blob: 1cb060293505d14046f084d5c7c5c3e80b480594 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200268 if (!(ip->i_opflags & IOP_XATTR))
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200275 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
Seth Forshee9f50eda2015-09-23 15:16:06 -0500552 * SMK_SB_INITIALIZED will be zero from kzalloc.
Casey Schauflere830b392013-05-22 18:43:07 -0700553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Seth Forshee9f50eda2015-09-23 15:16:06 -0500769 if (sp->smk_flags & SMK_SB_INITIALIZED)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Seth Forshee9f50eda2015-09-23 15:16:06 -0500772 sp->smk_flags |= SMK_SB_INITIALIZED;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Seth Forshee9f50eda2015-09-23 15:16:06 -0500824 /*
825 * For a handful of fs types with no user-controlled
826 * backing store it's okay to trust security labels
827 * in the filesystem. The rest are untrusted.
828 */
829 if (sb->s_user_ns != &init_user_ns &&
830 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
831 sb->s_magic != RAMFS_MAGIC) {
832 transmute = 1;
833 sp->smk_flags |= SMK_SB_UNTRUSTED;
834 }
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800835 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530836
Casey Schauflere114e472008-02-04 22:29:50 -0800837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700846 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800847 isp->smk_inode = sp->smk_root;
848
Casey Schauflere830b392013-05-22 18:43:07 -0700849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
Casey Schauflere114e472008-02-04 22:29:50 -0800852 return 0;
853}
854
855/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
886/**
Casey Schauflere114e472008-02-04 22:29:50 -0800887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200896 int rc;
897 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800898
Eric Parisa2694342011-04-25 13:10:27 -0400899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
901
902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200904 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800905}
906
Casey Schauflere114e472008-02-04 22:29:50 -0800907/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800908 * BPRM hooks
909 */
910
Casey Schauflerce8a4322011-09-29 18:21:01 -0700911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700916 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
Al Viro496ad9a2013-01-23 17:07:38 -0500919 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300920 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800921 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -0500922 struct superblock_smack *sbsp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800923 int rc;
924
Casey Schaufler676dac42010-12-02 06:43:39 -0800925 if (bprm->cred_prepared)
926 return 0;
927
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800930 return 0;
931
Seth Forshee809c02e2016-04-26 14:36:22 -0500932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200945 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
952 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300953 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800954
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300955 bsp->smk_task = isp->smk_task;
956 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800957
958 return 0;
959}
960
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300961/**
962 * smack_bprm_committing_creds - Prepare to install the new credentials
963 * from bprm.
964 *
965 * @bprm: binprm for exec
966 */
967static void smack_bprm_committing_creds(struct linux_binprm *bprm)
968{
969 struct task_smack *bsp = bprm->cred->security;
970
971 if (bsp->smk_task != bsp->smk_forked)
972 current->pdeath_signal = 0;
973}
974
975/**
976 * smack_bprm_secureexec - Return the decision to use secureexec.
977 * @bprm: binprm for exec
978 *
979 * Returns 0 on success.
980 */
981static int smack_bprm_secureexec(struct linux_binprm *bprm)
982{
983 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300984
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700985 if (tsp->smk_task != tsp->smk_forked)
986 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300987
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700988 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300989}
990
Casey Schaufler676dac42010-12-02 06:43:39 -0800991/*
Casey Schauflere114e472008-02-04 22:29:50 -0800992 * Inode hooks
993 */
994
995/**
996 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800997 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800998 *
999 * Returns 0 if it gets a blob, -ENOMEM otherwise
1000 */
1001static int smack_inode_alloc_security(struct inode *inode)
1002{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001003 struct smack_known *skp = smk_of_current();
1004
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001005 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08001006 if (inode->i_security == NULL)
1007 return -ENOMEM;
1008 return 0;
1009}
1010
1011/**
1012 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -08001013 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -08001014 *
1015 * Clears the blob pointer in inode
1016 */
1017static void smack_inode_free_security(struct inode *inode)
1018{
Rohit1a5b4722014-10-15 17:40:41 +05301019 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001020 inode->i_security = NULL;
1021}
1022
1023/**
1024 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001025 * @inode: the newly created inode
1026 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001027 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001028 * @name: where to put the attribute name
1029 * @value: where to put the attribute value
1030 * @len: where to put the length of the attribute
1031 *
1032 * Returns 0 if it all works out, -ENOMEM if there's no memory
1033 */
1034static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001035 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001036 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001037{
Casey Schaufler2267b132012-03-13 19:14:19 -07001038 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001039 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001040 struct smack_known *isp = smk_of_inode(inode);
1041 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001043
Tetsuo Handa95489062013-07-25 05:44:02 +09001044 if (name)
1045 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001046
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001047 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001048 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001049 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1050 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001051 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001052
1053 /*
1054 * If the access rule allows transmutation and
1055 * the directory requests transmutation then
1056 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001057 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001058 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001059 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001060 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001061 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001062 issp->smk_flags |= SMK_INODE_CHANGED;
1063 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001064
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001065 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001066 if (*value == NULL)
1067 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001068
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001070 }
Casey Schauflere114e472008-02-04 22:29:50 -08001071
1072 return 0;
1073}
1074
1075/**
1076 * smack_inode_link - Smack check on link
1077 * @old_dentry: the existing object
1078 * @dir: unused
1079 * @new_dentry: the new object
1080 *
1081 * Returns 0 if access is permitted, an error code otherwise
1082 */
1083static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 struct dentry *new_dentry)
1085{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001086 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001087 struct smk_audit_info ad;
1088 int rc;
1089
Eric Parisa2694342011-04-25 13:10:27 -04001090 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001091 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001092
David Howellsc6f493d2015-03-17 22:26:22 +00001093 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001094 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001095 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001096
David Howells88025652015-01-29 12:02:32 +00001097 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001098 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001099 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1100 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001101 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001102 }
1103
1104 return rc;
1105}
1106
1107/**
1108 * smack_inode_unlink - Smack check on inode deletion
1109 * @dir: containing directory object
1110 * @dentry: file to unlink
1111 *
1112 * Returns 0 if current can write the containing directory
1113 * and the object, error code otherwise
1114 */
1115static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1116{
David Howellsc6f493d2015-03-17 22:26:22 +00001117 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001118 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001119 int rc;
1120
Eric Parisa2694342011-04-25 13:10:27 -04001121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001122 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1123
Casey Schauflere114e472008-02-04 22:29:50 -08001124 /*
1125 * You need write access to the thing you're unlinking
1126 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001127 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001128 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001129 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001130 /*
1131 * You also need write access to the containing directory
1132 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001133 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 smk_ad_setfield_u_fs_inode(&ad, dir);
1135 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001136 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001137 }
Casey Schauflere114e472008-02-04 22:29:50 -08001138 return rc;
1139}
1140
1141/**
1142 * smack_inode_rmdir - Smack check on directory deletion
1143 * @dir: containing directory object
1144 * @dentry: directory to unlink
1145 *
1146 * Returns 0 if current can write the containing directory
1147 * and the directory, error code otherwise
1148 */
1149static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1150{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001151 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001152 int rc;
1153
Eric Parisa2694342011-04-25 13:10:27 -04001154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001155 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1156
Casey Schauflere114e472008-02-04 22:29:50 -08001157 /*
1158 * You need write access to the thing you're removing
1159 */
David Howellsc6f493d2015-03-17 22:26:22 +00001160 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1161 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001162 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001163 /*
1164 * You also need write access to the containing directory
1165 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001167 smk_ad_setfield_u_fs_inode(&ad, dir);
1168 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001169 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001170 }
Casey Schauflere114e472008-02-04 22:29:50 -08001171
1172 return rc;
1173}
1174
1175/**
1176 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001177 * @old_inode: unused
1178 * @old_dentry: the old object
1179 * @new_inode: unused
1180 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001181 *
1182 * Read and write access is required on both the old and
1183 * new directories.
1184 *
1185 * Returns 0 if access is permitted, an error code otherwise
1186 */
1187static int smack_inode_rename(struct inode *old_inode,
1188 struct dentry *old_dentry,
1189 struct inode *new_inode,
1190 struct dentry *new_dentry)
1191{
1192 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001193 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001194 struct smk_audit_info ad;
1195
Eric Parisa2694342011-04-25 13:10:27 -04001196 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001197 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001198
David Howellsc6f493d2015-03-17 22:26:22 +00001199 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001200 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001201 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001202
David Howells88025652015-01-29 12:02:32 +00001203 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001204 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001205 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1206 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001207 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001208 }
Casey Schauflere114e472008-02-04 22:29:50 -08001209 return rc;
1210}
1211
1212/**
1213 * smack_inode_permission - Smack version of permission()
1214 * @inode: the inode in question
1215 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001216 *
1217 * This is the important Smack hook.
1218 *
1219 * Returns 0 if access is permitted, -EACCES otherwise
1220 */
Al Viroe74f71e2011-06-20 19:38:15 -04001221static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001222{
Seth Forshee9f50eda2015-09-23 15:16:06 -05001223 struct superblock_smack *sbsp = inode->i_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001224 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001225 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001226 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001227
1228 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001229 /*
1230 * No permission to check. Existence test. Yup, it's there.
1231 */
1232 if (mask == 0)
1233 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001234
Seth Forshee9f50eda2015-09-23 15:16:06 -05001235 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1236 if (smk_of_inode(inode) != sbsp->smk_root)
1237 return -EACCES;
1238 }
1239
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001240 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001241 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001242 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001243 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001244 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001245 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1246 rc = smk_bu_inode(inode, mask, rc);
1247 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001248}
1249
1250/**
1251 * smack_inode_setattr - Smack check for setting attributes
1252 * @dentry: the object
1253 * @iattr: for the force flag
1254 *
1255 * Returns 0 if access is permitted, an error code otherwise
1256 */
1257static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1258{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001259 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001260 int rc;
1261
Casey Schauflere114e472008-02-04 22:29:50 -08001262 /*
1263 * Need to allow for clearing the setuid bit.
1264 */
1265 if (iattr->ia_valid & ATTR_FORCE)
1266 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001268 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001269
David Howellsc6f493d2015-03-17 22:26:22 +00001270 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1271 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001272 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001273}
1274
1275/**
1276 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001277 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @dentry: the object
1279 *
1280 * Returns 0 if access is permitted, an error code otherwise
1281 */
Al Viro3f7036a2015-03-08 19:28:30 -04001282static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001283{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001284 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001285 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001286 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287
Eric Parisf48b7392011-04-25 12:54:27 -04001288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001289 smk_ad_setfield_u_fs_path(&ad, *path);
1290 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1291 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001292 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001293}
1294
1295/**
1296 * smack_inode_setxattr - Smack check for setting xattrs
1297 * @dentry: the object
1298 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001299 * @value: value of the attribute
1300 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001301 * @flags: unused
1302 *
1303 * This protects the Smack attribute explicitly.
1304 *
1305 * Returns 0 if access is permitted, an error code otherwise
1306 */
David Howells8f0cfa52008-04-29 00:59:41 -07001307static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001309{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001310 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001311 struct smack_known *skp;
1312 int check_priv = 0;
1313 int check_import = 0;
1314 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001315 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001316
Casey Schaufler19760ad2013-12-16 16:27:26 -08001317 /*
1318 * Check label validity here so import won't fail in post_setxattr
1319 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001320 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1321 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001322 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1323 check_priv = 1;
1324 check_import = 1;
1325 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1326 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1327 check_priv = 1;
1328 check_import = 1;
1329 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001330 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001331 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001332 if (size != TRANS_TRUE_SIZE ||
1333 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1334 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001335 } else
1336 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1337
Casey Schaufler19760ad2013-12-16 16:27:26 -08001338 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1339 rc = -EPERM;
1340
1341 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001342 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001343 if (IS_ERR(skp))
1344 rc = PTR_ERR(skp);
1345 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001346 (skp == &smack_known_star || skp == &smack_known_web)))
1347 rc = -EINVAL;
1348 }
1349
Eric Parisa2694342011-04-25 13:10:27 -04001350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001351 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1352
Casey Schauflerd166c802014-08-27 14:51:27 -07001353 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001354 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1355 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001356 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001357
1358 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001359}
1360
1361/**
1362 * smack_inode_post_setxattr - Apply the Smack update approved above
1363 * @dentry: object
1364 * @name: attribute name
1365 * @value: attribute value
1366 * @size: attribute size
1367 * @flags: unused
1368 *
1369 * Set the pointer in the inode blob to the entry found
1370 * in the master label list.
1371 */
David Howells8f0cfa52008-04-29 00:59:41 -07001372static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001374{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001376 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001377
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001378 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1379 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1380 return;
1381 }
1382
Casey Schaufler676dac42010-12-02 06:43:39 -08001383 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001384 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001385 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001386 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001387 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001388 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001389 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001390 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001391 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001392 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001393 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001394 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001395 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001396 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001397 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001398 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001399 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001400 isp->smk_mmap = &smack_known_invalid;
1401 }
Casey Schauflere114e472008-02-04 22:29:50 -08001402
1403 return;
1404}
1405
Casey Schauflerce8a4322011-09-29 18:21:01 -07001406/**
Casey Schauflere114e472008-02-04 22:29:50 -08001407 * smack_inode_getxattr - Smack check on getxattr
1408 * @dentry: the object
1409 * @name: unused
1410 *
1411 * Returns 0 if access is permitted, an error code otherwise
1412 */
David Howells8f0cfa52008-04-29 00:59:41 -07001413static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001414{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001416 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001417
Eric Parisa2694342011-04-25 13:10:27 -04001418 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001419 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1420
David Howellsc6f493d2015-03-17 22:26:22 +00001421 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1422 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001423 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001424}
1425
Casey Schauflerce8a4322011-09-29 18:21:01 -07001426/**
Casey Schauflere114e472008-02-04 22:29:50 -08001427 * smack_inode_removexattr - Smack check on removexattr
1428 * @dentry: the object
1429 * @name: name of the attribute
1430 *
1431 * Removing the Smack attribute requires CAP_MAC_ADMIN
1432 *
1433 * Returns 0 if access is permitted, an error code otherwise
1434 */
David Howells8f0cfa52008-04-29 00:59:41 -07001435static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001436{
Casey Schaufler676dac42010-12-02 06:43:39 -08001437 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001438 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001439 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001440
Casey Schauflerbcdca222008-02-23 15:24:04 -08001441 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1442 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001443 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001444 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001445 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301446 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001447 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001448 rc = -EPERM;
1449 } else
1450 rc = cap_inode_removexattr(dentry, name);
1451
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001452 if (rc != 0)
1453 return rc;
1454
Eric Parisa2694342011-04-25 13:10:27 -04001455 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001456 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001457
David Howellsc6f493d2015-03-17 22:26:22 +00001458 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1459 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001460 if (rc != 0)
1461 return rc;
1462
David Howellsc6f493d2015-03-17 22:26:22 +00001463 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001464 /*
1465 * Don't do anything special for these.
1466 * XATTR_NAME_SMACKIPIN
1467 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001468 */
José Bollo80124952016-01-12 21:23:40 +01001469 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001470 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001471 struct superblock_smack *sbsp = sbp->s_security;
1472
1473 isp->smk_inode = sbsp->smk_default;
1474 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001475 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001476 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001477 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001478 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1479 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001480
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001481 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001482}
1483
1484/**
1485 * smack_inode_getsecurity - get smack xattrs
1486 * @inode: the object
1487 * @name: attribute name
1488 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001489 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001490 *
1491 * Returns the size of the attribute or an error code
1492 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001493static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001494 const char *name, void **buffer,
1495 bool alloc)
1496{
1497 struct socket_smack *ssp;
1498 struct socket *sock;
1499 struct super_block *sbp;
1500 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001501 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001502 int ilen;
1503 int rc = 0;
1504
1505 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1506 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001507 ilen = strlen(isp->smk_known);
1508 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001509 return ilen;
1510 }
1511
1512 /*
1513 * The rest of the Smack xattrs are only on sockets.
1514 */
1515 sbp = ip->i_sb;
1516 if (sbp->s_magic != SOCKFS_MAGIC)
1517 return -EOPNOTSUPP;
1518
1519 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001520 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001521 return -EOPNOTSUPP;
1522
1523 ssp = sock->sk->sk_security;
1524
1525 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001526 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001527 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001528 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001529 else
1530 return -EOPNOTSUPP;
1531
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001532 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001533 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001534 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001535 rc = ilen;
1536 }
1537
1538 return rc;
1539}
1540
1541
1542/**
1543 * smack_inode_listsecurity - list the Smack attributes
1544 * @inode: the object
1545 * @buffer: where they go
1546 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001547 */
1548static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1549 size_t buffer_size)
1550{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001551 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001552
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001553 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001554 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001555
1556 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001557}
1558
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001559/**
1560 * smack_inode_getsecid - Extract inode's security id
1561 * @inode: inode to extract the info from
1562 * @secid: where result will be saved
1563 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001564static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001565{
1566 struct inode_smack *isp = inode->i_security;
1567
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001568 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001569}
1570
Casey Schauflere114e472008-02-04 22:29:50 -08001571/*
1572 * File Hooks
1573 */
1574
Casey Schaufler491a0b02016-01-26 15:08:35 -08001575/*
1576 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001577 *
1578 * Should access checks be done on each read or write?
1579 * UNICOS and SELinux say yes.
1580 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1581 *
1582 * I'll say no for now. Smack does not do the frequent
1583 * label changing that SELinux does.
1584 */
Casey Schauflere114e472008-02-04 22:29:50 -08001585
1586/**
1587 * smack_file_alloc_security - assign a file security blob
1588 * @file: the object
1589 *
1590 * The security blob for a file is a pointer to the master
1591 * label list, so no allocation is done.
1592 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001593 * f_security is the owner security information. It
1594 * isn't used on file access checks, it's for send_sigio.
1595 *
Casey Schauflere114e472008-02-04 22:29:50 -08001596 * Returns 0
1597 */
1598static int smack_file_alloc_security(struct file *file)
1599{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001600 struct smack_known *skp = smk_of_current();
1601
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001602 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001603 return 0;
1604}
1605
1606/**
1607 * smack_file_free_security - clear a file security blob
1608 * @file: the object
1609 *
1610 * The security blob for a file is a pointer to the master
1611 * label list, so no memory is freed.
1612 */
1613static void smack_file_free_security(struct file *file)
1614{
1615 file->f_security = NULL;
1616}
1617
1618/**
1619 * smack_file_ioctl - Smack check on ioctls
1620 * @file: the object
1621 * @cmd: what to do
1622 * @arg: unused
1623 *
1624 * Relies heavily on the correct use of the ioctl command conventions.
1625 *
1626 * Returns 0 if allowed, error code otherwise
1627 */
1628static int smack_file_ioctl(struct file *file, unsigned int cmd,
1629 unsigned long arg)
1630{
1631 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001632 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001633 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001634
Eric Parisf48b7392011-04-25 12:54:27 -04001635 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001636 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001637
Casey Schauflerd166c802014-08-27 14:51:27 -07001638 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001640 rc = smk_bu_file(file, MAY_WRITE, rc);
1641 }
Casey Schauflere114e472008-02-04 22:29:50 -08001642
Casey Schauflerd166c802014-08-27 14:51:27 -07001643 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001644 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001645 rc = smk_bu_file(file, MAY_READ, rc);
1646 }
Casey Schauflere114e472008-02-04 22:29:50 -08001647
1648 return rc;
1649}
1650
1651/**
1652 * smack_file_lock - Smack check on file locking
1653 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001654 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001655 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001656 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001657 */
1658static int smack_file_lock(struct file *file, unsigned int cmd)
1659{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001660 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001661 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001662 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001663
Eric Paris92f42502011-04-25 13:15:55 -04001664 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1665 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001666 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001667 rc = smk_bu_file(file, MAY_LOCK, rc);
1668 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001669}
1670
1671/**
1672 * smack_file_fcntl - Smack check on fcntl
1673 * @file: the object
1674 * @cmd: what action to check
1675 * @arg: unused
1676 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001677 * Generally these operations are harmless.
1678 * File locking operations present an obvious mechanism
1679 * for passing information, so they require write access.
1680 *
Casey Schauflere114e472008-02-04 22:29:50 -08001681 * Returns 0 if current has access, error code otherwise
1682 */
1683static int smack_file_fcntl(struct file *file, unsigned int cmd,
1684 unsigned long arg)
1685{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001686 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001687 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001688 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001689
Casey Schauflere114e472008-02-04 22:29:50 -08001690 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001691 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001692 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001693 case F_SETLK:
1694 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1696 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001697 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001698 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001699 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001700 case F_SETOWN:
1701 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001702 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1703 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001704 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001705 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001706 break;
1707 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001708 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001709 }
1710
1711 return rc;
1712}
1713
1714/**
Al Viroe5467852012-05-30 13:30:51 -04001715 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001716 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1717 * if mapping anonymous memory.
1718 * @file contains the file structure for file to map (may be NULL).
1719 * @reqprot contains the protection requested by the application.
1720 * @prot contains the protection that will be applied by the kernel.
1721 * @flags contains the operational flags.
1722 * Return 0 if permission is granted.
1723 */
Al Viroe5467852012-05-30 13:30:51 -04001724static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001725 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001726 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001727{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001728 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001729 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001730 struct smack_rule *srp;
1731 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001732 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001733 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -05001734 struct superblock_smack *sbsp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001735 int may;
1736 int mmay;
1737 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001738 int rc;
1739
Al Viro496ad9a2013-01-23 17:07:38 -05001740 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001741 return 0;
1742
Al Viro496ad9a2013-01-23 17:07:38 -05001743 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001744 if (isp->smk_mmap == NULL)
1745 return 0;
Seth Forshee809c02e2016-04-26 14:36:22 -05001746 sbsp = file_inode(file)->i_sb->s_security;
1747 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1748 isp->smk_mmap != sbsp->smk_root)
1749 return -EACCES;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001750 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001751
1752 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001753 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001754 rc = 0;
1755
1756 rcu_read_lock();
1757 /*
1758 * For each Smack rule associated with the subject
1759 * label verify that the SMACK64MMAP also has access
1760 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001761 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001762 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001763 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001764 /*
1765 * Matching labels always allows access.
1766 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001767 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001768 continue;
1769 /*
1770 * If there is a matching local rule take
1771 * that into account as well.
1772 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001773 may = smk_access_entry(srp->smk_subject->smk_known,
1774 okp->smk_known,
1775 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001776 if (may == -ENOENT)
1777 may = srp->smk_access;
1778 else
1779 may &= srp->smk_access;
1780 /*
1781 * If may is zero the SMACK64MMAP subject can't
1782 * possibly have less access.
1783 */
1784 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001785 continue;
1786
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001787 /*
1788 * Fetch the global list entry.
1789 * If there isn't one a SMACK64MMAP subject
1790 * can't have as much access as current.
1791 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001792 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1793 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001794 if (mmay == -ENOENT) {
1795 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001796 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001797 }
1798 /*
1799 * If there is a local entry it modifies the
1800 * potential access, too.
1801 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001802 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1803 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001804 if (tmay != -ENOENT)
1805 mmay &= tmay;
1806
1807 /*
1808 * If there is any access available to current that is
1809 * not available to a SMACK64MMAP subject
1810 * deny access.
1811 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001812 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001813 rc = -EACCES;
1814 break;
1815 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001816 }
1817
1818 rcu_read_unlock();
1819
1820 return rc;
1821}
1822
1823/**
Casey Schauflere114e472008-02-04 22:29:50 -08001824 * smack_file_set_fowner - set the file security blob value
1825 * @file: object in question
1826 *
Casey Schauflere114e472008-02-04 22:29:50 -08001827 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001828static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001829{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001830 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001831}
1832
1833/**
1834 * smack_file_send_sigiotask - Smack on sigio
1835 * @tsk: The target task
1836 * @fown: the object the signal come from
1837 * @signum: unused
1838 *
1839 * Allow a privileged task to get signals even if it shouldn't
1840 *
1841 * Returns 0 if a subject with the object's smack could
1842 * write to the task, an error code otherwise.
1843 */
1844static int smack_file_send_sigiotask(struct task_struct *tsk,
1845 struct fown_struct *fown, int signum)
1846{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001847 struct smack_known *skp;
1848 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001849 struct file *file;
1850 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001851 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001852
1853 /*
1854 * struct fown_struct is never outside the context of a struct file
1855 */
1856 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001857
Etienne Bassetecfcc532009-04-08 20:40:06 +02001858 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001859 skp = file->f_security;
Casey Schauflerc60b9062016-08-30 10:31:39 -07001860 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1861 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001862 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001863 rc = 0;
1864
1865 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1866 smk_ad_setfield_u_tsk(&ad, tsk);
Casey Schauflerc60b9062016-08-30 10:31:39 -07001867 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001868 return rc;
1869}
1870
1871/**
1872 * smack_file_receive - Smack file receive check
1873 * @file: the object
1874 *
1875 * Returns 0 if current has access, error code otherwise
1876 */
1877static int smack_file_receive(struct file *file)
1878{
Casey Schauflerd166c802014-08-27 14:51:27 -07001879 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001880 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001881 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001882 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001883 struct socket *sock;
1884 struct task_smack *tsp;
1885 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001886
Seung-Woo Kim97775822015-04-17 15:25:04 +09001887 if (unlikely(IS_PRIVATE(inode)))
1888 return 0;
1889
Casey Schaufler4482a442013-12-30 17:37:45 -08001890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001891 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001892
1893 if (S_ISSOCK(inode->i_mode)) {
1894 sock = SOCKET_I(inode);
1895 ssp = sock->sk->sk_security;
1896 tsp = current_security();
1897 /*
1898 * If the receiving process can't write to the
1899 * passed socket or if the passed socket can't
1900 * write to the receiving process don't accept
1901 * the passed socket.
1902 */
1903 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1904 rc = smk_bu_file(file, may, rc);
1905 if (rc < 0)
1906 return rc;
1907 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1908 rc = smk_bu_file(file, may, rc);
1909 return rc;
1910 }
Casey Schauflere114e472008-02-04 22:29:50 -08001911 /*
1912 * This code relies on bitmasks.
1913 */
1914 if (file->f_mode & FMODE_READ)
1915 may = MAY_READ;
1916 if (file->f_mode & FMODE_WRITE)
1917 may |= MAY_WRITE;
1918
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001919 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001920 rc = smk_bu_file(file, may, rc);
1921 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001922}
1923
Casey Schaufler531f1d42011-09-19 12:41:42 -07001924/**
Eric Paris83d49852012-04-04 13:45:40 -04001925 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001926 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001927 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001928 *
1929 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001930 * Allow the open only if the task has read access. There are
1931 * many read operations (e.g. fstat) that you can do with an
1932 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001933 *
1934 * Returns 0
1935 */
Eric Paris83d49852012-04-04 13:45:40 -04001936static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001937{
Casey Schauflera6834c02014-04-21 11:10:26 -07001938 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001939 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001940 struct smk_audit_info ad;
1941 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001942
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001943 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001944 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001945
Casey Schauflera6834c02014-04-21 11:10:26 -07001946 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1947 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001948 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001949 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001950
1951 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001952}
1953
Casey Schauflere114e472008-02-04 22:29:50 -08001954/*
1955 * Task hooks
1956 */
1957
1958/**
David Howellsee18d642009-09-02 09:14:21 +01001959 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1960 * @new: the new credentials
1961 * @gfp: the atomicity of any memory allocations
1962 *
1963 * Prepare a blank set of credentials for modification. This must allocate all
1964 * the memory the LSM module might require such that cred_transfer() can
1965 * complete without error.
1966 */
1967static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1968{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001969 struct task_smack *tsp;
1970
1971 tsp = new_task_smack(NULL, NULL, gfp);
1972 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001973 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001974
1975 cred->security = tsp;
1976
David Howellsee18d642009-09-02 09:14:21 +01001977 return 0;
1978}
1979
1980
1981/**
David Howellsf1752ee2008-11-14 10:39:17 +11001982 * smack_cred_free - "free" task-level security credentials
1983 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001984 *
Casey Schauflere114e472008-02-04 22:29:50 -08001985 */
David Howellsf1752ee2008-11-14 10:39:17 +11001986static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001987{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001988 struct task_smack *tsp = cred->security;
1989 struct smack_rule *rp;
1990 struct list_head *l;
1991 struct list_head *n;
1992
1993 if (tsp == NULL)
1994 return;
1995 cred->security = NULL;
1996
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001997 smk_destroy_label_list(&tsp->smk_relabel);
1998
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001999 list_for_each_safe(l, n, &tsp->smk_rules) {
2000 rp = list_entry(l, struct smack_rule, list);
2001 list_del(&rp->list);
2002 kfree(rp);
2003 }
2004 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08002005}
2006
2007/**
David Howellsd84f4f92008-11-14 10:39:23 +11002008 * smack_cred_prepare - prepare new set of credentials for modification
2009 * @new: the new credentials
2010 * @old: the original credentials
2011 * @gfp: the atomicity of any memory allocations
2012 *
2013 * Prepare a new set of credentials for modification.
2014 */
2015static int smack_cred_prepare(struct cred *new, const struct cred *old,
2016 gfp_t gfp)
2017{
Casey Schaufler676dac42010-12-02 06:43:39 -08002018 struct task_smack *old_tsp = old->security;
2019 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002020 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08002021
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002022 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08002023 if (new_tsp == NULL)
2024 return -ENOMEM;
2025
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002026 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2027 if (rc != 0)
2028 return rc;
2029
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002030 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2031 gfp);
2032 if (rc != 0)
2033 return rc;
2034
Casey Schaufler676dac42010-12-02 06:43:39 -08002035 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002036 return 0;
2037}
2038
Randy Dunlap251a2a92009-02-18 11:42:33 -08002039/**
David Howellsee18d642009-09-02 09:14:21 +01002040 * smack_cred_transfer - Transfer the old credentials to the new credentials
2041 * @new: the new credentials
2042 * @old: the original credentials
2043 *
2044 * Fill in a set of blank credentials from another set of credentials.
2045 */
2046static void smack_cred_transfer(struct cred *new, const struct cred *old)
2047{
Casey Schaufler676dac42010-12-02 06:43:39 -08002048 struct task_smack *old_tsp = old->security;
2049 struct task_smack *new_tsp = new->security;
2050
2051 new_tsp->smk_task = old_tsp->smk_task;
2052 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002053 mutex_init(&new_tsp->smk_rules_lock);
2054 INIT_LIST_HEAD(&new_tsp->smk_rules);
2055
2056
2057 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002058}
2059
2060/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002061 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002062 * @new: points to the set of credentials to be modified.
2063 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002064 *
2065 * Set the security data for a kernel service.
2066 */
2067static int smack_kernel_act_as(struct cred *new, u32 secid)
2068{
Casey Schaufler676dac42010-12-02 06:43:39 -08002069 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002070 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002071
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002072 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002073 return -EINVAL;
2074
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002075 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002076 return 0;
2077}
2078
2079/**
2080 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002081 * @new: points to the set of credentials to be modified
2082 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002083 *
2084 * Set the file creation context in a set of credentials to the same
2085 * as the objective context of the specified inode
2086 */
2087static int smack_kernel_create_files_as(struct cred *new,
2088 struct inode *inode)
2089{
2090 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002091 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002092
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002093 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002094 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002095 return 0;
2096}
2097
2098/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002099 * smk_curacc_on_task - helper to log task related access
2100 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002101 * @access: the access requested
2102 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002103 *
2104 * Return 0 if access is permitted
2105 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002106static int smk_curacc_on_task(struct task_struct *p, int access,
2107 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002108{
2109 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002110 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002111 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002112
Casey Schaufler531f1d42011-09-19 12:41:42 -07002113 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002114 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002115 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002116 rc = smk_bu_task(p, access, rc);
2117 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002118}
2119
2120/**
Casey Schauflere114e472008-02-04 22:29:50 -08002121 * smack_task_setpgid - Smack check on setting pgid
2122 * @p: the task object
2123 * @pgid: unused
2124 *
2125 * Return 0 if write access is permitted
2126 */
2127static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2128{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002129 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002130}
2131
2132/**
2133 * smack_task_getpgid - Smack access check for getpgid
2134 * @p: the object task
2135 *
2136 * Returns 0 if current can read the object task, error code otherwise
2137 */
2138static int smack_task_getpgid(struct task_struct *p)
2139{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002140 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002141}
2142
2143/**
2144 * smack_task_getsid - Smack access check for getsid
2145 * @p: the object task
2146 *
2147 * Returns 0 if current can read the object task, error code otherwise
2148 */
2149static int smack_task_getsid(struct task_struct *p)
2150{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002151 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002152}
2153
2154/**
2155 * smack_task_getsecid - get the secid of the task
2156 * @p: the object task
2157 * @secid: where to put the result
2158 *
2159 * Sets the secid to contain a u32 version of the smack label.
2160 */
2161static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2162{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002163 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002164
2165 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002166}
2167
2168/**
2169 * smack_task_setnice - Smack check on setting nice
2170 * @p: the task object
2171 * @nice: unused
2172 *
2173 * Return 0 if write access is permitted
2174 */
2175static int smack_task_setnice(struct task_struct *p, int nice)
2176{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002177 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002178}
2179
2180/**
2181 * smack_task_setioprio - Smack check on setting ioprio
2182 * @p: the task object
2183 * @ioprio: unused
2184 *
2185 * Return 0 if write access is permitted
2186 */
2187static int smack_task_setioprio(struct task_struct *p, int ioprio)
2188{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002189 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002190}
2191
2192/**
2193 * smack_task_getioprio - Smack check on reading ioprio
2194 * @p: the task object
2195 *
2196 * Return 0 if read access is permitted
2197 */
2198static int smack_task_getioprio(struct task_struct *p)
2199{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002200 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002201}
2202
2203/**
2204 * smack_task_setscheduler - Smack check on setting scheduler
2205 * @p: the task object
2206 * @policy: unused
2207 * @lp: unused
2208 *
2209 * Return 0 if read access is permitted
2210 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002211static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002212{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002213 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002214}
2215
2216/**
2217 * smack_task_getscheduler - Smack check on reading scheduler
2218 * @p: the task object
2219 *
2220 * Return 0 if read access is permitted
2221 */
2222static int smack_task_getscheduler(struct task_struct *p)
2223{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002224 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002225}
2226
2227/**
2228 * smack_task_movememory - Smack check on moving memory
2229 * @p: the task object
2230 *
2231 * Return 0 if write access is permitted
2232 */
2233static int smack_task_movememory(struct task_struct *p)
2234{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002235 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002236}
2237
2238/**
2239 * smack_task_kill - Smack check on signal delivery
2240 * @p: the task object
2241 * @info: unused
2242 * @sig: unused
2243 * @secid: identifies the smack to use in lieu of current's
2244 *
2245 * Return 0 if write access is permitted
2246 *
2247 * The secid behavior is an artifact of an SELinux hack
2248 * in the USB code. Someday it may go away.
2249 */
2250static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2251 int sig, u32 secid)
2252{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002253 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002254 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002255 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002256 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002257
Rafal Krypa18d872f2016-04-04 11:14:53 +02002258 if (!sig)
2259 return 0; /* null signal; existence test */
2260
Etienne Bassetecfcc532009-04-08 20:40:06 +02002261 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2262 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002263 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002264 * Sending a signal requires that the sender
2265 * can write the receiver.
2266 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002267 if (secid == 0) {
Casey Schauflerc60b9062016-08-30 10:31:39 -07002268 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2269 rc = smk_bu_task(p, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002270 return rc;
2271 }
Casey Schauflere114e472008-02-04 22:29:50 -08002272 /*
2273 * If the secid isn't 0 we're dealing with some USB IO
2274 * specific behavior. This is not clean. For one thing
2275 * we can't take privilege into account.
2276 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002277 skp = smack_from_secid(secid);
Casey Schauflerc60b9062016-08-30 10:31:39 -07002278 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2279 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002280 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002281}
2282
2283/**
2284 * smack_task_wait - Smack access check for waiting
2285 * @p: task to wait for
2286 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002287 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002288 */
2289static int smack_task_wait(struct task_struct *p)
2290{
Casey Schauflere114e472008-02-04 22:29:50 -08002291 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002292 * Allow the operation to succeed.
2293 * Zombies are bad.
2294 * In userless environments (e.g. phones) programs
2295 * get marked with SMACK64EXEC and even if the parent
2296 * and child shouldn't be talking the parent still
2297 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002298 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002299 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002300}
2301
2302/**
2303 * smack_task_to_inode - copy task smack into the inode blob
2304 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002305 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002306 *
2307 * Sets the smack pointer in the inode security blob
2308 */
2309static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2310{
2311 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002312 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002313
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002314 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002315}
2316
2317/*
2318 * Socket hooks.
2319 */
2320
2321/**
2322 * smack_sk_alloc_security - Allocate a socket blob
2323 * @sk: the socket
2324 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002325 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002326 *
2327 * Assign Smack pointers to current
2328 *
2329 * Returns 0 on success, -ENOMEM is there's no memory
2330 */
2331static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2332{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002333 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002334 struct socket_smack *ssp;
2335
2336 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2337 if (ssp == NULL)
2338 return -ENOMEM;
2339
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002340 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002341 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002342 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002343
2344 sk->sk_security = ssp;
2345
2346 return 0;
2347}
2348
2349/**
2350 * smack_sk_free_security - Free a socket blob
2351 * @sk: the socket
2352 *
2353 * Clears the blob pointer
2354 */
2355static void smack_sk_free_security(struct sock *sk)
2356{
2357 kfree(sk->sk_security);
2358}
2359
2360/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002361* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002362* @sip: the object end
2363*
2364* looks for host based access restrictions
2365*
2366* This version will only be appropriate for really small sets of single label
2367* hosts. The caller is responsible for ensuring that the RCU read lock is
2368* taken before calling this function.
2369*
2370* Returns the label of the far end or NULL if it's not special.
2371*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002372static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002373{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002374 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002375 struct in_addr *siap = &sip->sin_addr;
2376
2377 if (siap->s_addr == 0)
2378 return NULL;
2379
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002380 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2381 /*
2382 * we break after finding the first match because
2383 * the list is sorted from longest to shortest mask
2384 * so we have found the most specific match
2385 */
2386 if (snp->smk_host.s_addr ==
2387 (siap->s_addr & snp->smk_mask.s_addr))
2388 return snp->smk_label;
2389
2390 return NULL;
2391}
2392
2393#if IS_ENABLED(CONFIG_IPV6)
2394/*
2395 * smk_ipv6_localhost - Check for local ipv6 host address
2396 * @sip: the address
2397 *
2398 * Returns boolean true if this is the localhost address
2399 */
2400static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2401{
2402 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2403 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2404
2405 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2406 ntohs(be16p[7]) == 1)
2407 return true;
2408 return false;
2409}
2410
2411/**
2412* smack_ipv6host_label - check host based restrictions
2413* @sip: the object end
2414*
2415* looks for host based access restrictions
2416*
2417* This version will only be appropriate for really small sets of single label
2418* hosts. The caller is responsible for ensuring that the RCU read lock is
2419* taken before calling this function.
2420*
2421* Returns the label of the far end or NULL if it's not special.
2422*/
2423static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2424{
2425 struct smk_net6addr *snp;
2426 struct in6_addr *sap = &sip->sin6_addr;
2427 int i;
2428 int found = 0;
2429
2430 /*
2431 * It's local. Don't look for a host label.
2432 */
2433 if (smk_ipv6_localhost(sip))
2434 return NULL;
2435
2436 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002437 /*
2438 * we break after finding the first match because
2439 * the list is sorted from longest to shortest mask
2440 * so we have found the most specific match
2441 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002442 for (found = 1, i = 0; i < 8; i++) {
2443 /*
2444 * If the label is NULL the entry has
2445 * been renounced. Ignore it.
2446 */
2447 if (snp->smk_label == NULL)
2448 continue;
2449 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2450 snp->smk_host.s6_addr16[i]) {
2451 found = 0;
2452 break;
2453 }
Etienne Basset43031542009-03-27 17:11:01 -04002454 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002455 if (found)
2456 return snp->smk_label;
2457 }
Paul Moore07feee82009-03-27 17:10:54 -04002458
2459 return NULL;
2460}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002461#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002462
2463/**
Casey Schauflere114e472008-02-04 22:29:50 -08002464 * smack_netlabel - Set the secattr on a socket
2465 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002466 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002467 *
2468 * Convert the outbound smack value (smk_out) to a
2469 * secattr and attach it to the socket.
2470 *
2471 * Returns 0 on success or an error code
2472 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002473static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002474{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002475 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002476 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002477 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002478
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002479 /*
2480 * Usually the netlabel code will handle changing the
2481 * packet labeling based on the label.
2482 * The case of a single label host is different, because
2483 * a single label host should never get a labeled packet
2484 * even though the label is usually associated with a packet
2485 * label.
2486 */
2487 local_bh_disable();
2488 bh_lock_sock_nested(sk);
2489
2490 if (ssp->smk_out == smack_net_ambient ||
2491 labeled == SMACK_UNLABELED_SOCKET)
2492 netlbl_sock_delattr(sk);
2493 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002494 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002495 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002496 }
2497
2498 bh_unlock_sock(sk);
2499 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002500
Casey Schauflere114e472008-02-04 22:29:50 -08002501 return rc;
2502}
2503
2504/**
Paul Moore07feee82009-03-27 17:10:54 -04002505 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2506 * @sk: the socket
2507 * @sap: the destination address
2508 *
2509 * Set the correct secattr for the given socket based on the destination
2510 * address and perform any outbound access checks needed.
2511 *
2512 * Returns 0 on success or an error code.
2513 *
2514 */
2515static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2516{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002517 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002518 int rc;
2519 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002520 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002521 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002522 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002523
2524 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002525 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002526 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002527#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002528 struct lsm_network_audit net;
2529
Eric Paris48c62af2012-04-02 13:15:44 -04002530 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2531 ad.a.u.net->family = sap->sin_family;
2532 ad.a.u.net->dport = sap->sin_port;
2533 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002534#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002535 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002536 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002537 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2538 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002539 } else {
2540 sk_lbl = SMACK_CIPSO_SOCKET;
2541 rc = 0;
2542 }
2543 rcu_read_unlock();
2544 if (rc != 0)
2545 return rc;
2546
2547 return smack_netlabel(sk, sk_lbl);
2548}
2549
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002550#if IS_ENABLED(CONFIG_IPV6)
2551/**
2552 * smk_ipv6_check - check Smack access
2553 * @subject: subject Smack label
2554 * @object: object Smack label
2555 * @address: address
2556 * @act: the action being taken
2557 *
2558 * Check an IPv6 access
2559 */
2560static int smk_ipv6_check(struct smack_known *subject,
2561 struct smack_known *object,
2562 struct sockaddr_in6 *address, int act)
2563{
2564#ifdef CONFIG_AUDIT
2565 struct lsm_network_audit net;
2566#endif
2567 struct smk_audit_info ad;
2568 int rc;
2569
2570#ifdef CONFIG_AUDIT
2571 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2572 ad.a.u.net->family = PF_INET6;
2573 ad.a.u.net->dport = ntohs(address->sin6_port);
2574 if (act == SMK_RECEIVING)
2575 ad.a.u.net->v6info.saddr = address->sin6_addr;
2576 else
2577 ad.a.u.net->v6info.daddr = address->sin6_addr;
2578#endif
2579 rc = smk_access(subject, object, MAY_WRITE, &ad);
2580 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2581 return rc;
2582}
2583#endif /* CONFIG_IPV6 */
2584
2585#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002586/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002587 * smk_ipv6_port_label - Smack port access table management
2588 * @sock: socket
2589 * @address: address
2590 *
2591 * Create or update the port list entry
2592 */
2593static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2594{
2595 struct sock *sk = sock->sk;
2596 struct sockaddr_in6 *addr6;
2597 struct socket_smack *ssp = sock->sk->sk_security;
2598 struct smk_port_label *spp;
2599 unsigned short port = 0;
2600
2601 if (address == NULL) {
2602 /*
2603 * This operation is changing the Smack information
2604 * on the bound socket. Take the changes to the port
2605 * as well.
2606 */
2607 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2608 if (sk != spp->smk_sock)
2609 continue;
2610 spp->smk_in = ssp->smk_in;
2611 spp->smk_out = ssp->smk_out;
2612 return;
2613 }
2614 /*
2615 * A NULL address is only used for updating existing
2616 * bound entries. If there isn't one, it's OK.
2617 */
2618 return;
2619 }
2620
2621 addr6 = (struct sockaddr_in6 *)address;
2622 port = ntohs(addr6->sin6_port);
2623 /*
2624 * This is a special case that is safely ignored.
2625 */
2626 if (port == 0)
2627 return;
2628
2629 /*
2630 * Look for an existing port list entry.
2631 * This is an indication that a port is getting reused.
2632 */
2633 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2634 if (spp->smk_port != port)
2635 continue;
2636 spp->smk_port = port;
2637 spp->smk_sock = sk;
2638 spp->smk_in = ssp->smk_in;
2639 spp->smk_out = ssp->smk_out;
2640 return;
2641 }
2642
2643 /*
2644 * A new port entry is required.
2645 */
2646 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2647 if (spp == NULL)
2648 return;
2649
2650 spp->smk_port = port;
2651 spp->smk_sock = sk;
2652 spp->smk_in = ssp->smk_in;
2653 spp->smk_out = ssp->smk_out;
2654
2655 list_add(&spp->list, &smk_ipv6_port_list);
2656 return;
2657}
2658
2659/**
2660 * smk_ipv6_port_check - check Smack port access
2661 * @sock: socket
2662 * @address: address
2663 *
2664 * Create or update the port list entry
2665 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002666static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002667 int act)
2668{
Casey Schauflerc6739442013-05-22 18:42:56 -07002669 struct smk_port_label *spp;
2670 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002671 struct smack_known *skp = NULL;
2672 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002673 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002674
2675 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002676 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002677 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002678 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002679 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002680 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002681 }
2682
2683 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002684 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002685 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002686 if (skp != NULL && object != NULL)
2687 return smk_ipv6_check(skp, object, address, act);
2688 if (skp == NULL)
2689 skp = smack_net_ambient;
2690 if (object == NULL)
2691 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002692
2693 /*
2694 * It's remote, so port lookup does no good.
2695 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002696 if (!smk_ipv6_localhost(address))
2697 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002698
2699 /*
2700 * It's local so the send check has to have passed.
2701 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002702 if (act == SMK_RECEIVING)
2703 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002704
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002705 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002706 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2707 if (spp->smk_port != port)
2708 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002709 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002710 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002711 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002712 break;
2713 }
2714
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002715 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002716}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002717#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002718
2719/**
Casey Schauflere114e472008-02-04 22:29:50 -08002720 * smack_inode_setsecurity - set smack xattrs
2721 * @inode: the object
2722 * @name: attribute name
2723 * @value: attribute value
2724 * @size: size of the attribute
2725 * @flags: unused
2726 *
2727 * Sets the named attribute in the appropriate blob
2728 *
2729 * Returns 0 on success, or an error code
2730 */
2731static int smack_inode_setsecurity(struct inode *inode, const char *name,
2732 const void *value, size_t size, int flags)
2733{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002734 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002735 struct inode_smack *nsp = inode->i_security;
2736 struct socket_smack *ssp;
2737 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002738 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002739
Casey Schauflerf7112e62012-05-06 15:22:02 -07002740 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302741 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002742
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002743 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002744 if (IS_ERR(skp))
2745 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002746
2747 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002748 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002749 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002750 return 0;
2751 }
2752 /*
2753 * The rest of the Smack xattrs are only on sockets.
2754 */
2755 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2756 return -EOPNOTSUPP;
2757
2758 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002759 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002760 return -EOPNOTSUPP;
2761
2762 ssp = sock->sk->sk_security;
2763
2764 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002765 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002766 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002767 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002768 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002769 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2770 if (rc != 0)
2771 printk(KERN_WARNING
2772 "Smack: \"%s\" netlbl error %d.\n",
2773 __func__, -rc);
2774 }
Casey Schauflere114e472008-02-04 22:29:50 -08002775 } else
2776 return -EOPNOTSUPP;
2777
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002778#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002779 if (sock->sk->sk_family == PF_INET6)
2780 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002781#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002782
Casey Schauflere114e472008-02-04 22:29:50 -08002783 return 0;
2784}
2785
2786/**
2787 * smack_socket_post_create - finish socket setup
2788 * @sock: the socket
2789 * @family: protocol family
2790 * @type: unused
2791 * @protocol: unused
2792 * @kern: unused
2793 *
2794 * Sets the netlabel information on the socket
2795 *
2796 * Returns 0 on success, and error code otherwise
2797 */
2798static int smack_socket_post_create(struct socket *sock, int family,
2799 int type, int protocol, int kern)
2800{
Marcin Lis74123012015-01-22 15:40:33 +01002801 struct socket_smack *ssp;
2802
2803 if (sock->sk == NULL)
2804 return 0;
2805
2806 /*
2807 * Sockets created by kernel threads receive web label.
2808 */
2809 if (unlikely(current->flags & PF_KTHREAD)) {
2810 ssp = sock->sk->sk_security;
2811 ssp->smk_in = &smack_known_web;
2812 ssp->smk_out = &smack_known_web;
2813 }
2814
2815 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002816 return 0;
2817 /*
2818 * Set the outbound netlbl.
2819 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002820 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2821}
2822
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002823#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002824/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002825 * smack_socket_bind - record port binding information.
2826 * @sock: the socket
2827 * @address: the port address
2828 * @addrlen: size of the address
2829 *
2830 * Records the label bound to a port.
2831 *
2832 * Returns 0
2833 */
2834static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2835 int addrlen)
2836{
2837 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2838 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002839 return 0;
2840}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002841#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002842
2843/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002844 * smack_socket_connect - connect access check
2845 * @sock: the socket
2846 * @sap: the other end
2847 * @addrlen: size of sap
2848 *
2849 * Verifies that a connection may be possible
2850 *
2851 * Returns 0 on success, and error code otherwise
2852 */
2853static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2854 int addrlen)
2855{
Casey Schauflerc6739442013-05-22 18:42:56 -07002856 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002857#if IS_ENABLED(CONFIG_IPV6)
2858 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2859#endif
2860#ifdef SMACK_IPV6_SECMARK_LABELING
2861 struct smack_known *rsp;
2862 struct socket_smack *ssp = sock->sk->sk_security;
2863#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002864
Casey Schauflerc6739442013-05-22 18:42:56 -07002865 if (sock->sk == NULL)
2866 return 0;
2867
2868 switch (sock->sk->sk_family) {
2869 case PF_INET:
2870 if (addrlen < sizeof(struct sockaddr_in))
2871 return -EINVAL;
2872 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2873 break;
2874 case PF_INET6:
2875 if (addrlen < sizeof(struct sockaddr_in6))
2876 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002877#ifdef SMACK_IPV6_SECMARK_LABELING
2878 rsp = smack_ipv6host_label(sip);
2879 if (rsp != NULL)
2880 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002881 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002882#endif
2883#ifdef SMACK_IPV6_PORT_LABELING
2884 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2885#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002886 break;
2887 }
2888 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002889}
2890
2891/**
2892 * smack_flags_to_may - convert S_ to MAY_ values
2893 * @flags: the S_ value
2894 *
2895 * Returns the equivalent MAY_ value
2896 */
2897static int smack_flags_to_may(int flags)
2898{
2899 int may = 0;
2900
2901 if (flags & S_IRUGO)
2902 may |= MAY_READ;
2903 if (flags & S_IWUGO)
2904 may |= MAY_WRITE;
2905 if (flags & S_IXUGO)
2906 may |= MAY_EXEC;
2907
2908 return may;
2909}
2910
2911/**
2912 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2913 * @msg: the object
2914 *
2915 * Returns 0
2916 */
2917static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2918{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002919 struct smack_known *skp = smk_of_current();
2920
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002921 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002922 return 0;
2923}
2924
2925/**
2926 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2927 * @msg: the object
2928 *
2929 * Clears the blob pointer
2930 */
2931static void smack_msg_msg_free_security(struct msg_msg *msg)
2932{
2933 msg->security = NULL;
2934}
2935
2936/**
2937 * smack_of_shm - the smack pointer for the shm
2938 * @shp: the object
2939 *
2940 * Returns a pointer to the smack value
2941 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002942static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002943{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002944 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002945}
2946
2947/**
2948 * smack_shm_alloc_security - Set the security blob for shm
2949 * @shp: the object
2950 *
2951 * Returns 0
2952 */
2953static int smack_shm_alloc_security(struct shmid_kernel *shp)
2954{
2955 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002956 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002957
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002958 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002959 return 0;
2960}
2961
2962/**
2963 * smack_shm_free_security - Clear the security blob for shm
2964 * @shp: the object
2965 *
2966 * Clears the blob pointer
2967 */
2968static void smack_shm_free_security(struct shmid_kernel *shp)
2969{
2970 struct kern_ipc_perm *isp = &shp->shm_perm;
2971
2972 isp->security = NULL;
2973}
2974
2975/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002976 * smk_curacc_shm : check if current has access on shm
2977 * @shp : the object
2978 * @access : access requested
2979 *
2980 * Returns 0 if current has the requested access, error code otherwise
2981 */
2982static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2983{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002984 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002985 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002986 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002987
2988#ifdef CONFIG_AUDIT
2989 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2990 ad.a.u.ipc_id = shp->shm_perm.id;
2991#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002992 rc = smk_curacc(ssp, access, &ad);
2993 rc = smk_bu_current("shm", ssp, access, rc);
2994 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002995}
2996
2997/**
Casey Schauflere114e472008-02-04 22:29:50 -08002998 * smack_shm_associate - Smack access check for shm
2999 * @shp: the object
3000 * @shmflg: access requested
3001 *
3002 * Returns 0 if current has the requested access, error code otherwise
3003 */
3004static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3005{
Casey Schauflere114e472008-02-04 22:29:50 -08003006 int may;
3007
3008 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003009 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003010}
3011
3012/**
3013 * smack_shm_shmctl - Smack access check for shm
3014 * @shp: the object
3015 * @cmd: what it wants to do
3016 *
3017 * Returns 0 if current has the requested access, error code otherwise
3018 */
3019static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3020{
Casey Schauflere114e472008-02-04 22:29:50 -08003021 int may;
3022
3023 switch (cmd) {
3024 case IPC_STAT:
3025 case SHM_STAT:
3026 may = MAY_READ;
3027 break;
3028 case IPC_SET:
3029 case SHM_LOCK:
3030 case SHM_UNLOCK:
3031 case IPC_RMID:
3032 may = MAY_READWRITE;
3033 break;
3034 case IPC_INFO:
3035 case SHM_INFO:
3036 /*
3037 * System level information.
3038 */
3039 return 0;
3040 default:
3041 return -EINVAL;
3042 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003043 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003044}
3045
3046/**
3047 * smack_shm_shmat - Smack access for shmat
3048 * @shp: the object
3049 * @shmaddr: unused
3050 * @shmflg: access requested
3051 *
3052 * Returns 0 if current has the requested access, error code otherwise
3053 */
3054static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3055 int shmflg)
3056{
Casey Schauflere114e472008-02-04 22:29:50 -08003057 int may;
3058
3059 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003060 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003061}
3062
3063/**
3064 * smack_of_sem - the smack pointer for the sem
3065 * @sma: the object
3066 *
3067 * Returns a pointer to the smack value
3068 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003069static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003070{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003071 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003072}
3073
3074/**
3075 * smack_sem_alloc_security - Set the security blob for sem
3076 * @sma: the object
3077 *
3078 * Returns 0
3079 */
3080static int smack_sem_alloc_security(struct sem_array *sma)
3081{
3082 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003083 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003084
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003085 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003086 return 0;
3087}
3088
3089/**
3090 * smack_sem_free_security - Clear the security blob for sem
3091 * @sma: the object
3092 *
3093 * Clears the blob pointer
3094 */
3095static void smack_sem_free_security(struct sem_array *sma)
3096{
3097 struct kern_ipc_perm *isp = &sma->sem_perm;
3098
3099 isp->security = NULL;
3100}
3101
3102/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003103 * smk_curacc_sem : check if current has access on sem
3104 * @sma : the object
3105 * @access : access requested
3106 *
3107 * Returns 0 if current has the requested access, error code otherwise
3108 */
3109static int smk_curacc_sem(struct sem_array *sma, int access)
3110{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003111 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003112 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003113 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003114
3115#ifdef CONFIG_AUDIT
3116 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3117 ad.a.u.ipc_id = sma->sem_perm.id;
3118#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003119 rc = smk_curacc(ssp, access, &ad);
3120 rc = smk_bu_current("sem", ssp, access, rc);
3121 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003122}
3123
3124/**
Casey Schauflere114e472008-02-04 22:29:50 -08003125 * smack_sem_associate - Smack access check for sem
3126 * @sma: the object
3127 * @semflg: access requested
3128 *
3129 * Returns 0 if current has the requested access, error code otherwise
3130 */
3131static int smack_sem_associate(struct sem_array *sma, int semflg)
3132{
Casey Schauflere114e472008-02-04 22:29:50 -08003133 int may;
3134
3135 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003136 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003137}
3138
3139/**
3140 * smack_sem_shmctl - Smack access check for sem
3141 * @sma: the object
3142 * @cmd: what it wants to do
3143 *
3144 * Returns 0 if current has the requested access, error code otherwise
3145 */
3146static int smack_sem_semctl(struct sem_array *sma, int cmd)
3147{
Casey Schauflere114e472008-02-04 22:29:50 -08003148 int may;
3149
3150 switch (cmd) {
3151 case GETPID:
3152 case GETNCNT:
3153 case GETZCNT:
3154 case GETVAL:
3155 case GETALL:
3156 case IPC_STAT:
3157 case SEM_STAT:
3158 may = MAY_READ;
3159 break;
3160 case SETVAL:
3161 case SETALL:
3162 case IPC_RMID:
3163 case IPC_SET:
3164 may = MAY_READWRITE;
3165 break;
3166 case IPC_INFO:
3167 case SEM_INFO:
3168 /*
3169 * System level information
3170 */
3171 return 0;
3172 default:
3173 return -EINVAL;
3174 }
3175
Etienne Bassetecfcc532009-04-08 20:40:06 +02003176 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003177}
3178
3179/**
3180 * smack_sem_semop - Smack checks of semaphore operations
3181 * @sma: the object
3182 * @sops: unused
3183 * @nsops: unused
3184 * @alter: unused
3185 *
3186 * Treated as read and write in all cases.
3187 *
3188 * Returns 0 if access is allowed, error code otherwise
3189 */
3190static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3191 unsigned nsops, int alter)
3192{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003193 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003194}
3195
3196/**
3197 * smack_msg_alloc_security - Set the security blob for msg
3198 * @msq: the object
3199 *
3200 * Returns 0
3201 */
3202static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3203{
3204 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003205 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003206
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003207 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003208 return 0;
3209}
3210
3211/**
3212 * smack_msg_free_security - Clear the security blob for msg
3213 * @msq: the object
3214 *
3215 * Clears the blob pointer
3216 */
3217static void smack_msg_queue_free_security(struct msg_queue *msq)
3218{
3219 struct kern_ipc_perm *kisp = &msq->q_perm;
3220
3221 kisp->security = NULL;
3222}
3223
3224/**
3225 * smack_of_msq - the smack pointer for the msq
3226 * @msq: the object
3227 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003228 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003229 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003230static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003231{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003232 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003233}
3234
3235/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003236 * smk_curacc_msq : helper to check if current has access on msq
3237 * @msq : the msq
3238 * @access : access requested
3239 *
3240 * return 0 if current has access, error otherwise
3241 */
3242static int smk_curacc_msq(struct msg_queue *msq, int access)
3243{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003244 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003245 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003246 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003247
3248#ifdef CONFIG_AUDIT
3249 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3250 ad.a.u.ipc_id = msq->q_perm.id;
3251#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003252 rc = smk_curacc(msp, access, &ad);
3253 rc = smk_bu_current("msq", msp, access, rc);
3254 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003255}
3256
3257/**
Casey Schauflere114e472008-02-04 22:29:50 -08003258 * smack_msg_queue_associate - Smack access check for msg_queue
3259 * @msq: the object
3260 * @msqflg: access requested
3261 *
3262 * Returns 0 if current has the requested access, error code otherwise
3263 */
3264static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3265{
Casey Schauflere114e472008-02-04 22:29:50 -08003266 int may;
3267
3268 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003269 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003270}
3271
3272/**
3273 * smack_msg_queue_msgctl - Smack access check for msg_queue
3274 * @msq: the object
3275 * @cmd: what it wants to do
3276 *
3277 * Returns 0 if current has the requested access, error code otherwise
3278 */
3279static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3280{
Casey Schauflere114e472008-02-04 22:29:50 -08003281 int may;
3282
3283 switch (cmd) {
3284 case IPC_STAT:
3285 case MSG_STAT:
3286 may = MAY_READ;
3287 break;
3288 case IPC_SET:
3289 case IPC_RMID:
3290 may = MAY_READWRITE;
3291 break;
3292 case IPC_INFO:
3293 case MSG_INFO:
3294 /*
3295 * System level information
3296 */
3297 return 0;
3298 default:
3299 return -EINVAL;
3300 }
3301
Etienne Bassetecfcc532009-04-08 20:40:06 +02003302 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003303}
3304
3305/**
3306 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3307 * @msq: the object
3308 * @msg: unused
3309 * @msqflg: access requested
3310 *
3311 * Returns 0 if current has the requested access, error code otherwise
3312 */
3313static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3314 int msqflg)
3315{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003316 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003317
Etienne Bassetecfcc532009-04-08 20:40:06 +02003318 may = smack_flags_to_may(msqflg);
3319 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003320}
3321
3322/**
3323 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3324 * @msq: the object
3325 * @msg: unused
3326 * @target: unused
3327 * @type: unused
3328 * @mode: unused
3329 *
3330 * Returns 0 if current has read and write access, error code otherwise
3331 */
3332static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3333 struct task_struct *target, long type, int mode)
3334{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003335 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003336}
3337
3338/**
3339 * smack_ipc_permission - Smack access for ipc_permission()
3340 * @ipp: the object permissions
3341 * @flag: access requested
3342 *
3343 * Returns 0 if current has read and write access, error code otherwise
3344 */
3345static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3346{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003347 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003348 int may = smack_flags_to_may(flag);
3349 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003350 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003351
Etienne Bassetecfcc532009-04-08 20:40:06 +02003352#ifdef CONFIG_AUDIT
3353 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3354 ad.a.u.ipc_id = ipp->id;
3355#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003356 rc = smk_curacc(iskp, may, &ad);
3357 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003358 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003359}
3360
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003361/**
3362 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003363 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003364 * @secid: where result will be saved
3365 */
3366static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3367{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003368 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003369
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003370 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003371}
3372
Casey Schauflere114e472008-02-04 22:29:50 -08003373/**
3374 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003375 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003376 * @inode: the object
3377 *
3378 * Set the inode's security blob if it hasn't been done already.
3379 */
3380static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3381{
3382 struct super_block *sbp;
3383 struct superblock_smack *sbsp;
3384 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003385 struct smack_known *skp;
3386 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003387 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003388 char trattr[TRANS_TRUE_SIZE];
3389 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003390 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003391 struct dentry *dp;
3392
3393 if (inode == NULL)
3394 return;
3395
3396 isp = inode->i_security;
3397
3398 mutex_lock(&isp->smk_lock);
3399 /*
3400 * If the inode is already instantiated
3401 * take the quick way out
3402 */
3403 if (isp->smk_flags & SMK_INODE_INSTANT)
3404 goto unlockandout;
3405
3406 sbp = inode->i_sb;
3407 sbsp = sbp->s_security;
3408 /*
3409 * We're going to use the superblock default label
3410 * if there's no label on the file.
3411 */
3412 final = sbsp->smk_default;
3413
3414 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003415 * If this is the root inode the superblock
3416 * may be in the process of initialization.
3417 * If that is the case use the root value out
3418 * of the superblock.
3419 */
3420 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003421 switch (sbp->s_magic) {
3422 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003423 /*
3424 * The cgroup filesystem is never mounted,
3425 * so there's no opportunity to set the mount
3426 * options.
3427 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003428 sbsp->smk_root = &smack_known_star;
3429 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003430 isp->smk_inode = sbsp->smk_root;
3431 break;
3432 case TMPFS_MAGIC:
3433 /*
3434 * What about shmem/tmpfs anonymous files with dentry
3435 * obtained from d_alloc_pseudo()?
3436 */
3437 isp->smk_inode = smk_of_current();
3438 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003439 case PIPEFS_MAGIC:
3440 isp->smk_inode = smk_of_current();
3441 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003442 default:
3443 isp->smk_inode = sbsp->smk_root;
3444 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003445 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003446 isp->smk_flags |= SMK_INODE_INSTANT;
3447 goto unlockandout;
3448 }
3449
3450 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003451 * This is pretty hackish.
3452 * Casey says that we shouldn't have to do
3453 * file system specific code, but it does help
3454 * with keeping it simple.
3455 */
3456 switch (sbp->s_magic) {
3457 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003458 case PIPEFS_MAGIC:
3459 case SOCKFS_MAGIC:
3460 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003461 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003462 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003463 * that the smack file system doesn't do
3464 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003465 *
Casey Schauflere114e472008-02-04 22:29:50 -08003466 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003467 *
3468 * Socket access is controlled by the socket
3469 * structures associated with the task involved.
3470 *
3471 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003472 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003473 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003474 break;
3475 case DEVPTS_SUPER_MAGIC:
3476 /*
3477 * devpts seems content with the label of the task.
3478 * Programs that change smack have to treat the
3479 * pty with respect.
3480 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003481 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003482 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003483 case PROC_SUPER_MAGIC:
3484 /*
3485 * Casey says procfs appears not to care.
3486 * The superblock default suffices.
3487 */
3488 break;
3489 case TMPFS_MAGIC:
3490 /*
3491 * Device labels should come from the filesystem,
3492 * but watch out, because they're volitile,
3493 * getting recreated on every reboot.
3494 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003495 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003496 /*
3497 * No break.
3498 *
3499 * If a smack value has been set we want to use it,
3500 * but since tmpfs isn't giving us the opportunity
3501 * to set mount options simulate setting the
3502 * superblock default.
3503 */
3504 default:
3505 /*
3506 * This isn't an understood special case.
3507 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003508 */
3509
3510 /*
3511 * UNIX domain sockets use lower level socket data.
3512 */
3513 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003514 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003515 break;
3516 }
3517 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003518 * No xattr support means, alas, no SMACK label.
3519 * Use the aforeapplied default.
3520 * It would be curious if the label of the task
3521 * does not match that assigned.
3522 */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003523 if (!(inode->i_opflags & IOP_XATTR))
3524 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003525 /*
3526 * Get the dentry for xattr.
3527 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003528 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003529 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003530 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003531 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003532
3533 /*
3534 * Transmuting directory
3535 */
3536 if (S_ISDIR(inode->i_mode)) {
3537 /*
3538 * If this is a new directory and the label was
3539 * transmuted when the inode was initialized
3540 * set the transmute attribute on the directory
3541 * and mark the inode.
3542 *
3543 * If there is a transmute attribute on the
3544 * directory mark the inode.
3545 */
3546 if (isp->smk_flags & SMK_INODE_CHANGED) {
3547 isp->smk_flags &= ~SMK_INODE_CHANGED;
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003548 rc = __vfs_setxattr(dp, inode,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003549 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003550 TRANS_TRUE, TRANS_TRUE_SIZE,
3551 0);
3552 } else {
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003553 rc = __vfs_getxattr(dp, inode,
Casey Schaufler2267b132012-03-13 19:14:19 -07003554 XATTR_NAME_SMACKTRANSMUTE, trattr,
3555 TRANS_TRUE_SIZE);
3556 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3557 TRANS_TRUE_SIZE) != 0)
3558 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003559 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003560 if (rc >= 0)
3561 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003562 }
Seth Forshee809c02e2016-04-26 14:36:22 -05003563 /*
3564 * Don't let the exec or mmap label be "*" or "@".
3565 */
3566 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3567 if (IS_ERR(skp) || skp == &smack_known_star ||
3568 skp == &smack_known_web)
3569 skp = NULL;
3570 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003571
Casey Schaufler19760ad2013-12-16 16:27:26 -08003572 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003573 if (IS_ERR(skp) || skp == &smack_known_star ||
3574 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003575 skp = NULL;
3576 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003577
Casey Schauflere114e472008-02-04 22:29:50 -08003578 dput(dp);
3579 break;
3580 }
3581
3582 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003583 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003584 else
3585 isp->smk_inode = final;
3586
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003587 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003588
3589unlockandout:
3590 mutex_unlock(&isp->smk_lock);
3591 return;
3592}
3593
3594/**
3595 * smack_getprocattr - Smack process attribute access
3596 * @p: the object task
3597 * @name: the name of the attribute in /proc/.../attr
3598 * @value: where to put the result
3599 *
3600 * Places a copy of the task Smack into value
3601 *
3602 * Returns the length of the smack label or an error code
3603 */
3604static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3605{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003606 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003607 char *cp;
3608 int slen;
3609
3610 if (strcmp(name, "current") != 0)
3611 return -EINVAL;
3612
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003613 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003614 if (cp == NULL)
3615 return -ENOMEM;
3616
3617 slen = strlen(cp);
3618 *value = cp;
3619 return slen;
3620}
3621
3622/**
3623 * smack_setprocattr - Smack process attribute setting
3624 * @p: the object task
3625 * @name: the name of the attribute in /proc/.../attr
3626 * @value: the value to set
3627 * @size: the size of the value
3628 *
3629 * Sets the Smack value of the task. Only setting self
3630 * is permitted and only with privilege
3631 *
3632 * Returns the length of the smack label or an error code
3633 */
3634static int smack_setprocattr(struct task_struct *p, char *name,
3635 void *value, size_t size)
3636{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003637 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003638 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003639 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003640 struct smack_known_list_elem *sklep;
3641 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003642
Casey Schauflere114e472008-02-04 22:29:50 -08003643 /*
3644 * Changing another process' Smack value is too dangerous
3645 * and supports no sane use case.
3646 */
3647 if (p != current)
3648 return -EPERM;
3649
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003650 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003651 return -EPERM;
3652
Casey Schauflerf7112e62012-05-06 15:22:02 -07003653 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003654 return -EINVAL;
3655
3656 if (strcmp(name, "current") != 0)
3657 return -EINVAL;
3658
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003659 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003660 if (IS_ERR(skp))
3661 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003662
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003663 /*
3664 * No process is ever allowed the web ("@") label.
3665 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003666 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003667 return -EPERM;
3668
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003669 if (!smack_privileged(CAP_MAC_ADMIN)) {
3670 rc = -EPERM;
3671 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3672 if (sklep->smk_label == skp) {
3673 rc = 0;
3674 break;
3675 }
3676 if (rc)
3677 return rc;
3678 }
3679
David Howellsd84f4f92008-11-14 10:39:23 +11003680 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003681 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003682 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003683
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003684 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003685 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003686 /*
3687 * process can change its label only once
3688 */
3689 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003690
David Howellsd84f4f92008-11-14 10:39:23 +11003691 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003692 return size;
3693}
3694
3695/**
3696 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003697 * @sock: one sock
3698 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003699 * @newsk: unused
3700 *
3701 * Return 0 if a subject with the smack of sock could access
3702 * an object with the smack of other, otherwise an error code
3703 */
David S. Miller3610cda2011-01-05 15:38:53 -08003704static int smack_unix_stream_connect(struct sock *sock,
3705 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003706{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003707 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003708 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003709 struct socket_smack *ssp = sock->sk_security;
3710 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003711 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003712 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003713 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003714#ifdef CONFIG_AUDIT
3715 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003716#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003717
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003718 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3719 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003720 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003721#ifdef CONFIG_AUDIT
3722 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3723 smk_ad_setfield_u_net_sk(&ad, other);
3724#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003725 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3726 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003727 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003728 okp = osp->smk_out;
3729 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003730 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003731 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003732 MAY_WRITE, rc);
3733 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003734 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003735
Casey Schaufler975d5e52011-09-26 14:43:39 -07003736 /*
3737 * Cross reference the peer labels for SO_PEERSEC.
3738 */
3739 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003740 nsp->smk_packet = ssp->smk_out;
3741 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003742 }
3743
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003744 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003745}
3746
3747/**
3748 * smack_unix_may_send - Smack access on UDS
3749 * @sock: one socket
3750 * @other: the other socket
3751 *
3752 * Return 0 if a subject with the smack of sock could access
3753 * an object with the smack of other, otherwise an error code
3754 */
3755static int smack_unix_may_send(struct socket *sock, struct socket *other)
3756{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003757 struct socket_smack *ssp = sock->sk->sk_security;
3758 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003759 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003760 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003761
Kees Cook923e9a12012-04-10 13:26:44 -07003762#ifdef CONFIG_AUDIT
3763 struct lsm_network_audit net;
3764
Eric Paris48c62af2012-04-02 13:15:44 -04003765 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003766 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003767#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003768
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003769 if (smack_privileged(CAP_MAC_OVERRIDE))
3770 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003771
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003772 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3773 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003774 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003775}
3776
3777/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003778 * smack_socket_sendmsg - Smack check based on destination host
3779 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003780 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003781 * @size: the size of the message
3782 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003783 * Return 0 if the current subject can write to the destination host.
3784 * For IPv4 this is only a question if the destination is a single label host.
3785 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003786 */
3787static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3788 int size)
3789{
3790 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003791#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003792 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003793#endif
3794#ifdef SMACK_IPV6_SECMARK_LABELING
3795 struct socket_smack *ssp = sock->sk->sk_security;
3796 struct smack_known *rsp;
3797#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003798 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003799
3800 /*
3801 * Perfectly reasonable for this to be NULL
3802 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003803 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003804 return 0;
3805
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003806 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003807 case AF_INET:
3808 rc = smack_netlabel_send(sock->sk, sip);
3809 break;
3810 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003811#ifdef SMACK_IPV6_SECMARK_LABELING
3812 rsp = smack_ipv6host_label(sap);
3813 if (rsp != NULL)
3814 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3815 SMK_CONNECTING);
3816#endif
3817#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003818 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003819#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003820 break;
3821 }
3822 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003823}
3824
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003825/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003826 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003827 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003828 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003829 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003830 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003831 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003832static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3833 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003834{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003835 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003836 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003837 int acat;
3838 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003839
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003840 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003841 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003842 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003843 * If there are flags but no level netlabel isn't
3844 * behaving the way we expect it to.
3845 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003846 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003847 * Without guidance regarding the smack value
3848 * for the packet fall back on the network
3849 * ambient value.
3850 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003851 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003852 list_for_each_entry(skp, &smack_known_list, list) {
3853 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003854 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003855 /*
3856 * Compare the catsets. Use the netlbl APIs.
3857 */
3858 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3859 if ((skp->smk_netlabel.flags &
3860 NETLBL_SECATTR_MLS_CAT) == 0)
3861 found = 1;
3862 break;
3863 }
3864 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003865 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3866 acat + 1);
3867 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003868 skp->smk_netlabel.attr.mls.cat,
3869 kcat + 1);
3870 if (acat < 0 || kcat < 0)
3871 break;
3872 }
3873 if (acat == kcat) {
3874 found = 1;
3875 break;
3876 }
Casey Schauflere114e472008-02-04 22:29:50 -08003877 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003878 rcu_read_unlock();
3879
3880 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003881 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003882
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003883 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003884 return &smack_known_web;
3885 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003886 }
3887 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3888 /*
3889 * Looks like a fallback, which gives us a secid.
3890 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003891 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003892 /*
3893 * This has got to be a bug because it is
3894 * impossible to specify a fallback without
3895 * specifying the label, which will ensure
3896 * it has a secid, and the only way to get a
3897 * secid is from a fallback.
3898 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003899 BUG_ON(skp == NULL);
3900 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003901 }
3902 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003903 * Without guidance regarding the smack value
3904 * for the packet fall back on the network
3905 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003906 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003907 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003908}
3909
Casey Schaufler69f287a2014-12-12 17:08:40 -08003910#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003911static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003912{
Casey Schauflerc6739442013-05-22 18:42:56 -07003913 u8 nexthdr;
3914 int offset;
3915 int proto = -EINVAL;
3916 struct ipv6hdr _ipv6h;
3917 struct ipv6hdr *ip6;
3918 __be16 frag_off;
3919 struct tcphdr _tcph, *th;
3920 struct udphdr _udph, *uh;
3921 struct dccp_hdr _dccph, *dh;
3922
3923 sip->sin6_port = 0;
3924
3925 offset = skb_network_offset(skb);
3926 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3927 if (ip6 == NULL)
3928 return -EINVAL;
3929 sip->sin6_addr = ip6->saddr;
3930
3931 nexthdr = ip6->nexthdr;
3932 offset += sizeof(_ipv6h);
3933 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3934 if (offset < 0)
3935 return -EINVAL;
3936
3937 proto = nexthdr;
3938 switch (proto) {
3939 case IPPROTO_TCP:
3940 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3941 if (th != NULL)
3942 sip->sin6_port = th->source;
3943 break;
3944 case IPPROTO_UDP:
3945 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3946 if (uh != NULL)
3947 sip->sin6_port = uh->source;
3948 break;
3949 case IPPROTO_DCCP:
3950 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3951 if (dh != NULL)
3952 sip->sin6_port = dh->dccph_sport;
3953 break;
3954 }
3955 return proto;
3956}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003957#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003958
Casey Schauflere114e472008-02-04 22:29:50 -08003959/**
3960 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3961 * @sk: socket
3962 * @skb: packet
3963 *
3964 * Returns 0 if the packet should be delivered, an error code otherwise
3965 */
3966static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3967{
3968 struct netlbl_lsm_secattr secattr;
3969 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003970 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003971 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003972 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003973#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003974 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003975#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003976#if IS_ENABLED(CONFIG_IPV6)
3977 struct sockaddr_in6 sadd;
3978 int proto;
3979#endif /* CONFIG_IPV6 */
3980
Casey Schauflerc6739442013-05-22 18:42:56 -07003981 switch (sk->sk_family) {
3982 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003983#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3984 /*
3985 * If there is a secmark use it rather than the CIPSO label.
3986 * If there is no secmark fall back to CIPSO.
3987 * The secmark is assumed to reflect policy better.
3988 */
3989 if (skb && skb->secmark != 0) {
3990 skp = smack_from_secid(skb->secmark);
3991 goto access_check;
3992 }
3993#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003994 /*
3995 * Translate what netlabel gave us.
3996 */
3997 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003998
Casey Schauflerc6739442013-05-22 18:42:56 -07003999 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
4000 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004001 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07004002 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004003 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004004
Casey Schauflerc6739442013-05-22 18:42:56 -07004005 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004006
Casey Schaufler69f287a2014-12-12 17:08:40 -08004007#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4008access_check:
4009#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02004010#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07004011 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4012 ad.a.u.net->family = sk->sk_family;
4013 ad.a.u.net->netif = skb->skb_iif;
4014 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02004015#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07004016 /*
4017 * Receiving a packet requires that the other end
4018 * be able to write here. Read access is not required.
4019 * This is the simplist possible security model
4020 * for networking.
4021 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004022 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4023 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07004024 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07004025 if (rc != 0)
Huw Daviesa04e71f2016-06-27 15:06:16 -04004026 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
Casey Schauflerc6739442013-05-22 18:42:56 -07004027 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004028#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004029 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08004030 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4031 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4032 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004033#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004034 if (skb && skb->secmark != 0)
4035 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004036 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004037 skp = smack_ipv6host_label(&sadd);
4038 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004039 skp = smack_net_ambient;
4040#ifdef CONFIG_AUDIT
4041 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4042 ad.a.u.net->family = sk->sk_family;
4043 ad.a.u.net->netif = skb->skb_iif;
4044 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4045#endif /* CONFIG_AUDIT */
4046 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4047 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4048 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004049#endif /* SMACK_IPV6_SECMARK_LABELING */
4050#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004051 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004052#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004053 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004054#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004055 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004056
Paul Moorea8134292008-10-10 10:16:31 -04004057 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004058}
4059
4060/**
4061 * smack_socket_getpeersec_stream - pull in packet label
4062 * @sock: the socket
4063 * @optval: user's destination
4064 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004065 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004066 *
4067 * returns zero on success, an error code otherwise
4068 */
4069static int smack_socket_getpeersec_stream(struct socket *sock,
4070 char __user *optval,
4071 int __user *optlen, unsigned len)
4072{
4073 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004074 char *rcp = "";
4075 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004076 int rc = 0;
4077
4078 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004079 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004080 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004081 slen = strlen(rcp) + 1;
4082 }
Casey Schauflere114e472008-02-04 22:29:50 -08004083
4084 if (slen > len)
4085 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004086 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004087 rc = -EFAULT;
4088
4089 if (put_user(slen, optlen) != 0)
4090 rc = -EFAULT;
4091
4092 return rc;
4093}
4094
4095
4096/**
4097 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004098 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004099 * @skb: packet data
4100 * @secid: pointer to where to put the secid of the packet
4101 *
4102 * Sets the netlabel socket state on sk from parent
4103 */
4104static int smack_socket_getpeersec_dgram(struct socket *sock,
4105 struct sk_buff *skb, u32 *secid)
4106
4107{
4108 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004109 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004110 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004111 int family = PF_UNSPEC;
4112 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004113 int rc;
4114
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004115 if (skb != NULL) {
4116 if (skb->protocol == htons(ETH_P_IP))
4117 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004118#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004119 else if (skb->protocol == htons(ETH_P_IPV6))
4120 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004121#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004122 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004123 if (family == PF_UNSPEC && sock != NULL)
4124 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004125
Casey Schaufler69f287a2014-12-12 17:08:40 -08004126 switch (family) {
4127 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004128 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004129 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004130 break;
4131 case PF_INET:
4132#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4133 s = skb->secmark;
4134 if (s != 0)
4135 break;
4136#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004137 /*
4138 * Translate what netlabel gave us.
4139 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004140 if (sock != NULL && sock->sk != NULL)
4141 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004142 netlbl_secattr_init(&secattr);
4143 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4144 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004145 skp = smack_from_secattr(&secattr, ssp);
4146 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004147 }
4148 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004149 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004150 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004151#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004152 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004153#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004154 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004155 }
4156 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004157 if (s == 0)
4158 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004159 return 0;
4160}
4161
4162/**
Paul Moore07feee82009-03-27 17:10:54 -04004163 * smack_sock_graft - Initialize a newly created socket with an existing sock
4164 * @sk: child sock
4165 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004166 *
Paul Moore07feee82009-03-27 17:10:54 -04004167 * Set the smk_{in,out} state of an existing sock based on the process that
4168 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004169 */
4170static void smack_sock_graft(struct sock *sk, struct socket *parent)
4171{
4172 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004173 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004174
Paul Moore07feee82009-03-27 17:10:54 -04004175 if (sk == NULL ||
4176 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004177 return;
4178
4179 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004180 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004181 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004182 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004183}
4184
4185/**
4186 * smack_inet_conn_request - Smack access check on connect
4187 * @sk: socket involved
4188 * @skb: packet
4189 * @req: unused
4190 *
4191 * Returns 0 if a task with the packet label could write to
4192 * the socket, otherwise an error code
4193 */
4194static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4195 struct request_sock *req)
4196{
Paul Moore07feee82009-03-27 17:10:54 -04004197 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004198 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004199 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004200 struct netlbl_lsm_secattr secattr;
4201 struct sockaddr_in addr;
4202 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004203 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004204 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004205 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004206#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004207 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004208#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004209
Casey Schaufler69f287a2014-12-12 17:08:40 -08004210#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004211 if (family == PF_INET6) {
4212 /*
4213 * Handle mapped IPv4 packets arriving
4214 * via IPv6 sockets. Don't set up netlabel
4215 * processing on IPv6.
4216 */
4217 if (skb->protocol == htons(ETH_P_IP))
4218 family = PF_INET;
4219 else
4220 return 0;
4221 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004222#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004223
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004224#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4225 /*
4226 * If there is a secmark use it rather than the CIPSO label.
4227 * If there is no secmark fall back to CIPSO.
4228 * The secmark is assumed to reflect policy better.
4229 */
4230 if (skb && skb->secmark != 0) {
4231 skp = smack_from_secid(skb->secmark);
4232 goto access_check;
4233 }
4234#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4235
Paul Moore07feee82009-03-27 17:10:54 -04004236 netlbl_secattr_init(&secattr);
4237 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004238 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004239 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004240 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004241 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004242 netlbl_secattr_destroy(&secattr);
4243
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004244#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4245access_check:
4246#endif
4247
Etienne Bassetecfcc532009-04-08 20:40:06 +02004248#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004249 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4250 ad.a.u.net->family = family;
4251 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004252 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4253#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004254 /*
Paul Moore07feee82009-03-27 17:10:54 -04004255 * Receiving a packet requires that the other end be able to write
4256 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004257 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004258 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4259 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004260 if (rc != 0)
4261 return rc;
4262
4263 /*
4264 * Save the peer's label in the request_sock so we can later setup
4265 * smk_packet in the child socket so that SO_PEERCRED can report it.
4266 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004267 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004268
4269 /*
4270 * We need to decide if we want to label the incoming connection here
4271 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004272 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004273 */
4274 hdr = ip_hdr(skb);
4275 addr.sin_addr.s_addr = hdr->saddr;
4276 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004277 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004278 rcu_read_unlock();
4279
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004280 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004281 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004282 else
Paul Moore07feee82009-03-27 17:10:54 -04004283 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004284
4285 return rc;
4286}
4287
Paul Moore07feee82009-03-27 17:10:54 -04004288/**
4289 * smack_inet_csk_clone - Copy the connection information to the new socket
4290 * @sk: the new socket
4291 * @req: the connection's request_sock
4292 *
4293 * Transfer the connection's peer label to the newly created socket.
4294 */
4295static void smack_inet_csk_clone(struct sock *sk,
4296 const struct request_sock *req)
4297{
4298 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004299 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004300
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004301 if (req->peer_secid != 0) {
4302 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004303 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004304 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004305 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004306}
4307
Casey Schauflere114e472008-02-04 22:29:50 -08004308/*
4309 * Key management security hooks
4310 *
4311 * Casey has not tested key support very heavily.
4312 * The permission check is most likely too restrictive.
4313 * If you care about keys please have a look.
4314 */
4315#ifdef CONFIG_KEYS
4316
4317/**
4318 * smack_key_alloc - Set the key security blob
4319 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004320 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004321 * @flags: unused
4322 *
4323 * No allocation required
4324 *
4325 * Returns 0
4326 */
David Howellsd84f4f92008-11-14 10:39:23 +11004327static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004328 unsigned long flags)
4329{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004330 struct smack_known *skp = smk_of_task(cred->security);
4331
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004332 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004333 return 0;
4334}
4335
4336/**
4337 * smack_key_free - Clear the key security blob
4338 * @key: the object
4339 *
4340 * Clear the blob pointer
4341 */
4342static void smack_key_free(struct key *key)
4343{
4344 key->security = NULL;
4345}
4346
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004347/**
Casey Schauflere114e472008-02-04 22:29:50 -08004348 * smack_key_permission - Smack access on a key
4349 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004350 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004351 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004352 *
4353 * Return 0 if the task has read and write to the object,
4354 * an error code otherwise
4355 */
4356static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004357 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004358{
4359 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004360 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004361 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004362 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004363 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004364
4365 keyp = key_ref_to_ptr(key_ref);
4366 if (keyp == NULL)
4367 return -EINVAL;
4368 /*
4369 * If the key hasn't been initialized give it access so that
4370 * it may do so.
4371 */
4372 if (keyp->security == NULL)
4373 return 0;
4374 /*
4375 * This should not occur
4376 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004377 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004378 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004379#ifdef CONFIG_AUDIT
4380 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4381 ad.a.u.key_struct.key = keyp->serial;
4382 ad.a.u.key_struct.key_desc = keyp->description;
4383#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004384 if (perm & KEY_NEED_READ)
4385 request = MAY_READ;
4386 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4387 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004388 rc = smk_access(tkp, keyp->security, request, &ad);
4389 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4390 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004391}
José Bollo7fc5f362015-02-17 15:41:22 +01004392
4393/*
4394 * smack_key_getsecurity - Smack label tagging the key
4395 * @key points to the key to be queried
4396 * @_buffer points to a pointer that should be set to point to the
4397 * resulting string (if no label or an error occurs).
4398 * Return the length of the string (including terminating NUL) or -ve if
4399 * an error.
4400 * May also return 0 (and a NULL buffer pointer) if there is no label.
4401 */
4402static int smack_key_getsecurity(struct key *key, char **_buffer)
4403{
4404 struct smack_known *skp = key->security;
4405 size_t length;
4406 char *copy;
4407
4408 if (key->security == NULL) {
4409 *_buffer = NULL;
4410 return 0;
4411 }
4412
4413 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4414 if (copy == NULL)
4415 return -ENOMEM;
4416 length = strlen(copy) + 1;
4417
4418 *_buffer = copy;
4419 return length;
4420}
4421
Casey Schauflere114e472008-02-04 22:29:50 -08004422#endif /* CONFIG_KEYS */
4423
4424/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004425 * Smack Audit hooks
4426 *
4427 * Audit requires a unique representation of each Smack specific
4428 * rule. This unique representation is used to distinguish the
4429 * object to be audited from remaining kernel objects and also
4430 * works as a glue between the audit hooks.
4431 *
4432 * Since repository entries are added but never deleted, we'll use
4433 * the smack_known label address related to the given audit rule as
4434 * the needed unique representation. This also better fits the smack
4435 * model where nearly everything is a label.
4436 */
4437#ifdef CONFIG_AUDIT
4438
4439/**
4440 * smack_audit_rule_init - Initialize a smack audit rule
4441 * @field: audit rule fields given from user-space (audit.h)
4442 * @op: required testing operator (=, !=, >, <, ...)
4443 * @rulestr: smack label to be audited
4444 * @vrule: pointer to save our own audit rule representation
4445 *
4446 * Prepare to audit cases where (@field @op @rulestr) is true.
4447 * The label to be audited is created if necessay.
4448 */
4449static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4450{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004451 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004452 char **rule = (char **)vrule;
4453 *rule = NULL;
4454
4455 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4456 return -EINVAL;
4457
Al Viro5af75d82008-12-16 05:59:26 -05004458 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004459 return -EINVAL;
4460
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004461 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004462 if (IS_ERR(skp))
4463 return PTR_ERR(skp);
4464
4465 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004466
4467 return 0;
4468}
4469
4470/**
4471 * smack_audit_rule_known - Distinguish Smack audit rules
4472 * @krule: rule of interest, in Audit kernel representation format
4473 *
4474 * This is used to filter Smack rules from remaining Audit ones.
4475 * If it's proved that this rule belongs to us, the
4476 * audit_rule_match hook will be called to do the final judgement.
4477 */
4478static int smack_audit_rule_known(struct audit_krule *krule)
4479{
4480 struct audit_field *f;
4481 int i;
4482
4483 for (i = 0; i < krule->field_count; i++) {
4484 f = &krule->fields[i];
4485
4486 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4487 return 1;
4488 }
4489
4490 return 0;
4491}
4492
4493/**
4494 * smack_audit_rule_match - Audit given object ?
4495 * @secid: security id for identifying the object to test
4496 * @field: audit rule flags given from user-space
4497 * @op: required testing operator
4498 * @vrule: smack internal rule presentation
4499 * @actx: audit context associated with the check
4500 *
4501 * The core Audit hook. It's used to take the decision of
4502 * whether to audit or not to audit a given object.
4503 */
4504static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4505 struct audit_context *actx)
4506{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004507 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004508 char *rule = vrule;
4509
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004510 if (unlikely(!rule)) {
4511 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004512 return -ENOENT;
4513 }
4514
4515 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4516 return 0;
4517
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004518 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004519
4520 /*
4521 * No need to do string comparisons. If a match occurs,
4522 * both pointers will point to the same smack_known
4523 * label.
4524 */
Al Viro5af75d82008-12-16 05:59:26 -05004525 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004526 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004527 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004528 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004529
4530 return 0;
4531}
4532
Casey Schaufler491a0b02016-01-26 15:08:35 -08004533/*
4534 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004535 * No memory was allocated.
4536 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004537
4538#endif /* CONFIG_AUDIT */
4539
Randy Dunlap251a2a92009-02-18 11:42:33 -08004540/**
David Quigley746df9b2013-05-22 12:50:35 -04004541 * smack_ismaclabel - check if xattr @name references a smack MAC label
4542 * @name: Full xattr name to check.
4543 */
4544static int smack_ismaclabel(const char *name)
4545{
4546 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4547}
4548
4549
4550/**
Casey Schauflere114e472008-02-04 22:29:50 -08004551 * smack_secid_to_secctx - return the smack label for a secid
4552 * @secid: incoming integer
4553 * @secdata: destination
4554 * @seclen: how long it is
4555 *
4556 * Exists for networking code.
4557 */
4558static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4559{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004560 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004561
Eric Parisd5630b92010-10-13 16:24:48 -04004562 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004563 *secdata = skp->smk_known;
4564 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004565 return 0;
4566}
4567
Randy Dunlap251a2a92009-02-18 11:42:33 -08004568/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004569 * smack_secctx_to_secid - return the secid for a smack label
4570 * @secdata: smack label
4571 * @seclen: how long result is
4572 * @secid: outgoing integer
4573 *
4574 * Exists for audit and networking code.
4575 */
David Howellse52c17642008-04-29 20:52:51 +01004576static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004577{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004578 struct smack_known *skp = smk_find_entry(secdata);
4579
4580 if (skp)
4581 *secid = skp->smk_secid;
4582 else
4583 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004584 return 0;
4585}
4586
Casey Schaufler491a0b02016-01-26 15:08:35 -08004587/*
4588 * There used to be a smack_release_secctx hook
4589 * that did nothing back when hooks were in a vector.
4590 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004591 */
Casey Schauflere114e472008-02-04 22:29:50 -08004592
David P. Quigley1ee65e32009-09-03 14:25:57 -04004593static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4594{
4595 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4596}
4597
4598static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4599{
4600 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4601}
4602
4603static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4604{
4605 int len = 0;
4606 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4607
4608 if (len < 0)
4609 return len;
4610 *ctxlen = len;
4611 return 0;
4612}
4613
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004614static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004615 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4616 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4617 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004618
Casey Schauflere20b0432015-05-02 15:11:36 -07004619 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4620 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4621 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4622 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4623 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304624 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4625 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004626
Casey Schauflere20b0432015-05-02 15:11:36 -07004627 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4628 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4629 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004630
Casey Schauflere20b0432015-05-02 15:11:36 -07004631 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4632 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4633 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4634 LSM_HOOK_INIT(inode_link, smack_inode_link),
4635 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4636 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4637 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4638 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4639 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4640 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4641 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4642 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4643 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4644 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4645 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4646 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4647 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4648 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004649
Casey Schauflere20b0432015-05-02 15:11:36 -07004650 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4651 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4652 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4653 LSM_HOOK_INIT(file_lock, smack_file_lock),
4654 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4655 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4656 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4657 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4658 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4659 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004660
Casey Schauflere20b0432015-05-02 15:11:36 -07004661 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004662
Casey Schauflere20b0432015-05-02 15:11:36 -07004663 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4664 LSM_HOOK_INIT(cred_free, smack_cred_free),
4665 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4666 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4667 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4668 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4669 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4670 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4671 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4672 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4673 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4674 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4675 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4676 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4677 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4678 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4679 LSM_HOOK_INIT(task_kill, smack_task_kill),
4680 LSM_HOOK_INIT(task_wait, smack_task_wait),
4681 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004682
Casey Schauflere20b0432015-05-02 15:11:36 -07004683 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4684 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004685
Casey Schauflere20b0432015-05-02 15:11:36 -07004686 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4687 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004688
Casey Schauflere20b0432015-05-02 15:11:36 -07004689 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4690 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4691 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4692 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4693 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4694 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004695
Casey Schauflere20b0432015-05-02 15:11:36 -07004696 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4697 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4698 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4699 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4700 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004701
Casey Schauflere20b0432015-05-02 15:11:36 -07004702 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4703 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4704 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4705 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4706 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004707
Casey Schauflere20b0432015-05-02 15:11:36 -07004708 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004709
Casey Schauflere20b0432015-05-02 15:11:36 -07004710 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4711 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004712
Casey Schauflere20b0432015-05-02 15:11:36 -07004713 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4714 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004715
Casey Schauflere20b0432015-05-02 15:11:36 -07004716 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004717#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004718 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004719#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004720 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4721 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4722 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4723 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4724 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4725 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4726 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4727 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4728 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4729 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004730
Casey Schauflere114e472008-02-04 22:29:50 -08004731 /* key management security hooks */
4732#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004733 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4734 LSM_HOOK_INIT(key_free, smack_key_free),
4735 LSM_HOOK_INIT(key_permission, smack_key_permission),
4736 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004737#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004738
4739 /* Audit hooks */
4740#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004741 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4742 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4743 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004744#endif /* CONFIG_AUDIT */
4745
Casey Schauflere20b0432015-05-02 15:11:36 -07004746 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4747 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4748 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004749 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4750 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4751 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004752};
4753
Etienne Basset7198e2e2009-03-24 20:53:24 +01004754
Casey Schaufler86812bb2012-04-17 18:55:46 -07004755static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004756{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004757 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004758 * Initialize rule list locks
4759 */
4760 mutex_init(&smack_known_huh.smk_rules_lock);
4761 mutex_init(&smack_known_hat.smk_rules_lock);
4762 mutex_init(&smack_known_floor.smk_rules_lock);
4763 mutex_init(&smack_known_star.smk_rules_lock);
4764 mutex_init(&smack_known_invalid.smk_rules_lock);
4765 mutex_init(&smack_known_web.smk_rules_lock);
4766 /*
4767 * Initialize rule lists
4768 */
4769 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4770 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4771 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4772 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4773 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4774 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4775 /*
4776 * Create the known labels list
4777 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004778 smk_insert_entry(&smack_known_huh);
4779 smk_insert_entry(&smack_known_hat);
4780 smk_insert_entry(&smack_known_star);
4781 smk_insert_entry(&smack_known_floor);
4782 smk_insert_entry(&smack_known_invalid);
4783 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004784}
4785
Casey Schauflere114e472008-02-04 22:29:50 -08004786/**
4787 * smack_init - initialize the smack system
4788 *
4789 * Returns 0
4790 */
4791static __init int smack_init(void)
4792{
David Howellsd84f4f92008-11-14 10:39:23 +11004793 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004794 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004795
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004796 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004797 return 0;
4798
Rohit1a5b4722014-10-15 17:40:41 +05304799 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4800 if (!smack_inode_cache)
4801 return -ENOMEM;
4802
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004803 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4804 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304805 if (tsp == NULL) {
4806 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004807 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304808 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004809
José Bollod21b7b02015-10-02 15:15:56 +02004810 smack_enabled = 1;
4811
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004812 pr_info("Smack: Initializing.\n");
4813#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4814 pr_info("Smack: Netfilter enabled.\n");
4815#endif
4816#ifdef SMACK_IPV6_PORT_LABELING
4817 pr_info("Smack: IPv6 port labeling enabled.\n");
4818#endif
4819#ifdef SMACK_IPV6_SECMARK_LABELING
4820 pr_info("Smack: IPv6 Netfilter enabled.\n");
4821#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004822
4823 /*
4824 * Set the security state for the initial task.
4825 */
David Howellsd84f4f92008-11-14 10:39:23 +11004826 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004827 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004828
Casey Schaufler86812bb2012-04-17 18:55:46 -07004829 /* initialize the smack_known_list */
4830 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004831
4832 /*
4833 * Register with LSM
4834 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004835 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004836
4837 return 0;
4838}
4839
4840/*
4841 * Smack requires early initialization in order to label
4842 * all processes and objects when they are created.
4843 */
4844security_initcall(smack_init);