want to label the incoming connection here
3541 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003542 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04003543 */
3544 hdr = ip_hdr(skb);
3545 addr.sin_addr.s_addr = hdr->saddr;
3546 rcu_read_lock();
Casey Schauflerf7112e62012-05-06 15:22:02 -07003547 hsp = smack_host_label(&addr);
3548 rcu_read_unlock();
3549
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003550 if (hsp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003551 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003552 else
Paul Moore07feee82009-03-27 17:10:54 -04003553 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08003554
3555 return rc;
3556}
3557
Paul Moore07feee82009-03-27 17:10:54 -04003558/**
3559 * smack_inet_csk_clone - Copy the connection information to the new socket
3560 * @sk: the new socket
3561 * @req: the connection's request_sock
3562 *
3563 * Transfer the connection's peer label to the newly created socket.
3564 */
3565static void smack_inet_csk_clone(struct sock *sk,
3566 const struct request_sock *req)
3567{
3568 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003569 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04003570
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003571 if (req->peer_secid != 0) {
3572 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003573 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003574 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003575 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04003576}
3577
Casey Schauflere114e472008-02-04 22:29:50 -08003578/*
3579 * Key management security hooks
3580 *
3581 * Casey has not tested key support very heavily.
3582 * The permission check is most likely too restrictive.
3583 * If you care about keys please have a look.
3584 */
3585#ifdef CONFIG_KEYS
3586
3587/**
3588 * smack_key_alloc - Set the key security blob
3589 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11003590 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08003591 * @flags: unused
3592 *
3593 * No allocation required
3594 *
3595 * Returns 0
3596 */
David Howellsd84f4f92008-11-14 10:39:23 +11003597static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08003598 unsigned long flags)
3599{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003600 struct smack_known *skp = smk_of_task(cred->security);
3601
3602 key->security = skp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08003603 return 0;
3604}
3605
3606/**
3607 * smack_key_free - Clear the key security blob
3608 * @key: the object
3609 *
3610 * Clear the blob pointer
3611 */
3612static void smack_key_free(struct key *key)
3613{
3614 key->security = NULL;
3615}
3616
3617/*
3618 * smack_key_permission - Smack access on a key
3619 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11003620 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08003621 * @perm: unused
3622 *
3623 * Return 0 if the task has read and write to the object,
3624 * an error code otherwise
3625 */
3626static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00003627 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08003628{
3629 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003630 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003631 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00003632 int request = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08003633
3634 keyp = key_ref_to_ptr(key_ref);
3635 if (keyp == NULL)
3636 return -EINVAL;
3637 /*
3638 * If the key hasn't been initialized give it access so that
3639 * it may do so.
3640 */
3641 if (keyp->security == NULL)
3642 return 0;
3643 /*
3644 * This should not occur
3645 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003646 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08003647 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003648#ifdef CONFIG_AUDIT
3649 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
3650 ad.a.u.key_struct.key = keyp->serial;
3651 ad.a.u.key_struct.key_desc = keyp->description;
3652#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00003653 if (perm & KEY_NEED_READ)
3654 request = MAY_READ;
3655 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
3656 request = MAY_WRITE;
3657 return smk_access(tkp, keyp->security, request, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08003658}
3659#endif /* CONFIG_KEYS */
3660
3661/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003662 * Smack Audit hooks
3663 *
3664 * Audit requires a unique representation of each Smack specific
3665 * rule. This unique representation is used to distinguish the
3666 * object to be audited from remaining kernel objects and also
3667 * works as a glue between the audit hooks.
3668 *
3669 * Since repository entries are added but never deleted, we'll use
3670 * the smack_known label address related to the given audit rule as
3671 * the needed unique representation. This also better fits the smack
3672 * model where nearly everything is a label.
3673 */
3674#ifdef CONFIG_AUDIT
3675
3676/**
3677 * smack_audit_rule_init - Initialize a smack audit rule
3678 * @field: audit rule fields given from user-space (audit.h)
3679 * @op: required testing operator (=, !=, >, <, ...)
3680 * @rulestr: smack label to be audited
3681 * @vrule: pointer to save our own audit rule representation
3682 *
3683 * Prepare to audit cases where (@field @op @rulestr) is true.
3684 * The label to be audited is created if necessay.
3685 */
3686static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
3687{
3688 char **rule = (char **)vrule;
3689 *rule = NULL;
3690
3691 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3692 return -EINVAL;
3693
Al Viro5af75d82008-12-16 05:59:26 -05003694 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003695 return -EINVAL;
3696
3697 *rule = smk_import(rulestr, 0);
3698
3699 return 0;
3700}
3701
3702/**
3703 * smack_audit_rule_known - Distinguish Smack audit rules
3704 * @krule: rule of interest, in Audit kernel representation format
3705 *
3706 * This is used to filter Smack rules from remaining Audit ones.
3707 * If it's proved that this rule belongs to us, the
3708 * audit_rule_match hook will be called to do the final judgement.
3709 */
3710static int smack_audit_rule_known(struct audit_krule *krule)
3711{
3712 struct audit_field *f;
3713 int i;
3714
3715 for (i = 0; i < krule->field_count; i++) {
3716 f = &krule->fields[i];
3717
3718 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
3719 return 1;
3720 }
3721
3722 return 0;
3723}
3724
3725/**
3726 * smack_audit_rule_match - Audit given object ?
3727 * @secid: security id for identifying the object to test
3728 * @field: audit rule flags given from user-space
3729 * @op: required testing operator
3730 * @vrule: smack internal rule presentation
3731 * @actx: audit context associated with the check
3732 *
3733 * The core Audit hook. It's used to take the decision of
3734 * whether to audit or not to audit a given object.
3735 */
3736static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
3737 struct audit_context *actx)
3738{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003739 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003740 char *rule = vrule;
3741
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05003742 if (unlikely(!rule)) {
3743 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003744 return -ENOENT;
3745 }
3746
3747 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3748 return 0;
3749
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003750 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003751
3752 /*
3753 * No need to do string comparisons. If a match occurs,
3754 * both pointers will point to the same smack_known
3755 * label.
3756 */
Al Viro5af75d82008-12-16 05:59:26 -05003757 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003758 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05003759 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003760 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003761
3762 return 0;
3763}
3764
3765/**
3766 * smack_audit_rule_free - free smack rule representation
3767 * @vrule: rule to be freed.
3768 *
3769 * No memory was allocated.
3770 */
3771static void smack_audit_rule_free(void *vrule)
3772{
3773 /* No-op */
3774}
3775
3776#endif /* CONFIG_AUDIT */
3777
Randy Dunlap251a2a92009-02-18 11:42:33 -08003778/**
David Quigley746df9b2013-05-22 12:50:35 -04003779 * smack_ismaclabel - check if xattr @name references a smack MAC label
3780 * @name: Full xattr name to check.
3781 */
3782static int smack_ismaclabel(const char *name)
3783{
3784 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
3785}
3786
3787
3788/**
Casey Schauflere114e472008-02-04 22:29:50 -08003789 * smack_secid_to_secctx - return the smack label for a secid
3790 * @secid: incoming integer
3791 * @secdata: destination
3792 * @seclen: how long it is
3793 *
3794 * Exists for networking code.
3795 */
3796static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
3797{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003798 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08003799
Eric Parisd5630b92010-10-13 16:24:48 -04003800 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003801 *secdata = skp->smk_known;
3802 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08003803 return 0;
3804}
3805
Randy Dunlap251a2a92009-02-18 11:42:33 -08003806/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08003807 * smack_secctx_to_secid - return the secid for a smack label
3808 * @secdata: smack label
3809 * @seclen: how long result is
3810 * @secid: outgoing integer
3811 *
3812 * Exists for audit and networking code.
3813 */
David Howellse52c17642008-04-29 20:52:51 +01003814static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08003815{
3816 *secid = smack_to_secid(secdata);
3817 return 0;
3818}
3819
Randy Dunlap251a2a92009-02-18 11:42:33 -08003820/**
Casey Schauflere114e472008-02-04 22:29:50 -08003821 * smack_release_secctx - don't do anything.
Randy Dunlap251a2a92009-02-18 11:42:33 -08003822 * @secdata: unused
3823 * @seclen: unused
Casey Schauflere114e472008-02-04 22:29:50 -08003824 *
3825 * Exists to make sure nothing gets done, and properly
3826 */
3827static void smack_release_secctx(char *secdata, u32 seclen)
3828{
3829}
3830
David P. Quigley1ee65e32009-09-03 14:25:57 -04003831static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
3832{
3833 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
3834}
3835
3836static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
3837{
3838 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
3839}
3840
3841static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
3842{
3843 int len = 0;
3844 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
3845
3846 if (len < 0)
3847 return len;
3848 *ctxlen = len;
3849 return 0;
3850}
3851
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +02003852struct security_operations smack_ops = {
3853 .name = "smack",
3854
Ingo Molnar9e488582009-05-07 19:26:19 +10003855 .ptrace_access_check = smack_ptrace_access_check,
David Howells5cd9c582008-08-14 11:37:28 +01003856 .ptrace_traceme = smack_ptrace_traceme,
Casey Schauflere114e472008-02-04 22:29:50 -08003857 .syslog = smack_syslog,
Casey Schauflere114e472008-02-04 22:29:50 -08003858
3859 .sb_alloc_security = smack_sb_alloc_security,
3860 .sb_free_security = smack_sb_free_security,
3861 .sb_copy_data = smack_sb_copy_data,
3862 .sb_kern_mount = smack_sb_kern_mount,
3863 .sb_statfs = smack_sb_statfs,
Casey Schauflere114e472008-02-04 22:29:50 -08003864
Casey Schaufler676dac42010-12-02 06:43:39 -08003865 .bprm_set_creds = smack_bprm_set_creds,
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03003866 .bprm_committing_creds = smack_bprm_committing_creds,
3867 .bprm_secureexec = smack_bprm_secureexec,
Casey Schaufler676dac42010-12-02 06:43:39 -08003868
Casey Schauflere114e472008-02-04 22:29:50 -08003869 .inode_alloc_security = smack_inode_alloc_security,
3870 .inode_free_security = smack_inode_free_security,
3871 .inode_init_security = smack_inode_init_security,
3872 .inode_link = smack_inode_link,
3873 .inode_unlink = smack_inode_unlink,
3874 .inode_rmdir = smack_inode_rmdir,
3875 .inode_rename = smack_inode_rename,
3876 .inode_permission = smack_inode_permission,
3877 .inode_setattr = smack_inode_setattr,
3878 .inode_getattr = smack_inode_getattr,
3879 .inode_setxattr = smack_inode_setxattr,
3880 .inode_post_setxattr = smack_inode_post_setxattr,
3881 .inode_getxattr = smack_inode_getxattr,
3882 .inode_removexattr = smack_inode_removexattr,
3883 .inode_getsecurity = smack_inode_getsecurity,
3884 .inode_setsecurity = smack_inode_setsecurity,
3885 .inode_listsecurity = smack_inode_listsecurity,
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003886 .inode_getsecid = smack_inode_getsecid,
Casey Schauflere114e472008-02-04 22:29:50 -08003887
3888 .file_permission = smack_file_permission,
3889 .file_alloc_security = smack_file_alloc_security,
3890 .file_free_security = smack_file_free_security,
3891 .file_ioctl = smack_file_ioctl,
3892 .file_lock = smack_file_lock,
3893 .file_fcntl = smack_file_fcntl,
Al Viroe5467852012-05-30 13:30:51 -04003894 .mmap_file = smack_mmap_file,
3895 .mmap_addr = cap_mmap_addr,
Casey Schauflere114e472008-02-04 22:29:50 -08003896 .file_set_fowner = smack_file_set_fowner,
3897 .file_send_sigiotask = smack_file_send_sigiotask,
3898 .file_receive = smack_file_receive,
3899
Eric Paris83d49852012-04-04 13:45:40 -04003900 .file_open = smack_file_open,
Casey Schaufler531f1d42011-09-19 12:41:42 -07003901
David Howellsee18d642009-09-02 09:14:21 +01003902 .cred_alloc_blank = smack_cred_alloc_blank,
David Howellsf1752ee2008-11-14 10:39:17 +11003903 .cred_free = smack_cred_free,
David Howellsd84f4f92008-11-14 10:39:23 +11003904 .cred_prepare = smack_cred_prepare,
David Howellsee18d642009-09-02 09:14:21 +01003905 .cred_transfer = smack_cred_transfer,
David Howells3a3b7ce2008-11-14 10:39:28 +11003906 .kernel_act_as = smack_kernel_act_as,
3907 .kernel_create_files_as = smack_kernel_create_files_as,
Casey Schauflere114e472008-02-04 22:29:50 -08003908 .task_setpgid = smack_task_setpgid,
3909 .task_getpgid = smack_task_getpgid,
3910 .task_getsid = smack_task_getsid,
3911 .task_getsecid = smack_task_getsecid,
3912 .task_setnice = smack_task_setnice,
3913 .task_setioprio = smack_task_setioprio,
3914 .task_getioprio = smack_task_getioprio,
3915 .task_setscheduler = smack_task_setscheduler,
3916 .task_getscheduler = smack_task_getscheduler,
3917 .task_movememory = smack_task_movememory,
3918 .task_kill = smack_task_kill,
3919 .task_wait = smack_task_wait,
Casey Schauflere114e472008-02-04 22:29:50 -08003920 .task_to_inode = smack_task_to_inode,
3921
3922 .ipc_permission = smack_ipc_permission,
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003923 .ipc_getsecid = smack_ipc_getsecid,
Casey Schauflere114e472008-02-04 22:29:50 -08003924
3925 .msg_msg_alloc_security = smack_msg_msg_alloc_security,
3926 .msg_msg_free_security = smack_msg_msg_free_security,
3927
3928 .msg_queue_alloc_security = smack_msg_queue_alloc_security,
3929 .msg_queue_free_security = smack_msg_queue_free_security,
3930 .msg_queue_associate = smack_msg_queue_associate,
3931 .msg_queue_msgctl = smack_msg_queue_msgctl,
3932 .msg_queue_msgsnd = smack_msg_queue_msgsnd,
3933 .msg_queue_msgrcv = smack_msg_queue_msgrcv,
3934
3935 .shm_alloc_security = smack_shm_alloc_security,
3936 .shm_free_security = smack_shm_free_security,
3937 .shm_associate = smack_shm_associate,
3938 .shm_shmctl = smack_shm_shmctl,
3939 .shm_shmat = smack_shm_shmat,
3940
3941 .sem_alloc_security = smack_sem_alloc_security,
3942 .sem_free_security = smack_sem_free_security,
3943 .sem_associate = smack_sem_associate,
3944 .sem_semctl = smack_sem_semctl,
3945 .sem_semop = smack_sem_semop,
3946
Casey Schauflere114e472008-02-04 22:29:50 -08003947 .d_instantiate = smack_d_instantiate,
3948
3949 .getprocattr = smack_getprocattr,
3950 .setprocattr = smack_setprocattr,
3951
3952 .unix_stream_connect = smack_unix_stream_connect,
3953 .unix_may_send = smack_unix_may_send,
3954
3955 .socket_post_create = smack_socket_post_create,
Casey Schauflerc6739442013-05-22 18:42:56 -07003956 .socket_bind = smack_socket_bind,
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003957 .socket_connect = smack_socket_connect,
3958 .socket_sendmsg = smack_socket_sendmsg,
Casey Schauflere114e472008-02-04 22:29:50 -08003959 .socket_sock_rcv_skb = smack_socket_sock_rcv_skb,
3960 .socket_getpeersec_stream = smack_socket_getpeersec_stream,
3961 .socket_getpeersec_dgram = smack_socket_getpeersec_dgram,
3962 .sk_alloc_security = smack_sk_alloc_security,
3963 .sk_free_security = smack_sk_free_security,
3964 .sock_graft = smack_sock_graft,
3965 .inet_conn_request = smack_inet_conn_request,
Paul Moore07feee82009-03-27 17:10:54 -04003966 .inet_csk_clone = smack_inet_csk_clone,
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003967
Casey Schauflere114e472008-02-04 22:29:50 -08003968 /* key management security hooks */
3969#ifdef CONFIG_KEYS
3970 .key_alloc = smack_key_alloc,
3971 .key_free = smack_key_free,
3972 .key_permission = smack_key_permission,
3973#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003974
3975 /* Audit hooks */
3976#ifdef CONFIG_AUDIT
3977 .audit_rule_init = smack_audit_rule_init,
3978 .audit_rule_known = smack_audit_rule_known,
3979 .audit_rule_match = smack_audit_rule_match,
3980 .audit_rule_free = smack_audit_rule_free,
3981#endif /* CONFIG_AUDIT */
3982
David Quigley746df9b2013-05-22 12:50:35 -04003983 .ismaclabel = smack_ismaclabel,
Casey Schauflere114e472008-02-04 22:29:50 -08003984 .secid_to_secctx = smack_secid_to_secctx,
Casey Schaufler4bc87e62008-02-15 15:24:25 -08003985 .secctx_to_secid = smack_secctx_to_secid,
Casey Schauflere114e472008-02-04 22:29:50 -08003986 .release_secctx = smack_release_secctx,
David P. Quigley1ee65e32009-09-03 14:25:57 -04003987 .inode_notifysecctx = smack_inode_notifysecctx,
3988 .inode_setsecctx = smack_inode_setsecctx,
3989 .inode_getsecctx = smack_inode_getsecctx,
Casey Schauflere114e472008-02-04 22:29:50 -08003990};
3991
Etienne Basset7198e2e2009-03-24 20:53:24 +01003992
Casey Schaufler86812bb2012-04-17 18:55:46 -07003993static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01003994{
Casey Schaufler86812bb2012-04-17 18:55:46 -07003995 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07003996 * Initialize rule list locks
3997 */
3998 mutex_init(&smack_known_huh.smk_rules_lock);
3999 mutex_init(&smack_known_hat.smk_rules_lock);
4000 mutex_init(&smack_known_floor.smk_rules_lock);
4001 mutex_init(&smack_known_star.smk_rules_lock);
4002 mutex_init(&smack_known_invalid.smk_rules_lock);
4003 mutex_init(&smack_known_web.smk_rules_lock);
4004 /*
4005 * Initialize rule lists
4006 */
4007 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4008 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4009 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4010 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4011 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4012 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4013 /*
4014 * Create the known labels list
4015 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004016 smk_insert_entry(&smack_known_huh);
4017 smk_insert_entry(&smack_known_hat);
4018 smk_insert_entry(&smack_known_star);
4019 smk_insert_entry(&smack_known_floor);
4020 smk_insert_entry(&smack_known_invalid);
4021 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004022}
4023
Casey Schauflere114e472008-02-04 22:29:50 -08004024/**
4025 * smack_init - initialize the smack system
4026 *
4027 * Returns 0
4028 */
4029static __init int smack_init(void)
4030{
David Howellsd84f4f92008-11-14 10:39:23 +11004031 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004032 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004033
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004034 if (!security_module_enable(&smack_ops))
4035 return 0;
4036
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004037 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4038 GFP_KERNEL);
Casey Schaufler676dac42010-12-02 06:43:39 -08004039 if (tsp == NULL)
4040 return -ENOMEM;
4041
Casey Schauflere114e472008-02-04 22:29:50 -08004042 printk(KERN_INFO "Smack: Initializing.\n");
4043
4044 /*
4045 * Set the security state for the initial task.
4046 */
David Howellsd84f4f92008-11-14 10:39:23 +11004047 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004048 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004049
Casey Schaufler86812bb2012-04-17 18:55:46 -07004050 /* initialize the smack_known_list */
4051 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004052
4053 /*
4054 * Register with LSM
4055 */
4056 if (register_security(&smack_ops))
4057 panic("smack: Unable to register with kernel.\n");
4058
4059 return 0;
4060}
4061
4062/*
4063 * Smack requires early initialization in order to label
4064 * all processes and objects when they are created.
4065 */
4066security_initcall(smack_init);