blob: 50bcca26c0b7020bec226c6e0b5ca4a264717ef6 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
268 if (ip->i_op->getxattr == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Casey Schauflerf7112e62012-05-06 15:22:02 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Casey Schauflerf7112e62012-05-06 15:22:02 -0700275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
552 * smk_initialized will be zero from kzalloc.
553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Casey Schauflere830b392013-05-22 18:43:07 -0700769 if (sp->smk_initialized)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Casey Schauflere114e472008-02-04 22:29:50 -0800772 sp->smk_initialized = 1;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800824 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530825
Casey Schauflere114e472008-02-04 22:29:50 -0800826 /*
827 * Initialize the root inode.
828 */
829 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100830 if (isp == NULL) {
831 isp = new_inode_smack(sp->smk_root);
832 if (isp == NULL)
833 return -ENOMEM;
834 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700835 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800836 isp->smk_inode = sp->smk_root;
837
Casey Schauflere830b392013-05-22 18:43:07 -0700838 if (transmute)
839 isp->smk_flags |= SMK_INODE_TRANSMUTE;
840
Casey Schauflere114e472008-02-04 22:29:50 -0800841 return 0;
842}
843
844/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530845 * smack_sb_kern_mount - Smack specific mount processing
846 * @sb: the file system superblock
847 * @flags: the mount flags
848 * @data: the smack mount options
849 *
850 * Returns 0 on success, an error code on failure
851 */
852static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
853{
854 int rc = 0;
855 char *options = data;
856 struct security_mnt_opts opts;
857
858 security_init_mnt_opts(&opts);
859
860 if (!options)
861 goto out;
862
863 rc = smack_parse_opts_str(options, &opts);
864 if (rc)
865 goto out_err;
866
867out:
868 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
869
870out_err:
871 security_free_mnt_opts(&opts);
872 return rc;
873}
874
875/**
Casey Schauflere114e472008-02-04 22:29:50 -0800876 * smack_sb_statfs - Smack check on statfs
877 * @dentry: identifies the file system in question
878 *
879 * Returns 0 if current can read the floor of the filesystem,
880 * and error code otherwise
881 */
882static int smack_sb_statfs(struct dentry *dentry)
883{
884 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200885 int rc;
886 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800887
Eric Parisa2694342011-04-25 13:10:27 -0400888 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200889 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
890
891 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700892 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200893 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800894}
895
Casey Schauflere114e472008-02-04 22:29:50 -0800896/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800897 * BPRM hooks
898 */
899
Casey Schauflerce8a4322011-09-29 18:21:01 -0700900/**
901 * smack_bprm_set_creds - set creds for exec
902 * @bprm: the exec information
903 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100904 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700905 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800906static int smack_bprm_set_creds(struct linux_binprm *bprm)
907{
Al Viro496ad9a2013-01-23 17:07:38 -0500908 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300909 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800910 struct inode_smack *isp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800911 int rc;
912
Casey Schaufler676dac42010-12-02 06:43:39 -0800913 if (bprm->cred_prepared)
914 return 0;
915
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300916 isp = inode->i_security;
917 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800918 return 0;
919
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100920 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
921 struct task_struct *tracer;
922 rc = 0;
923
924 rcu_read_lock();
925 tracer = ptrace_parent(current);
926 if (likely(tracer != NULL))
927 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200928 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100929 PTRACE_MODE_ATTACH,
930 __func__);
931 rcu_read_unlock();
932
933 if (rc != 0)
934 return rc;
935 } else if (bprm->unsafe)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300936 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800937
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300938 bsp->smk_task = isp->smk_task;
939 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800940
941 return 0;
942}
943
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300944/**
945 * smack_bprm_committing_creds - Prepare to install the new credentials
946 * from bprm.
947 *
948 * @bprm: binprm for exec
949 */
950static void smack_bprm_committing_creds(struct linux_binprm *bprm)
951{
952 struct task_smack *bsp = bprm->cred->security;
953
954 if (bsp->smk_task != bsp->smk_forked)
955 current->pdeath_signal = 0;
956}
957
958/**
959 * smack_bprm_secureexec - Return the decision to use secureexec.
960 * @bprm: binprm for exec
961 *
962 * Returns 0 on success.
963 */
964static int smack_bprm_secureexec(struct linux_binprm *bprm)
965{
966 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300967
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700968 if (tsp->smk_task != tsp->smk_forked)
969 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300970
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700971 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300972}
973
Casey Schaufler676dac42010-12-02 06:43:39 -0800974/*
Casey Schauflere114e472008-02-04 22:29:50 -0800975 * Inode hooks
976 */
977
978/**
979 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800980 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800981 *
982 * Returns 0 if it gets a blob, -ENOMEM otherwise
983 */
984static int smack_inode_alloc_security(struct inode *inode)
985{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700986 struct smack_known *skp = smk_of_current();
987
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200988 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -0800989 if (inode->i_security == NULL)
990 return -ENOMEM;
991 return 0;
992}
993
994/**
995 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800996 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800997 *
998 * Clears the blob pointer in inode
999 */
1000static void smack_inode_free_security(struct inode *inode)
1001{
Rohit1a5b4722014-10-15 17:40:41 +05301002 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001003 inode->i_security = NULL;
1004}
1005
1006/**
1007 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001008 * @inode: the newly created inode
1009 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001010 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001011 * @name: where to put the attribute name
1012 * @value: where to put the attribute value
1013 * @len: where to put the length of the attribute
1014 *
1015 * Returns 0 if it all works out, -ENOMEM if there's no memory
1016 */
1017static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001018 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001019 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001020{
Casey Schaufler2267b132012-03-13 19:14:19 -07001021 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001022 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001023 struct smack_known *isp = smk_of_inode(inode);
1024 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001025 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001026
Tetsuo Handa95489062013-07-25 05:44:02 +09001027 if (name)
1028 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001029
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001030 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001031 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001032 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1033 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001034 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001035
1036 /*
1037 * If the access rule allows transmutation and
1038 * the directory requests transmutation then
1039 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001040 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001041 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001042 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001043 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001044 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001045 issp->smk_flags |= SMK_INODE_CHANGED;
1046 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001047
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001048 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001049 if (*value == NULL)
1050 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001051
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001052 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001053 }
Casey Schauflere114e472008-02-04 22:29:50 -08001054
1055 return 0;
1056}
1057
1058/**
1059 * smack_inode_link - Smack check on link
1060 * @old_dentry: the existing object
1061 * @dir: unused
1062 * @new_dentry: the new object
1063 *
1064 * Returns 0 if access is permitted, an error code otherwise
1065 */
1066static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1067 struct dentry *new_dentry)
1068{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001069 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001070 struct smk_audit_info ad;
1071 int rc;
1072
Eric Parisa2694342011-04-25 13:10:27 -04001073 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001074 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001075
David Howellsc6f493d2015-03-17 22:26:22 +00001076 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001077 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001078 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001079
David Howells88025652015-01-29 12:02:32 +00001080 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001081 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001082 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1083 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001084 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001085 }
1086
1087 return rc;
1088}
1089
1090/**
1091 * smack_inode_unlink - Smack check on inode deletion
1092 * @dir: containing directory object
1093 * @dentry: file to unlink
1094 *
1095 * Returns 0 if current can write the containing directory
1096 * and the object, error code otherwise
1097 */
1098static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1099{
David Howellsc6f493d2015-03-17 22:26:22 +00001100 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001101 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001102 int rc;
1103
Eric Parisa2694342011-04-25 13:10:27 -04001104 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001105 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1106
Casey Schauflere114e472008-02-04 22:29:50 -08001107 /*
1108 * You need write access to the thing you're unlinking
1109 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001110 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001111 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001112 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001113 /*
1114 * You also need write access to the containing directory
1115 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001116 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001117 smk_ad_setfield_u_fs_inode(&ad, dir);
1118 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001119 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001120 }
Casey Schauflere114e472008-02-04 22:29:50 -08001121 return rc;
1122}
1123
1124/**
1125 * smack_inode_rmdir - Smack check on directory deletion
1126 * @dir: containing directory object
1127 * @dentry: directory to unlink
1128 *
1129 * Returns 0 if current can write the containing directory
1130 * and the directory, error code otherwise
1131 */
1132static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1133{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001134 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001135 int rc;
1136
Eric Parisa2694342011-04-25 13:10:27 -04001137 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001138 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1139
Casey Schauflere114e472008-02-04 22:29:50 -08001140 /*
1141 * You need write access to the thing you're removing
1142 */
David Howellsc6f493d2015-03-17 22:26:22 +00001143 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1144 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001145 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001146 /*
1147 * You also need write access to the containing directory
1148 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001149 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001150 smk_ad_setfield_u_fs_inode(&ad, dir);
1151 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001152 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001153 }
Casey Schauflere114e472008-02-04 22:29:50 -08001154
1155 return rc;
1156}
1157
1158/**
1159 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001160 * @old_inode: unused
1161 * @old_dentry: the old object
1162 * @new_inode: unused
1163 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001164 *
1165 * Read and write access is required on both the old and
1166 * new directories.
1167 *
1168 * Returns 0 if access is permitted, an error code otherwise
1169 */
1170static int smack_inode_rename(struct inode *old_inode,
1171 struct dentry *old_dentry,
1172 struct inode *new_inode,
1173 struct dentry *new_dentry)
1174{
1175 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001176 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001177 struct smk_audit_info ad;
1178
Eric Parisa2694342011-04-25 13:10:27 -04001179 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001180 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001181
David Howellsc6f493d2015-03-17 22:26:22 +00001182 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001183 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001184 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001185
David Howells88025652015-01-29 12:02:32 +00001186 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001187 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001188 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1189 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001190 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001191 }
Casey Schauflere114e472008-02-04 22:29:50 -08001192 return rc;
1193}
1194
1195/**
1196 * smack_inode_permission - Smack version of permission()
1197 * @inode: the inode in question
1198 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001199 *
1200 * This is the important Smack hook.
1201 *
1202 * Returns 0 if access is permitted, -EACCES otherwise
1203 */
Al Viroe74f71e2011-06-20 19:38:15 -04001204static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001205{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001206 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001207 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001208 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001209
1210 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001211 /*
1212 * No permission to check. Existence test. Yup, it's there.
1213 */
1214 if (mask == 0)
1215 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001216
1217 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001218 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001219 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001220 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001221 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001222 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1223 rc = smk_bu_inode(inode, mask, rc);
1224 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001225}
1226
1227/**
1228 * smack_inode_setattr - Smack check for setting attributes
1229 * @dentry: the object
1230 * @iattr: for the force flag
1231 *
1232 * Returns 0 if access is permitted, an error code otherwise
1233 */
1234static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1235{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001236 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001237 int rc;
1238
Casey Schauflere114e472008-02-04 22:29:50 -08001239 /*
1240 * Need to allow for clearing the setuid bit.
1241 */
1242 if (iattr->ia_valid & ATTR_FORCE)
1243 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001244 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001245 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001246
David Howellsc6f493d2015-03-17 22:26:22 +00001247 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1248 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001249 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001250}
1251
1252/**
1253 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001254 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001255 * @dentry: the object
1256 *
1257 * Returns 0 if access is permitted, an error code otherwise
1258 */
Al Viro3f7036a2015-03-08 19:28:30 -04001259static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001260{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001261 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001262 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001263 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001264
Eric Parisf48b7392011-04-25 12:54:27 -04001265 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001266 smk_ad_setfield_u_fs_path(&ad, *path);
1267 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1268 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001269 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001270}
1271
1272/**
1273 * smack_inode_setxattr - Smack check for setting xattrs
1274 * @dentry: the object
1275 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001276 * @value: value of the attribute
1277 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001278 * @flags: unused
1279 *
1280 * This protects the Smack attribute explicitly.
1281 *
1282 * Returns 0 if access is permitted, an error code otherwise
1283 */
David Howells8f0cfa52008-04-29 00:59:41 -07001284static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1285 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001286{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001287 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001288 struct smack_known *skp;
1289 int check_priv = 0;
1290 int check_import = 0;
1291 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001292 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001293
Casey Schaufler19760ad2013-12-16 16:27:26 -08001294 /*
1295 * Check label validity here so import won't fail in post_setxattr
1296 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001297 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1298 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001299 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1300 check_priv = 1;
1301 check_import = 1;
1302 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1303 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1304 check_priv = 1;
1305 check_import = 1;
1306 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001307 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001308 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001309 if (size != TRANS_TRUE_SIZE ||
1310 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1311 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001312 } else
1313 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1314
Casey Schaufler19760ad2013-12-16 16:27:26 -08001315 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1316 rc = -EPERM;
1317
1318 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001319 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001320 if (IS_ERR(skp))
1321 rc = PTR_ERR(skp);
1322 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001323 (skp == &smack_known_star || skp == &smack_known_web)))
1324 rc = -EINVAL;
1325 }
1326
Eric Parisa2694342011-04-25 13:10:27 -04001327 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001328 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1329
Casey Schauflerd166c802014-08-27 14:51:27 -07001330 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001331 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1332 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001333 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001334
1335 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001336}
1337
1338/**
1339 * smack_inode_post_setxattr - Apply the Smack update approved above
1340 * @dentry: object
1341 * @name: attribute name
1342 * @value: attribute value
1343 * @size: attribute size
1344 * @flags: unused
1345 *
1346 * Set the pointer in the inode blob to the entry found
1347 * in the master label list.
1348 */
David Howells8f0cfa52008-04-29 00:59:41 -07001349static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1350 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001351{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001352 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001353 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001354
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001355 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1356 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1357 return;
1358 }
1359
Casey Schaufler676dac42010-12-02 06:43:39 -08001360 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001361 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001362 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001363 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001364 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001365 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001366 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001367 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001368 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001369 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001370 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001371 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001372 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001373 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001374 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001375 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001376 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001377 isp->smk_mmap = &smack_known_invalid;
1378 }
Casey Schauflere114e472008-02-04 22:29:50 -08001379
1380 return;
1381}
1382
Casey Schauflerce8a4322011-09-29 18:21:01 -07001383/**
Casey Schauflere114e472008-02-04 22:29:50 -08001384 * smack_inode_getxattr - Smack check on getxattr
1385 * @dentry: the object
1386 * @name: unused
1387 *
1388 * Returns 0 if access is permitted, an error code otherwise
1389 */
David Howells8f0cfa52008-04-29 00:59:41 -07001390static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001391{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001392 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001393 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001394
Eric Parisa2694342011-04-25 13:10:27 -04001395 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001396 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1397
David Howellsc6f493d2015-03-17 22:26:22 +00001398 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1399 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001400 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001401}
1402
Casey Schauflerce8a4322011-09-29 18:21:01 -07001403/**
Casey Schauflere114e472008-02-04 22:29:50 -08001404 * smack_inode_removexattr - Smack check on removexattr
1405 * @dentry: the object
1406 * @name: name of the attribute
1407 *
1408 * Removing the Smack attribute requires CAP_MAC_ADMIN
1409 *
1410 * Returns 0 if access is permitted, an error code otherwise
1411 */
David Howells8f0cfa52008-04-29 00:59:41 -07001412static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001413{
Casey Schaufler676dac42010-12-02 06:43:39 -08001414 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001415 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001416 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001417
Casey Schauflerbcdca222008-02-23 15:24:04 -08001418 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1419 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001420 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001421 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001422 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301423 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001424 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001425 rc = -EPERM;
1426 } else
1427 rc = cap_inode_removexattr(dentry, name);
1428
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001429 if (rc != 0)
1430 return rc;
1431
Eric Parisa2694342011-04-25 13:10:27 -04001432 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001433 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001434
David Howellsc6f493d2015-03-17 22:26:22 +00001435 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1436 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001437 if (rc != 0)
1438 return rc;
1439
David Howellsc6f493d2015-03-17 22:26:22 +00001440 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001441 /*
1442 * Don't do anything special for these.
1443 * XATTR_NAME_SMACKIPIN
1444 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001445 */
José Bollo80124952016-01-12 21:23:40 +01001446 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001447 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001448 struct superblock_smack *sbsp = sbp->s_security;
1449
1450 isp->smk_inode = sbsp->smk_default;
1451 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001452 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001453 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001454 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001455 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1456 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001457
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001458 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001459}
1460
1461/**
1462 * smack_inode_getsecurity - get smack xattrs
1463 * @inode: the object
1464 * @name: attribute name
1465 * @buffer: where to put the result
Randy Dunlap251a2a92009-02-18 11:42:33 -08001466 * @alloc: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001467 *
1468 * Returns the size of the attribute or an error code
1469 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001470static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001471 const char *name, void **buffer,
1472 bool alloc)
1473{
1474 struct socket_smack *ssp;
1475 struct socket *sock;
1476 struct super_block *sbp;
1477 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001478 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001479 int ilen;
1480 int rc = 0;
1481
1482 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1483 isp = smk_of_inode(inode);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001484 ilen = strlen(isp->smk_known);
1485 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001486 return ilen;
1487 }
1488
1489 /*
1490 * The rest of the Smack xattrs are only on sockets.
1491 */
1492 sbp = ip->i_sb;
1493 if (sbp->s_magic != SOCKFS_MAGIC)
1494 return -EOPNOTSUPP;
1495
1496 sock = SOCKET_I(ip);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08001497 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08001498 return -EOPNOTSUPP;
1499
1500 ssp = sock->sk->sk_security;
1501
1502 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001503 isp = ssp->smk_in;
Casey Schauflere114e472008-02-04 22:29:50 -08001504 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001505 isp = ssp->smk_out;
Casey Schauflere114e472008-02-04 22:29:50 -08001506 else
1507 return -EOPNOTSUPP;
1508
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001509 ilen = strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001510 if (rc == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001511 *buffer = isp->smk_known;
Casey Schauflere114e472008-02-04 22:29:50 -08001512 rc = ilen;
1513 }
1514
1515 return rc;
1516}
1517
1518
1519/**
1520 * smack_inode_listsecurity - list the Smack attributes
1521 * @inode: the object
1522 * @buffer: where they go
1523 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001524 */
1525static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1526 size_t buffer_size)
1527{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001528 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001529
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001530 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001531 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001532
1533 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001534}
1535
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001536/**
1537 * smack_inode_getsecid - Extract inode's security id
1538 * @inode: inode to extract the info from
1539 * @secid: where result will be saved
1540 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001541static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001542{
1543 struct inode_smack *isp = inode->i_security;
1544
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001545 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001546}
1547
Casey Schauflere114e472008-02-04 22:29:50 -08001548/*
1549 * File Hooks
1550 */
1551
Casey Schaufler491a0b02016-01-26 15:08:35 -08001552/*
1553 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001554 *
1555 * Should access checks be done on each read or write?
1556 * UNICOS and SELinux say yes.
1557 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1558 *
1559 * I'll say no for now. Smack does not do the frequent
1560 * label changing that SELinux does.
1561 */
Casey Schauflere114e472008-02-04 22:29:50 -08001562
1563/**
1564 * smack_file_alloc_security - assign a file security blob
1565 * @file: the object
1566 *
1567 * The security blob for a file is a pointer to the master
1568 * label list, so no allocation is done.
1569 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001570 * f_security is the owner security information. It
1571 * isn't used on file access checks, it's for send_sigio.
1572 *
Casey Schauflere114e472008-02-04 22:29:50 -08001573 * Returns 0
1574 */
1575static int smack_file_alloc_security(struct file *file)
1576{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001577 struct smack_known *skp = smk_of_current();
1578
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001579 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001580 return 0;
1581}
1582
1583/**
1584 * smack_file_free_security - clear a file security blob
1585 * @file: the object
1586 *
1587 * The security blob for a file is a pointer to the master
1588 * label list, so no memory is freed.
1589 */
1590static void smack_file_free_security(struct file *file)
1591{
1592 file->f_security = NULL;
1593}
1594
1595/**
1596 * smack_file_ioctl - Smack check on ioctls
1597 * @file: the object
1598 * @cmd: what to do
1599 * @arg: unused
1600 *
1601 * Relies heavily on the correct use of the ioctl command conventions.
1602 *
1603 * Returns 0 if allowed, error code otherwise
1604 */
1605static int smack_file_ioctl(struct file *file, unsigned int cmd,
1606 unsigned long arg)
1607{
1608 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001609 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001610 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001611
Eric Parisf48b7392011-04-25 12:54:27 -04001612 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001613 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001614
Casey Schauflerd166c802014-08-27 14:51:27 -07001615 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001616 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001617 rc = smk_bu_file(file, MAY_WRITE, rc);
1618 }
Casey Schauflere114e472008-02-04 22:29:50 -08001619
Casey Schauflerd166c802014-08-27 14:51:27 -07001620 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001621 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001622 rc = smk_bu_file(file, MAY_READ, rc);
1623 }
Casey Schauflere114e472008-02-04 22:29:50 -08001624
1625 return rc;
1626}
1627
1628/**
1629 * smack_file_lock - Smack check on file locking
1630 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001631 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001632 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001633 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001634 */
1635static int smack_file_lock(struct file *file, unsigned int cmd)
1636{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001637 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001638 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001639 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001640
Eric Paris92f42502011-04-25 13:15:55 -04001641 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1642 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001643 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001644 rc = smk_bu_file(file, MAY_LOCK, rc);
1645 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001646}
1647
1648/**
1649 * smack_file_fcntl - Smack check on fcntl
1650 * @file: the object
1651 * @cmd: what action to check
1652 * @arg: unused
1653 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001654 * Generally these operations are harmless.
1655 * File locking operations present an obvious mechanism
1656 * for passing information, so they require write access.
1657 *
Casey Schauflere114e472008-02-04 22:29:50 -08001658 * Returns 0 if current has access, error code otherwise
1659 */
1660static int smack_file_fcntl(struct file *file, unsigned int cmd,
1661 unsigned long arg)
1662{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001663 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001664 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001665 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001666
Casey Schauflere114e472008-02-04 22:29:50 -08001667 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001668 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001669 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001670 case F_SETLK:
1671 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001672 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1673 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001674 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001675 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001676 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001677 case F_SETOWN:
1678 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001679 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1680 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001681 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001682 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001683 break;
1684 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001685 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001686 }
1687
1688 return rc;
1689}
1690
1691/**
Al Viroe5467852012-05-30 13:30:51 -04001692 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001693 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1694 * if mapping anonymous memory.
1695 * @file contains the file structure for file to map (may be NULL).
1696 * @reqprot contains the protection requested by the application.
1697 * @prot contains the protection that will be applied by the kernel.
1698 * @flags contains the operational flags.
1699 * Return 0 if permission is granted.
1700 */
Al Viroe5467852012-05-30 13:30:51 -04001701static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001702 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001703 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001704{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001705 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001706 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001707 struct smack_rule *srp;
1708 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001709 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001710 struct inode_smack *isp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001711 int may;
1712 int mmay;
1713 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001714 int rc;
1715
Al Viro496ad9a2013-01-23 17:07:38 -05001716 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001717 return 0;
1718
Al Viro496ad9a2013-01-23 17:07:38 -05001719 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001720 if (isp->smk_mmap == NULL)
1721 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001722 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001723
1724 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001725 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001726 rc = 0;
1727
1728 rcu_read_lock();
1729 /*
1730 * For each Smack rule associated with the subject
1731 * label verify that the SMACK64MMAP also has access
1732 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001733 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001734 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001735 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001736 /*
1737 * Matching labels always allows access.
1738 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001739 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001740 continue;
1741 /*
1742 * If there is a matching local rule take
1743 * that into account as well.
1744 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001745 may = smk_access_entry(srp->smk_subject->smk_known,
1746 okp->smk_known,
1747 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001748 if (may == -ENOENT)
1749 may = srp->smk_access;
1750 else
1751 may &= srp->smk_access;
1752 /*
1753 * If may is zero the SMACK64MMAP subject can't
1754 * possibly have less access.
1755 */
1756 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001757 continue;
1758
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001759 /*
1760 * Fetch the global list entry.
1761 * If there isn't one a SMACK64MMAP subject
1762 * can't have as much access as current.
1763 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001764 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1765 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001766 if (mmay == -ENOENT) {
1767 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001768 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001769 }
1770 /*
1771 * If there is a local entry it modifies the
1772 * potential access, too.
1773 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001774 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1775 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001776 if (tmay != -ENOENT)
1777 mmay &= tmay;
1778
1779 /*
1780 * If there is any access available to current that is
1781 * not available to a SMACK64MMAP subject
1782 * deny access.
1783 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001784 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001785 rc = -EACCES;
1786 break;
1787 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001788 }
1789
1790 rcu_read_unlock();
1791
1792 return rc;
1793}
1794
1795/**
Casey Schauflere114e472008-02-04 22:29:50 -08001796 * smack_file_set_fowner - set the file security blob value
1797 * @file: object in question
1798 *
Casey Schauflere114e472008-02-04 22:29:50 -08001799 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001800static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001801{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001802 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001803}
1804
1805/**
1806 * smack_file_send_sigiotask - Smack on sigio
1807 * @tsk: The target task
1808 * @fown: the object the signal come from
1809 * @signum: unused
1810 *
1811 * Allow a privileged task to get signals even if it shouldn't
1812 *
1813 * Returns 0 if a subject with the object's smack could
1814 * write to the task, an error code otherwise.
1815 */
1816static int smack_file_send_sigiotask(struct task_struct *tsk,
1817 struct fown_struct *fown, int signum)
1818{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001819 struct smack_known *skp;
1820 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001821 struct file *file;
1822 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001823 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001824
1825 /*
1826 * struct fown_struct is never outside the context of a struct file
1827 */
1828 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001829
Etienne Bassetecfcc532009-04-08 20:40:06 +02001830 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001831 skp = file->f_security;
1832 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1833 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001834 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001835 rc = 0;
1836
1837 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1838 smk_ad_setfield_u_tsk(&ad, tsk);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001839 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001840 return rc;
1841}
1842
1843/**
1844 * smack_file_receive - Smack file receive check
1845 * @file: the object
1846 *
1847 * Returns 0 if current has access, error code otherwise
1848 */
1849static int smack_file_receive(struct file *file)
1850{
Casey Schauflerd166c802014-08-27 14:51:27 -07001851 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001852 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001853 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001854 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001855 struct socket *sock;
1856 struct task_smack *tsp;
1857 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001858
Seung-Woo Kim97775822015-04-17 15:25:04 +09001859 if (unlikely(IS_PRIVATE(inode)))
1860 return 0;
1861
Casey Schaufler4482a442013-12-30 17:37:45 -08001862 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001863 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001864
1865 if (S_ISSOCK(inode->i_mode)) {
1866 sock = SOCKET_I(inode);
1867 ssp = sock->sk->sk_security;
1868 tsp = current_security();
1869 /*
1870 * If the receiving process can't write to the
1871 * passed socket or if the passed socket can't
1872 * write to the receiving process don't accept
1873 * the passed socket.
1874 */
1875 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1876 rc = smk_bu_file(file, may, rc);
1877 if (rc < 0)
1878 return rc;
1879 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1880 rc = smk_bu_file(file, may, rc);
1881 return rc;
1882 }
Casey Schauflere114e472008-02-04 22:29:50 -08001883 /*
1884 * This code relies on bitmasks.
1885 */
1886 if (file->f_mode & FMODE_READ)
1887 may = MAY_READ;
1888 if (file->f_mode & FMODE_WRITE)
1889 may |= MAY_WRITE;
1890
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001891 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001892 rc = smk_bu_file(file, may, rc);
1893 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001894}
1895
Casey Schaufler531f1d42011-09-19 12:41:42 -07001896/**
Eric Paris83d49852012-04-04 13:45:40 -04001897 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001898 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001899 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001900 *
1901 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001902 * Allow the open only if the task has read access. There are
1903 * many read operations (e.g. fstat) that you can do with an
1904 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001905 *
1906 * Returns 0
1907 */
Eric Paris83d49852012-04-04 13:45:40 -04001908static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001909{
Casey Schauflera6834c02014-04-21 11:10:26 -07001910 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001911 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001912 struct smk_audit_info ad;
1913 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001914
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001915 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001916 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001917
Casey Schauflera6834c02014-04-21 11:10:26 -07001918 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1919 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001920 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001921 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001922
1923 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001924}
1925
Casey Schauflere114e472008-02-04 22:29:50 -08001926/*
1927 * Task hooks
1928 */
1929
1930/**
David Howellsee18d642009-09-02 09:14:21 +01001931 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1932 * @new: the new credentials
1933 * @gfp: the atomicity of any memory allocations
1934 *
1935 * Prepare a blank set of credentials for modification. This must allocate all
1936 * the memory the LSM module might require such that cred_transfer() can
1937 * complete without error.
1938 */
1939static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1940{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001941 struct task_smack *tsp;
1942
1943 tsp = new_task_smack(NULL, NULL, gfp);
1944 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001945 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001946
1947 cred->security = tsp;
1948
David Howellsee18d642009-09-02 09:14:21 +01001949 return 0;
1950}
1951
1952
1953/**
David Howellsf1752ee2008-11-14 10:39:17 +11001954 * smack_cred_free - "free" task-level security credentials
1955 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001956 *
Casey Schauflere114e472008-02-04 22:29:50 -08001957 */
David Howellsf1752ee2008-11-14 10:39:17 +11001958static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001959{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001960 struct task_smack *tsp = cred->security;
1961 struct smack_rule *rp;
1962 struct list_head *l;
1963 struct list_head *n;
1964
1965 if (tsp == NULL)
1966 return;
1967 cred->security = NULL;
1968
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001969 smk_destroy_label_list(&tsp->smk_relabel);
1970
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001971 list_for_each_safe(l, n, &tsp->smk_rules) {
1972 rp = list_entry(l, struct smack_rule, list);
1973 list_del(&rp->list);
1974 kfree(rp);
1975 }
1976 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08001977}
1978
1979/**
David Howellsd84f4f92008-11-14 10:39:23 +11001980 * smack_cred_prepare - prepare new set of credentials for modification
1981 * @new: the new credentials
1982 * @old: the original credentials
1983 * @gfp: the atomicity of any memory allocations
1984 *
1985 * Prepare a new set of credentials for modification.
1986 */
1987static int smack_cred_prepare(struct cred *new, const struct cred *old,
1988 gfp_t gfp)
1989{
Casey Schaufler676dac42010-12-02 06:43:39 -08001990 struct task_smack *old_tsp = old->security;
1991 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001992 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08001993
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001994 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08001995 if (new_tsp == NULL)
1996 return -ENOMEM;
1997
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001998 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1999 if (rc != 0)
2000 return rc;
2001
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002002 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2003 gfp);
2004 if (rc != 0)
2005 return rc;
2006
Casey Schaufler676dac42010-12-02 06:43:39 -08002007 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002008 return 0;
2009}
2010
Randy Dunlap251a2a92009-02-18 11:42:33 -08002011/**
David Howellsee18d642009-09-02 09:14:21 +01002012 * smack_cred_transfer - Transfer the old credentials to the new credentials
2013 * @new: the new credentials
2014 * @old: the original credentials
2015 *
2016 * Fill in a set of blank credentials from another set of credentials.
2017 */
2018static void smack_cred_transfer(struct cred *new, const struct cred *old)
2019{
Casey Schaufler676dac42010-12-02 06:43:39 -08002020 struct task_smack *old_tsp = old->security;
2021 struct task_smack *new_tsp = new->security;
2022
2023 new_tsp->smk_task = old_tsp->smk_task;
2024 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002025 mutex_init(&new_tsp->smk_rules_lock);
2026 INIT_LIST_HEAD(&new_tsp->smk_rules);
2027
2028
2029 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002030}
2031
2032/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002033 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002034 * @new: points to the set of credentials to be modified.
2035 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002036 *
2037 * Set the security data for a kernel service.
2038 */
2039static int smack_kernel_act_as(struct cred *new, u32 secid)
2040{
Casey Schaufler676dac42010-12-02 06:43:39 -08002041 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002042 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002043
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002044 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002045 return -EINVAL;
2046
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002047 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002048 return 0;
2049}
2050
2051/**
2052 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002053 * @new: points to the set of credentials to be modified
2054 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002055 *
2056 * Set the file creation context in a set of credentials to the same
2057 * as the objective context of the specified inode
2058 */
2059static int smack_kernel_create_files_as(struct cred *new,
2060 struct inode *inode)
2061{
2062 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002063 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002064
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002065 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002066 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002067 return 0;
2068}
2069
2070/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002071 * smk_curacc_on_task - helper to log task related access
2072 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002073 * @access: the access requested
2074 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002075 *
2076 * Return 0 if access is permitted
2077 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002078static int smk_curacc_on_task(struct task_struct *p, int access,
2079 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002080{
2081 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002082 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002083 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002084
Casey Schaufler531f1d42011-09-19 12:41:42 -07002085 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002086 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002087 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002088 rc = smk_bu_task(p, access, rc);
2089 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002090}
2091
2092/**
Casey Schauflere114e472008-02-04 22:29:50 -08002093 * smack_task_setpgid - Smack check on setting pgid
2094 * @p: the task object
2095 * @pgid: unused
2096 *
2097 * Return 0 if write access is permitted
2098 */
2099static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2100{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002101 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002102}
2103
2104/**
2105 * smack_task_getpgid - Smack access check for getpgid
2106 * @p: the object task
2107 *
2108 * Returns 0 if current can read the object task, error code otherwise
2109 */
2110static int smack_task_getpgid(struct task_struct *p)
2111{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002112 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002113}
2114
2115/**
2116 * smack_task_getsid - Smack access check for getsid
2117 * @p: the object task
2118 *
2119 * Returns 0 if current can read the object task, error code otherwise
2120 */
2121static int smack_task_getsid(struct task_struct *p)
2122{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002123 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002124}
2125
2126/**
2127 * smack_task_getsecid - get the secid of the task
2128 * @p: the object task
2129 * @secid: where to put the result
2130 *
2131 * Sets the secid to contain a u32 version of the smack label.
2132 */
2133static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2134{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002135 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002136
2137 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002138}
2139
2140/**
2141 * smack_task_setnice - Smack check on setting nice
2142 * @p: the task object
2143 * @nice: unused
2144 *
2145 * Return 0 if write access is permitted
2146 */
2147static int smack_task_setnice(struct task_struct *p, int nice)
2148{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002149 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002150}
2151
2152/**
2153 * smack_task_setioprio - Smack check on setting ioprio
2154 * @p: the task object
2155 * @ioprio: unused
2156 *
2157 * Return 0 if write access is permitted
2158 */
2159static int smack_task_setioprio(struct task_struct *p, int ioprio)
2160{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002161 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002162}
2163
2164/**
2165 * smack_task_getioprio - Smack check on reading ioprio
2166 * @p: the task object
2167 *
2168 * Return 0 if read access is permitted
2169 */
2170static int smack_task_getioprio(struct task_struct *p)
2171{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002172 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002173}
2174
2175/**
2176 * smack_task_setscheduler - Smack check on setting scheduler
2177 * @p: the task object
2178 * @policy: unused
2179 * @lp: unused
2180 *
2181 * Return 0 if read access is permitted
2182 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002183static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002184{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002185 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002186}
2187
2188/**
2189 * smack_task_getscheduler - Smack check on reading scheduler
2190 * @p: the task object
2191 *
2192 * Return 0 if read access is permitted
2193 */
2194static int smack_task_getscheduler(struct task_struct *p)
2195{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002196 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002197}
2198
2199/**
2200 * smack_task_movememory - Smack check on moving memory
2201 * @p: the task object
2202 *
2203 * Return 0 if write access is permitted
2204 */
2205static int smack_task_movememory(struct task_struct *p)
2206{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002207 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002208}
2209
2210/**
2211 * smack_task_kill - Smack check on signal delivery
2212 * @p: the task object
2213 * @info: unused
2214 * @sig: unused
2215 * @secid: identifies the smack to use in lieu of current's
2216 *
2217 * Return 0 if write access is permitted
2218 *
2219 * The secid behavior is an artifact of an SELinux hack
2220 * in the USB code. Someday it may go away.
2221 */
2222static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2223 int sig, u32 secid)
2224{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002225 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002226 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002227 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002228 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002229
2230 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2231 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002232 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002233 * Sending a signal requires that the sender
2234 * can write the receiver.
2235 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002236 if (secid == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002237 rc = smk_curacc(tkp, MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002238 rc = smk_bu_task(p, MAY_WRITE, rc);
2239 return rc;
2240 }
Casey Schauflere114e472008-02-04 22:29:50 -08002241 /*
2242 * If the secid isn't 0 we're dealing with some USB IO
2243 * specific behavior. This is not clean. For one thing
2244 * we can't take privilege into account.
2245 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002246 skp = smack_from_secid(secid);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002247 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2248 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002249 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002250}
2251
2252/**
2253 * smack_task_wait - Smack access check for waiting
2254 * @p: task to wait for
2255 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002256 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002257 */
2258static int smack_task_wait(struct task_struct *p)
2259{
Casey Schauflere114e472008-02-04 22:29:50 -08002260 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002261 * Allow the operation to succeed.
2262 * Zombies are bad.
2263 * In userless environments (e.g. phones) programs
2264 * get marked with SMACK64EXEC and even if the parent
2265 * and child shouldn't be talking the parent still
2266 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002267 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002268 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002269}
2270
2271/**
2272 * smack_task_to_inode - copy task smack into the inode blob
2273 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002274 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002275 *
2276 * Sets the smack pointer in the inode security blob
2277 */
2278static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2279{
2280 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002281 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002282
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002283 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002284}
2285
2286/*
2287 * Socket hooks.
2288 */
2289
2290/**
2291 * smack_sk_alloc_security - Allocate a socket blob
2292 * @sk: the socket
2293 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002294 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002295 *
2296 * Assign Smack pointers to current
2297 *
2298 * Returns 0 on success, -ENOMEM is there's no memory
2299 */
2300static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2301{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002302 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002303 struct socket_smack *ssp;
2304
2305 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2306 if (ssp == NULL)
2307 return -ENOMEM;
2308
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002309 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002310 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002311 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002312
2313 sk->sk_security = ssp;
2314
2315 return 0;
2316}
2317
2318/**
2319 * smack_sk_free_security - Free a socket blob
2320 * @sk: the socket
2321 *
2322 * Clears the blob pointer
2323 */
2324static void smack_sk_free_security(struct sock *sk)
2325{
2326 kfree(sk->sk_security);
2327}
2328
2329/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002330* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002331* @sip: the object end
2332*
2333* looks for host based access restrictions
2334*
2335* This version will only be appropriate for really small sets of single label
2336* hosts. The caller is responsible for ensuring that the RCU read lock is
2337* taken before calling this function.
2338*
2339* Returns the label of the far end or NULL if it's not special.
2340*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002341static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002342{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002343 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002344 struct in_addr *siap = &sip->sin_addr;
2345
2346 if (siap->s_addr == 0)
2347 return NULL;
2348
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002349 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2350 /*
2351 * we break after finding the first match because
2352 * the list is sorted from longest to shortest mask
2353 * so we have found the most specific match
2354 */
2355 if (snp->smk_host.s_addr ==
2356 (siap->s_addr & snp->smk_mask.s_addr))
2357 return snp->smk_label;
2358
2359 return NULL;
2360}
2361
2362#if IS_ENABLED(CONFIG_IPV6)
2363/*
2364 * smk_ipv6_localhost - Check for local ipv6 host address
2365 * @sip: the address
2366 *
2367 * Returns boolean true if this is the localhost address
2368 */
2369static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2370{
2371 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2372 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2373
2374 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2375 ntohs(be16p[7]) == 1)
2376 return true;
2377 return false;
2378}
2379
2380/**
2381* smack_ipv6host_label - check host based restrictions
2382* @sip: the object end
2383*
2384* looks for host based access restrictions
2385*
2386* This version will only be appropriate for really small sets of single label
2387* hosts. The caller is responsible for ensuring that the RCU read lock is
2388* taken before calling this function.
2389*
2390* Returns the label of the far end or NULL if it's not special.
2391*/
2392static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2393{
2394 struct smk_net6addr *snp;
2395 struct in6_addr *sap = &sip->sin6_addr;
2396 int i;
2397 int found = 0;
2398
2399 /*
2400 * It's local. Don't look for a host label.
2401 */
2402 if (smk_ipv6_localhost(sip))
2403 return NULL;
2404
2405 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002406 /*
2407 * we break after finding the first match because
2408 * the list is sorted from longest to shortest mask
2409 * so we have found the most specific match
2410 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002411 for (found = 1, i = 0; i < 8; i++) {
2412 /*
2413 * If the label is NULL the entry has
2414 * been renounced. Ignore it.
2415 */
2416 if (snp->smk_label == NULL)
2417 continue;
2418 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2419 snp->smk_host.s6_addr16[i]) {
2420 found = 0;
2421 break;
2422 }
Etienne Basset43031542009-03-27 17:11:01 -04002423 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002424 if (found)
2425 return snp->smk_label;
2426 }
Paul Moore07feee82009-03-27 17:10:54 -04002427
2428 return NULL;
2429}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002430#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002431
2432/**
Casey Schauflere114e472008-02-04 22:29:50 -08002433 * smack_netlabel - Set the secattr on a socket
2434 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002435 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002436 *
2437 * Convert the outbound smack value (smk_out) to a
2438 * secattr and attach it to the socket.
2439 *
2440 * Returns 0 on success or an error code
2441 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002442static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002443{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002444 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002445 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002446 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002447
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002448 /*
2449 * Usually the netlabel code will handle changing the
2450 * packet labeling based on the label.
2451 * The case of a single label host is different, because
2452 * a single label host should never get a labeled packet
2453 * even though the label is usually associated with a packet
2454 * label.
2455 */
2456 local_bh_disable();
2457 bh_lock_sock_nested(sk);
2458
2459 if (ssp->smk_out == smack_net_ambient ||
2460 labeled == SMACK_UNLABELED_SOCKET)
2461 netlbl_sock_delattr(sk);
2462 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002463 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002464 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002465 }
2466
2467 bh_unlock_sock(sk);
2468 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002469
Casey Schauflere114e472008-02-04 22:29:50 -08002470 return rc;
2471}
2472
2473/**
Paul Moore07feee82009-03-27 17:10:54 -04002474 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2475 * @sk: the socket
2476 * @sap: the destination address
2477 *
2478 * Set the correct secattr for the given socket based on the destination
2479 * address and perform any outbound access checks needed.
2480 *
2481 * Returns 0 on success or an error code.
2482 *
2483 */
2484static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2485{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002486 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002487 int rc;
2488 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002489 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002490 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002491 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002492
2493 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002494 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002495 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002496#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002497 struct lsm_network_audit net;
2498
Eric Paris48c62af2012-04-02 13:15:44 -04002499 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2500 ad.a.u.net->family = sap->sin_family;
2501 ad.a.u.net->dport = sap->sin_port;
2502 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002503#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002504 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002505 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002506 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2507 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002508 } else {
2509 sk_lbl = SMACK_CIPSO_SOCKET;
2510 rc = 0;
2511 }
2512 rcu_read_unlock();
2513 if (rc != 0)
2514 return rc;
2515
2516 return smack_netlabel(sk, sk_lbl);
2517}
2518
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002519#if IS_ENABLED(CONFIG_IPV6)
2520/**
2521 * smk_ipv6_check - check Smack access
2522 * @subject: subject Smack label
2523 * @object: object Smack label
2524 * @address: address
2525 * @act: the action being taken
2526 *
2527 * Check an IPv6 access
2528 */
2529static int smk_ipv6_check(struct smack_known *subject,
2530 struct smack_known *object,
2531 struct sockaddr_in6 *address, int act)
2532{
2533#ifdef CONFIG_AUDIT
2534 struct lsm_network_audit net;
2535#endif
2536 struct smk_audit_info ad;
2537 int rc;
2538
2539#ifdef CONFIG_AUDIT
2540 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2541 ad.a.u.net->family = PF_INET6;
2542 ad.a.u.net->dport = ntohs(address->sin6_port);
2543 if (act == SMK_RECEIVING)
2544 ad.a.u.net->v6info.saddr = address->sin6_addr;
2545 else
2546 ad.a.u.net->v6info.daddr = address->sin6_addr;
2547#endif
2548 rc = smk_access(subject, object, MAY_WRITE, &ad);
2549 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2550 return rc;
2551}
2552#endif /* CONFIG_IPV6 */
2553
2554#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002555/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002556 * smk_ipv6_port_label - Smack port access table management
2557 * @sock: socket
2558 * @address: address
2559 *
2560 * Create or update the port list entry
2561 */
2562static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2563{
2564 struct sock *sk = sock->sk;
2565 struct sockaddr_in6 *addr6;
2566 struct socket_smack *ssp = sock->sk->sk_security;
2567 struct smk_port_label *spp;
2568 unsigned short port = 0;
2569
2570 if (address == NULL) {
2571 /*
2572 * This operation is changing the Smack information
2573 * on the bound socket. Take the changes to the port
2574 * as well.
2575 */
2576 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2577 if (sk != spp->smk_sock)
2578 continue;
2579 spp->smk_in = ssp->smk_in;
2580 spp->smk_out = ssp->smk_out;
2581 return;
2582 }
2583 /*
2584 * A NULL address is only used for updating existing
2585 * bound entries. If there isn't one, it's OK.
2586 */
2587 return;
2588 }
2589
2590 addr6 = (struct sockaddr_in6 *)address;
2591 port = ntohs(addr6->sin6_port);
2592 /*
2593 * This is a special case that is safely ignored.
2594 */
2595 if (port == 0)
2596 return;
2597
2598 /*
2599 * Look for an existing port list entry.
2600 * This is an indication that a port is getting reused.
2601 */
2602 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2603 if (spp->smk_port != port)
2604 continue;
2605 spp->smk_port = port;
2606 spp->smk_sock = sk;
2607 spp->smk_in = ssp->smk_in;
2608 spp->smk_out = ssp->smk_out;
2609 return;
2610 }
2611
2612 /*
2613 * A new port entry is required.
2614 */
2615 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2616 if (spp == NULL)
2617 return;
2618
2619 spp->smk_port = port;
2620 spp->smk_sock = sk;
2621 spp->smk_in = ssp->smk_in;
2622 spp->smk_out = ssp->smk_out;
2623
2624 list_add(&spp->list, &smk_ipv6_port_list);
2625 return;
2626}
2627
2628/**
2629 * smk_ipv6_port_check - check Smack port access
2630 * @sock: socket
2631 * @address: address
2632 *
2633 * Create or update the port list entry
2634 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002635static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002636 int act)
2637{
Casey Schauflerc6739442013-05-22 18:42:56 -07002638 struct smk_port_label *spp;
2639 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002640 struct smack_known *skp = NULL;
2641 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002642 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002643
2644 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002645 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002646 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002647 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002648 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002649 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002650 }
2651
2652 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002653 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002654 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002655 if (skp != NULL && object != NULL)
2656 return smk_ipv6_check(skp, object, address, act);
2657 if (skp == NULL)
2658 skp = smack_net_ambient;
2659 if (object == NULL)
2660 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002661
2662 /*
2663 * It's remote, so port lookup does no good.
2664 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002665 if (!smk_ipv6_localhost(address))
2666 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002667
2668 /*
2669 * It's local so the send check has to have passed.
2670 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002671 if (act == SMK_RECEIVING)
2672 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002673
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002674 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002675 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2676 if (spp->smk_port != port)
2677 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002678 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002679 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002680 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002681 break;
2682 }
2683
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002684 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002685}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002686#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002687
2688/**
Casey Schauflere114e472008-02-04 22:29:50 -08002689 * smack_inode_setsecurity - set smack xattrs
2690 * @inode: the object
2691 * @name: attribute name
2692 * @value: attribute value
2693 * @size: size of the attribute
2694 * @flags: unused
2695 *
2696 * Sets the named attribute in the appropriate blob
2697 *
2698 * Returns 0 on success, or an error code
2699 */
2700static int smack_inode_setsecurity(struct inode *inode, const char *name,
2701 const void *value, size_t size, int flags)
2702{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002703 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002704 struct inode_smack *nsp = inode->i_security;
2705 struct socket_smack *ssp;
2706 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002707 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002708
Casey Schauflerf7112e62012-05-06 15:22:02 -07002709 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302710 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002711
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002712 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002713 if (IS_ERR(skp))
2714 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002715
2716 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002717 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002718 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002719 return 0;
2720 }
2721 /*
2722 * The rest of the Smack xattrs are only on sockets.
2723 */
2724 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2725 return -EOPNOTSUPP;
2726
2727 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002728 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002729 return -EOPNOTSUPP;
2730
2731 ssp = sock->sk->sk_security;
2732
2733 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002734 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002735 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002736 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002737 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002738 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2739 if (rc != 0)
2740 printk(KERN_WARNING
2741 "Smack: \"%s\" netlbl error %d.\n",
2742 __func__, -rc);
2743 }
Casey Schauflere114e472008-02-04 22:29:50 -08002744 } else
2745 return -EOPNOTSUPP;
2746
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002747#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002748 if (sock->sk->sk_family == PF_INET6)
2749 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002750#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002751
Casey Schauflere114e472008-02-04 22:29:50 -08002752 return 0;
2753}
2754
2755/**
2756 * smack_socket_post_create - finish socket setup
2757 * @sock: the socket
2758 * @family: protocol family
2759 * @type: unused
2760 * @protocol: unused
2761 * @kern: unused
2762 *
2763 * Sets the netlabel information on the socket
2764 *
2765 * Returns 0 on success, and error code otherwise
2766 */
2767static int smack_socket_post_create(struct socket *sock, int family,
2768 int type, int protocol, int kern)
2769{
Marcin Lis74123012015-01-22 15:40:33 +01002770 struct socket_smack *ssp;
2771
2772 if (sock->sk == NULL)
2773 return 0;
2774
2775 /*
2776 * Sockets created by kernel threads receive web label.
2777 */
2778 if (unlikely(current->flags & PF_KTHREAD)) {
2779 ssp = sock->sk->sk_security;
2780 ssp->smk_in = &smack_known_web;
2781 ssp->smk_out = &smack_known_web;
2782 }
2783
2784 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002785 return 0;
2786 /*
2787 * Set the outbound netlbl.
2788 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002789 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2790}
2791
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002792#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002793/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002794 * smack_socket_bind - record port binding information.
2795 * @sock: the socket
2796 * @address: the port address
2797 * @addrlen: size of the address
2798 *
2799 * Records the label bound to a port.
2800 *
2801 * Returns 0
2802 */
2803static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2804 int addrlen)
2805{
2806 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2807 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002808 return 0;
2809}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002810#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002811
2812/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002813 * smack_socket_connect - connect access check
2814 * @sock: the socket
2815 * @sap: the other end
2816 * @addrlen: size of sap
2817 *
2818 * Verifies that a connection may be possible
2819 *
2820 * Returns 0 on success, and error code otherwise
2821 */
2822static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2823 int addrlen)
2824{
Casey Schauflerc6739442013-05-22 18:42:56 -07002825 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002826#if IS_ENABLED(CONFIG_IPV6)
2827 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2828#endif
2829#ifdef SMACK_IPV6_SECMARK_LABELING
2830 struct smack_known *rsp;
2831 struct socket_smack *ssp = sock->sk->sk_security;
2832#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002833
Casey Schauflerc6739442013-05-22 18:42:56 -07002834 if (sock->sk == NULL)
2835 return 0;
2836
2837 switch (sock->sk->sk_family) {
2838 case PF_INET:
2839 if (addrlen < sizeof(struct sockaddr_in))
2840 return -EINVAL;
2841 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2842 break;
2843 case PF_INET6:
2844 if (addrlen < sizeof(struct sockaddr_in6))
2845 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002846#ifdef SMACK_IPV6_SECMARK_LABELING
2847 rsp = smack_ipv6host_label(sip);
2848 if (rsp != NULL)
2849 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002850 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002851#endif
2852#ifdef SMACK_IPV6_PORT_LABELING
2853 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2854#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002855 break;
2856 }
2857 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002858}
2859
2860/**
2861 * smack_flags_to_may - convert S_ to MAY_ values
2862 * @flags: the S_ value
2863 *
2864 * Returns the equivalent MAY_ value
2865 */
2866static int smack_flags_to_may(int flags)
2867{
2868 int may = 0;
2869
2870 if (flags & S_IRUGO)
2871 may |= MAY_READ;
2872 if (flags & S_IWUGO)
2873 may |= MAY_WRITE;
2874 if (flags & S_IXUGO)
2875 may |= MAY_EXEC;
2876
2877 return may;
2878}
2879
2880/**
2881 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2882 * @msg: the object
2883 *
2884 * Returns 0
2885 */
2886static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2887{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002888 struct smack_known *skp = smk_of_current();
2889
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002890 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002891 return 0;
2892}
2893
2894/**
2895 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2896 * @msg: the object
2897 *
2898 * Clears the blob pointer
2899 */
2900static void smack_msg_msg_free_security(struct msg_msg *msg)
2901{
2902 msg->security = NULL;
2903}
2904
2905/**
2906 * smack_of_shm - the smack pointer for the shm
2907 * @shp: the object
2908 *
2909 * Returns a pointer to the smack value
2910 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002911static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002912{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002913 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002914}
2915
2916/**
2917 * smack_shm_alloc_security - Set the security blob for shm
2918 * @shp: the object
2919 *
2920 * Returns 0
2921 */
2922static int smack_shm_alloc_security(struct shmid_kernel *shp)
2923{
2924 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002925 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002926
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002927 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002928 return 0;
2929}
2930
2931/**
2932 * smack_shm_free_security - Clear the security blob for shm
2933 * @shp: the object
2934 *
2935 * Clears the blob pointer
2936 */
2937static void smack_shm_free_security(struct shmid_kernel *shp)
2938{
2939 struct kern_ipc_perm *isp = &shp->shm_perm;
2940
2941 isp->security = NULL;
2942}
2943
2944/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002945 * smk_curacc_shm : check if current has access on shm
2946 * @shp : the object
2947 * @access : access requested
2948 *
2949 * Returns 0 if current has the requested access, error code otherwise
2950 */
2951static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2952{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002953 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002954 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002955 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002956
2957#ifdef CONFIG_AUDIT
2958 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2959 ad.a.u.ipc_id = shp->shm_perm.id;
2960#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002961 rc = smk_curacc(ssp, access, &ad);
2962 rc = smk_bu_current("shm", ssp, access, rc);
2963 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002964}
2965
2966/**
Casey Schauflere114e472008-02-04 22:29:50 -08002967 * smack_shm_associate - Smack access check for shm
2968 * @shp: the object
2969 * @shmflg: access requested
2970 *
2971 * Returns 0 if current has the requested access, error code otherwise
2972 */
2973static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2974{
Casey Schauflere114e472008-02-04 22:29:50 -08002975 int may;
2976
2977 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002978 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08002979}
2980
2981/**
2982 * smack_shm_shmctl - Smack access check for shm
2983 * @shp: the object
2984 * @cmd: what it wants to do
2985 *
2986 * Returns 0 if current has the requested access, error code otherwise
2987 */
2988static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2989{
Casey Schauflere114e472008-02-04 22:29:50 -08002990 int may;
2991
2992 switch (cmd) {
2993 case IPC_STAT:
2994 case SHM_STAT:
2995 may = MAY_READ;
2996 break;
2997 case IPC_SET:
2998 case SHM_LOCK:
2999 case SHM_UNLOCK:
3000 case IPC_RMID:
3001 may = MAY_READWRITE;
3002 break;
3003 case IPC_INFO:
3004 case SHM_INFO:
3005 /*
3006 * System level information.
3007 */
3008 return 0;
3009 default:
3010 return -EINVAL;
3011 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003012 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003013}
3014
3015/**
3016 * smack_shm_shmat - Smack access for shmat
3017 * @shp: the object
3018 * @shmaddr: unused
3019 * @shmflg: access requested
3020 *
3021 * Returns 0 if current has the requested access, error code otherwise
3022 */
3023static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3024 int shmflg)
3025{
Casey Schauflere114e472008-02-04 22:29:50 -08003026 int may;
3027
3028 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003029 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003030}
3031
3032/**
3033 * smack_of_sem - the smack pointer for the sem
3034 * @sma: the object
3035 *
3036 * Returns a pointer to the smack value
3037 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003038static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003039{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003040 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003041}
3042
3043/**
3044 * smack_sem_alloc_security - Set the security blob for sem
3045 * @sma: the object
3046 *
3047 * Returns 0
3048 */
3049static int smack_sem_alloc_security(struct sem_array *sma)
3050{
3051 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003052 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003053
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003054 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003055 return 0;
3056}
3057
3058/**
3059 * smack_sem_free_security - Clear the security blob for sem
3060 * @sma: the object
3061 *
3062 * Clears the blob pointer
3063 */
3064static void smack_sem_free_security(struct sem_array *sma)
3065{
3066 struct kern_ipc_perm *isp = &sma->sem_perm;
3067
3068 isp->security = NULL;
3069}
3070
3071/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003072 * smk_curacc_sem : check if current has access on sem
3073 * @sma : the object
3074 * @access : access requested
3075 *
3076 * Returns 0 if current has the requested access, error code otherwise
3077 */
3078static int smk_curacc_sem(struct sem_array *sma, int access)
3079{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003080 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003081 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003082 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003083
3084#ifdef CONFIG_AUDIT
3085 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3086 ad.a.u.ipc_id = sma->sem_perm.id;
3087#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003088 rc = smk_curacc(ssp, access, &ad);
3089 rc = smk_bu_current("sem", ssp, access, rc);
3090 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003091}
3092
3093/**
Casey Schauflere114e472008-02-04 22:29:50 -08003094 * smack_sem_associate - Smack access check for sem
3095 * @sma: the object
3096 * @semflg: access requested
3097 *
3098 * Returns 0 if current has the requested access, error code otherwise
3099 */
3100static int smack_sem_associate(struct sem_array *sma, int semflg)
3101{
Casey Schauflere114e472008-02-04 22:29:50 -08003102 int may;
3103
3104 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003105 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003106}
3107
3108/**
3109 * smack_sem_shmctl - Smack access check for sem
3110 * @sma: the object
3111 * @cmd: what it wants to do
3112 *
3113 * Returns 0 if current has the requested access, error code otherwise
3114 */
3115static int smack_sem_semctl(struct sem_array *sma, int cmd)
3116{
Casey Schauflere114e472008-02-04 22:29:50 -08003117 int may;
3118
3119 switch (cmd) {
3120 case GETPID:
3121 case GETNCNT:
3122 case GETZCNT:
3123 case GETVAL:
3124 case GETALL:
3125 case IPC_STAT:
3126 case SEM_STAT:
3127 may = MAY_READ;
3128 break;
3129 case SETVAL:
3130 case SETALL:
3131 case IPC_RMID:
3132 case IPC_SET:
3133 may = MAY_READWRITE;
3134 break;
3135 case IPC_INFO:
3136 case SEM_INFO:
3137 /*
3138 * System level information
3139 */
3140 return 0;
3141 default:
3142 return -EINVAL;
3143 }
3144
Etienne Bassetecfcc532009-04-08 20:40:06 +02003145 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003146}
3147
3148/**
3149 * smack_sem_semop - Smack checks of semaphore operations
3150 * @sma: the object
3151 * @sops: unused
3152 * @nsops: unused
3153 * @alter: unused
3154 *
3155 * Treated as read and write in all cases.
3156 *
3157 * Returns 0 if access is allowed, error code otherwise
3158 */
3159static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3160 unsigned nsops, int alter)
3161{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003162 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003163}
3164
3165/**
3166 * smack_msg_alloc_security - Set the security blob for msg
3167 * @msq: the object
3168 *
3169 * Returns 0
3170 */
3171static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3172{
3173 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003174 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003175
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003176 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003177 return 0;
3178}
3179
3180/**
3181 * smack_msg_free_security - Clear the security blob for msg
3182 * @msq: the object
3183 *
3184 * Clears the blob pointer
3185 */
3186static void smack_msg_queue_free_security(struct msg_queue *msq)
3187{
3188 struct kern_ipc_perm *kisp = &msq->q_perm;
3189
3190 kisp->security = NULL;
3191}
3192
3193/**
3194 * smack_of_msq - the smack pointer for the msq
3195 * @msq: the object
3196 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003197 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003198 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003199static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003200{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003201 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003202}
3203
3204/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003205 * smk_curacc_msq : helper to check if current has access on msq
3206 * @msq : the msq
3207 * @access : access requested
3208 *
3209 * return 0 if current has access, error otherwise
3210 */
3211static int smk_curacc_msq(struct msg_queue *msq, int access)
3212{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003213 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003214 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003215 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003216
3217#ifdef CONFIG_AUDIT
3218 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3219 ad.a.u.ipc_id = msq->q_perm.id;
3220#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003221 rc = smk_curacc(msp, access, &ad);
3222 rc = smk_bu_current("msq", msp, access, rc);
3223 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003224}
3225
3226/**
Casey Schauflere114e472008-02-04 22:29:50 -08003227 * smack_msg_queue_associate - Smack access check for msg_queue
3228 * @msq: the object
3229 * @msqflg: access requested
3230 *
3231 * Returns 0 if current has the requested access, error code otherwise
3232 */
3233static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3234{
Casey Schauflere114e472008-02-04 22:29:50 -08003235 int may;
3236
3237 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003238 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003239}
3240
3241/**
3242 * smack_msg_queue_msgctl - Smack access check for msg_queue
3243 * @msq: the object
3244 * @cmd: what it wants to do
3245 *
3246 * Returns 0 if current has the requested access, error code otherwise
3247 */
3248static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3249{
Casey Schauflere114e472008-02-04 22:29:50 -08003250 int may;
3251
3252 switch (cmd) {
3253 case IPC_STAT:
3254 case MSG_STAT:
3255 may = MAY_READ;
3256 break;
3257 case IPC_SET:
3258 case IPC_RMID:
3259 may = MAY_READWRITE;
3260 break;
3261 case IPC_INFO:
3262 case MSG_INFO:
3263 /*
3264 * System level information
3265 */
3266 return 0;
3267 default:
3268 return -EINVAL;
3269 }
3270
Etienne Bassetecfcc532009-04-08 20:40:06 +02003271 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003272}
3273
3274/**
3275 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3276 * @msq: the object
3277 * @msg: unused
3278 * @msqflg: access requested
3279 *
3280 * Returns 0 if current has the requested access, error code otherwise
3281 */
3282static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3283 int msqflg)
3284{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003285 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003286
Etienne Bassetecfcc532009-04-08 20:40:06 +02003287 may = smack_flags_to_may(msqflg);
3288 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003289}
3290
3291/**
3292 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3293 * @msq: the object
3294 * @msg: unused
3295 * @target: unused
3296 * @type: unused
3297 * @mode: unused
3298 *
3299 * Returns 0 if current has read and write access, error code otherwise
3300 */
3301static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3302 struct task_struct *target, long type, int mode)
3303{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003304 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003305}
3306
3307/**
3308 * smack_ipc_permission - Smack access for ipc_permission()
3309 * @ipp: the object permissions
3310 * @flag: access requested
3311 *
3312 * Returns 0 if current has read and write access, error code otherwise
3313 */
3314static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3315{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003316 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003317 int may = smack_flags_to_may(flag);
3318 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003319 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003320
Etienne Bassetecfcc532009-04-08 20:40:06 +02003321#ifdef CONFIG_AUDIT
3322 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3323 ad.a.u.ipc_id = ipp->id;
3324#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003325 rc = smk_curacc(iskp, may, &ad);
3326 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003327 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003328}
3329
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003330/**
3331 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003332 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003333 * @secid: where result will be saved
3334 */
3335static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3336{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003337 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003338
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003339 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003340}
3341
Casey Schauflere114e472008-02-04 22:29:50 -08003342/**
3343 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003344 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003345 * @inode: the object
3346 *
3347 * Set the inode's security blob if it hasn't been done already.
3348 */
3349static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3350{
3351 struct super_block *sbp;
3352 struct superblock_smack *sbsp;
3353 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003354 struct smack_known *skp;
3355 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003356 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003357 char trattr[TRANS_TRUE_SIZE];
3358 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003359 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003360 struct dentry *dp;
3361
3362 if (inode == NULL)
3363 return;
3364
3365 isp = inode->i_security;
3366
3367 mutex_lock(&isp->smk_lock);
3368 /*
3369 * If the inode is already instantiated
3370 * take the quick way out
3371 */
3372 if (isp->smk_flags & SMK_INODE_INSTANT)
3373 goto unlockandout;
3374
3375 sbp = inode->i_sb;
3376 sbsp = sbp->s_security;
3377 /*
3378 * We're going to use the superblock default label
3379 * if there's no label on the file.
3380 */
3381 final = sbsp->smk_default;
3382
3383 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003384 * If this is the root inode the superblock
3385 * may be in the process of initialization.
3386 * If that is the case use the root value out
3387 * of the superblock.
3388 */
3389 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003390 switch (sbp->s_magic) {
3391 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003392 /*
3393 * The cgroup filesystem is never mounted,
3394 * so there's no opportunity to set the mount
3395 * options.
3396 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003397 sbsp->smk_root = &smack_known_star;
3398 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003399 isp->smk_inode = sbsp->smk_root;
3400 break;
3401 case TMPFS_MAGIC:
3402 /*
3403 * What about shmem/tmpfs anonymous files with dentry
3404 * obtained from d_alloc_pseudo()?
3405 */
3406 isp->smk_inode = smk_of_current();
3407 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003408 case PIPEFS_MAGIC:
3409 isp->smk_inode = smk_of_current();
3410 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003411 default:
3412 isp->smk_inode = sbsp->smk_root;
3413 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003414 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003415 isp->smk_flags |= SMK_INODE_INSTANT;
3416 goto unlockandout;
3417 }
3418
3419 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003420 * This is pretty hackish.
3421 * Casey says that we shouldn't have to do
3422 * file system specific code, but it does help
3423 * with keeping it simple.
3424 */
3425 switch (sbp->s_magic) {
3426 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003427 case PIPEFS_MAGIC:
3428 case SOCKFS_MAGIC:
3429 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003430 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003431 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003432 * that the smack file system doesn't do
3433 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003434 *
Casey Schauflere114e472008-02-04 22:29:50 -08003435 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003436 *
3437 * Socket access is controlled by the socket
3438 * structures associated with the task involved.
3439 *
3440 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003441 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003442 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003443 break;
3444 case DEVPTS_SUPER_MAGIC:
3445 /*
3446 * devpts seems content with the label of the task.
3447 * Programs that change smack have to treat the
3448 * pty with respect.
3449 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003450 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003451 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003452 case PROC_SUPER_MAGIC:
3453 /*
3454 * Casey says procfs appears not to care.
3455 * The superblock default suffices.
3456 */
3457 break;
3458 case TMPFS_MAGIC:
3459 /*
3460 * Device labels should come from the filesystem,
3461 * but watch out, because they're volitile,
3462 * getting recreated on every reboot.
3463 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003464 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003465 /*
3466 * No break.
3467 *
3468 * If a smack value has been set we want to use it,
3469 * but since tmpfs isn't giving us the opportunity
3470 * to set mount options simulate setting the
3471 * superblock default.
3472 */
3473 default:
3474 /*
3475 * This isn't an understood special case.
3476 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003477 */
3478
3479 /*
3480 * UNIX domain sockets use lower level socket data.
3481 */
3482 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003483 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003484 break;
3485 }
3486 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003487 * No xattr support means, alas, no SMACK label.
3488 * Use the aforeapplied default.
3489 * It would be curious if the label of the task
3490 * does not match that assigned.
3491 */
3492 if (inode->i_op->getxattr == NULL)
3493 break;
3494 /*
3495 * Get the dentry for xattr.
3496 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003497 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003498 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003499 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003500 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003501
3502 /*
3503 * Transmuting directory
3504 */
3505 if (S_ISDIR(inode->i_mode)) {
3506 /*
3507 * If this is a new directory and the label was
3508 * transmuted when the inode was initialized
3509 * set the transmute attribute on the directory
3510 * and mark the inode.
3511 *
3512 * If there is a transmute attribute on the
3513 * directory mark the inode.
3514 */
3515 if (isp->smk_flags & SMK_INODE_CHANGED) {
3516 isp->smk_flags &= ~SMK_INODE_CHANGED;
3517 rc = inode->i_op->setxattr(dp,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003518 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003519 TRANS_TRUE, TRANS_TRUE_SIZE,
3520 0);
3521 } else {
3522 rc = inode->i_op->getxattr(dp,
3523 XATTR_NAME_SMACKTRANSMUTE, trattr,
3524 TRANS_TRUE_SIZE);
3525 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3526 TRANS_TRUE_SIZE) != 0)
3527 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003528 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003529 if (rc >= 0)
3530 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003531 }
Casey Schaufler19760ad2013-12-16 16:27:26 -08003532 /*
3533 * Don't let the exec or mmap label be "*" or "@".
3534 */
3535 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003536 if (IS_ERR(skp) || skp == &smack_known_star ||
3537 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003538 skp = NULL;
3539 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003540
Casey Schaufler19760ad2013-12-16 16:27:26 -08003541 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003542 if (IS_ERR(skp) || skp == &smack_known_star ||
3543 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003544 skp = NULL;
3545 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003546
Casey Schauflere114e472008-02-04 22:29:50 -08003547 dput(dp);
3548 break;
3549 }
3550
3551 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003552 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003553 else
3554 isp->smk_inode = final;
3555
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003556 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003557
3558unlockandout:
3559 mutex_unlock(&isp->smk_lock);
3560 return;
3561}
3562
3563/**
3564 * smack_getprocattr - Smack process attribute access
3565 * @p: the object task
3566 * @name: the name of the attribute in /proc/.../attr
3567 * @value: where to put the result
3568 *
3569 * Places a copy of the task Smack into value
3570 *
3571 * Returns the length of the smack label or an error code
3572 */
3573static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3574{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003575 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003576 char *cp;
3577 int slen;
3578
3579 if (strcmp(name, "current") != 0)
3580 return -EINVAL;
3581
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003582 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003583 if (cp == NULL)
3584 return -ENOMEM;
3585
3586 slen = strlen(cp);
3587 *value = cp;
3588 return slen;
3589}
3590
3591/**
3592 * smack_setprocattr - Smack process attribute setting
3593 * @p: the object task
3594 * @name: the name of the attribute in /proc/.../attr
3595 * @value: the value to set
3596 * @size: the size of the value
3597 *
3598 * Sets the Smack value of the task. Only setting self
3599 * is permitted and only with privilege
3600 *
3601 * Returns the length of the smack label or an error code
3602 */
3603static int smack_setprocattr(struct task_struct *p, char *name,
3604 void *value, size_t size)
3605{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003606 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003607 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003608 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003609 struct smack_known_list_elem *sklep;
3610 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003611
Casey Schauflere114e472008-02-04 22:29:50 -08003612 /*
3613 * Changing another process' Smack value is too dangerous
3614 * and supports no sane use case.
3615 */
3616 if (p != current)
3617 return -EPERM;
3618
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003619 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003620 return -EPERM;
3621
Casey Schauflerf7112e62012-05-06 15:22:02 -07003622 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003623 return -EINVAL;
3624
3625 if (strcmp(name, "current") != 0)
3626 return -EINVAL;
3627
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003628 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003629 if (IS_ERR(skp))
3630 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003631
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003632 /*
3633 * No process is ever allowed the web ("@") label.
3634 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003635 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003636 return -EPERM;
3637
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003638 if (!smack_privileged(CAP_MAC_ADMIN)) {
3639 rc = -EPERM;
3640 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3641 if (sklep->smk_label == skp) {
3642 rc = 0;
3643 break;
3644 }
3645 if (rc)
3646 return rc;
3647 }
3648
David Howellsd84f4f92008-11-14 10:39:23 +11003649 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003650 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003651 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003652
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003653 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003654 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003655 /*
3656 * process can change its label only once
3657 */
3658 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003659
David Howellsd84f4f92008-11-14 10:39:23 +11003660 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003661 return size;
3662}
3663
3664/**
3665 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003666 * @sock: one sock
3667 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003668 * @newsk: unused
3669 *
3670 * Return 0 if a subject with the smack of sock could access
3671 * an object with the smack of other, otherwise an error code
3672 */
David S. Miller3610cda2011-01-05 15:38:53 -08003673static int smack_unix_stream_connect(struct sock *sock,
3674 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003675{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003676 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003677 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003678 struct socket_smack *ssp = sock->sk_security;
3679 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003680 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003681 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003682 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003683#ifdef CONFIG_AUDIT
3684 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003685#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003686
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003687 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3688 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003689 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003690#ifdef CONFIG_AUDIT
3691 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3692 smk_ad_setfield_u_net_sk(&ad, other);
3693#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003694 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3695 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003696 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003697 okp = osp->smk_out;
3698 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003699 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003700 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003701 MAY_WRITE, rc);
3702 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003703 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003704
Casey Schaufler975d5e52011-09-26 14:43:39 -07003705 /*
3706 * Cross reference the peer labels for SO_PEERSEC.
3707 */
3708 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003709 nsp->smk_packet = ssp->smk_out;
3710 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003711 }
3712
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003713 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003714}
3715
3716/**
3717 * smack_unix_may_send - Smack access on UDS
3718 * @sock: one socket
3719 * @other: the other socket
3720 *
3721 * Return 0 if a subject with the smack of sock could access
3722 * an object with the smack of other, otherwise an error code
3723 */
3724static int smack_unix_may_send(struct socket *sock, struct socket *other)
3725{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003726 struct socket_smack *ssp = sock->sk->sk_security;
3727 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003728 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003729 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003730
Kees Cook923e9a12012-04-10 13:26:44 -07003731#ifdef CONFIG_AUDIT
3732 struct lsm_network_audit net;
3733
Eric Paris48c62af2012-04-02 13:15:44 -04003734 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003735 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003736#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003737
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003738 if (smack_privileged(CAP_MAC_OVERRIDE))
3739 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003740
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003741 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3742 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003743 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003744}
3745
3746/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003747 * smack_socket_sendmsg - Smack check based on destination host
3748 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003749 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003750 * @size: the size of the message
3751 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003752 * Return 0 if the current subject can write to the destination host.
3753 * For IPv4 this is only a question if the destination is a single label host.
3754 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003755 */
3756static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3757 int size)
3758{
3759 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003760#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003761 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003762#endif
3763#ifdef SMACK_IPV6_SECMARK_LABELING
3764 struct socket_smack *ssp = sock->sk->sk_security;
3765 struct smack_known *rsp;
3766#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003767 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003768
3769 /*
3770 * Perfectly reasonable for this to be NULL
3771 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003772 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003773 return 0;
3774
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003775 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003776 case AF_INET:
3777 rc = smack_netlabel_send(sock->sk, sip);
3778 break;
3779 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003780#ifdef SMACK_IPV6_SECMARK_LABELING
3781 rsp = smack_ipv6host_label(sap);
3782 if (rsp != NULL)
3783 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3784 SMK_CONNECTING);
3785#endif
3786#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003787 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003788#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003789 break;
3790 }
3791 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003792}
3793
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003794/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003795 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003796 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003797 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003798 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003799 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003800 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003801static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3802 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003803{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003804 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003805 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003806 int acat;
3807 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003808
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003809 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003810 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003811 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003812 * If there are flags but no level netlabel isn't
3813 * behaving the way we expect it to.
3814 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003815 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003816 * Without guidance regarding the smack value
3817 * for the packet fall back on the network
3818 * ambient value.
3819 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003820 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003821 list_for_each_entry(skp, &smack_known_list, list) {
3822 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003823 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003824 /*
3825 * Compare the catsets. Use the netlbl APIs.
3826 */
3827 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3828 if ((skp->smk_netlabel.flags &
3829 NETLBL_SECATTR_MLS_CAT) == 0)
3830 found = 1;
3831 break;
3832 }
3833 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003834 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3835 acat + 1);
3836 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003837 skp->smk_netlabel.attr.mls.cat,
3838 kcat + 1);
3839 if (acat < 0 || kcat < 0)
3840 break;
3841 }
3842 if (acat == kcat) {
3843 found = 1;
3844 break;
3845 }
Casey Schauflere114e472008-02-04 22:29:50 -08003846 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003847 rcu_read_unlock();
3848
3849 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003850 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003851
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003852 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003853 return &smack_known_web;
3854 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003855 }
3856 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3857 /*
3858 * Looks like a fallback, which gives us a secid.
3859 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003860 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003861 /*
3862 * This has got to be a bug because it is
3863 * impossible to specify a fallback without
3864 * specifying the label, which will ensure
3865 * it has a secid, and the only way to get a
3866 * secid is from a fallback.
3867 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003868 BUG_ON(skp == NULL);
3869 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003870 }
3871 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003872 * Without guidance regarding the smack value
3873 * for the packet fall back on the network
3874 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003875 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003876 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003877}
3878
Casey Schaufler69f287a2014-12-12 17:08:40 -08003879#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003880static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003881{
Casey Schauflerc6739442013-05-22 18:42:56 -07003882 u8 nexthdr;
3883 int offset;
3884 int proto = -EINVAL;
3885 struct ipv6hdr _ipv6h;
3886 struct ipv6hdr *ip6;
3887 __be16 frag_off;
3888 struct tcphdr _tcph, *th;
3889 struct udphdr _udph, *uh;
3890 struct dccp_hdr _dccph, *dh;
3891
3892 sip->sin6_port = 0;
3893
3894 offset = skb_network_offset(skb);
3895 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3896 if (ip6 == NULL)
3897 return -EINVAL;
3898 sip->sin6_addr = ip6->saddr;
3899
3900 nexthdr = ip6->nexthdr;
3901 offset += sizeof(_ipv6h);
3902 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3903 if (offset < 0)
3904 return -EINVAL;
3905
3906 proto = nexthdr;
3907 switch (proto) {
3908 case IPPROTO_TCP:
3909 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3910 if (th != NULL)
3911 sip->sin6_port = th->source;
3912 break;
3913 case IPPROTO_UDP:
3914 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3915 if (uh != NULL)
3916 sip->sin6_port = uh->source;
3917 break;
3918 case IPPROTO_DCCP:
3919 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3920 if (dh != NULL)
3921 sip->sin6_port = dh->dccph_sport;
3922 break;
3923 }
3924 return proto;
3925}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003926#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003927
Casey Schauflere114e472008-02-04 22:29:50 -08003928/**
3929 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3930 * @sk: socket
3931 * @skb: packet
3932 *
3933 * Returns 0 if the packet should be delivered, an error code otherwise
3934 */
3935static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3936{
3937 struct netlbl_lsm_secattr secattr;
3938 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003939 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003940 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003941 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07003942#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003943 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003944#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003945#if IS_ENABLED(CONFIG_IPV6)
3946 struct sockaddr_in6 sadd;
3947 int proto;
3948#endif /* CONFIG_IPV6 */
3949
Casey Schauflerc6739442013-05-22 18:42:56 -07003950 switch (sk->sk_family) {
3951 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003952#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3953 /*
3954 * If there is a secmark use it rather than the CIPSO label.
3955 * If there is no secmark fall back to CIPSO.
3956 * The secmark is assumed to reflect policy better.
3957 */
3958 if (skb && skb->secmark != 0) {
3959 skp = smack_from_secid(skb->secmark);
3960 goto access_check;
3961 }
3962#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003963 /*
3964 * Translate what netlabel gave us.
3965 */
3966 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003967
Casey Schauflerc6739442013-05-22 18:42:56 -07003968 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3969 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003970 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07003971 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003972 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003973
Casey Schauflerc6739442013-05-22 18:42:56 -07003974 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003975
Casey Schaufler69f287a2014-12-12 17:08:40 -08003976#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3977access_check:
3978#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02003979#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07003980 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3981 ad.a.u.net->family = sk->sk_family;
3982 ad.a.u.net->netif = skb->skb_iif;
3983 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003984#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003985 /*
3986 * Receiving a packet requires that the other end
3987 * be able to write here. Read access is not required.
3988 * This is the simplist possible security model
3989 * for networking.
3990 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003991 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3992 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07003993 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07003994 if (rc != 0)
3995 netlbl_skbuff_err(skb, rc, 0);
3996 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003997#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07003998 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003999 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4000 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4001 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004002#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004003 if (skb && skb->secmark != 0)
4004 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004005 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004006 skp = smack_ipv6host_label(&sadd);
4007 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004008 skp = smack_net_ambient;
4009#ifdef CONFIG_AUDIT
4010 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4011 ad.a.u.net->family = sk->sk_family;
4012 ad.a.u.net->netif = skb->skb_iif;
4013 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4014#endif /* CONFIG_AUDIT */
4015 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4016 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4017 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004018#endif /* SMACK_IPV6_SECMARK_LABELING */
4019#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004020 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004021#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004022 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004023#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004024 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004025
Paul Moorea8134292008-10-10 10:16:31 -04004026 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004027}
4028
4029/**
4030 * smack_socket_getpeersec_stream - pull in packet label
4031 * @sock: the socket
4032 * @optval: user's destination
4033 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004034 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004035 *
4036 * returns zero on success, an error code otherwise
4037 */
4038static int smack_socket_getpeersec_stream(struct socket *sock,
4039 char __user *optval,
4040 int __user *optlen, unsigned len)
4041{
4042 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004043 char *rcp = "";
4044 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004045 int rc = 0;
4046
4047 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004048 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004049 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004050 slen = strlen(rcp) + 1;
4051 }
Casey Schauflere114e472008-02-04 22:29:50 -08004052
4053 if (slen > len)
4054 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004055 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004056 rc = -EFAULT;
4057
4058 if (put_user(slen, optlen) != 0)
4059 rc = -EFAULT;
4060
4061 return rc;
4062}
4063
4064
4065/**
4066 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004067 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004068 * @skb: packet data
4069 * @secid: pointer to where to put the secid of the packet
4070 *
4071 * Sets the netlabel socket state on sk from parent
4072 */
4073static int smack_socket_getpeersec_dgram(struct socket *sock,
4074 struct sk_buff *skb, u32 *secid)
4075
4076{
4077 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004078 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004079 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004080 int family = PF_UNSPEC;
4081 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004082 int rc;
4083
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004084 if (skb != NULL) {
4085 if (skb->protocol == htons(ETH_P_IP))
4086 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004087#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004088 else if (skb->protocol == htons(ETH_P_IPV6))
4089 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004090#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004091 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004092 if (family == PF_UNSPEC && sock != NULL)
4093 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004094
Casey Schaufler69f287a2014-12-12 17:08:40 -08004095 switch (family) {
4096 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004097 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004098 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004099 break;
4100 case PF_INET:
4101#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4102 s = skb->secmark;
4103 if (s != 0)
4104 break;
4105#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004106 /*
4107 * Translate what netlabel gave us.
4108 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004109 if (sock != NULL && sock->sk != NULL)
4110 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004111 netlbl_secattr_init(&secattr);
4112 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4113 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004114 skp = smack_from_secattr(&secattr, ssp);
4115 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004116 }
4117 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004118 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004119 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004120#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004121 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004122#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004123 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004124 }
4125 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004126 if (s == 0)
4127 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004128 return 0;
4129}
4130
4131/**
Paul Moore07feee82009-03-27 17:10:54 -04004132 * smack_sock_graft - Initialize a newly created socket with an existing sock
4133 * @sk: child sock
4134 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004135 *
Paul Moore07feee82009-03-27 17:10:54 -04004136 * Set the smk_{in,out} state of an existing sock based on the process that
4137 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004138 */
4139static void smack_sock_graft(struct sock *sk, struct socket *parent)
4140{
4141 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004142 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004143
Paul Moore07feee82009-03-27 17:10:54 -04004144 if (sk == NULL ||
4145 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004146 return;
4147
4148 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004149 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004150 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004151 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004152}
4153
4154/**
4155 * smack_inet_conn_request - Smack access check on connect
4156 * @sk: socket involved
4157 * @skb: packet
4158 * @req: unused
4159 *
4160 * Returns 0 if a task with the packet label could write to
4161 * the socket, otherwise an error code
4162 */
4163static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4164 struct request_sock *req)
4165{
Paul Moore07feee82009-03-27 17:10:54 -04004166 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004167 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004168 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004169 struct netlbl_lsm_secattr secattr;
4170 struct sockaddr_in addr;
4171 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004172 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004173 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004174 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004175#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004176 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004177#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004178
Casey Schaufler69f287a2014-12-12 17:08:40 -08004179#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004180 if (family == PF_INET6) {
4181 /*
4182 * Handle mapped IPv4 packets arriving
4183 * via IPv6 sockets. Don't set up netlabel
4184 * processing on IPv6.
4185 */
4186 if (skb->protocol == htons(ETH_P_IP))
4187 family = PF_INET;
4188 else
4189 return 0;
4190 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004191#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004192
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004193#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4194 /*
4195 * If there is a secmark use it rather than the CIPSO label.
4196 * If there is no secmark fall back to CIPSO.
4197 * The secmark is assumed to reflect policy better.
4198 */
4199 if (skb && skb->secmark != 0) {
4200 skp = smack_from_secid(skb->secmark);
4201 goto access_check;
4202 }
4203#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4204
Paul Moore07feee82009-03-27 17:10:54 -04004205 netlbl_secattr_init(&secattr);
4206 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004207 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004208 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004209 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004210 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004211 netlbl_secattr_destroy(&secattr);
4212
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004213#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4214access_check:
4215#endif
4216
Etienne Bassetecfcc532009-04-08 20:40:06 +02004217#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004218 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4219 ad.a.u.net->family = family;
4220 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004221 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4222#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004223 /*
Paul Moore07feee82009-03-27 17:10:54 -04004224 * Receiving a packet requires that the other end be able to write
4225 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004226 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004227 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4228 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004229 if (rc != 0)
4230 return rc;
4231
4232 /*
4233 * Save the peer's label in the request_sock so we can later setup
4234 * smk_packet in the child socket so that SO_PEERCRED can report it.
4235 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004236 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004237
4238 /*
4239 * We need to decide if we want to label the incoming connection here
4240 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004241 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004242 */
4243 hdr = ip_hdr(skb);
4244 addr.sin_addr.s_addr = hdr->saddr;
4245 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004246 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004247 rcu_read_unlock();
4248
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004249 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004250 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004251 else
Paul Moore07feee82009-03-27 17:10:54 -04004252 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004253
4254 return rc;
4255}
4256
Paul Moore07feee82009-03-27 17:10:54 -04004257/**
4258 * smack_inet_csk_clone - Copy the connection information to the new socket
4259 * @sk: the new socket
4260 * @req: the connection's request_sock
4261 *
4262 * Transfer the connection's peer label to the newly created socket.
4263 */
4264static void smack_inet_csk_clone(struct sock *sk,
4265 const struct request_sock *req)
4266{
4267 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004268 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004269
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004270 if (req->peer_secid != 0) {
4271 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004272 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004273 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004274 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004275}
4276
Casey Schauflere114e472008-02-04 22:29:50 -08004277/*
4278 * Key management security hooks
4279 *
4280 * Casey has not tested key support very heavily.
4281 * The permission check is most likely too restrictive.
4282 * If you care about keys please have a look.
4283 */
4284#ifdef CONFIG_KEYS
4285
4286/**
4287 * smack_key_alloc - Set the key security blob
4288 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004289 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004290 * @flags: unused
4291 *
4292 * No allocation required
4293 *
4294 * Returns 0
4295 */
David Howellsd84f4f92008-11-14 10:39:23 +11004296static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004297 unsigned long flags)
4298{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004299 struct smack_known *skp = smk_of_task(cred->security);
4300
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004301 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004302 return 0;
4303}
4304
4305/**
4306 * smack_key_free - Clear the key security blob
4307 * @key: the object
4308 *
4309 * Clear the blob pointer
4310 */
4311static void smack_key_free(struct key *key)
4312{
4313 key->security = NULL;
4314}
4315
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004316/**
Casey Schauflere114e472008-02-04 22:29:50 -08004317 * smack_key_permission - Smack access on a key
4318 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004319 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004320 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004321 *
4322 * Return 0 if the task has read and write to the object,
4323 * an error code otherwise
4324 */
4325static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004326 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004327{
4328 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004329 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004330 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004331 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004332 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004333
4334 keyp = key_ref_to_ptr(key_ref);
4335 if (keyp == NULL)
4336 return -EINVAL;
4337 /*
4338 * If the key hasn't been initialized give it access so that
4339 * it may do so.
4340 */
4341 if (keyp->security == NULL)
4342 return 0;
4343 /*
4344 * This should not occur
4345 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004346 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004347 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004348#ifdef CONFIG_AUDIT
4349 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4350 ad.a.u.key_struct.key = keyp->serial;
4351 ad.a.u.key_struct.key_desc = keyp->description;
4352#endif
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004353 if (perm & KEY_NEED_READ)
4354 request = MAY_READ;
4355 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4356 request = MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004357 rc = smk_access(tkp, keyp->security, request, &ad);
4358 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4359 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004360}
José Bollo7fc5f362015-02-17 15:41:22 +01004361
4362/*
4363 * smack_key_getsecurity - Smack label tagging the key
4364 * @key points to the key to be queried
4365 * @_buffer points to a pointer that should be set to point to the
4366 * resulting string (if no label or an error occurs).
4367 * Return the length of the string (including terminating NUL) or -ve if
4368 * an error.
4369 * May also return 0 (and a NULL buffer pointer) if there is no label.
4370 */
4371static int smack_key_getsecurity(struct key *key, char **_buffer)
4372{
4373 struct smack_known *skp = key->security;
4374 size_t length;
4375 char *copy;
4376
4377 if (key->security == NULL) {
4378 *_buffer = NULL;
4379 return 0;
4380 }
4381
4382 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4383 if (copy == NULL)
4384 return -ENOMEM;
4385 length = strlen(copy) + 1;
4386
4387 *_buffer = copy;
4388 return length;
4389}
4390
Casey Schauflere114e472008-02-04 22:29:50 -08004391#endif /* CONFIG_KEYS */
4392
4393/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004394 * Smack Audit hooks
4395 *
4396 * Audit requires a unique representation of each Smack specific
4397 * rule. This unique representation is used to distinguish the
4398 * object to be audited from remaining kernel objects and also
4399 * works as a glue between the audit hooks.
4400 *
4401 * Since repository entries are added but never deleted, we'll use
4402 * the smack_known label address related to the given audit rule as
4403 * the needed unique representation. This also better fits the smack
4404 * model where nearly everything is a label.
4405 */
4406#ifdef CONFIG_AUDIT
4407
4408/**
4409 * smack_audit_rule_init - Initialize a smack audit rule
4410 * @field: audit rule fields given from user-space (audit.h)
4411 * @op: required testing operator (=, !=, >, <, ...)
4412 * @rulestr: smack label to be audited
4413 * @vrule: pointer to save our own audit rule representation
4414 *
4415 * Prepare to audit cases where (@field @op @rulestr) is true.
4416 * The label to be audited is created if necessay.
4417 */
4418static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4419{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004420 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004421 char **rule = (char **)vrule;
4422 *rule = NULL;
4423
4424 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4425 return -EINVAL;
4426
Al Viro5af75d82008-12-16 05:59:26 -05004427 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004428 return -EINVAL;
4429
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004430 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004431 if (IS_ERR(skp))
4432 return PTR_ERR(skp);
4433
4434 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004435
4436 return 0;
4437}
4438
4439/**
4440 * smack_audit_rule_known - Distinguish Smack audit rules
4441 * @krule: rule of interest, in Audit kernel representation format
4442 *
4443 * This is used to filter Smack rules from remaining Audit ones.
4444 * If it's proved that this rule belongs to us, the
4445 * audit_rule_match hook will be called to do the final judgement.
4446 */
4447static int smack_audit_rule_known(struct audit_krule *krule)
4448{
4449 struct audit_field *f;
4450 int i;
4451
4452 for (i = 0; i < krule->field_count; i++) {
4453 f = &krule->fields[i];
4454
4455 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4456 return 1;
4457 }
4458
4459 return 0;
4460}
4461
4462/**
4463 * smack_audit_rule_match - Audit given object ?
4464 * @secid: security id for identifying the object to test
4465 * @field: audit rule flags given from user-space
4466 * @op: required testing operator
4467 * @vrule: smack internal rule presentation
4468 * @actx: audit context associated with the check
4469 *
4470 * The core Audit hook. It's used to take the decision of
4471 * whether to audit or not to audit a given object.
4472 */
4473static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4474 struct audit_context *actx)
4475{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004476 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004477 char *rule = vrule;
4478
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004479 if (unlikely(!rule)) {
4480 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004481 return -ENOENT;
4482 }
4483
4484 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4485 return 0;
4486
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004487 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004488
4489 /*
4490 * No need to do string comparisons. If a match occurs,
4491 * both pointers will point to the same smack_known
4492 * label.
4493 */
Al Viro5af75d82008-12-16 05:59:26 -05004494 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004495 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004496 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004497 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004498
4499 return 0;
4500}
4501
Casey Schaufler491a0b02016-01-26 15:08:35 -08004502/*
4503 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004504 * No memory was allocated.
4505 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004506
4507#endif /* CONFIG_AUDIT */
4508
Randy Dunlap251a2a92009-02-18 11:42:33 -08004509/**
David Quigley746df9b2013-05-22 12:50:35 -04004510 * smack_ismaclabel - check if xattr @name references a smack MAC label
4511 * @name: Full xattr name to check.
4512 */
4513static int smack_ismaclabel(const char *name)
4514{
4515 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4516}
4517
4518
4519/**
Casey Schauflere114e472008-02-04 22:29:50 -08004520 * smack_secid_to_secctx - return the smack label for a secid
4521 * @secid: incoming integer
4522 * @secdata: destination
4523 * @seclen: how long it is
4524 *
4525 * Exists for networking code.
4526 */
4527static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4528{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004529 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004530
Eric Parisd5630b92010-10-13 16:24:48 -04004531 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004532 *secdata = skp->smk_known;
4533 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004534 return 0;
4535}
4536
Randy Dunlap251a2a92009-02-18 11:42:33 -08004537/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004538 * smack_secctx_to_secid - return the secid for a smack label
4539 * @secdata: smack label
4540 * @seclen: how long result is
4541 * @secid: outgoing integer
4542 *
4543 * Exists for audit and networking code.
4544 */
David Howellse52c17642008-04-29 20:52:51 +01004545static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004546{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004547 struct smack_known *skp = smk_find_entry(secdata);
4548
4549 if (skp)
4550 *secid = skp->smk_secid;
4551 else
4552 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004553 return 0;
4554}
4555
Casey Schaufler491a0b02016-01-26 15:08:35 -08004556/*
4557 * There used to be a smack_release_secctx hook
4558 * that did nothing back when hooks were in a vector.
4559 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004560 */
Casey Schauflere114e472008-02-04 22:29:50 -08004561
David P. Quigley1ee65e32009-09-03 14:25:57 -04004562static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4563{
4564 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4565}
4566
4567static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4568{
4569 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4570}
4571
4572static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4573{
4574 int len = 0;
4575 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4576
4577 if (len < 0)
4578 return len;
4579 *ctxlen = len;
4580 return 0;
4581}
4582
Casey Schaufler1eddfe82015-07-30 14:35:14 -07004583static struct security_hook_list smack_hooks[] = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004584 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4585 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4586 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004587
Casey Schauflere20b0432015-05-02 15:11:36 -07004588 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4589 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4590 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4591 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4592 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304593 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4594 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004595
Casey Schauflere20b0432015-05-02 15:11:36 -07004596 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4597 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4598 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004599
Casey Schauflere20b0432015-05-02 15:11:36 -07004600 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4601 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4602 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4603 LSM_HOOK_INIT(inode_link, smack_inode_link),
4604 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4605 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4606 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4607 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4608 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4609 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4610 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4611 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4612 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4613 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4614 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4615 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4616 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4617 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004618
Casey Schauflere20b0432015-05-02 15:11:36 -07004619 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4620 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4621 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4622 LSM_HOOK_INIT(file_lock, smack_file_lock),
4623 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4624 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4625 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4626 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4627 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4628 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004629
Casey Schauflere20b0432015-05-02 15:11:36 -07004630 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004631
Casey Schauflere20b0432015-05-02 15:11:36 -07004632 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4633 LSM_HOOK_INIT(cred_free, smack_cred_free),
4634 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4635 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4636 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4637 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4638 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4639 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4640 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4641 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4642 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4643 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4644 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4645 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4646 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4647 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4648 LSM_HOOK_INIT(task_kill, smack_task_kill),
4649 LSM_HOOK_INIT(task_wait, smack_task_wait),
4650 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004651
Casey Schauflere20b0432015-05-02 15:11:36 -07004652 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4653 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004654
Casey Schauflere20b0432015-05-02 15:11:36 -07004655 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4656 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004657
Casey Schauflere20b0432015-05-02 15:11:36 -07004658 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4659 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4660 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4661 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4662 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4663 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004664
Casey Schauflere20b0432015-05-02 15:11:36 -07004665 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4666 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4667 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4668 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4669 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004670
Casey Schauflere20b0432015-05-02 15:11:36 -07004671 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4672 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4673 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4674 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4675 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004676
Casey Schauflere20b0432015-05-02 15:11:36 -07004677 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004678
Casey Schauflere20b0432015-05-02 15:11:36 -07004679 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4680 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004681
Casey Schauflere20b0432015-05-02 15:11:36 -07004682 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4683 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004684
Casey Schauflere20b0432015-05-02 15:11:36 -07004685 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004686#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004687 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004688#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004689 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4690 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4691 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4692 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4693 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4694 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4695 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4696 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4697 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4698 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004699
Casey Schauflere114e472008-02-04 22:29:50 -08004700 /* key management security hooks */
4701#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004702 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4703 LSM_HOOK_INIT(key_free, smack_key_free),
4704 LSM_HOOK_INIT(key_permission, smack_key_permission),
4705 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004706#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004707
4708 /* Audit hooks */
4709#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004710 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4711 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4712 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004713#endif /* CONFIG_AUDIT */
4714
Casey Schauflere20b0432015-05-02 15:11:36 -07004715 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4716 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4717 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004718 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4719 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4720 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004721};
4722
Etienne Basset7198e2e2009-03-24 20:53:24 +01004723
Casey Schaufler86812bb2012-04-17 18:55:46 -07004724static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004725{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004726 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004727 * Initialize rule list locks
4728 */
4729 mutex_init(&smack_known_huh.smk_rules_lock);
4730 mutex_init(&smack_known_hat.smk_rules_lock);
4731 mutex_init(&smack_known_floor.smk_rules_lock);
4732 mutex_init(&smack_known_star.smk_rules_lock);
4733 mutex_init(&smack_known_invalid.smk_rules_lock);
4734 mutex_init(&smack_known_web.smk_rules_lock);
4735 /*
4736 * Initialize rule lists
4737 */
4738 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4739 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4740 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4741 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4742 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4743 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4744 /*
4745 * Create the known labels list
4746 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004747 smk_insert_entry(&smack_known_huh);
4748 smk_insert_entry(&smack_known_hat);
4749 smk_insert_entry(&smack_known_star);
4750 smk_insert_entry(&smack_known_floor);
4751 smk_insert_entry(&smack_known_invalid);
4752 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004753}
4754
Casey Schauflere114e472008-02-04 22:29:50 -08004755/**
4756 * smack_init - initialize the smack system
4757 *
4758 * Returns 0
4759 */
4760static __init int smack_init(void)
4761{
David Howellsd84f4f92008-11-14 10:39:23 +11004762 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004763 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004764
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004765 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004766 return 0;
4767
Rohit1a5b4722014-10-15 17:40:41 +05304768 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4769 if (!smack_inode_cache)
4770 return -ENOMEM;
4771
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004772 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4773 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304774 if (tsp == NULL) {
4775 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004776 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304777 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004778
José Bollod21b7b02015-10-02 15:15:56 +02004779 smack_enabled = 1;
4780
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004781 pr_info("Smack: Initializing.\n");
4782#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4783 pr_info("Smack: Netfilter enabled.\n");
4784#endif
4785#ifdef SMACK_IPV6_PORT_LABELING
4786 pr_info("Smack: IPv6 port labeling enabled.\n");
4787#endif
4788#ifdef SMACK_IPV6_SECMARK_LABELING
4789 pr_info("Smack: IPv6 Netfilter enabled.\n");
4790#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004791
4792 /*
4793 * Set the security state for the initial task.
4794 */
David Howellsd84f4f92008-11-14 10:39:23 +11004795 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004796 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004797
Casey Schaufler86812bb2012-04-17 18:55:46 -07004798 /* initialize the smack_known_list */
4799 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004800
4801 /*
4802 * Register with LSM
4803 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004804 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004805
4806 return 0;
4807}
4808
4809/*
4810 * Smack requires early initialization in order to label
4811 * all processes and objects when they are created.
4812 */
4813security_initcall(smack_init);