blob: ca3ea985c100ede714fa0a0f9b221d06140d745f [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200268 if (!(ip->i_opflags & IOP_XATTR))
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200275 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
Seth Forshee9f50eda2015-09-23 15:16:06 -0500552 * SMK_SB_INITIALIZED will be zero from kzalloc.
Casey Schauflere830b392013-05-22 18:43:07 -0700553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Seth Forshee9f50eda2015-09-23 15:16:06 -0500769 if (sp->smk_flags & SMK_SB_INITIALIZED)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Seth Forshee9f50eda2015-09-23 15:16:06 -0500772 sp->smk_flags |= SMK_SB_INITIALIZED;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Seth Forshee9f50eda2015-09-23 15:16:06 -0500824 /*
825 * For a handful of fs types with no user-controlled
826 * backing store it's okay to trust security labels
827 * in the filesystem. The rest are untrusted.
828 */
829 if (sb->s_user_ns != &init_user_ns &&
830 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
831 sb->s_magic != RAMFS_MAGIC) {
832 transmute = 1;
833 sp->smk_flags |= SMK_SB_UNTRUSTED;
834 }
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800835 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530836
Casey Schauflere114e472008-02-04 22:29:50 -0800837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700846 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800847 isp->smk_inode = sp->smk_root;
848
Casey Schauflere830b392013-05-22 18:43:07 -0700849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
Casey Schauflere114e472008-02-04 22:29:50 -0800852 return 0;
853}
854
855/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
886/**
Casey Schauflere114e472008-02-04 22:29:50 -0800887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200896 int rc;
897 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800898
Eric Parisa2694342011-04-25 13:10:27 -0400899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
901
902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200904 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800905}
906
Casey Schauflere114e472008-02-04 22:29:50 -0800907/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800908 * BPRM hooks
909 */
910
Casey Schauflerce8a4322011-09-29 18:21:01 -0700911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700916 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
Al Viro496ad9a2013-01-23 17:07:38 -0500919 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300920 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800921 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -0500922 struct superblock_smack *sbsp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800923 int rc;
924
Casey Schaufler676dac42010-12-02 06:43:39 -0800925 if (bprm->cred_prepared)
926 return 0;
927
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800930 return 0;
931
Seth Forshee809c02e2016-04-26 14:36:22 -0500932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200945 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
952 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300953 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800954
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300955 bsp->smk_task = isp->smk_task;
956 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800957
958 return 0;
959}
960
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300961/**
962 * smack_bprm_committing_creds - Prepare to install the new credentials
963 * from bprm.
964 *
965 * @bprm: binprm for exec
966 */
967static void smack_bprm_committing_creds(struct linux_binprm *bprm)
968{
969 struct task_smack *bsp = bprm->cred->security;
970
971 if (bsp->smk_task != bsp->smk_forked)
972 current->pdeath_signal = 0;
973}
974
975/**
976 * smack_bprm_secureexec - Return the decision to use secureexec.
977 * @bprm: binprm for exec
978 *
979 * Returns 0 on success.
980 */
981static int smack_bprm_secureexec(struct linux_binprm *bprm)
982{
983 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300984
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700985 if (tsp->smk_task != tsp->smk_forked)
986 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300987
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700988 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300989}
990
Casey Schaufler676dac42010-12-02 06:43:39 -0800991/*
Casey Schauflere114e472008-02-04 22:29:50 -0800992 * Inode hooks
993 */
994
995/**
996 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800997 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800998 *
999 * Returns 0 if it gets a blob, -ENOMEM otherwise
1000 */
1001static int smack_inode_alloc_security(struct inode *inode)
1002{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001003 struct smack_known *skp = smk_of_current();
1004
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001005 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08001006 if (inode->i_security == NULL)
1007 return -ENOMEM;
1008 return 0;
1009}
1010
1011/**
1012 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -08001013 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -08001014 *
1015 * Clears the blob pointer in inode
1016 */
1017static void smack_inode_free_security(struct inode *inode)
1018{
Rohit1a5b4722014-10-15 17:40:41 +05301019 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001020 inode->i_security = NULL;
1021}
1022
1023/**
1024 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001025 * @inode: the newly created inode
1026 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001027 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001028 * @name: where to put the attribute name
1029 * @value: where to put the attribute value
1030 * @len: where to put the length of the attribute
1031 *
1032 * Returns 0 if it all works out, -ENOMEM if there's no memory
1033 */
1034static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001035 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001036 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001037{
Casey Schaufler2267b132012-03-13 19:14:19 -07001038 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001039 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001040 struct smack_known *isp = smk_of_inode(inode);
1041 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001043
Tetsuo Handa95489062013-07-25 05:44:02 +09001044 if (name)
1045 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001046
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001047 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001048 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001049 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1050 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001051 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001052
1053 /*
1054 * If the access rule allows transmutation and
1055 * the directory requests transmutation then
1056 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001057 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001058 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001059 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001060 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001061 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001062 issp->smk_flags |= SMK_INODE_CHANGED;
1063 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001064
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001065 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001066 if (*value == NULL)
1067 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001068
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001070 }
Casey Schauflere114e472008-02-04 22:29:50 -08001071
1072 return 0;
1073}
1074
1075/**
1076 * smack_inode_link - Smack check on link
1077 * @old_dentry: the existing object
1078 * @dir: unused
1079 * @new_dentry: the new object
1080 *
1081 * Returns 0 if access is permitted, an error code otherwise
1082 */
1083static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 struct dentry *new_dentry)
1085{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001086 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001087 struct smk_audit_info ad;
1088 int rc;
1089
Eric Parisa2694342011-04-25 13:10:27 -04001090 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001091 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001092
David Howellsc6f493d2015-03-17 22:26:22 +00001093 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001094 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001095 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001096
David Howells88025652015-01-29 12:02:32 +00001097 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001098 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001099 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1100 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001101 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001102 }
1103
1104 return rc;
1105}
1106
1107/**
1108 * smack_inode_unlink - Smack check on inode deletion
1109 * @dir: containing directory object
1110 * @dentry: file to unlink
1111 *
1112 * Returns 0 if current can write the containing directory
1113 * and the object, error code otherwise
1114 */
1115static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1116{
David Howellsc6f493d2015-03-17 22:26:22 +00001117 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001118 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001119 int rc;
1120
Eric Parisa2694342011-04-25 13:10:27 -04001121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001122 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1123
Casey Schauflere114e472008-02-04 22:29:50 -08001124 /*
1125 * You need write access to the thing you're unlinking
1126 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001127 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001128 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001129 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001130 /*
1131 * You also need write access to the containing directory
1132 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001133 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 smk_ad_setfield_u_fs_inode(&ad, dir);
1135 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001136 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001137 }
Casey Schauflere114e472008-02-04 22:29:50 -08001138 return rc;
1139}
1140
1141/**
1142 * smack_inode_rmdir - Smack check on directory deletion
1143 * @dir: containing directory object
1144 * @dentry: directory to unlink
1145 *
1146 * Returns 0 if current can write the containing directory
1147 * and the directory, error code otherwise
1148 */
1149static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1150{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001151 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001152 int rc;
1153
Eric Parisa2694342011-04-25 13:10:27 -04001154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001155 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1156
Casey Schauflere114e472008-02-04 22:29:50 -08001157 /*
1158 * You need write access to the thing you're removing
1159 */
David Howellsc6f493d2015-03-17 22:26:22 +00001160 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1161 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001162 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001163 /*
1164 * You also need write access to the containing directory
1165 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001167 smk_ad_setfield_u_fs_inode(&ad, dir);
1168 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001169 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001170 }
Casey Schauflere114e472008-02-04 22:29:50 -08001171
1172 return rc;
1173}
1174
1175/**
1176 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001177 * @old_inode: unused
1178 * @old_dentry: the old object
1179 * @new_inode: unused
1180 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001181 *
1182 * Read and write access is required on both the old and
1183 * new directories.
1184 *
1185 * Returns 0 if access is permitted, an error code otherwise
1186 */
1187static int smack_inode_rename(struct inode *old_inode,
1188 struct dentry *old_dentry,
1189 struct inode *new_inode,
1190 struct dentry *new_dentry)
1191{
1192 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001193 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001194 struct smk_audit_info ad;
1195
Eric Parisa2694342011-04-25 13:10:27 -04001196 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001197 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001198
David Howellsc6f493d2015-03-17 22:26:22 +00001199 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001200 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001201 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001202
David Howells88025652015-01-29 12:02:32 +00001203 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001204 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001205 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1206 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001207 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001208 }
Casey Schauflere114e472008-02-04 22:29:50 -08001209 return rc;
1210}
1211
1212/**
1213 * smack_inode_permission - Smack version of permission()
1214 * @inode: the inode in question
1215 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001216 *
1217 * This is the important Smack hook.
1218 *
1219 * Returns 0 if access is permitted, -EACCES otherwise
1220 */
Al Viroe74f71e2011-06-20 19:38:15 -04001221static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001222{
Seth Forshee9f50eda2015-09-23 15:16:06 -05001223 struct superblock_smack *sbsp = inode->i_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001224 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001225 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001226 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001227
1228 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001229 /*
1230 * No permission to check. Existence test. Yup, it's there.
1231 */
1232 if (mask == 0)
1233 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001234
Seth Forshee9f50eda2015-09-23 15:16:06 -05001235 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1236 if (smk_of_inode(inode) != sbsp->smk_root)
1237 return -EACCES;
1238 }
1239
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001240 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001241 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001242 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001243 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001244 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001245 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1246 rc = smk_bu_inode(inode, mask, rc);
1247 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001248}
1249
1250/**
1251 * smack_inode_setattr - Smack check for setting attributes
1252 * @dentry: the object
1253 * @iattr: for the force flag
1254 *
1255 * Returns 0 if access is permitted, an error code otherwise
1256 */
1257static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1258{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001259 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001260 int rc;
1261
Casey Schauflere114e472008-02-04 22:29:50 -08001262 /*
1263 * Need to allow for clearing the setuid bit.
1264 */
1265 if (iattr->ia_valid & ATTR_FORCE)
1266 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001268 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001269
David Howellsc6f493d2015-03-17 22:26:22 +00001270 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1271 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001272 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001273}
1274
1275/**
1276 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001277 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @dentry: the object
1279 *
1280 * Returns 0 if access is permitted, an error code otherwise
1281 */
Al Viro3f7036a2015-03-08 19:28:30 -04001282static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001283{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001284 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001285 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001286 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287
Eric Parisf48b7392011-04-25 12:54:27 -04001288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001289 smk_ad_setfield_u_fs_path(&ad, *path);
1290 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1291 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001292 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001293}
1294
1295/**
1296 * smack_inode_setxattr - Smack check for setting xattrs
1297 * @dentry: the object
1298 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001299 * @value: value of the attribute
1300 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001301 * @flags: unused
1302 *
1303 * This protects the Smack attribute explicitly.
1304 *
1305 * Returns 0 if access is permitted, an error code otherwise
1306 */
David Howells8f0cfa52008-04-29 00:59:41 -07001307static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001309{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001310 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001311 struct smack_known *skp;
1312 int check_priv = 0;
1313 int check_import = 0;
1314 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001315 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001316
Casey Schaufler19760ad2013-12-16 16:27:26 -08001317 /*
1318 * Check label validity here so import won't fail in post_setxattr
1319 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001320 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1321 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001322 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1323 check_priv = 1;
1324 check_import = 1;
1325 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1326 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1327 check_priv = 1;
1328 check_import = 1;
1329 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001330 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001331 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001332 if (size != TRANS_TRUE_SIZE ||
1333 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1334 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001335 } else
1336 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1337
Casey Schaufler19760ad2013-12-16 16:27:26 -08001338 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1339 rc = -EPERM;
1340
1341 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001342 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001343 if (IS_ERR(skp))
1344 rc = PTR_ERR(skp);
1345 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001346 (skp == &smack_known_star || skp == &smack_known_web)))
1347 rc = -EINVAL;
1348 }
1349
Eric Parisa2694342011-04-25 13:10:27 -04001350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001351 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1352
Casey Schauflerd166c802014-08-27 14:51:27 -07001353 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001354 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1355 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001356 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001357
1358 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001359}
1360
1361/**
1362 * smack_inode_post_setxattr - Apply the Smack update approved above
1363 * @dentry: object
1364 * @name: attribute name
1365 * @value: attribute value
1366 * @size: attribute size
1367 * @flags: unused
1368 *
1369 * Set the pointer in the inode blob to the entry found
1370 * in the master label list.
1371 */
David Howells8f0cfa52008-04-29 00:59:41 -07001372static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001374{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001376 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001377
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001378 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1379 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1380 return;
1381 }
1382
Casey Schaufler676dac42010-12-02 06:43:39 -08001383 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001384 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001385 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001386 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001387 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001388 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001389 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001390 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001391 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001392 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001393 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001394 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001395 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001396 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001397 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001398 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001399 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001400 isp->smk_mmap = &smack_known_invalid;
1401 }
Casey Schauflere114e472008-02-04 22:29:50 -08001402
1403 return;
1404}
1405
Casey Schauflerce8a4322011-09-29 18:21:01 -07001406/**
Casey Schauflere114e472008-02-04 22:29:50 -08001407 * smack_inode_getxattr - Smack check on getxattr
1408 * @dentry: the object
1409 * @name: unused
1410 *
1411 * Returns 0 if access is permitted, an error code otherwise
1412 */
David Howells8f0cfa52008-04-29 00:59:41 -07001413static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001414{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001416 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001417
Eric Parisa2694342011-04-25 13:10:27 -04001418 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001419 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1420
David Howellsc6f493d2015-03-17 22:26:22 +00001421 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1422 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001423 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001424}
1425
Casey Schauflerce8a4322011-09-29 18:21:01 -07001426/**
Casey Schauflere114e472008-02-04 22:29:50 -08001427 * smack_inode_removexattr - Smack check on removexattr
1428 * @dentry: the object
1429 * @name: name of the attribute
1430 *
1431 * Removing the Smack attribute requires CAP_MAC_ADMIN
1432 *
1433 * Returns 0 if access is permitted, an error code otherwise
1434 */
David Howells8f0cfa52008-04-29 00:59:41 -07001435static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001436{
Casey Schaufler676dac42010-12-02 06:43:39 -08001437 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001438 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001439 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001440
Casey Schauflerbcdca222008-02-23 15:24:04 -08001441 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1442 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001443 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001444 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001445 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301446 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001447 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001448 rc = -EPERM;
1449 } else
1450 rc = cap_inode_removexattr(dentry, name);
1451
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001452 if (rc != 0)
1453 return rc;
1454
Eric Parisa2694342011-04-25 13:10:27 -04001455 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001456 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001457
David Howellsc6f493d2015-03-17 22:26:22 +00001458 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1459 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001460 if (rc != 0)
1461 return rc;
1462
David Howellsc6f493d2015-03-17 22:26:22 +00001463 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001464 /*
1465 * Don't do anything special for these.
1466 * XATTR_NAME_SMACKIPIN
1467 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001468 */
José Bollo80124952016-01-12 21:23:40 +01001469 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001470 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001471 struct superblock_smack *sbsp = sbp->s_security;
1472
1473 isp->smk_inode = sbsp->smk_default;
1474 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001475 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001476 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001477 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001478 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1479 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001480
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001481 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001482}
1483
1484/**
1485 * smack_inode_getsecurity - get smack xattrs
1486 * @inode: the object
1487 * @name: attribute name
1488 * @buffer: where to put the result
Casey Schaufler88c195d2017-09-19 09:39:08 -07001489 * @alloc: duplicate memory
Casey Schauflere114e472008-02-04 22:29:50 -08001490 *
1491 * Returns the size of the attribute or an error code
1492 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001493static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001494 const char *name, void **buffer,
1495 bool alloc)
1496{
1497 struct socket_smack *ssp;
1498 struct socket *sock;
1499 struct super_block *sbp;
1500 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001501 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001502
Casey Schaufler88c195d2017-09-19 09:39:08 -07001503 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
Casey Schauflere114e472008-02-04 22:29:50 -08001504 isp = smk_of_inode(inode);
Casey Schaufler88c195d2017-09-19 09:39:08 -07001505 else {
1506 /*
1507 * The rest of the Smack xattrs are only on sockets.
1508 */
1509 sbp = ip->i_sb;
1510 if (sbp->s_magic != SOCKFS_MAGIC)
1511 return -EOPNOTSUPP;
1512
1513 sock = SOCKET_I(ip);
1514 if (sock == NULL || sock->sk == NULL)
1515 return -EOPNOTSUPP;
1516
1517 ssp = sock->sk->sk_security;
1518
1519 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1520 isp = ssp->smk_in;
1521 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1522 isp = ssp->smk_out;
1523 else
1524 return -EOPNOTSUPP;
Casey Schauflere114e472008-02-04 22:29:50 -08001525 }
1526
Casey Schaufler88c195d2017-09-19 09:39:08 -07001527 if (alloc) {
1528 *buffer = kstrdup(isp->smk_known, GFP_KERNEL);
1529 if (*buffer == NULL)
1530 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001531 }
1532
Casey Schaufler88c195d2017-09-19 09:39:08 -07001533 return strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001534}
1535
1536
1537/**
1538 * smack_inode_listsecurity - list the Smack attributes
1539 * @inode: the object
1540 * @buffer: where they go
1541 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001542 */
1543static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1544 size_t buffer_size)
1545{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001546 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001547
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001548 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001549 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001550
1551 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001552}
1553
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001554/**
1555 * smack_inode_getsecid - Extract inode's security id
1556 * @inode: inode to extract the info from
1557 * @secid: where result will be saved
1558 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001559static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001560{
1561 struct inode_smack *isp = inode->i_security;
1562
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001563 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001564}
1565
Casey Schauflere114e472008-02-04 22:29:50 -08001566/*
1567 * File Hooks
1568 */
1569
Casey Schaufler491a0b02016-01-26 15:08:35 -08001570/*
1571 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001572 *
1573 * Should access checks be done on each read or write?
1574 * UNICOS and SELinux say yes.
1575 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1576 *
1577 * I'll say no for now. Smack does not do the frequent
1578 * label changing that SELinux does.
1579 */
Casey Schauflere114e472008-02-04 22:29:50 -08001580
1581/**
1582 * smack_file_alloc_security - assign a file security blob
1583 * @file: the object
1584 *
1585 * The security blob for a file is a pointer to the master
1586 * label list, so no allocation is done.
1587 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001588 * f_security is the owner security information. It
1589 * isn't used on file access checks, it's for send_sigio.
1590 *
Casey Schauflere114e472008-02-04 22:29:50 -08001591 * Returns 0
1592 */
1593static int smack_file_alloc_security(struct file *file)
1594{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001595 struct smack_known *skp = smk_of_current();
1596
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001597 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001598 return 0;
1599}
1600
1601/**
1602 * smack_file_free_security - clear a file security blob
1603 * @file: the object
1604 *
1605 * The security blob for a file is a pointer to the master
1606 * label list, so no memory is freed.
1607 */
1608static void smack_file_free_security(struct file *file)
1609{
1610 file->f_security = NULL;
1611}
1612
1613/**
1614 * smack_file_ioctl - Smack check on ioctls
1615 * @file: the object
1616 * @cmd: what to do
1617 * @arg: unused
1618 *
1619 * Relies heavily on the correct use of the ioctl command conventions.
1620 *
1621 * Returns 0 if allowed, error code otherwise
1622 */
1623static int smack_file_ioctl(struct file *file, unsigned int cmd,
1624 unsigned long arg)
1625{
1626 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001627 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001628 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001629
Eric Parisf48b7392011-04-25 12:54:27 -04001630 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001631 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001632
Casey Schauflerd166c802014-08-27 14:51:27 -07001633 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001634 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001635 rc = smk_bu_file(file, MAY_WRITE, rc);
1636 }
Casey Schauflere114e472008-02-04 22:29:50 -08001637
Casey Schauflerd166c802014-08-27 14:51:27 -07001638 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001640 rc = smk_bu_file(file, MAY_READ, rc);
1641 }
Casey Schauflere114e472008-02-04 22:29:50 -08001642
1643 return rc;
1644}
1645
1646/**
1647 * smack_file_lock - Smack check on file locking
1648 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001649 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001650 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001651 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001652 */
1653static int smack_file_lock(struct file *file, unsigned int cmd)
1654{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001655 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001656 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001657 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001658
Eric Paris92f42502011-04-25 13:15:55 -04001659 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1660 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001661 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001662 rc = smk_bu_file(file, MAY_LOCK, rc);
1663 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001664}
1665
1666/**
1667 * smack_file_fcntl - Smack check on fcntl
1668 * @file: the object
1669 * @cmd: what action to check
1670 * @arg: unused
1671 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001672 * Generally these operations are harmless.
1673 * File locking operations present an obvious mechanism
1674 * for passing information, so they require write access.
1675 *
Casey Schauflere114e472008-02-04 22:29:50 -08001676 * Returns 0 if current has access, error code otherwise
1677 */
1678static int smack_file_fcntl(struct file *file, unsigned int cmd,
1679 unsigned long arg)
1680{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001681 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001682 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001683 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001684
Casey Schauflere114e472008-02-04 22:29:50 -08001685 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001686 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001687 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001688 case F_SETLK:
1689 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001690 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1691 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001692 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001693 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001694 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001695 case F_SETOWN:
1696 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001697 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1698 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001699 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001700 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001701 break;
1702 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001703 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001704 }
1705
1706 return rc;
1707}
1708
1709/**
Al Viroe5467852012-05-30 13:30:51 -04001710 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001711 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1712 * if mapping anonymous memory.
1713 * @file contains the file structure for file to map (may be NULL).
1714 * @reqprot contains the protection requested by the application.
1715 * @prot contains the protection that will be applied by the kernel.
1716 * @flags contains the operational flags.
1717 * Return 0 if permission is granted.
1718 */
Al Viroe5467852012-05-30 13:30:51 -04001719static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001720 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001721 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001722{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001723 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001724 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001725 struct smack_rule *srp;
1726 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001727 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001728 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -05001729 struct superblock_smack *sbsp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001730 int may;
1731 int mmay;
1732 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001733 int rc;
1734
Al Viro496ad9a2013-01-23 17:07:38 -05001735 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001736 return 0;
1737
Al Viro496ad9a2013-01-23 17:07:38 -05001738 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001739 if (isp->smk_mmap == NULL)
1740 return 0;
Seth Forshee809c02e2016-04-26 14:36:22 -05001741 sbsp = file_inode(file)->i_sb->s_security;
1742 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1743 isp->smk_mmap != sbsp->smk_root)
1744 return -EACCES;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001745 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001746
1747 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001748 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001749 rc = 0;
1750
1751 rcu_read_lock();
1752 /*
1753 * For each Smack rule associated with the subject
1754 * label verify that the SMACK64MMAP also has access
1755 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001756 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001757 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001758 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001759 /*
1760 * Matching labels always allows access.
1761 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001762 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001763 continue;
1764 /*
1765 * If there is a matching local rule take
1766 * that into account as well.
1767 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001768 may = smk_access_entry(srp->smk_subject->smk_known,
1769 okp->smk_known,
1770 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001771 if (may == -ENOENT)
1772 may = srp->smk_access;
1773 else
1774 may &= srp->smk_access;
1775 /*
1776 * If may is zero the SMACK64MMAP subject can't
1777 * possibly have less access.
1778 */
1779 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001780 continue;
1781
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001782 /*
1783 * Fetch the global list entry.
1784 * If there isn't one a SMACK64MMAP subject
1785 * can't have as much access as current.
1786 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001787 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1788 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001789 if (mmay == -ENOENT) {
1790 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001791 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001792 }
1793 /*
1794 * If there is a local entry it modifies the
1795 * potential access, too.
1796 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001797 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1798 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001799 if (tmay != -ENOENT)
1800 mmay &= tmay;
1801
1802 /*
1803 * If there is any access available to current that is
1804 * not available to a SMACK64MMAP subject
1805 * deny access.
1806 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001807 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001808 rc = -EACCES;
1809 break;
1810 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001811 }
1812
1813 rcu_read_unlock();
1814
1815 return rc;
1816}
1817
1818/**
Casey Schauflere114e472008-02-04 22:29:50 -08001819 * smack_file_set_fowner - set the file security blob value
1820 * @file: object in question
1821 *
Casey Schauflere114e472008-02-04 22:29:50 -08001822 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001823static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001824{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001825 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001826}
1827
1828/**
1829 * smack_file_send_sigiotask - Smack on sigio
1830 * @tsk: The target task
1831 * @fown: the object the signal come from
1832 * @signum: unused
1833 *
1834 * Allow a privileged task to get signals even if it shouldn't
1835 *
1836 * Returns 0 if a subject with the object's smack could
1837 * write to the task, an error code otherwise.
1838 */
1839static int smack_file_send_sigiotask(struct task_struct *tsk,
1840 struct fown_struct *fown, int signum)
1841{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001842 struct smack_known *skp;
1843 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001844 struct file *file;
1845 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001846 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001847
1848 /*
1849 * struct fown_struct is never outside the context of a struct file
1850 */
1851 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001852
Etienne Bassetecfcc532009-04-08 20:40:06 +02001853 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001854 skp = file->f_security;
Casey Schauflerc60b9062016-08-30 10:31:39 -07001855 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1856 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001857 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001858 rc = 0;
1859
1860 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1861 smk_ad_setfield_u_tsk(&ad, tsk);
Casey Schauflerc60b9062016-08-30 10:31:39 -07001862 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001863 return rc;
1864}
1865
1866/**
1867 * smack_file_receive - Smack file receive check
1868 * @file: the object
1869 *
1870 * Returns 0 if current has access, error code otherwise
1871 */
1872static int smack_file_receive(struct file *file)
1873{
Casey Schauflerd166c802014-08-27 14:51:27 -07001874 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001875 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001876 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001877 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001878 struct socket *sock;
1879 struct task_smack *tsp;
1880 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001881
Seung-Woo Kim97775822015-04-17 15:25:04 +09001882 if (unlikely(IS_PRIVATE(inode)))
1883 return 0;
1884
Casey Schaufler4482a442013-12-30 17:37:45 -08001885 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001886 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001887
1888 if (S_ISSOCK(inode->i_mode)) {
1889 sock = SOCKET_I(inode);
1890 ssp = sock->sk->sk_security;
1891 tsp = current_security();
1892 /*
1893 * If the receiving process can't write to the
1894 * passed socket or if the passed socket can't
1895 * write to the receiving process don't accept
1896 * the passed socket.
1897 */
1898 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1899 rc = smk_bu_file(file, may, rc);
1900 if (rc < 0)
1901 return rc;
1902 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1903 rc = smk_bu_file(file, may, rc);
1904 return rc;
1905 }
Casey Schauflere114e472008-02-04 22:29:50 -08001906 /*
1907 * This code relies on bitmasks.
1908 */
1909 if (file->f_mode & FMODE_READ)
1910 may = MAY_READ;
1911 if (file->f_mode & FMODE_WRITE)
1912 may |= MAY_WRITE;
1913
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001914 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001915 rc = smk_bu_file(file, may, rc);
1916 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001917}
1918
Casey Schaufler531f1d42011-09-19 12:41:42 -07001919/**
Eric Paris83d49852012-04-04 13:45:40 -04001920 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001921 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001922 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001923 *
1924 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001925 * Allow the open only if the task has read access. There are
1926 * many read operations (e.g. fstat) that you can do with an
1927 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001928 *
1929 * Returns 0
1930 */
Eric Paris83d49852012-04-04 13:45:40 -04001931static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001932{
Casey Schauflera6834c02014-04-21 11:10:26 -07001933 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001934 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001935 struct smk_audit_info ad;
1936 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001937
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001938 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001939 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001940
Casey Schauflera6834c02014-04-21 11:10:26 -07001941 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1942 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001943 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001944 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001945
1946 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001947}
1948
Casey Schauflere114e472008-02-04 22:29:50 -08001949/*
1950 * Task hooks
1951 */
1952
1953/**
David Howellsee18d642009-09-02 09:14:21 +01001954 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1955 * @new: the new credentials
1956 * @gfp: the atomicity of any memory allocations
1957 *
1958 * Prepare a blank set of credentials for modification. This must allocate all
1959 * the memory the LSM module might require such that cred_transfer() can
1960 * complete without error.
1961 */
1962static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1963{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001964 struct task_smack *tsp;
1965
1966 tsp = new_task_smack(NULL, NULL, gfp);
1967 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001968 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001969
1970 cred->security = tsp;
1971
David Howellsee18d642009-09-02 09:14:21 +01001972 return 0;
1973}
1974
1975
1976/**
David Howellsf1752ee2008-11-14 10:39:17 +11001977 * smack_cred_free - "free" task-level security credentials
1978 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001979 *
Casey Schauflere114e472008-02-04 22:29:50 -08001980 */
David Howellsf1752ee2008-11-14 10:39:17 +11001981static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001982{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001983 struct task_smack *tsp = cred->security;
1984 struct smack_rule *rp;
1985 struct list_head *l;
1986 struct list_head *n;
1987
1988 if (tsp == NULL)
1989 return;
1990 cred->security = NULL;
1991
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001992 smk_destroy_label_list(&tsp->smk_relabel);
1993
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001994 list_for_each_safe(l, n, &tsp->smk_rules) {
1995 rp = list_entry(l, struct smack_rule, list);
1996 list_del(&rp->list);
1997 kfree(rp);
1998 }
1999 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08002000}
2001
2002/**
David Howellsd84f4f92008-11-14 10:39:23 +11002003 * smack_cred_prepare - prepare new set of credentials for modification
2004 * @new: the new credentials
2005 * @old: the original credentials
2006 * @gfp: the atomicity of any memory allocations
2007 *
2008 * Prepare a new set of credentials for modification.
2009 */
2010static int smack_cred_prepare(struct cred *new, const struct cred *old,
2011 gfp_t gfp)
2012{
Casey Schaufler676dac42010-12-02 06:43:39 -08002013 struct task_smack *old_tsp = old->security;
2014 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002015 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08002016
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002017 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08002018 if (new_tsp == NULL)
2019 return -ENOMEM;
2020
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002021 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2022 if (rc != 0)
2023 return rc;
2024
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002025 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2026 gfp);
2027 if (rc != 0)
2028 return rc;
2029
Casey Schaufler676dac42010-12-02 06:43:39 -08002030 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002031 return 0;
2032}
2033
Randy Dunlap251a2a92009-02-18 11:42:33 -08002034/**
David Howellsee18d642009-09-02 09:14:21 +01002035 * smack_cred_transfer - Transfer the old credentials to the new credentials
2036 * @new: the new credentials
2037 * @old: the original credentials
2038 *
2039 * Fill in a set of blank credentials from another set of credentials.
2040 */
2041static void smack_cred_transfer(struct cred *new, const struct cred *old)
2042{
Casey Schaufler676dac42010-12-02 06:43:39 -08002043 struct task_smack *old_tsp = old->security;
2044 struct task_smack *new_tsp = new->security;
2045
2046 new_tsp->smk_task = old_tsp->smk_task;
2047 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002048 mutex_init(&new_tsp->smk_rules_lock);
2049 INIT_LIST_HEAD(&new_tsp->smk_rules);
2050
2051
2052 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002053}
2054
2055/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002056 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002057 * @new: points to the set of credentials to be modified.
2058 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002059 *
2060 * Set the security data for a kernel service.
2061 */
2062static int smack_kernel_act_as(struct cred *new, u32 secid)
2063{
Casey Schaufler676dac42010-12-02 06:43:39 -08002064 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002065 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002066
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002067 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002068 return -EINVAL;
2069
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002070 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002071 return 0;
2072}
2073
2074/**
2075 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002076 * @new: points to the set of credentials to be modified
2077 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002078 *
2079 * Set the file creation context in a set of credentials to the same
2080 * as the objective context of the specified inode
2081 */
2082static int smack_kernel_create_files_as(struct cred *new,
2083 struct inode *inode)
2084{
2085 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002086 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002087
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002088 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002089 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002090 return 0;
2091}
2092
2093/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002094 * smk_curacc_on_task - helper to log task related access
2095 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002096 * @access: the access requested
2097 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002098 *
2099 * Return 0 if access is permitted
2100 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002101static int smk_curacc_on_task(struct task_struct *p, int access,
2102 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002103{
2104 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002105 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002106 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002107
Casey Schaufler531f1d42011-09-19 12:41:42 -07002108 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002109 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002110 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002111 rc = smk_bu_task(p, access, rc);
2112 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002113}
2114
2115/**
Casey Schauflere114e472008-02-04 22:29:50 -08002116 * smack_task_setpgid - Smack check on setting pgid
2117 * @p: the task object
2118 * @pgid: unused
2119 *
2120 * Return 0 if write access is permitted
2121 */
2122static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2123{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002124 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002125}
2126
2127/**
2128 * smack_task_getpgid - Smack access check for getpgid
2129 * @p: the object task
2130 *
2131 * Returns 0 if current can read the object task, error code otherwise
2132 */
2133static int smack_task_getpgid(struct task_struct *p)
2134{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002135 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002136}
2137
2138/**
2139 * smack_task_getsid - Smack access check for getsid
2140 * @p: the object task
2141 *
2142 * Returns 0 if current can read the object task, error code otherwise
2143 */
2144static int smack_task_getsid(struct task_struct *p)
2145{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002146 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002147}
2148
2149/**
2150 * smack_task_getsecid - get the secid of the task
2151 * @p: the object task
2152 * @secid: where to put the result
2153 *
2154 * Sets the secid to contain a u32 version of the smack label.
2155 */
2156static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2157{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002158 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002159
2160 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002161}
2162
2163/**
2164 * smack_task_setnice - Smack check on setting nice
2165 * @p: the task object
2166 * @nice: unused
2167 *
2168 * Return 0 if write access is permitted
2169 */
2170static int smack_task_setnice(struct task_struct *p, int nice)
2171{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002172 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002173}
2174
2175/**
2176 * smack_task_setioprio - Smack check on setting ioprio
2177 * @p: the task object
2178 * @ioprio: unused
2179 *
2180 * Return 0 if write access is permitted
2181 */
2182static int smack_task_setioprio(struct task_struct *p, int ioprio)
2183{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002184 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002185}
2186
2187/**
2188 * smack_task_getioprio - Smack check on reading ioprio
2189 * @p: the task object
2190 *
2191 * Return 0 if read access is permitted
2192 */
2193static int smack_task_getioprio(struct task_struct *p)
2194{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002195 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002196}
2197
2198/**
2199 * smack_task_setscheduler - Smack check on setting scheduler
2200 * @p: the task object
2201 * @policy: unused
2202 * @lp: unused
2203 *
2204 * Return 0 if read access is permitted
2205 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002206static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002207{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002208 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002209}
2210
2211/**
2212 * smack_task_getscheduler - Smack check on reading scheduler
2213 * @p: the task object
2214 *
2215 * Return 0 if read access is permitted
2216 */
2217static int smack_task_getscheduler(struct task_struct *p)
2218{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002219 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002220}
2221
2222/**
2223 * smack_task_movememory - Smack check on moving memory
2224 * @p: the task object
2225 *
2226 * Return 0 if write access is permitted
2227 */
2228static int smack_task_movememory(struct task_struct *p)
2229{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002230 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002231}
2232
2233/**
2234 * smack_task_kill - Smack check on signal delivery
2235 * @p: the task object
2236 * @info: unused
2237 * @sig: unused
2238 * @secid: identifies the smack to use in lieu of current's
2239 *
2240 * Return 0 if write access is permitted
2241 *
2242 * The secid behavior is an artifact of an SELinux hack
2243 * in the USB code. Someday it may go away.
2244 */
2245static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2246 int sig, u32 secid)
2247{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002248 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002249 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002250 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002251 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002252
Rafal Krypa18d872f2016-04-04 11:14:53 +02002253 if (!sig)
2254 return 0; /* null signal; existence test */
2255
Etienne Bassetecfcc532009-04-08 20:40:06 +02002256 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2257 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002258 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002259 * Sending a signal requires that the sender
2260 * can write the receiver.
2261 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002262 if (secid == 0) {
Casey Schauflerc60b9062016-08-30 10:31:39 -07002263 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2264 rc = smk_bu_task(p, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002265 return rc;
2266 }
Casey Schauflere114e472008-02-04 22:29:50 -08002267 /*
2268 * If the secid isn't 0 we're dealing with some USB IO
2269 * specific behavior. This is not clean. For one thing
2270 * we can't take privilege into account.
2271 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002272 skp = smack_from_secid(secid);
Casey Schauflerc60b9062016-08-30 10:31:39 -07002273 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2274 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002275 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002276}
2277
2278/**
2279 * smack_task_wait - Smack access check for waiting
2280 * @p: task to wait for
2281 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002282 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002283 */
2284static int smack_task_wait(struct task_struct *p)
2285{
Casey Schauflere114e472008-02-04 22:29:50 -08002286 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002287 * Allow the operation to succeed.
2288 * Zombies are bad.
2289 * In userless environments (e.g. phones) programs
2290 * get marked with SMACK64EXEC and even if the parent
2291 * and child shouldn't be talking the parent still
2292 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002293 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002294 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002295}
2296
2297/**
2298 * smack_task_to_inode - copy task smack into the inode blob
2299 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002300 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002301 *
2302 * Sets the smack pointer in the inode security blob
2303 */
2304static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2305{
2306 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002307 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002308
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002309 isp->smk_inode = skp;
Casey Schauflerebc6dcb2018-06-22 10:54:45 -07002310 isp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002311}
2312
2313/*
2314 * Socket hooks.
2315 */
2316
2317/**
2318 * smack_sk_alloc_security - Allocate a socket blob
2319 * @sk: the socket
2320 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002321 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002322 *
2323 * Assign Smack pointers to current
2324 *
2325 * Returns 0 on success, -ENOMEM is there's no memory
2326 */
2327static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2328{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002329 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002330 struct socket_smack *ssp;
2331
2332 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2333 if (ssp == NULL)
2334 return -ENOMEM;
2335
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002336 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002337 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002338 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002339
2340 sk->sk_security = ssp;
2341
2342 return 0;
2343}
2344
2345/**
2346 * smack_sk_free_security - Free a socket blob
2347 * @sk: the socket
2348 *
2349 * Clears the blob pointer
2350 */
2351static void smack_sk_free_security(struct sock *sk)
2352{
2353 kfree(sk->sk_security);
2354}
2355
2356/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002357* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002358* @sip: the object end
2359*
2360* looks for host based access restrictions
2361*
2362* This version will only be appropriate for really small sets of single label
2363* hosts. The caller is responsible for ensuring that the RCU read lock is
2364* taken before calling this function.
2365*
2366* Returns the label of the far end or NULL if it's not special.
2367*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002368static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002369{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002370 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002371 struct in_addr *siap = &sip->sin_addr;
2372
2373 if (siap->s_addr == 0)
2374 return NULL;
2375
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002376 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2377 /*
2378 * we break after finding the first match because
2379 * the list is sorted from longest to shortest mask
2380 * so we have found the most specific match
2381 */
2382 if (snp->smk_host.s_addr ==
2383 (siap->s_addr & snp->smk_mask.s_addr))
2384 return snp->smk_label;
2385
2386 return NULL;
2387}
2388
2389#if IS_ENABLED(CONFIG_IPV6)
2390/*
2391 * smk_ipv6_localhost - Check for local ipv6 host address
2392 * @sip: the address
2393 *
2394 * Returns boolean true if this is the localhost address
2395 */
2396static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2397{
2398 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2399 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2400
2401 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2402 ntohs(be16p[7]) == 1)
2403 return true;
2404 return false;
2405}
2406
2407/**
2408* smack_ipv6host_label - check host based restrictions
2409* @sip: the object end
2410*
2411* looks for host based access restrictions
2412*
2413* This version will only be appropriate for really small sets of single label
2414* hosts. The caller is responsible for ensuring that the RCU read lock is
2415* taken before calling this function.
2416*
2417* Returns the label of the far end or NULL if it's not special.
2418*/
2419static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2420{
2421 struct smk_net6addr *snp;
2422 struct in6_addr *sap = &sip->sin6_addr;
2423 int i;
2424 int found = 0;
2425
2426 /*
2427 * It's local. Don't look for a host label.
2428 */
2429 if (smk_ipv6_localhost(sip))
2430 return NULL;
2431
2432 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002433 /*
2434 * we break after finding the first match because
2435 * the list is sorted from longest to shortest mask
2436 * so we have found the most specific match
2437 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002438 for (found = 1, i = 0; i < 8; i++) {
2439 /*
2440 * If the label is NULL the entry has
2441 * been renounced. Ignore it.
2442 */
2443 if (snp->smk_label == NULL)
2444 continue;
2445 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2446 snp->smk_host.s6_addr16[i]) {
2447 found = 0;
2448 break;
2449 }
Etienne Basset43031542009-03-27 17:11:01 -04002450 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002451 if (found)
2452 return snp->smk_label;
2453 }
Paul Moore07feee82009-03-27 17:10:54 -04002454
2455 return NULL;
2456}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002457#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002458
2459/**
Casey Schauflere114e472008-02-04 22:29:50 -08002460 * smack_netlabel - Set the secattr on a socket
2461 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002462 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002463 *
2464 * Convert the outbound smack value (smk_out) to a
2465 * secattr and attach it to the socket.
2466 *
2467 * Returns 0 on success or an error code
2468 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002469static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002470{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002471 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002472 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002473 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002474
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002475 /*
2476 * Usually the netlabel code will handle changing the
2477 * packet labeling based on the label.
2478 * The case of a single label host is different, because
2479 * a single label host should never get a labeled packet
2480 * even though the label is usually associated with a packet
2481 * label.
2482 */
2483 local_bh_disable();
2484 bh_lock_sock_nested(sk);
2485
2486 if (ssp->smk_out == smack_net_ambient ||
2487 labeled == SMACK_UNLABELED_SOCKET)
2488 netlbl_sock_delattr(sk);
2489 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002490 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002491 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002492 }
2493
2494 bh_unlock_sock(sk);
2495 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002496
Casey Schauflere114e472008-02-04 22:29:50 -08002497 return rc;
2498}
2499
2500/**
Paul Moore07feee82009-03-27 17:10:54 -04002501 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2502 * @sk: the socket
2503 * @sap: the destination address
2504 *
2505 * Set the correct secattr for the given socket based on the destination
2506 * address and perform any outbound access checks needed.
2507 *
2508 * Returns 0 on success or an error code.
2509 *
2510 */
2511static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2512{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002513 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002514 int rc;
2515 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002516 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002517 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002518 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002519
2520 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002521 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002522 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002523#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002524 struct lsm_network_audit net;
2525
Eric Paris48c62af2012-04-02 13:15:44 -04002526 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2527 ad.a.u.net->family = sap->sin_family;
2528 ad.a.u.net->dport = sap->sin_port;
2529 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002530#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002531 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002532 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002533 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2534 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002535 } else {
2536 sk_lbl = SMACK_CIPSO_SOCKET;
2537 rc = 0;
2538 }
2539 rcu_read_unlock();
2540 if (rc != 0)
2541 return rc;
2542
2543 return smack_netlabel(sk, sk_lbl);
2544}
2545
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002546#if IS_ENABLED(CONFIG_IPV6)
2547/**
2548 * smk_ipv6_check - check Smack access
2549 * @subject: subject Smack label
2550 * @object: object Smack label
2551 * @address: address
2552 * @act: the action being taken
2553 *
2554 * Check an IPv6 access
2555 */
2556static int smk_ipv6_check(struct smack_known *subject,
2557 struct smack_known *object,
2558 struct sockaddr_in6 *address, int act)
2559{
2560#ifdef CONFIG_AUDIT
2561 struct lsm_network_audit net;
2562#endif
2563 struct smk_audit_info ad;
2564 int rc;
2565
2566#ifdef CONFIG_AUDIT
2567 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2568 ad.a.u.net->family = PF_INET6;
2569 ad.a.u.net->dport = ntohs(address->sin6_port);
2570 if (act == SMK_RECEIVING)
2571 ad.a.u.net->v6info.saddr = address->sin6_addr;
2572 else
2573 ad.a.u.net->v6info.daddr = address->sin6_addr;
2574#endif
2575 rc = smk_access(subject, object, MAY_WRITE, &ad);
2576 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2577 return rc;
2578}
2579#endif /* CONFIG_IPV6 */
2580
2581#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002582/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002583 * smk_ipv6_port_label - Smack port access table management
2584 * @sock: socket
2585 * @address: address
2586 *
2587 * Create or update the port list entry
2588 */
2589static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2590{
2591 struct sock *sk = sock->sk;
2592 struct sockaddr_in6 *addr6;
2593 struct socket_smack *ssp = sock->sk->sk_security;
2594 struct smk_port_label *spp;
2595 unsigned short port = 0;
2596
2597 if (address == NULL) {
2598 /*
2599 * This operation is changing the Smack information
2600 * on the bound socket. Take the changes to the port
2601 * as well.
2602 */
2603 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2604 if (sk != spp->smk_sock)
2605 continue;
2606 spp->smk_in = ssp->smk_in;
2607 spp->smk_out = ssp->smk_out;
2608 return;
2609 }
2610 /*
2611 * A NULL address is only used for updating existing
2612 * bound entries. If there isn't one, it's OK.
2613 */
2614 return;
2615 }
2616
2617 addr6 = (struct sockaddr_in6 *)address;
2618 port = ntohs(addr6->sin6_port);
2619 /*
2620 * This is a special case that is safely ignored.
2621 */
2622 if (port == 0)
2623 return;
2624
2625 /*
2626 * Look for an existing port list entry.
2627 * This is an indication that a port is getting reused.
2628 */
2629 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2630 if (spp->smk_port != port)
2631 continue;
2632 spp->smk_port = port;
2633 spp->smk_sock = sk;
2634 spp->smk_in = ssp->smk_in;
2635 spp->smk_out = ssp->smk_out;
2636 return;
2637 }
2638
2639 /*
2640 * A new port entry is required.
2641 */
2642 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2643 if (spp == NULL)
2644 return;
2645
2646 spp->smk_port = port;
2647 spp->smk_sock = sk;
2648 spp->smk_in = ssp->smk_in;
2649 spp->smk_out = ssp->smk_out;
2650
2651 list_add(&spp->list, &smk_ipv6_port_list);
2652 return;
2653}
2654
2655/**
2656 * smk_ipv6_port_check - check Smack port access
2657 * @sock: socket
2658 * @address: address
2659 *
2660 * Create or update the port list entry
2661 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002662static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002663 int act)
2664{
Casey Schauflerc6739442013-05-22 18:42:56 -07002665 struct smk_port_label *spp;
2666 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002667 struct smack_known *skp = NULL;
2668 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002669 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002670
2671 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002672 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002673 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002674 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002675 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002676 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002677 }
2678
2679 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002680 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002681 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002682 if (skp != NULL && object != NULL)
2683 return smk_ipv6_check(skp, object, address, act);
2684 if (skp == NULL)
2685 skp = smack_net_ambient;
2686 if (object == NULL)
2687 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002688
2689 /*
2690 * It's remote, so port lookup does no good.
2691 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002692 if (!smk_ipv6_localhost(address))
2693 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002694
2695 /*
2696 * It's local so the send check has to have passed.
2697 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002698 if (act == SMK_RECEIVING)
2699 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002700
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002701 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002702 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2703 if (spp->smk_port != port)
2704 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002705 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002706 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002707 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002708 break;
2709 }
2710
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002711 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002712}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002713#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002714
2715/**
Casey Schauflere114e472008-02-04 22:29:50 -08002716 * smack_inode_setsecurity - set smack xattrs
2717 * @inode: the object
2718 * @name: attribute name
2719 * @value: attribute value
2720 * @size: size of the attribute
2721 * @flags: unused
2722 *
2723 * Sets the named attribute in the appropriate blob
2724 *
2725 * Returns 0 on success, or an error code
2726 */
2727static int smack_inode_setsecurity(struct inode *inode, const char *name,
2728 const void *value, size_t size, int flags)
2729{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002730 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002731 struct inode_smack *nsp = inode->i_security;
2732 struct socket_smack *ssp;
2733 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002734 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002735
Casey Schauflerf7112e62012-05-06 15:22:02 -07002736 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302737 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002738
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002739 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002740 if (IS_ERR(skp))
2741 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002742
2743 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002744 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002745 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002746 return 0;
2747 }
2748 /*
2749 * The rest of the Smack xattrs are only on sockets.
2750 */
2751 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2752 return -EOPNOTSUPP;
2753
2754 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002755 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002756 return -EOPNOTSUPP;
2757
2758 ssp = sock->sk->sk_security;
2759
2760 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002761 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002762 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002763 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002764 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002765 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2766 if (rc != 0)
2767 printk(KERN_WARNING
2768 "Smack: \"%s\" netlbl error %d.\n",
2769 __func__, -rc);
2770 }
Casey Schauflere114e472008-02-04 22:29:50 -08002771 } else
2772 return -EOPNOTSUPP;
2773
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002774#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002775 if (sock->sk->sk_family == PF_INET6)
2776 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002777#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002778
Casey Schauflere114e472008-02-04 22:29:50 -08002779 return 0;
2780}
2781
2782/**
2783 * smack_socket_post_create - finish socket setup
2784 * @sock: the socket
2785 * @family: protocol family
2786 * @type: unused
2787 * @protocol: unused
2788 * @kern: unused
2789 *
2790 * Sets the netlabel information on the socket
2791 *
2792 * Returns 0 on success, and error code otherwise
2793 */
2794static int smack_socket_post_create(struct socket *sock, int family,
2795 int type, int protocol, int kern)
2796{
Marcin Lis74123012015-01-22 15:40:33 +01002797 struct socket_smack *ssp;
2798
2799 if (sock->sk == NULL)
2800 return 0;
2801
2802 /*
2803 * Sockets created by kernel threads receive web label.
2804 */
2805 if (unlikely(current->flags & PF_KTHREAD)) {
2806 ssp = sock->sk->sk_security;
2807 ssp->smk_in = &smack_known_web;
2808 ssp->smk_out = &smack_known_web;
2809 }
2810
2811 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002812 return 0;
2813 /*
2814 * Set the outbound netlbl.
2815 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002816 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2817}
2818
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002819#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002820/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002821 * smack_socket_bind - record port binding information.
2822 * @sock: the socket
2823 * @address: the port address
2824 * @addrlen: size of the address
2825 *
2826 * Records the label bound to a port.
2827 *
2828 * Returns 0
2829 */
2830static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2831 int addrlen)
2832{
2833 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2834 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002835 return 0;
2836}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002837#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002838
2839/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002840 * smack_socket_connect - connect access check
2841 * @sock: the socket
2842 * @sap: the other end
2843 * @addrlen: size of sap
2844 *
2845 * Verifies that a connection may be possible
2846 *
2847 * Returns 0 on success, and error code otherwise
2848 */
2849static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2850 int addrlen)
2851{
Casey Schauflerc6739442013-05-22 18:42:56 -07002852 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002853#if IS_ENABLED(CONFIG_IPV6)
2854 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2855#endif
2856#ifdef SMACK_IPV6_SECMARK_LABELING
2857 struct smack_known *rsp;
2858 struct socket_smack *ssp = sock->sk->sk_security;
2859#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002860
Casey Schauflerc6739442013-05-22 18:42:56 -07002861 if (sock->sk == NULL)
2862 return 0;
2863
2864 switch (sock->sk->sk_family) {
2865 case PF_INET:
2866 if (addrlen < sizeof(struct sockaddr_in))
2867 return -EINVAL;
2868 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2869 break;
2870 case PF_INET6:
2871 if (addrlen < sizeof(struct sockaddr_in6))
2872 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002873#ifdef SMACK_IPV6_SECMARK_LABELING
2874 rsp = smack_ipv6host_label(sip);
2875 if (rsp != NULL)
2876 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002877 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002878#endif
2879#ifdef SMACK_IPV6_PORT_LABELING
2880 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2881#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002882 break;
2883 }
2884 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002885}
2886
2887/**
2888 * smack_flags_to_may - convert S_ to MAY_ values
2889 * @flags: the S_ value
2890 *
2891 * Returns the equivalent MAY_ value
2892 */
2893static int smack_flags_to_may(int flags)
2894{
2895 int may = 0;
2896
2897 if (flags & S_IRUGO)
2898 may |= MAY_READ;
2899 if (flags & S_IWUGO)
2900 may |= MAY_WRITE;
2901 if (flags & S_IXUGO)
2902 may |= MAY_EXEC;
2903
2904 return may;
2905}
2906
2907/**
2908 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2909 * @msg: the object
2910 *
2911 * Returns 0
2912 */
2913static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2914{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002915 struct smack_known *skp = smk_of_current();
2916
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002917 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002918 return 0;
2919}
2920
2921/**
2922 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2923 * @msg: the object
2924 *
2925 * Clears the blob pointer
2926 */
2927static void smack_msg_msg_free_security(struct msg_msg *msg)
2928{
2929 msg->security = NULL;
2930}
2931
2932/**
2933 * smack_of_shm - the smack pointer for the shm
2934 * @shp: the object
2935 *
2936 * Returns a pointer to the smack value
2937 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002938static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002939{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002940 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002941}
2942
2943/**
2944 * smack_shm_alloc_security - Set the security blob for shm
2945 * @shp: the object
2946 *
2947 * Returns 0
2948 */
2949static int smack_shm_alloc_security(struct shmid_kernel *shp)
2950{
2951 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002952 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002953
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002954 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002955 return 0;
2956}
2957
2958/**
2959 * smack_shm_free_security - Clear the security blob for shm
2960 * @shp: the object
2961 *
2962 * Clears the blob pointer
2963 */
2964static void smack_shm_free_security(struct shmid_kernel *shp)
2965{
2966 struct kern_ipc_perm *isp = &shp->shm_perm;
2967
2968 isp->security = NULL;
2969}
2970
2971/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002972 * smk_curacc_shm : check if current has access on shm
2973 * @shp : the object
2974 * @access : access requested
2975 *
2976 * Returns 0 if current has the requested access, error code otherwise
2977 */
2978static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2979{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002980 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002981 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002982 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002983
2984#ifdef CONFIG_AUDIT
2985 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2986 ad.a.u.ipc_id = shp->shm_perm.id;
2987#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002988 rc = smk_curacc(ssp, access, &ad);
2989 rc = smk_bu_current("shm", ssp, access, rc);
2990 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002991}
2992
2993/**
Casey Schauflere114e472008-02-04 22:29:50 -08002994 * smack_shm_associate - Smack access check for shm
2995 * @shp: the object
2996 * @shmflg: access requested
2997 *
2998 * Returns 0 if current has the requested access, error code otherwise
2999 */
3000static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3001{
Casey Schauflere114e472008-02-04 22:29:50 -08003002 int may;
3003
3004 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003005 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003006}
3007
3008/**
3009 * smack_shm_shmctl - Smack access check for shm
3010 * @shp: the object
3011 * @cmd: what it wants to do
3012 *
3013 * Returns 0 if current has the requested access, error code otherwise
3014 */
3015static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3016{
Casey Schauflere114e472008-02-04 22:29:50 -08003017 int may;
3018
3019 switch (cmd) {
3020 case IPC_STAT:
3021 case SHM_STAT:
3022 may = MAY_READ;
3023 break;
3024 case IPC_SET:
3025 case SHM_LOCK:
3026 case SHM_UNLOCK:
3027 case IPC_RMID:
3028 may = MAY_READWRITE;
3029 break;
3030 case IPC_INFO:
3031 case SHM_INFO:
3032 /*
3033 * System level information.
3034 */
3035 return 0;
3036 default:
3037 return -EINVAL;
3038 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003039 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003040}
3041
3042/**
3043 * smack_shm_shmat - Smack access for shmat
3044 * @shp: the object
3045 * @shmaddr: unused
3046 * @shmflg: access requested
3047 *
3048 * Returns 0 if current has the requested access, error code otherwise
3049 */
3050static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3051 int shmflg)
3052{
Casey Schauflere114e472008-02-04 22:29:50 -08003053 int may;
3054
3055 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003056 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003057}
3058
3059/**
3060 * smack_of_sem - the smack pointer for the sem
3061 * @sma: the object
3062 *
3063 * Returns a pointer to the smack value
3064 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003065static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003066{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003067 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003068}
3069
3070/**
3071 * smack_sem_alloc_security - Set the security blob for sem
3072 * @sma: the object
3073 *
3074 * Returns 0
3075 */
3076static int smack_sem_alloc_security(struct sem_array *sma)
3077{
3078 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003079 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003080
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003081 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003082 return 0;
3083}
3084
3085/**
3086 * smack_sem_free_security - Clear the security blob for sem
3087 * @sma: the object
3088 *
3089 * Clears the blob pointer
3090 */
3091static void smack_sem_free_security(struct sem_array *sma)
3092{
3093 struct kern_ipc_perm *isp = &sma->sem_perm;
3094
3095 isp->security = NULL;
3096}
3097
3098/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003099 * smk_curacc_sem : check if current has access on sem
3100 * @sma : the object
3101 * @access : access requested
3102 *
3103 * Returns 0 if current has the requested access, error code otherwise
3104 */
3105static int smk_curacc_sem(struct sem_array *sma, int access)
3106{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003107 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003108 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003109 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003110
3111#ifdef CONFIG_AUDIT
3112 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3113 ad.a.u.ipc_id = sma->sem_perm.id;
3114#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003115 rc = smk_curacc(ssp, access, &ad);
3116 rc = smk_bu_current("sem", ssp, access, rc);
3117 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003118}
3119
3120/**
Casey Schauflere114e472008-02-04 22:29:50 -08003121 * smack_sem_associate - Smack access check for sem
3122 * @sma: the object
3123 * @semflg: access requested
3124 *
3125 * Returns 0 if current has the requested access, error code otherwise
3126 */
3127static int smack_sem_associate(struct sem_array *sma, int semflg)
3128{
Casey Schauflere114e472008-02-04 22:29:50 -08003129 int may;
3130
3131 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003132 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003133}
3134
3135/**
3136 * smack_sem_shmctl - Smack access check for sem
3137 * @sma: the object
3138 * @cmd: what it wants to do
3139 *
3140 * Returns 0 if current has the requested access, error code otherwise
3141 */
3142static int smack_sem_semctl(struct sem_array *sma, int cmd)
3143{
Casey Schauflere114e472008-02-04 22:29:50 -08003144 int may;
3145
3146 switch (cmd) {
3147 case GETPID:
3148 case GETNCNT:
3149 case GETZCNT:
3150 case GETVAL:
3151 case GETALL:
3152 case IPC_STAT:
3153 case SEM_STAT:
3154 may = MAY_READ;
3155 break;
3156 case SETVAL:
3157 case SETALL:
3158 case IPC_RMID:
3159 case IPC_SET:
3160 may = MAY_READWRITE;
3161 break;
3162 case IPC_INFO:
3163 case SEM_INFO:
3164 /*
3165 * System level information
3166 */
3167 return 0;
3168 default:
3169 return -EINVAL;
3170 }
3171
Etienne Bassetecfcc532009-04-08 20:40:06 +02003172 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003173}
3174
3175/**
3176 * smack_sem_semop - Smack checks of semaphore operations
3177 * @sma: the object
3178 * @sops: unused
3179 * @nsops: unused
3180 * @alter: unused
3181 *
3182 * Treated as read and write in all cases.
3183 *
3184 * Returns 0 if access is allowed, error code otherwise
3185 */
3186static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3187 unsigned nsops, int alter)
3188{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003189 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003190}
3191
3192/**
3193 * smack_msg_alloc_security - Set the security blob for msg
3194 * @msq: the object
3195 *
3196 * Returns 0
3197 */
3198static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3199{
3200 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003201 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003202
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003203 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003204 return 0;
3205}
3206
3207/**
3208 * smack_msg_free_security - Clear the security blob for msg
3209 * @msq: the object
3210 *
3211 * Clears the blob pointer
3212 */
3213static void smack_msg_queue_free_security(struct msg_queue *msq)
3214{
3215 struct kern_ipc_perm *kisp = &msq->q_perm;
3216
3217 kisp->security = NULL;
3218}
3219
3220/**
3221 * smack_of_msq - the smack pointer for the msq
3222 * @msq: the object
3223 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003224 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003225 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003226static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003227{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003228 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003229}
3230
3231/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003232 * smk_curacc_msq : helper to check if current has access on msq
3233 * @msq : the msq
3234 * @access : access requested
3235 *
3236 * return 0 if current has access, error otherwise
3237 */
3238static int smk_curacc_msq(struct msg_queue *msq, int access)
3239{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003240 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003241 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003242 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003243
3244#ifdef CONFIG_AUDIT
3245 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3246 ad.a.u.ipc_id = msq->q_perm.id;
3247#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003248 rc = smk_curacc(msp, access, &ad);
3249 rc = smk_bu_current("msq", msp, access, rc);
3250 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003251}
3252
3253/**
Casey Schauflere114e472008-02-04 22:29:50 -08003254 * smack_msg_queue_associate - Smack access check for msg_queue
3255 * @msq: the object
3256 * @msqflg: access requested
3257 *
3258 * Returns 0 if current has the requested access, error code otherwise
3259 */
3260static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3261{
Casey Schauflere114e472008-02-04 22:29:50 -08003262 int may;
3263
3264 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003265 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003266}
3267
3268/**
3269 * smack_msg_queue_msgctl - Smack access check for msg_queue
3270 * @msq: the object
3271 * @cmd: what it wants to do
3272 *
3273 * Returns 0 if current has the requested access, error code otherwise
3274 */
3275static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3276{
Casey Schauflere114e472008-02-04 22:29:50 -08003277 int may;
3278
3279 switch (cmd) {
3280 case IPC_STAT:
3281 case MSG_STAT:
3282 may = MAY_READ;
3283 break;
3284 case IPC_SET:
3285 case IPC_RMID:
3286 may = MAY_READWRITE;
3287 break;
3288 case IPC_INFO:
3289 case MSG_INFO:
3290 /*
3291 * System level information
3292 */
3293 return 0;
3294 default:
3295 return -EINVAL;
3296 }
3297
Etienne Bassetecfcc532009-04-08 20:40:06 +02003298 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003299}
3300
3301/**
3302 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3303 * @msq: the object
3304 * @msg: unused
3305 * @msqflg: access requested
3306 *
3307 * Returns 0 if current has the requested access, error code otherwise
3308 */
3309static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3310 int msqflg)
3311{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003312 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003313
Etienne Bassetecfcc532009-04-08 20:40:06 +02003314 may = smack_flags_to_may(msqflg);
3315 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003316}
3317
3318/**
3319 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3320 * @msq: the object
3321 * @msg: unused
3322 * @target: unused
3323 * @type: unused
3324 * @mode: unused
3325 *
3326 * Returns 0 if current has read and write access, error code otherwise
3327 */
3328static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3329 struct task_struct *target, long type, int mode)
3330{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003331 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003332}
3333
3334/**
3335 * smack_ipc_permission - Smack access for ipc_permission()
3336 * @ipp: the object permissions
3337 * @flag: access requested
3338 *
3339 * Returns 0 if current has read and write access, error code otherwise
3340 */
3341static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3342{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003343 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003344 int may = smack_flags_to_may(flag);
3345 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003346 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003347
Etienne Bassetecfcc532009-04-08 20:40:06 +02003348#ifdef CONFIG_AUDIT
3349 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3350 ad.a.u.ipc_id = ipp->id;
3351#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003352 rc = smk_curacc(iskp, may, &ad);
3353 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003354 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003355}
3356
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003357/**
3358 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003359 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003360 * @secid: where result will be saved
3361 */
3362static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3363{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003364 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003365
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003366 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003367}
3368
Casey Schauflere114e472008-02-04 22:29:50 -08003369/**
3370 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003371 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003372 * @inode: the object
3373 *
3374 * Set the inode's security blob if it hasn't been done already.
3375 */
3376static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3377{
3378 struct super_block *sbp;
3379 struct superblock_smack *sbsp;
3380 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003381 struct smack_known *skp;
3382 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003383 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003384 char trattr[TRANS_TRUE_SIZE];
3385 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003386 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003387 struct dentry *dp;
3388
3389 if (inode == NULL)
3390 return;
3391
3392 isp = inode->i_security;
3393
3394 mutex_lock(&isp->smk_lock);
3395 /*
3396 * If the inode is already instantiated
3397 * take the quick way out
3398 */
3399 if (isp->smk_flags & SMK_INODE_INSTANT)
3400 goto unlockandout;
3401
3402 sbp = inode->i_sb;
3403 sbsp = sbp->s_security;
3404 /*
3405 * We're going to use the superblock default label
3406 * if there's no label on the file.
3407 */
3408 final = sbsp->smk_default;
3409
3410 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003411 * If this is the root inode the superblock
3412 * may be in the process of initialization.
3413 * If that is the case use the root value out
3414 * of the superblock.
3415 */
3416 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003417 switch (sbp->s_magic) {
3418 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003419 /*
3420 * The cgroup filesystem is never mounted,
3421 * so there's no opportunity to set the mount
3422 * options.
3423 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003424 sbsp->smk_root = &smack_known_star;
3425 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003426 isp->smk_inode = sbsp->smk_root;
3427 break;
3428 case TMPFS_MAGIC:
3429 /*
3430 * What about shmem/tmpfs anonymous files with dentry
3431 * obtained from d_alloc_pseudo()?
3432 */
3433 isp->smk_inode = smk_of_current();
3434 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003435 case PIPEFS_MAGIC:
3436 isp->smk_inode = smk_of_current();
3437 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003438 default:
3439 isp->smk_inode = sbsp->smk_root;
3440 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003441 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003442 isp->smk_flags |= SMK_INODE_INSTANT;
3443 goto unlockandout;
3444 }
3445
3446 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003447 * This is pretty hackish.
3448 * Casey says that we shouldn't have to do
3449 * file system specific code, but it does help
3450 * with keeping it simple.
3451 */
3452 switch (sbp->s_magic) {
3453 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003454 case PIPEFS_MAGIC:
3455 case SOCKFS_MAGIC:
3456 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003457 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003458 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003459 * that the smack file system doesn't do
3460 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003461 *
Casey Schauflere114e472008-02-04 22:29:50 -08003462 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003463 *
3464 * Socket access is controlled by the socket
3465 * structures associated with the task involved.
3466 *
3467 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003468 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003469 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003470 break;
3471 case DEVPTS_SUPER_MAGIC:
3472 /*
3473 * devpts seems content with the label of the task.
3474 * Programs that change smack have to treat the
3475 * pty with respect.
3476 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003477 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003478 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003479 case PROC_SUPER_MAGIC:
3480 /*
3481 * Casey says procfs appears not to care.
3482 * The superblock default suffices.
3483 */
3484 break;
3485 case TMPFS_MAGIC:
3486 /*
3487 * Device labels should come from the filesystem,
3488 * but watch out, because they're volitile,
3489 * getting recreated on every reboot.
3490 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003491 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003492 /*
3493 * No break.
3494 *
3495 * If a smack value has been set we want to use it,
3496 * but since tmpfs isn't giving us the opportunity
3497 * to set mount options simulate setting the
3498 * superblock default.
3499 */
3500 default:
3501 /*
3502 * This isn't an understood special case.
3503 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003504 */
3505
3506 /*
3507 * UNIX domain sockets use lower level socket data.
3508 */
3509 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003510 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003511 break;
3512 }
3513 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003514 * No xattr support means, alas, no SMACK label.
3515 * Use the aforeapplied default.
3516 * It would be curious if the label of the task
3517 * does not match that assigned.
3518 */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003519 if (!(inode->i_opflags & IOP_XATTR))
3520 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003521 /*
3522 * Get the dentry for xattr.
3523 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003524 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003525 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003526 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003527 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003528
3529 /*
3530 * Transmuting directory
3531 */
3532 if (S_ISDIR(inode->i_mode)) {
3533 /*
3534 * If this is a new directory and the label was
3535 * transmuted when the inode was initialized
3536 * set the transmute attribute on the directory
3537 * and mark the inode.
3538 *
3539 * If there is a transmute attribute on the
3540 * directory mark the inode.
3541 */
3542 if (isp->smk_flags & SMK_INODE_CHANGED) {
3543 isp->smk_flags &= ~SMK_INODE_CHANGED;
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003544 rc = __vfs_setxattr(dp, inode,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003545 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003546 TRANS_TRUE, TRANS_TRUE_SIZE,
3547 0);
3548 } else {
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003549 rc = __vfs_getxattr(dp, inode,
Casey Schaufler2267b132012-03-13 19:14:19 -07003550 XATTR_NAME_SMACKTRANSMUTE, trattr,
3551 TRANS_TRUE_SIZE);
3552 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3553 TRANS_TRUE_SIZE) != 0)
3554 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003555 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003556 if (rc >= 0)
3557 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003558 }
Seth Forshee809c02e2016-04-26 14:36:22 -05003559 /*
3560 * Don't let the exec or mmap label be "*" or "@".
3561 */
3562 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3563 if (IS_ERR(skp) || skp == &smack_known_star ||
3564 skp == &smack_known_web)
3565 skp = NULL;
3566 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003567
Casey Schaufler19760ad2013-12-16 16:27:26 -08003568 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003569 if (IS_ERR(skp) || skp == &smack_known_star ||
3570 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003571 skp = NULL;
3572 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003573
Casey Schauflere114e472008-02-04 22:29:50 -08003574 dput(dp);
3575 break;
3576 }
3577
3578 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003579 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003580 else
3581 isp->smk_inode = final;
3582
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003583 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003584
3585unlockandout:
3586 mutex_unlock(&isp->smk_lock);
3587 return;
3588}
3589
3590/**
3591 * smack_getprocattr - Smack process attribute access
3592 * @p: the object task
3593 * @name: the name of the attribute in /proc/.../attr
3594 * @value: where to put the result
3595 *
3596 * Places a copy of the task Smack into value
3597 *
3598 * Returns the length of the smack label or an error code
3599 */
3600static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3601{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003602 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003603 char *cp;
3604 int slen;
3605
3606 if (strcmp(name, "current") != 0)
3607 return -EINVAL;
3608
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003609 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003610 if (cp == NULL)
3611 return -ENOMEM;
3612
3613 slen = strlen(cp);
3614 *value = cp;
3615 return slen;
3616}
3617
3618/**
3619 * smack_setprocattr - Smack process attribute setting
3620 * @p: the object task
3621 * @name: the name of the attribute in /proc/.../attr
3622 * @value: the value to set
3623 * @size: the size of the value
3624 *
3625 * Sets the Smack value of the task. Only setting self
3626 * is permitted and only with privilege
3627 *
3628 * Returns the length of the smack label or an error code
3629 */
3630static int smack_setprocattr(struct task_struct *p, char *name,
3631 void *value, size_t size)
3632{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003633 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003634 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003635 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003636 struct smack_known_list_elem *sklep;
3637 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003638
Casey Schauflere114e472008-02-04 22:29:50 -08003639 /*
3640 * Changing another process' Smack value is too dangerous
3641 * and supports no sane use case.
3642 */
3643 if (p != current)
3644 return -EPERM;
3645
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003646 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003647 return -EPERM;
3648
Casey Schauflerf7112e62012-05-06 15:22:02 -07003649 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003650 return -EINVAL;
3651
3652 if (strcmp(name, "current") != 0)
3653 return -EINVAL;
3654
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003655 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003656 if (IS_ERR(skp))
3657 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003658
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003659 /*
3660 * No process is ever allowed the web ("@") label.
3661 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003662 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003663 return -EPERM;
3664
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003665 if (!smack_privileged(CAP_MAC_ADMIN)) {
3666 rc = -EPERM;
3667 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3668 if (sklep->smk_label == skp) {
3669 rc = 0;
3670 break;
3671 }
3672 if (rc)
3673 return rc;
3674 }
3675
David Howellsd84f4f92008-11-14 10:39:23 +11003676 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003677 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003678 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003679
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003680 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003681 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003682 /*
3683 * process can change its label only once
3684 */
3685 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003686
David Howellsd84f4f92008-11-14 10:39:23 +11003687 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003688 return size;
3689}
3690
3691/**
3692 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003693 * @sock: one sock
3694 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003695 * @newsk: unused
3696 *
3697 * Return 0 if a subject with the smack of sock could access
3698 * an object with the smack of other, otherwise an error code
3699 */
David S. Miller3610cda2011-01-05 15:38:53 -08003700static int smack_unix_stream_connect(struct sock *sock,
3701 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003702{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003703 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003704 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003705 struct socket_smack *ssp = sock->sk_security;
3706 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003707 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003708 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003709 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003710#ifdef CONFIG_AUDIT
3711 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003712#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003713
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003714 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3715 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003716 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003717#ifdef CONFIG_AUDIT
3718 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3719 smk_ad_setfield_u_net_sk(&ad, other);
3720#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003721 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3722 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003723 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003724 okp = osp->smk_out;
3725 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003726 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003727 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003728 MAY_WRITE, rc);
3729 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003730 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003731
Casey Schaufler975d5e52011-09-26 14:43:39 -07003732 /*
3733 * Cross reference the peer labels for SO_PEERSEC.
3734 */
3735 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003736 nsp->smk_packet = ssp->smk_out;
3737 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003738 }
3739
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003740 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003741}
3742
3743/**
3744 * smack_unix_may_send - Smack access on UDS
3745 * @sock: one socket
3746 * @other: the other socket
3747 *
3748 * Return 0 if a subject with the smack of sock could access
3749 * an object with the smack of other, otherwise an error code
3750 */
3751static int smack_unix_may_send(struct socket *sock, struct socket *other)
3752{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003753 struct socket_smack *ssp = sock->sk->sk_security;
3754 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003755 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003756 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003757
Kees Cook923e9a12012-04-10 13:26:44 -07003758#ifdef CONFIG_AUDIT
3759 struct lsm_network_audit net;
3760
Eric Paris48c62af2012-04-02 13:15:44 -04003761 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003762 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003763#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003764
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003765 if (smack_privileged(CAP_MAC_OVERRIDE))
3766 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003767
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003768 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3769 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003770 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003771}
3772
3773/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003774 * smack_socket_sendmsg - Smack check based on destination host
3775 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003776 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003777 * @size: the size of the message
3778 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003779 * Return 0 if the current subject can write to the destination host.
3780 * For IPv4 this is only a question if the destination is a single label host.
3781 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003782 */
3783static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3784 int size)
3785{
3786 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003787#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003788 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003789#endif
3790#ifdef SMACK_IPV6_SECMARK_LABELING
3791 struct socket_smack *ssp = sock->sk->sk_security;
3792 struct smack_known *rsp;
3793#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003794 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003795
3796 /*
3797 * Perfectly reasonable for this to be NULL
3798 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003799 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003800 return 0;
3801
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003802 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003803 case AF_INET:
3804 rc = smack_netlabel_send(sock->sk, sip);
3805 break;
3806 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003807#ifdef SMACK_IPV6_SECMARK_LABELING
3808 rsp = smack_ipv6host_label(sap);
3809 if (rsp != NULL)
3810 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3811 SMK_CONNECTING);
3812#endif
3813#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003814 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003815#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003816 break;
3817 }
3818 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003819}
3820
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003821/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003822 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003823 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003824 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003825 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003826 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003827 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003828static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3829 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003830{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003831 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003832 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003833 int acat;
3834 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003835
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003836 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003837 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003838 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003839 * If there are flags but no level netlabel isn't
3840 * behaving the way we expect it to.
3841 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003842 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003843 * Without guidance regarding the smack value
3844 * for the packet fall back on the network
3845 * ambient value.
3846 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003847 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003848 list_for_each_entry(skp, &smack_known_list, list) {
3849 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003850 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003851 /*
3852 * Compare the catsets. Use the netlbl APIs.
3853 */
3854 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3855 if ((skp->smk_netlabel.flags &
3856 NETLBL_SECATTR_MLS_CAT) == 0)
3857 found = 1;
3858 break;
3859 }
3860 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003861 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3862 acat + 1);
3863 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003864 skp->smk_netlabel.attr.mls.cat,
3865 kcat + 1);
3866 if (acat < 0 || kcat < 0)
3867 break;
3868 }
3869 if (acat == kcat) {
3870 found = 1;
3871 break;
3872 }
Casey Schauflere114e472008-02-04 22:29:50 -08003873 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003874 rcu_read_unlock();
3875
3876 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003877 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003878
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003879 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003880 return &smack_known_web;
3881 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003882 }
3883 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3884 /*
3885 * Looks like a fallback, which gives us a secid.
3886 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003887 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003888 /*
3889 * This has got to be a bug because it is
3890 * impossible to specify a fallback without
3891 * specifying the label, which will ensure
3892 * it has a secid, and the only way to get a
3893 * secid is from a fallback.
3894 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003895 BUG_ON(skp == NULL);
3896 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003897 }
3898 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003899 * Without guidance regarding the smack value
3900 * for the packet fall back on the network
3901 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003902 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003903 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003904}
3905
Casey Schaufler69f287a2014-12-12 17:08:40 -08003906#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003907static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003908{
Casey Schauflerc6739442013-05-22 18:42:56 -07003909 u8 nexthdr;
3910 int offset;
3911 int proto = -EINVAL;
3912 struct ipv6hdr _ipv6h;
3913 struct ipv6hdr *ip6;
3914 __be16 frag_off;
3915 struct tcphdr _tcph, *th;
3916 struct udphdr _udph, *uh;
3917 struct dccp_hdr _dccph, *dh;
3918
3919 sip->sin6_port = 0;
3920
3921 offset = skb_network_offset(skb);
3922 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3923 if (ip6 == NULL)
3924 return -EINVAL;
3925 sip->sin6_addr = ip6->saddr;
3926
3927 nexthdr = ip6->nexthdr;
3928 offset += sizeof(_ipv6h);
3929 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3930 if (offset < 0)
3931 return -EINVAL;
3932
3933 proto = nexthdr;
3934 switch (proto) {
3935 case IPPROTO_TCP:
3936 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3937 if (th != NULL)
3938 sip->sin6_port = th->source;
3939 break;
3940 case IPPROTO_UDP:
3941 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3942 if (uh != NULL)
3943 sip->sin6_port = uh->source;
3944 break;
3945 case IPPROTO_DCCP:
3946 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3947 if (dh != NULL)
3948 sip->sin6_port = dh->dccph_sport;
3949 break;
3950 }
3951 return proto;
3952}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003953#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003954
Casey Schauflere114e472008-02-04 22:29:50 -08003955/**
3956 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3957 * @sk: socket
3958 * @skb: packet
3959 *
3960 * Returns 0 if the packet should be delivered, an error code otherwise
3961 */
3962static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3963{
3964 struct netlbl_lsm_secattr secattr;
3965 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003966 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003967 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003968 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003969#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003970 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003971#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003972#if IS_ENABLED(CONFIG_IPV6)
3973 struct sockaddr_in6 sadd;
3974 int proto;
3975#endif /* CONFIG_IPV6 */
3976
Casey Schauflerc6739442013-05-22 18:42:56 -07003977 switch (sk->sk_family) {
3978 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003979#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3980 /*
3981 * If there is a secmark use it rather than the CIPSO label.
3982 * If there is no secmark fall back to CIPSO.
3983 * The secmark is assumed to reflect policy better.
3984 */
3985 if (skb && skb->secmark != 0) {
3986 skp = smack_from_secid(skb->secmark);
3987 goto access_check;
3988 }
3989#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003990 /*
3991 * Translate what netlabel gave us.
3992 */
3993 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003994
Casey Schauflerc6739442013-05-22 18:42:56 -07003995 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3996 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003997 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003998 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003999 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004000
Casey Schauflerc6739442013-05-22 18:42:56 -07004001 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004002
Casey Schaufler69f287a2014-12-12 17:08:40 -08004003#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4004access_check:
4005#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02004006#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07004007 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4008 ad.a.u.net->family = sk->sk_family;
4009 ad.a.u.net->netif = skb->skb_iif;
4010 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02004011#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07004012 /*
4013 * Receiving a packet requires that the other end
4014 * be able to write here. Read access is not required.
4015 * This is the simplist possible security model
4016 * for networking.
4017 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004018 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4019 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07004020 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07004021 if (rc != 0)
Huw Daviesa04e71f2016-06-27 15:06:16 -04004022 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
Casey Schauflerc6739442013-05-22 18:42:56 -07004023 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004024#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004025 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08004026 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4027 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4028 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004029#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004030 if (skb && skb->secmark != 0)
4031 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004032 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004033 skp = smack_ipv6host_label(&sadd);
4034 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004035 skp = smack_net_ambient;
4036#ifdef CONFIG_AUDIT
4037 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4038 ad.a.u.net->family = sk->sk_family;
4039 ad.a.u.net->netif = skb->skb_iif;
4040 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4041#endif /* CONFIG_AUDIT */
4042 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4043 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4044 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004045#endif /* SMACK_IPV6_SECMARK_LABELING */
4046#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004047 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004048#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004049 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004050#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004051 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004052
Paul Moorea8134292008-10-10 10:16:31 -04004053 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004054}
4055
4056/**
4057 * smack_socket_getpeersec_stream - pull in packet label
4058 * @sock: the socket
4059 * @optval: user's destination
4060 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004061 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004062 *
4063 * returns zero on success, an error code otherwise
4064 */
4065static int smack_socket_getpeersec_stream(struct socket *sock,
4066 char __user *optval,
4067 int __user *optlen, unsigned len)
4068{
4069 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004070 char *rcp = "";
4071 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004072 int rc = 0;
4073
4074 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004075 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004076 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004077 slen = strlen(rcp) + 1;
4078 }
Casey Schauflere114e472008-02-04 22:29:50 -08004079
4080 if (slen > len)
4081 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004082 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004083 rc = -EFAULT;
4084
4085 if (put_user(slen, optlen) != 0)
4086 rc = -EFAULT;
4087
4088 return rc;
4089}
4090
4091
4092/**
4093 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004094 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004095 * @skb: packet data
4096 * @secid: pointer to where to put the secid of the packet
4097 *
4098 * Sets the netlabel socket state on sk from parent
4099 */
4100static int smack_socket_getpeersec_dgram(struct socket *sock,
4101 struct sk_buff *skb, u32 *secid)
4102
4103{
4104 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004105 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004106 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004107 int family = PF_UNSPEC;
4108 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004109 int rc;
4110
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004111 if (skb != NULL) {
4112 if (skb->protocol == htons(ETH_P_IP))
4113 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004114#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004115 else if (skb->protocol == htons(ETH_P_IPV6))
4116 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004117#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004118 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004119 if (family == PF_UNSPEC && sock != NULL)
4120 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004121
Casey Schaufler69f287a2014-12-12 17:08:40 -08004122 switch (family) {
4123 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004124 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004125 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004126 break;
4127 case PF_INET:
4128#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4129 s = skb->secmark;
4130 if (s != 0)
4131 break;
4132#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004133 /*
4134 * Translate what netlabel gave us.
4135 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004136 if (sock != NULL && sock->sk != NULL)
4137 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004138 netlbl_secattr_init(&secattr);
4139 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4140 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004141 skp = smack_from_secattr(&secattr, ssp);
4142 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004143 }
4144 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004145 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004146 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004147#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004148 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004149#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004150 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004151 }
4152 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004153 if (s == 0)
4154 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004155 return 0;
4156}
4157
4158/**
Paul Moore07feee82009-03-27 17:10:54 -04004159 * smack_sock_graft - Initialize a newly created socket with an existing sock
4160 * @sk: child sock
4161 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004162 *
Paul Moore07feee82009-03-27 17:10:54 -04004163 * Set the smk_{in,out} state of an existing sock based on the process that
4164 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004165 */
4166static void smack_sock_graft(struct sock *sk, struct socket *parent)
4167{
4168 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004169 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004170
Paul Moore07feee82009-03-27 17:10:54 -04004171 if (sk == NULL ||
4172 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004173 return;
4174
4175 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004176 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004177 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004178 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004179}
4180
4181/**
4182 * smack_inet_conn_request - Smack access check on connect
4183 * @sk: socket involved
4184 * @skb: packet
4185 * @req: unused
4186 *
4187 * Returns 0 if a task with the packet label could write to
4188 * the socket, otherwise an error code
4189 */
4190static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4191 struct request_sock *req)
4192{
Paul Moore07feee82009-03-27 17:10:54 -04004193 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004194 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004195 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004196 struct netlbl_lsm_secattr secattr;
4197 struct sockaddr_in addr;
4198 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004199 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004200 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004201 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004202#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004203 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004204#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004205
Casey Schaufler69f287a2014-12-12 17:08:40 -08004206#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004207 if (family == PF_INET6) {
4208 /*
4209 * Handle mapped IPv4 packets arriving
4210 * via IPv6 sockets. Don't set up netlabel
4211 * processing on IPv6.
4212 */
4213 if (skb->protocol == htons(ETH_P_IP))
4214 family = PF_INET;
4215 else
4216 return 0;
4217 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004218#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004219
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004220#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4221 /*
4222 * If there is a secmark use it rather than the CIPSO label.
4223 * If there is no secmark fall back to CIPSO.
4224 * The secmark is assumed to reflect policy better.
4225 */
4226 if (skb && skb->secmark != 0) {
4227 skp = smack_from_secid(skb->secmark);
4228 goto access_check;
4229 }
4230#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4231
Paul Moore07feee82009-03-27 17:10:54 -04004232 netlbl_secattr_init(&secattr);
4233 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004234 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004235 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004236 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004237 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004238 netlbl_secattr_destroy(&secattr);
4239
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004240#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4241access_check:
4242#endif
4243
Etienne Bassetecfcc532009-04-08 20:40:06 +02004244#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004245 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4246 ad.a.u.net->family = family;
4247 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004248 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4249#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004250 /*
Paul Moore07feee82009-03-27 17:10:54 -04004251 * Receiving a packet requires that the other end be able to write
4252 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004253 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004254 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4255 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004256 if (rc != 0)
4257 return rc;
4258
4259 /*
4260 * Save the peer's label in the request_sock so we can later setup
4261 * smk_packet in the child socket so that SO_PEERCRED can report it.
4262 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004263 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004264
4265 /*
4266 * We need to decide if we want to label the incoming connection here
4267 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004268 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004269 */
4270 hdr = ip_hdr(skb);
4271 addr.sin_addr.s_addr = hdr->saddr;
4272 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004273 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004274 rcu_read_unlock();
4275
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004276 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004277 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004278 else
Paul Moore07feee82009-03-27 17:10:54 -04004279 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004280
4281 return rc;
4282}
4283
Paul Moore07feee82009-03-27 17:10:54 -04004284/**
4285 * smack_inet_csk_clone - Copy the connection information to the new socket
4286 * @sk: the new socket
4287 * @req: the connection's request_sock
4288 *
4289 * Transfer the connection's peer label to the newly created socket.
4290 */
4291static void smack_inet_csk_clone(struct sock *sk,
4292 const struct request_sock *req)
4293{
4294 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004295 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004296
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004297 if (req->peer_secid != 0) {
4298 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004299 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004300 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004301 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004302}
4303
Casey Schauflere114e472008-02-04 22:29:50 -08004304/*
4305 * Key management security hooks
4306 *
4307 * Casey has not tested key support very heavily.
4308 * The permission check is most likely too restrictive.
4309 * If you care about keys please have a look.
4310 */
4311#ifdef CONFIG_KEYS
4312
4313/**
4314 * smack_key_alloc - Set the key security blob
4315 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004316 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004317 * @flags: unused
4318 *
4319 * No allocation required
4320 *
4321 * Returns 0
4322 */
David Howellsd84f4f92008-11-14 10:39:23 +11004323static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004324 unsigned long flags)
4325{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004326 struct smack_known *skp = smk_of_task(cred->security);
4327
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004328 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004329 return 0;
4330}
4331
4332/**
4333 * smack_key_free - Clear the key security blob
4334 * @key: the object
4335 *
4336 * Clear the blob pointer
4337 */
4338static void smack_key_free(struct key *key)
4339{
4340 key->security = NULL;
4341}
4342
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004343/**
Casey Schauflere114e472008-02-04 22:29:50 -08004344 * smack_key_permission - Smack access on a key
4345 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004346 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004347 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004348 *
4349 * Return 0 if the task has read and write to the object,
4350 * an error code otherwise
4351 */
4352static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004353 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004354{
4355 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004356 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004357 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004358 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004359 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004360
4361 keyp = key_ref_to_ptr(key_ref);
4362 if (keyp == NULL)
4363 return -EINVAL;
4364 /*
4365 * If the key hasn't been initialized give it access so that
4366 * it may do so.
4367 */
4368 if (keyp->security == NULL)
4369 return 0;
4370 /*
4371 * This should not occur
4372 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004373 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004374 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004375#ifdef CONFIG_AUDIT
4376 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4377 ad.a.u.key_struct.key = keyp->serial;
4378 ad.a.u.key_struct.key_desc = keyp->description;
4379#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004380 if (perm & KEY_NEED_READ)
4381 request = MAY_READ;
4382 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4383 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004384 rc = smk_access(tkp, keyp->security, request, &ad);
4385 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4386 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004387}
José Bollo7fc5f362015-02-17 15:41:22 +01004388
4389/*
4390 * smack_key_getsecurity - Smack label tagging the key
4391 * @key points to the key to be queried
4392 * @_buffer points to a pointer that should be set to point to the
4393 * resulting string (if no label or an error occurs).
4394 * Return the length of the string (including terminating NUL) or -ve if
4395 * an error.
4396 * May also return 0 (and a NULL buffer pointer) if there is no label.
4397 */
4398static int smack_key_getsecurity(struct key *key, char **_buffer)
4399{
4400 struct smack_known *skp = key->security;
4401 size_t length;
4402 char *copy;
4403
4404 if (key->security == NULL) {
4405 *_buffer = NULL;
4406 return 0;
4407 }
4408
4409 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4410 if (copy == NULL)
4411 return -ENOMEM;
4412 length = strlen(copy) + 1;
4413
4414 *_buffer = copy;
4415 return length;
4416}
4417
Casey Schauflere114e472008-02-04 22:29:50 -08004418#endif /* CONFIG_KEYS */
4419
4420/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004421 * Smack Audit hooks
4422 *
4423 * Audit requires a unique representation of each Smack specific
4424 * rule. This unique representation is used to distinguish the
4425 * object to be audited from remaining kernel objects and also
4426 * works as a glue between the audit hooks.
4427 *
4428 * Since repository entries are added but never deleted, we'll use
4429 * the smack_known label address related to the given audit rule as
4430 * the needed unique representation. This also better fits the smack
4431 * model where nearly everything is a label.
4432 */
4433#ifdef CONFIG_AUDIT
4434
4435/**
4436 * smack_audit_rule_init - Initialize a smack audit rule
4437 * @field: audit rule fields given from user-space (audit.h)
4438 * @op: required testing operator (=, !=, >, <, ...)
4439 * @rulestr: smack label to be audited
4440 * @vrule: pointer to save our own audit rule representation
4441 *
4442 * Prepare to audit cases where (@field @op @rulestr) is true.
4443 * The label to be audited is created if necessay.
4444 */
4445static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4446{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004447 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004448 char **rule = (char **)vrule;
4449 *rule = NULL;
4450
4451 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4452 return -EINVAL;
4453
Al Viro5af75d82008-12-16 05:59:26 -05004454 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004455 return -EINVAL;
4456
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004457 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004458 if (IS_ERR(skp))
4459 return PTR_ERR(skp);
4460
4461 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004462
4463 return 0;
4464}
4465
4466/**
4467 * smack_audit_rule_known - Distinguish Smack audit rules
4468 * @krule: rule of interest, in Audit kernel representation format
4469 *
4470 * This is used to filter Smack rules from remaining Audit ones.
4471 * If it's proved that this rule belongs to us, the
4472 * audit_rule_match hook will be called to do the final judgement.
4473 */
4474static int smack_audit_rule_known(struct audit_krule *krule)
4475{
4476 struct audit_field *f;
4477 int i;
4478
4479 for (i = 0; i < krule->field_count; i++) {
4480 f = &krule->fields[i];
4481
4482 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4483 return 1;
4484 }
4485
4486 return 0;
4487}
4488
4489/**
4490 * smack_audit_rule_match - Audit given object ?
4491 * @secid: security id for identifying the object to test
4492 * @field: audit rule flags given from user-space
4493 * @op: required testing operator
4494 * @vrule: smack internal rule presentation
4495 * @actx: audit context associated with the check
4496 *
4497 * The core Audit hook. It's used to take the decision of
4498 * whether to audit or not to audit a given object.
4499 */
4500static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4501 struct audit_context *actx)
4502{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004503 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004504 char *rule = vrule;
4505
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004506 if (unlikely(!rule)) {
4507 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004508 return -ENOENT;
4509 }
4510
4511 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4512 return 0;
4513
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004514 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004515
4516 /*
4517 * No need to do string comparisons. If a match occurs,
4518 * both pointers will point to the same smack_known
4519 * label.
4520 */
Al Viro5af75d82008-12-16 05:59:26 -05004521 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004522 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004523 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004524 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004525
4526 return 0;
4527}
4528
Casey Schaufler491a0b02016-01-26 15:08:35 -08004529/*
4530 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004531 * No memory was allocated.
4532 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004533
4534#endif /* CONFIG_AUDIT */
4535
Randy Dunlap251a2a92009-02-18 11:42:33 -08004536/**
David Quigley746df9b2013-05-22 12:50:35 -04004537 * smack_ismaclabel - check if xattr @name references a smack MAC label
4538 * @name: Full xattr name to check.
4539 */
4540static int smack_ismaclabel(const char *name)
4541{
4542 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4543}
4544
4545
4546/**
Casey Schauflere114e472008-02-04 22:29:50 -08004547 * smack_secid_to_secctx - return the smack label for a secid
4548 * @secid: incoming integer
4549 * @secdata: destination
4550 * @seclen: how long it is
4551 *
4552 * Exists for networking code.
4553 */
4554static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4555{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004556 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004557
Eric Parisd5630b92010-10-13 16:24:48 -04004558 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004559 *secdata = skp->smk_known;
4560 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004561 return 0;
4562}
4563
Randy Dunlap251a2a92009-02-18 11:42:33 -08004564/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004565 * smack_secctx_to_secid - return the secid for a smack label
4566 * @secdata: smack label
4567 * @seclen: how long result is
4568 * @secid: outgoing integer
4569 *
4570 * Exists for audit and networking code.
4571 */
David Howellse52c17642008-04-29 20:52:51 +01004572static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004573{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004574 struct smack_known *skp = smk_find_entry(secdata);
4575
4576 if (skp)
4577 *secid = skp->smk_secid;
4578 else
4579 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004580 return 0;
4581}
4582
Casey Schaufler491a0b02016-01-26 15:08:35 -08004583/*
4584 * There used to be a smack_release_secctx hook
4585 * that did nothing back when hooks were in a vector.
4586 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004587 */
Casey Schauflere114e472008-02-04 22:29:50 -08004588
David P. Quigley1ee65e32009-09-03 14:25:57 -04004589static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4590{
4591 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4592}
4593
4594static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4595{
4596 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4597}
4598
4599static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4600{
4601 int len = 0;
4602 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4603
4604 if (len < 0)
4605 return len;
4606 *ctxlen = len;
4607 return 0;
4608}
4609
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004610static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004611 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4612 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4613 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004614
Casey Schauflere20b0432015-05-02 15:11:36 -07004615 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4616 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4617 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4618 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4619 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304620 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4621 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004622
Casey Schauflere20b0432015-05-02 15:11:36 -07004623 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4624 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4625 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004626
Casey Schauflere20b0432015-05-02 15:11:36 -07004627 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4628 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4629 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4630 LSM_HOOK_INIT(inode_link, smack_inode_link),
4631 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4632 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4633 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4634 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4635 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4636 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4637 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4638 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4639 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4640 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4641 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4642 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4643 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4644 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004645
Casey Schauflere20b0432015-05-02 15:11:36 -07004646 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4647 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4648 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4649 LSM_HOOK_INIT(file_lock, smack_file_lock),
4650 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4651 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4652 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4653 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4654 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4655 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004656
Casey Schauflere20b0432015-05-02 15:11:36 -07004657 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004658
Casey Schauflere20b0432015-05-02 15:11:36 -07004659 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4660 LSM_HOOK_INIT(cred_free, smack_cred_free),
4661 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4662 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4663 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4664 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4665 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4666 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4667 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4668 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4669 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4670 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4671 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4672 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4673 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4674 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4675 LSM_HOOK_INIT(task_kill, smack_task_kill),
4676 LSM_HOOK_INIT(task_wait, smack_task_wait),
4677 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004678
Casey Schauflere20b0432015-05-02 15:11:36 -07004679 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4680 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004681
Casey Schauflere20b0432015-05-02 15:11:36 -07004682 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4683 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004684
Casey Schauflere20b0432015-05-02 15:11:36 -07004685 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4686 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4687 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4688 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4689 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4690 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004691
Casey Schauflere20b0432015-05-02 15:11:36 -07004692 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4693 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4694 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4695 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4696 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004697
Casey Schauflere20b0432015-05-02 15:11:36 -07004698 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4699 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4700 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4701 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4702 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004703
Casey Schauflere20b0432015-05-02 15:11:36 -07004704 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004705
Casey Schauflere20b0432015-05-02 15:11:36 -07004706 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4707 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004708
Casey Schauflere20b0432015-05-02 15:11:36 -07004709 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4710 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004711
Casey Schauflere20b0432015-05-02 15:11:36 -07004712 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004713#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004714 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004715#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004716 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4717 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4718 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4719 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4720 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4721 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4722 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4723 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4724 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4725 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004726
Casey Schauflere114e472008-02-04 22:29:50 -08004727 /* key management security hooks */
4728#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004729 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4730 LSM_HOOK_INIT(key_free, smack_key_free),
4731 LSM_HOOK_INIT(key_permission, smack_key_permission),
4732 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004733#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004734
4735 /* Audit hooks */
4736#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004737 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4738 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4739 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004740#endif /* CONFIG_AUDIT */
4741
Casey Schauflere20b0432015-05-02 15:11:36 -07004742 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4743 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4744 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004745 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4746 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4747 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004748};
4749
Etienne Basset7198e2e2009-03-24 20:53:24 +01004750
Casey Schaufler86812bb2012-04-17 18:55:46 -07004751static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004752{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004753 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004754 * Initialize rule list locks
4755 */
4756 mutex_init(&smack_known_huh.smk_rules_lock);
4757 mutex_init(&smack_known_hat.smk_rules_lock);
4758 mutex_init(&smack_known_floor.smk_rules_lock);
4759 mutex_init(&smack_known_star.smk_rules_lock);
4760 mutex_init(&smack_known_invalid.smk_rules_lock);
4761 mutex_init(&smack_known_web.smk_rules_lock);
4762 /*
4763 * Initialize rule lists
4764 */
4765 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4766 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4767 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4768 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4769 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4770 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4771 /*
4772 * Create the known labels list
4773 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004774 smk_insert_entry(&smack_known_huh);
4775 smk_insert_entry(&smack_known_hat);
4776 smk_insert_entry(&smack_known_star);
4777 smk_insert_entry(&smack_known_floor);
4778 smk_insert_entry(&smack_known_invalid);
4779 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004780}
4781
Casey Schauflere114e472008-02-04 22:29:50 -08004782/**
4783 * smack_init - initialize the smack system
4784 *
4785 * Returns 0
4786 */
4787static __init int smack_init(void)
4788{
David Howellsd84f4f92008-11-14 10:39:23 +11004789 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004790 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004791
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004792 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004793 return 0;
4794
Rohit1a5b4722014-10-15 17:40:41 +05304795 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4796 if (!smack_inode_cache)
4797 return -ENOMEM;
4798
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004799 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4800 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304801 if (tsp == NULL) {
4802 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004803 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304804 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004805
José Bollod21b7b02015-10-02 15:15:56 +02004806 smack_enabled = 1;
4807
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004808 pr_info("Smack: Initializing.\n");
4809#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4810 pr_info("Smack: Netfilter enabled.\n");
4811#endif
4812#ifdef SMACK_IPV6_PORT_LABELING
4813 pr_info("Smack: IPv6 port labeling enabled.\n");
4814#endif
4815#ifdef SMACK_IPV6_SECMARK_LABELING
4816 pr_info("Smack: IPv6 Netfilter enabled.\n");
4817#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004818
4819 /*
4820 * Set the security state for the initial task.
4821 */
David Howellsd84f4f92008-11-14 10:39:23 +11004822 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004823 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004824
Casey Schaufler86812bb2012-04-17 18:55:46 -07004825 /* initialize the smack_known_list */
4826 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004827
4828 /*
4829 * Register with LSM
4830 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004831 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004832
4833 return 0;
4834}
4835
4836/*
4837 * Smack requires early initialization in order to label
4838 * all processes and objects when they are created.
4839 */
4840security_initcall(smack_init);