blob: e85774746ad5a2e8c9e32dff44162eaff4affdd0 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02006 * Authors:
Casey Schauflere114e472008-02-04 22:29:50 -08007 * Casey Schaufler <casey@schaufler-ca.com>
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +03008 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
Casey Schauflere114e472008-02-04 22:29:50 -08009 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
Paul Moore07feee82009-03-27 17:10:54 -040011 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
Paul Moore82c21bf2011-08-01 11:10:33 +000012 * Paul Moore <paul@paul-moore.com>
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020013 * Copyright (C) 2010 Nokia Corporation
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +030014 * Copyright (C) 2011 Intel Corporation.
Casey Schauflere114e472008-02-04 22:29:50 -080015 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
Casey Schauflere114e472008-02-04 22:29:50 -080025#include <linux/kd.h>
26#include <asm/ioctls.h>
Paul Moore07feee82009-03-27 17:10:54 -040027#include <linux/ip.h>
Casey Schauflere114e472008-02-04 22:29:50 -080028#include <linux/tcp.h>
29#include <linux/udp.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070030#include <linux/dccp.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090031#include <linux/slab.h>
Casey Schauflere114e472008-02-04 22:29:50 -080032#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
Casey Schauflere114e472008-02-04 22:29:50 -080034#include <net/cipso_ipv4.h>
Casey Schauflerc6739442013-05-22 18:42:56 -070035#include <net/ip.h>
36#include <net/ipv6.h>
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +100037#include <linux/audit.h>
Nick Black1fd7317d2009-09-22 16:43:33 -070038#include <linux/magic.h>
Eric Paris2a7dba32011-02-01 11:05:39 -050039#include <linux/dcache.h>
Jarkko Sakkinen16014d82011-10-14 13:16:24 +030040#include <linux/personality.h>
Al Viro40401532012-02-13 03:58:52 +000041#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
Vivek Trivedi3bf27892015-06-22 15:36:06 +053044#include <linux/parser.h>
Casey Schauflere114e472008-02-04 22:29:50 -080045#include "smack.h"
46
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +020047#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
Casey Schauflerc6739442013-05-22 18:42:56 -070050#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
Casey Schaufler21abb1e2015-07-22 14:25:31 -070054#ifdef SMACK_IPV6_PORT_LABELING
Geliang Tang8b549ef2015-09-27 23:10:25 +080055static LIST_HEAD(smk_ipv6_port_list);
Casey Schaufler21abb1e2015-07-22 14:25:31 -070056#endif
Rohit1a5b4722014-10-15 17:40:41 +053057static struct kmem_cache *smack_inode_cache;
Casey Schaufler69f287a2014-12-12 17:08:40 -080058int smack_enabled;
Casey Schauflerc6739442013-05-22 18:42:56 -070059
Casey Schaufler3d04c922015-08-12 11:56:02 -070060static const match_table_t smk_mount_tokens = {
Vivek Trivedi3bf27892015-06-22 15:36:06 +053061 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
Casey Schaufler3d04c922015-08-12 11:56:02 -070069#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
Casey Schauflerd166c802014-08-27 14:51:27 -070077static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700109
110 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200112 sskp->smk_known, oskp->smk_known, acc, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700113 return 0;
114}
115#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
Casey Schauflerd166c802014-08-27 14:51:27 -0700122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700130
131 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
Casey Schauflerd166c802014-08-27 14:51:27 -0700135 return 0;
136}
137#else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200138#define smk_bu_current(note, oskp, mode, RC) (RC)
Casey Schauflerd166c802014-08-27 14:51:27 -0700139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300145 struct smack_known *smk_task = smk_of_task_struct(otp);
Casey Schauflerd166c802014-08-27 14:51:27 -0700146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700152
153 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700167 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
Casey Schauflerd166c802014-08-27 14:51:27 -0700174 if (rc <= 0)
175 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
Casey Schauflerd166c802014-08-27 14:51:27 -0700181
182 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
Casey Schauflerd166c802014-08-27 14:51:27 -0700186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800198 struct inode *inode = file_inode(file);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700199 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
Casey Schauflerd166c802014-08-27 14:51:27 -0700206 if (rc <= 0)
207 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700210
211 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Casey Schaufler5e7270a2014-12-12 17:19:19 -0800213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400214 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700229 struct inode_smack *isp = inode->i_security;
Casey Schauflerd166c802014-08-27 14:51:27 -0700230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
Casey Schauflerd166c802014-08-27 14:51:27 -0700236 if (rc <= 0)
237 return rc;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -0700240
241 smk_bu_mode(mode, acc);
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
Al Viroa4555892014-10-21 20:11:25 -0400244 inode->i_sb->s_id, inode->i_ino, file,
Casey Schauflerd166c802014-08-27 14:51:27 -0700245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
Casey Schauflere114e472008-02-04 22:29:50 -0800252/**
253 * smk_fetch - Fetch the smack label from a file.
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100254 * @name: type of the label (attribute)
Casey Schauflere114e472008-02-04 22:29:50 -0800255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
Casey Schauflere114e472008-02-04 22:29:50 -0800260 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
Casey Schauflere114e472008-02-04 22:29:50 -0800263{
264 int rc;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700265 char *buffer;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700266 struct smack_known *skp = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200268 if (!(ip->i_opflags & IOP_XATTR))
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200269 return ERR_PTR(-EOPNOTSUPP);
Casey Schauflere114e472008-02-04 22:29:50 -0800270
Eric Biggers1e4c7ce2019-08-21 22:54:41 -0700271 buffer = kzalloc(SMK_LONGLABEL, GFP_NOFS);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700272 if (buffer == NULL)
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200273 return ERR_PTR(-ENOMEM);
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +0200275 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700281 skp = smk_import_entry(buffer, rc);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700282
283 kfree(buffer);
284
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700285 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200290 * @skp: a pointer to the Smack label entry to use in the blob
Casey Schauflere114e472008-02-04 22:29:50 -0800291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
Casey Schaufler1eddfe82015-07-30 14:35:14 -0700294static struct inode_smack *new_inode_smack(struct smack_known *skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800295{
296 struct inode_smack *isp;
297
Rohit1a5b4722014-10-15 17:40:41 +0530298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -0800299 if (isp == NULL)
300 return NULL;
301
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302 isp->smk_inode = skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800309/**
310 * new_task_smack - allocate a task security blob
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200329 INIT_LIST_HEAD(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +0100337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100364/**
Zbigniew Jasinski38416e52015-10-19 18:23:53 +0200365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
393/**
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
Jann Horn3dfb7d82016-01-20 15:00:01 -0800401 if (mode & PTRACE_MODE_ATTACH)
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100402 return MAY_READWRITE;
Jann Horn3dfb7d82016-01-20 15:00:01 -0800403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200412 * @tracee_known: label entry of the process that's about to be traced
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200425 struct smack_known *tracer_known;
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200435 tracer_known = smk_of_task(tsp);
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100436
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200440 if (tracer_known->smk_known == tracee_known->smk_known)
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100453
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300454 rcu_read_unlock();
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300460
461 rcu_read_unlock();
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100462 return rc;
463}
464
Casey Schauflere114e472008-02-04 22:29:50 -0800465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
Ingo Molnar9e488582009-05-07 19:26:19 +1000471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
Casey Schauflere114e472008-02-04 22:29:50 -0800472 * @ctp: child task pointer
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
Casey Schauflere114e472008-02-04 22:29:50 -0800474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100477 * Do the capability checks.
Casey Schauflere114e472008-02-04 22:29:50 -0800478 */
Ingo Molnar9e488582009-05-07 19:26:19 +1000479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
Casey Schauflere114e472008-02-04 22:29:50 -0800480{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700481 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -0800482
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300483 skp = smk_of_task_struct(ctp);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200484
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700485 return smk_ptrace_rule_check(current, skp, mode, __func__);
David Howells5cd9c582008-08-14 11:37:28 +0100486}
Casey Schauflere114e472008-02-04 22:29:50 -0800487
David Howells5cd9c582008-08-14 11:37:28 +0100488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
David Howells5cd9c582008-08-14 11:37:28 +0100495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700499 struct smack_known *skp;
David Howells5cd9c582008-08-14 11:37:28 +0100500
Lukasz Pawelczyk959e6c72014-03-11 17:07:04 +0100501 skp = smk_of_task(current_security());
Etienne Bassetecfcc532009-04-08 20:40:06 +0200502
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -0800504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
Casey Schauflere114e472008-02-04 22:29:50 -0800511 * Returns 0 on success, error code otherwise.
512 */
Eric Paris12b30522010-11-15 18:36:29 -0500513static int smack_syslog(int typefrom_file)
Casey Schauflere114e472008-02-04 22:29:50 -0800514{
Eric Paris12b30522010-11-15 18:36:29 -0500515 int rc = 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700516 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -0800517
Casey Schaufler1880eff2012-06-05 15:28:30 -0700518 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflere114e472008-02-04 22:29:50 -0800519 return 0;
520
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
Casey Schauflere114e472008-02-04 22:29:50 -0800522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
Casey Schauflere830b392013-05-22 18:43:07 -0700551 /*
Seth Forshee9f50eda2015-09-23 15:16:06 -0500552 * SMK_SB_INITIALIZED will be zero from kzalloc.
Casey Schauflere830b392013-05-22 18:43:07 -0700553 */
Casey Schauflere114e472008-02-04 22:29:50 -0800554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
Casey Schauflere114e472008-02-04 22:29:50 -0800572 * @orig: where to start
Randy Dunlap251a2a92009-02-18 11:42:33 -0800573 * @smackopts: mount options string
Casey Schauflere114e472008-02-04 22:29:50 -0800574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
Eric Parise0007522008-03-05 10:31:54 -0500580static int smack_sb_copy_data(char *orig, char *smackopts)
Casey Schauflere114e472008-02-04 22:29:50 -0800581{
582 char *cp, *commap, *otheropts, *dp;
583
Casey Schauflere114e472008-02-04 22:29:50 -0800584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
Casey Schauflere830b392013-05-22 18:43:07 -0700597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
Casey Schauflere114e472008-02-04 22:29:50 -0800599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
Casey Schaufler3d04c922015-08-12 11:56:02 -0700630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
Casey Schaufler3d04c922015-08-12 11:56:02 -0700650 token = match_token(p, smk_mount_tokens, args);
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
Casey Schauflere114e472008-02-04 22:29:50 -0800745 * @sb: the file system superblock
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
Casey Schauflere114e472008-02-04 22:29:50 -0800749 *
750 * Returns 0 on success, an error code on failure
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
Casey Schauflere114e472008-02-04 22:29:50 -0800754 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
Casey Schauflere114e472008-02-04 22:29:50 -0800759{
760 struct dentry *root = sb->s_root;
David Howellsc6f493d2015-03-17 22:26:22 +0000761 struct inode *inode = d_backing_inode(root);
Casey Schauflere114e472008-02-04 22:29:50 -0800762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800764 struct smack_known *skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530765 int i;
766 int num_opts = opts->num_mnt_opts;
Casey Schauflere830b392013-05-22 18:43:07 -0700767 int transmute = 0;
Casey Schauflere114e472008-02-04 22:29:50 -0800768
Seth Forshee9f50eda2015-09-23 15:16:06 -0500769 if (sp->smk_flags & SMK_SB_INITIALIZED)
Casey Schauflere114e472008-02-04 22:29:50 -0800770 return 0;
Casey Schauflereb982cb2012-05-23 17:46:58 -0700771
Seth Forshee9f50eda2015-09-23 15:16:06 -0500772 sp->smk_flags |= SMK_SB_INITIALIZED;
Casey Schauflere114e472008-02-04 22:29:50 -0800773
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530774 for (i = 0; i < num_opts; i++) {
775 switch (opts->mnt_opts_flags[i]) {
776 case FSDEFAULT_MNT:
777 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200778 if (IS_ERR(skp))
779 return PTR_ERR(skp);
780 sp->smk_default = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530781 break;
782 case FSFLOOR_MNT:
783 skp = smk_import_entry(opts->mnt_opts[i], 0);
784 if (IS_ERR(skp))
785 return PTR_ERR(skp);
786 sp->smk_floor = skp;
787 break;
788 case FSHAT_MNT:
789 skp = smk_import_entry(opts->mnt_opts[i], 0);
790 if (IS_ERR(skp))
791 return PTR_ERR(skp);
792 sp->smk_hat = skp;
793 break;
794 case FSROOT_MNT:
795 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200796 if (IS_ERR(skp))
797 return PTR_ERR(skp);
798 sp->smk_root = skp;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530799 break;
800 case FSTRANS_MNT:
801 skp = smk_import_entry(opts->mnt_opts[i], 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +0200802 if (IS_ERR(skp))
803 return PTR_ERR(skp);
804 sp->smk_root = skp;
805 transmute = 1;
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530806 break;
807 default:
808 break;
Casey Schauflere114e472008-02-04 22:29:50 -0800809 }
810 }
811
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800812 if (!smack_privileged(CAP_MAC_ADMIN)) {
813 /*
814 * Unprivileged mounts don't get to specify Smack values.
815 */
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530816 if (num_opts)
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800817 return -EPERM;
818 /*
819 * Unprivileged mounts get root and default from the caller.
820 */
821 skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200822 sp->smk_root = skp;
823 sp->smk_default = skp;
Seth Forshee9f50eda2015-09-23 15:16:06 -0500824 /*
825 * For a handful of fs types with no user-controlled
826 * backing store it's okay to trust security labels
827 * in the filesystem. The rest are untrusted.
828 */
829 if (sb->s_user_ns != &init_user_ns &&
830 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
831 sb->s_magic != RAMFS_MAGIC) {
832 transmute = 1;
833 sp->smk_flags |= SMK_SB_UNTRUSTED;
834 }
Casey Schaufler24ea1b62013-12-30 09:38:00 -0800835 }
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530836
Casey Schauflere114e472008-02-04 22:29:50 -0800837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
José Bollo55dfc5d2014-01-08 15:53:05 +0100841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
Casey Schauflere830b392013-05-22 18:43:07 -0700846 } else
Casey Schauflere114e472008-02-04 22:29:50 -0800847 isp->smk_inode = sp->smk_root;
848
Casey Schauflere830b392013-05-22 18:43:07 -0700849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
Casey Schauflere114e472008-02-04 22:29:50 -0800852 return 0;
853}
854
855/**
Vivek Trivedi3bf27892015-06-22 15:36:06 +0530856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
886/**
Casey Schauflere114e472008-02-04 22:29:50 -0800887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200896 int rc;
897 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -0800898
Eric Parisa2694342011-04-25 13:10:27 -0400899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
901
902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -0700903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200904 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -0800905}
906
Casey Schauflere114e472008-02-04 22:29:50 -0800907/*
Casey Schaufler676dac42010-12-02 06:43:39 -0800908 * BPRM hooks
909 */
910
Casey Schauflerce8a4322011-09-29 18:21:01 -0700911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
Casey Schauflerce8a4322011-09-29 18:21:01 -0700916 */
Casey Schaufler676dac42010-12-02 06:43:39 -0800917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
Al Viro496ad9a2013-01-23 17:07:38 -0500919 struct inode *inode = file_inode(bprm->file);
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300920 struct task_smack *bsp = bprm->cred->security;
Casey Schaufler676dac42010-12-02 06:43:39 -0800921 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -0500922 struct superblock_smack *sbsp;
Casey Schaufler676dac42010-12-02 06:43:39 -0800923 int rc;
924
Casey Schaufler676dac42010-12-02 06:43:39 -0800925 if (bprm->cred_prepared)
926 return 0;
927
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
Casey Schaufler676dac42010-12-02 06:43:39 -0800930 return 0;
931
Seth Forshee809c02e2016-04-26 14:36:22 -0500932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200945 isp->smk_task,
Lukasz Pawelczyk56638842014-03-11 17:07:05 +0100946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
Jann Horn128373c2019-07-04 20:44:44 +0200952 }
953 if (bprm->unsafe & ~LSM_UNSAFE_PTRACE)
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300954 return -EPERM;
Casey Schaufler676dac42010-12-02 06:43:39 -0800955
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300956 bsp->smk_task = isp->smk_task;
957 bprm->per_clear |= PER_CLEAR_ON_SETID;
Casey Schaufler676dac42010-12-02 06:43:39 -0800958
959 return 0;
960}
961
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300962/**
963 * smack_bprm_committing_creds - Prepare to install the new credentials
964 * from bprm.
965 *
966 * @bprm: binprm for exec
967 */
968static void smack_bprm_committing_creds(struct linux_binprm *bprm)
969{
970 struct task_smack *bsp = bprm->cred->security;
971
972 if (bsp->smk_task != bsp->smk_forked)
973 current->pdeath_signal = 0;
974}
975
976/**
977 * smack_bprm_secureexec - Return the decision to use secureexec.
978 * @bprm: binprm for exec
979 *
980 * Returns 0 on success.
981 */
982static int smack_bprm_secureexec(struct linux_binprm *bprm)
983{
984 struct task_smack *tsp = current_security();
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300985
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700986 if (tsp->smk_task != tsp->smk_forked)
987 return 1;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300988
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -0700989 return 0;
Jarkko Sakkinen84088ba2011-10-07 09:27:53 +0300990}
991
Casey Schaufler676dac42010-12-02 06:43:39 -0800992/*
Casey Schauflere114e472008-02-04 22:29:50 -0800993 * Inode hooks
994 */
995
996/**
997 * smack_inode_alloc_security - allocate an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -0800998 * @inode: the inode in need of a blob
Casey Schauflere114e472008-02-04 22:29:50 -0800999 *
1000 * Returns 0 if it gets a blob, -ENOMEM otherwise
1001 */
1002static int smack_inode_alloc_security(struct inode *inode)
1003{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001004 struct smack_known *skp = smk_of_current();
1005
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001006 inode->i_security = new_inode_smack(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08001007 if (inode->i_security == NULL)
1008 return -ENOMEM;
1009 return 0;
1010}
1011
1012/**
1013 * smack_inode_free_security - free an inode blob
Randy Dunlap251a2a92009-02-18 11:42:33 -08001014 * @inode: the inode with a blob
Casey Schauflere114e472008-02-04 22:29:50 -08001015 *
1016 * Clears the blob pointer in inode
1017 */
1018static void smack_inode_free_security(struct inode *inode)
1019{
Rohit1a5b4722014-10-15 17:40:41 +05301020 kmem_cache_free(smack_inode_cache, inode->i_security);
Casey Schauflere114e472008-02-04 22:29:50 -08001021 inode->i_security = NULL;
1022}
1023
1024/**
1025 * smack_inode_init_security - copy out the smack from an inode
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001026 * @inode: the newly created inode
1027 * @dir: containing directory object
Eric Paris2a7dba32011-02-01 11:05:39 -05001028 * @qstr: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001029 * @name: where to put the attribute name
1030 * @value: where to put the attribute value
1031 * @len: where to put the length of the attribute
1032 *
1033 * Returns 0 if it all works out, -ENOMEM if there's no memory
1034 */
1035static int smack_inode_init_security(struct inode *inode, struct inode *dir,
Tetsuo Handa95489062013-07-25 05:44:02 +09001036 const struct qstr *qstr, const char **name,
Eric Paris2a7dba32011-02-01 11:05:39 -05001037 void **value, size_t *len)
Casey Schauflere114e472008-02-04 22:29:50 -08001038{
Casey Schaufler2267b132012-03-13 19:14:19 -07001039 struct inode_smack *issp = inode->i_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001040 struct smack_known *skp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001041 struct smack_known *isp = smk_of_inode(inode);
1042 struct smack_known *dsp = smk_of_inode(dir);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001043 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08001044
Tetsuo Handa95489062013-07-25 05:44:02 +09001045 if (name)
1046 *name = XATTR_SMACK_SUFFIX;
Casey Schauflere114e472008-02-04 22:29:50 -08001047
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001048 if (value && len) {
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001049 rcu_read_lock();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001050 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1051 &skp->smk_rules);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001052 rcu_read_unlock();
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001053
1054 /*
1055 * If the access rule allows transmutation and
1056 * the directory requests transmutation then
1057 * by all means transmute.
Casey Schaufler2267b132012-03-13 19:14:19 -07001058 * Mark the inode as changed.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001059 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001060 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
Casey Schaufler2267b132012-03-13 19:14:19 -07001061 smk_inode_transmutable(dir)) {
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001062 isp = dsp;
Casey Schaufler2267b132012-03-13 19:14:19 -07001063 issp->smk_flags |= SMK_INODE_CHANGED;
1064 }
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001065
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001066 *value = kstrdup(isp->smk_known, GFP_NOFS);
Casey Schauflere114e472008-02-04 22:29:50 -08001067 if (*value == NULL)
1068 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001069
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001070 *len = strlen(isp->smk_known);
Lukasz Pawelczyk68390cc2014-11-26 15:31:07 +01001071 }
Casey Schauflere114e472008-02-04 22:29:50 -08001072
1073 return 0;
1074}
1075
1076/**
1077 * smack_inode_link - Smack check on link
1078 * @old_dentry: the existing object
1079 * @dir: unused
1080 * @new_dentry: the new object
1081 *
1082 * Returns 0 if access is permitted, an error code otherwise
1083 */
1084static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1085 struct dentry *new_dentry)
1086{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001087 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001088 struct smk_audit_info ad;
1089 int rc;
1090
Eric Parisa2694342011-04-25 13:10:27 -04001091 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001092 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001093
David Howellsc6f493d2015-03-17 22:26:22 +00001094 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001095 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001096 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001097
David Howells88025652015-01-29 12:02:32 +00001098 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001099 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001100 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1101 rc = smk_curacc(isp, MAY_WRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001102 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001103 }
1104
1105 return rc;
1106}
1107
1108/**
1109 * smack_inode_unlink - Smack check on inode deletion
1110 * @dir: containing directory object
1111 * @dentry: file to unlink
1112 *
1113 * Returns 0 if current can write the containing directory
1114 * and the object, error code otherwise
1115 */
1116static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1117{
David Howellsc6f493d2015-03-17 22:26:22 +00001118 struct inode *ip = d_backing_inode(dentry);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001119 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001120 int rc;
1121
Eric Parisa2694342011-04-25 13:10:27 -04001122 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001123 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1124
Casey Schauflere114e472008-02-04 22:29:50 -08001125 /*
1126 * You need write access to the thing you're unlinking
1127 */
Etienne Bassetecfcc532009-04-08 20:40:06 +02001128 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001129 rc = smk_bu_inode(ip, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001130 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001131 /*
1132 * You also need write access to the containing directory
1133 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001134 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001135 smk_ad_setfield_u_fs_inode(&ad, dir);
1136 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001137 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001138 }
Casey Schauflere114e472008-02-04 22:29:50 -08001139 return rc;
1140}
1141
1142/**
1143 * smack_inode_rmdir - Smack check on directory deletion
1144 * @dir: containing directory object
1145 * @dentry: directory to unlink
1146 *
1147 * Returns 0 if current can write the containing directory
1148 * and the directory, error code otherwise
1149 */
1150static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1151{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001152 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001153 int rc;
1154
Eric Parisa2694342011-04-25 13:10:27 -04001155 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001156 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1157
Casey Schauflere114e472008-02-04 22:29:50 -08001158 /*
1159 * You need write access to the thing you're removing
1160 */
David Howellsc6f493d2015-03-17 22:26:22 +00001161 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1162 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001163 if (rc == 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08001164 /*
1165 * You also need write access to the containing directory
1166 */
Igor Zhbanovcdb56b62013-03-19 13:49:47 +04001167 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001168 smk_ad_setfield_u_fs_inode(&ad, dir);
1169 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001170 rc = smk_bu_inode(dir, MAY_WRITE, rc);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001171 }
Casey Schauflere114e472008-02-04 22:29:50 -08001172
1173 return rc;
1174}
1175
1176/**
1177 * smack_inode_rename - Smack check on rename
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001178 * @old_inode: unused
1179 * @old_dentry: the old object
1180 * @new_inode: unused
1181 * @new_dentry: the new object
Casey Schauflere114e472008-02-04 22:29:50 -08001182 *
1183 * Read and write access is required on both the old and
1184 * new directories.
1185 *
1186 * Returns 0 if access is permitted, an error code otherwise
1187 */
1188static int smack_inode_rename(struct inode *old_inode,
1189 struct dentry *old_dentry,
1190 struct inode *new_inode,
1191 struct dentry *new_dentry)
1192{
1193 int rc;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001194 struct smack_known *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001195 struct smk_audit_info ad;
1196
Eric Parisa2694342011-04-25 13:10:27 -04001197 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001198 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001199
David Howellsc6f493d2015-03-17 22:26:22 +00001200 isp = smk_of_inode(d_backing_inode(old_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001201 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001202 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001203
David Howells88025652015-01-29 12:02:32 +00001204 if (rc == 0 && d_is_positive(new_dentry)) {
David Howellsc6f493d2015-03-17 22:26:22 +00001205 isp = smk_of_inode(d_backing_inode(new_dentry));
Etienne Bassetecfcc532009-04-08 20:40:06 +02001206 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1207 rc = smk_curacc(isp, MAY_READWRITE, &ad);
David Howellsc6f493d2015-03-17 22:26:22 +00001208 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001209 }
Casey Schauflere114e472008-02-04 22:29:50 -08001210 return rc;
1211}
1212
1213/**
1214 * smack_inode_permission - Smack version of permission()
1215 * @inode: the inode in question
1216 * @mask: the access requested
Casey Schauflere114e472008-02-04 22:29:50 -08001217 *
1218 * This is the important Smack hook.
1219 *
1220 * Returns 0 if access is permitted, -EACCES otherwise
1221 */
Al Viroe74f71e2011-06-20 19:38:15 -04001222static int smack_inode_permission(struct inode *inode, int mask)
Casey Schauflere114e472008-02-04 22:29:50 -08001223{
Seth Forshee9f50eda2015-09-23 15:16:06 -05001224 struct superblock_smack *sbsp = inode->i_sb->s_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001225 struct smk_audit_info ad;
Al Viroe74f71e2011-06-20 19:38:15 -04001226 int no_block = mask & MAY_NOT_BLOCK;
Casey Schauflerd166c802014-08-27 14:51:27 -07001227 int rc;
Eric Parisd09ca732010-07-23 11:43:57 -04001228
1229 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
Casey Schauflere114e472008-02-04 22:29:50 -08001230 /*
1231 * No permission to check. Existence test. Yup, it's there.
1232 */
1233 if (mask == 0)
1234 return 0;
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001235
Seth Forshee9f50eda2015-09-23 15:16:06 -05001236 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1237 if (smk_of_inode(inode) != sbsp->smk_root)
1238 return -EACCES;
1239 }
1240
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001241 /* May be droppable after audit */
Al Viroe74f71e2011-06-20 19:38:15 -04001242 if (no_block)
Andi Kleen8c9e80e2011-04-21 17:23:19 -07001243 return -ECHILD;
Eric Parisf48b7392011-04-25 12:54:27 -04001244 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001245 smk_ad_setfield_u_fs_inode(&ad, inode);
Casey Schauflerd166c802014-08-27 14:51:27 -07001246 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1247 rc = smk_bu_inode(inode, mask, rc);
1248 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001249}
1250
1251/**
1252 * smack_inode_setattr - Smack check for setting attributes
1253 * @dentry: the object
1254 * @iattr: for the force flag
1255 *
1256 * Returns 0 if access is permitted, an error code otherwise
1257 */
1258static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1259{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001260 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001261 int rc;
1262
Casey Schauflere114e472008-02-04 22:29:50 -08001263 /*
1264 * Need to allow for clearing the setuid bit.
1265 */
1266 if (iattr->ia_valid & ATTR_FORCE)
1267 return 0;
Eric Parisa2694342011-04-25 13:10:27 -04001268 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001269 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflere114e472008-02-04 22:29:50 -08001270
David Howellsc6f493d2015-03-17 22:26:22 +00001271 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1272 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001273 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001274}
1275
1276/**
1277 * smack_inode_getattr - Smack check for getting attributes
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001278 * @mnt: vfsmount of the object
Casey Schauflere114e472008-02-04 22:29:50 -08001279 * @dentry: the object
1280 *
1281 * Returns 0 if access is permitted, an error code otherwise
1282 */
Al Viro3f7036a2015-03-08 19:28:30 -04001283static int smack_inode_getattr(const struct path *path)
Casey Schauflere114e472008-02-04 22:29:50 -08001284{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001285 struct smk_audit_info ad;
David Howellsc6f493d2015-03-17 22:26:22 +00001286 struct inode *inode = d_backing_inode(path->dentry);
Casey Schauflerd166c802014-08-27 14:51:27 -07001287 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001288
Eric Parisf48b7392011-04-25 12:54:27 -04001289 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Al Viro3f7036a2015-03-08 19:28:30 -04001290 smk_ad_setfield_u_fs_path(&ad, *path);
1291 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1292 rc = smk_bu_inode(inode, MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001293 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001294}
1295
1296/**
1297 * smack_inode_setxattr - Smack check for setting xattrs
1298 * @dentry: the object
1299 * @name: name of the attribute
Lukasz Pawelczyke95ef492014-08-29 17:02:53 +02001300 * @value: value of the attribute
1301 * @size: size of the value
Casey Schauflere114e472008-02-04 22:29:50 -08001302 * @flags: unused
1303 *
1304 * This protects the Smack attribute explicitly.
1305 *
1306 * Returns 0 if access is permitted, an error code otherwise
1307 */
David Howells8f0cfa52008-04-29 00:59:41 -07001308static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1309 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001310{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001311 struct smk_audit_info ad;
Casey Schaufler19760ad2013-12-16 16:27:26 -08001312 struct smack_known *skp;
1313 int check_priv = 0;
1314 int check_import = 0;
1315 int check_star = 0;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001316 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001317
Casey Schaufler19760ad2013-12-16 16:27:26 -08001318 /*
1319 * Check label validity here so import won't fail in post_setxattr
1320 */
Casey Schauflerbcdca222008-02-23 15:24:04 -08001321 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1322 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler19760ad2013-12-16 16:27:26 -08001323 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1324 check_priv = 1;
1325 check_import = 1;
1326 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1327 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1328 check_priv = 1;
1329 check_import = 1;
1330 check_star = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001331 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
Casey Schaufler19760ad2013-12-16 16:27:26 -08001332 check_priv = 1;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001333 if (size != TRANS_TRUE_SIZE ||
1334 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1335 rc = -EINVAL;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001336 } else
1337 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1338
Casey Schaufler19760ad2013-12-16 16:27:26 -08001339 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1340 rc = -EPERM;
1341
1342 if (rc == 0 && check_import) {
Konstantin Khlebnikovb862e562014-08-07 20:52:43 +04001343 skp = size ? smk_import_entry(value, size) : NULL;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001344 if (IS_ERR(skp))
1345 rc = PTR_ERR(skp);
1346 else if (skp == NULL || (check_star &&
Casey Schaufler19760ad2013-12-16 16:27:26 -08001347 (skp == &smack_known_star || skp == &smack_known_web)))
1348 rc = -EINVAL;
1349 }
1350
Eric Parisa2694342011-04-25 13:10:27 -04001351 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001352 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1353
Casey Schauflerd166c802014-08-27 14:51:27 -07001354 if (rc == 0) {
David Howellsc6f493d2015-03-17 22:26:22 +00001355 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1356 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001357 }
Casey Schauflerbcdca222008-02-23 15:24:04 -08001358
1359 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001360}
1361
1362/**
1363 * smack_inode_post_setxattr - Apply the Smack update approved above
1364 * @dentry: object
1365 * @name: attribute name
1366 * @value: attribute value
1367 * @size: attribute size
1368 * @flags: unused
1369 *
1370 * Set the pointer in the inode blob to the entry found
1371 * in the master label list.
1372 */
David Howells8f0cfa52008-04-29 00:59:41 -07001373static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1374 const void *value, size_t size, int flags)
Casey Schauflere114e472008-02-04 22:29:50 -08001375{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001376 struct smack_known *skp;
David Howellsc6f493d2015-03-17 22:26:22 +00001377 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08001378
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001379 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1380 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1381 return;
1382 }
1383
Casey Schaufler676dac42010-12-02 06:43:39 -08001384 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001385 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001386 if (!IS_ERR(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001387 isp->smk_inode = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001388 else
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001389 isp->smk_inode = &smack_known_invalid;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001390 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001391 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001392 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001393 isp->smk_task = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08001394 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001395 isp->smk_task = &smack_known_invalid;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001396 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
José Bollo9598f4c2014-04-03 13:48:41 +02001397 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02001398 if (!IS_ERR(skp))
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001399 isp->smk_mmap = skp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001400 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001401 isp->smk_mmap = &smack_known_invalid;
1402 }
Casey Schauflere114e472008-02-04 22:29:50 -08001403
1404 return;
1405}
1406
Casey Schauflerce8a4322011-09-29 18:21:01 -07001407/**
Casey Schauflere114e472008-02-04 22:29:50 -08001408 * smack_inode_getxattr - Smack check on getxattr
1409 * @dentry: the object
1410 * @name: unused
1411 *
1412 * Returns 0 if access is permitted, an error code otherwise
1413 */
David Howells8f0cfa52008-04-29 00:59:41 -07001414static int smack_inode_getxattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001415{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001416 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001417 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001418
Eric Parisa2694342011-04-25 13:10:27 -04001419 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001420 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1421
David Howellsc6f493d2015-03-17 22:26:22 +00001422 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1423 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07001424 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001425}
1426
Casey Schauflerce8a4322011-09-29 18:21:01 -07001427/**
Casey Schauflere114e472008-02-04 22:29:50 -08001428 * smack_inode_removexattr - Smack check on removexattr
1429 * @dentry: the object
1430 * @name: name of the attribute
1431 *
1432 * Removing the Smack attribute requires CAP_MAC_ADMIN
1433 *
1434 * Returns 0 if access is permitted, an error code otherwise
1435 */
David Howells8f0cfa52008-04-29 00:59:41 -07001436static int smack_inode_removexattr(struct dentry *dentry, const char *name)
Casey Schauflere114e472008-02-04 22:29:50 -08001437{
Casey Schaufler676dac42010-12-02 06:43:39 -08001438 struct inode_smack *isp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001439 struct smk_audit_info ad;
Casey Schauflerbcdca222008-02-23 15:24:04 -08001440 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001441
Casey Schauflerbcdca222008-02-23 15:24:04 -08001442 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1443 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
Casey Schaufler676dac42010-12-02 06:43:39 -08001444 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02001445 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001446 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05301447 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
Casey Schaufler1880eff2012-06-05 15:28:30 -07001448 if (!smack_privileged(CAP_MAC_ADMIN))
Casey Schauflerbcdca222008-02-23 15:24:04 -08001449 rc = -EPERM;
1450 } else
1451 rc = cap_inode_removexattr(dentry, name);
1452
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001453 if (rc != 0)
1454 return rc;
1455
Eric Parisa2694342011-04-25 13:10:27 -04001456 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001457 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
Casey Schauflerbcdca222008-02-23 15:24:04 -08001458
David Howellsc6f493d2015-03-17 22:26:22 +00001459 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1460 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001461 if (rc != 0)
1462 return rc;
1463
David Howellsc6f493d2015-03-17 22:26:22 +00001464 isp = d_backing_inode(dentry)->i_security;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001465 /*
1466 * Don't do anything special for these.
1467 * XATTR_NAME_SMACKIPIN
1468 * XATTR_NAME_SMACKIPOUT
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001469 */
José Bollo80124952016-01-12 21:23:40 +01001470 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
Al Virofc640052016-04-10 01:33:30 -04001471 struct super_block *sbp = dentry->d_sb;
José Bollo80124952016-01-12 21:23:40 +01001472 struct superblock_smack *sbsp = sbp->s_security;
1473
1474 isp->smk_inode = sbsp->smk_default;
1475 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
Casey Schaufler676dac42010-12-02 06:43:39 -08001476 isp->smk_task = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001477 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001478 isp->smk_mmap = NULL;
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001479 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1480 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
Casey Schaufler676dac42010-12-02 06:43:39 -08001481
Casey Schauflerf59bdfb2014-04-10 16:35:36 -07001482 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08001483}
1484
1485/**
1486 * smack_inode_getsecurity - get smack xattrs
1487 * @inode: the object
1488 * @name: attribute name
1489 * @buffer: where to put the result
Casey Schaufler88c195d2017-09-19 09:39:08 -07001490 * @alloc: duplicate memory
Casey Schauflere114e472008-02-04 22:29:50 -08001491 *
1492 * Returns the size of the attribute or an error code
1493 */
Andreas Gruenbacherea861df2015-12-24 11:09:39 -05001494static int smack_inode_getsecurity(struct inode *inode,
Casey Schauflere114e472008-02-04 22:29:50 -08001495 const char *name, void **buffer,
1496 bool alloc)
1497{
1498 struct socket_smack *ssp;
1499 struct socket *sock;
1500 struct super_block *sbp;
1501 struct inode *ip = (struct inode *)inode;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001502 struct smack_known *isp;
Casey Schauflere114e472008-02-04 22:29:50 -08001503
Casey Schaufler88c195d2017-09-19 09:39:08 -07001504 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
Casey Schauflere114e472008-02-04 22:29:50 -08001505 isp = smk_of_inode(inode);
Casey Schaufler88c195d2017-09-19 09:39:08 -07001506 else {
1507 /*
1508 * The rest of the Smack xattrs are only on sockets.
1509 */
1510 sbp = ip->i_sb;
1511 if (sbp->s_magic != SOCKFS_MAGIC)
1512 return -EOPNOTSUPP;
1513
1514 sock = SOCKET_I(ip);
1515 if (sock == NULL || sock->sk == NULL)
1516 return -EOPNOTSUPP;
1517
1518 ssp = sock->sk->sk_security;
1519
1520 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1521 isp = ssp->smk_in;
1522 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1523 isp = ssp->smk_out;
1524 else
1525 return -EOPNOTSUPP;
Casey Schauflere114e472008-02-04 22:29:50 -08001526 }
1527
Casey Schaufler88c195d2017-09-19 09:39:08 -07001528 if (alloc) {
1529 *buffer = kstrdup(isp->smk_known, GFP_KERNEL);
1530 if (*buffer == NULL)
1531 return -ENOMEM;
Casey Schauflere114e472008-02-04 22:29:50 -08001532 }
1533
Casey Schaufler88c195d2017-09-19 09:39:08 -07001534 return strlen(isp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08001535}
1536
1537
1538/**
1539 * smack_inode_listsecurity - list the Smack attributes
1540 * @inode: the object
1541 * @buffer: where they go
1542 * @buffer_size: size of buffer
Casey Schauflere114e472008-02-04 22:29:50 -08001543 */
1544static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1545 size_t buffer_size)
1546{
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001547 int len = sizeof(XATTR_NAME_SMACK);
Casey Schauflere114e472008-02-04 22:29:50 -08001548
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001549 if (buffer != NULL && len <= buffer_size)
Casey Schauflere114e472008-02-04 22:29:50 -08001550 memcpy(buffer, XATTR_NAME_SMACK, len);
Konstantin Khlebnikovfd5c9d22014-08-07 20:52:33 +04001551
1552 return len;
Casey Schauflere114e472008-02-04 22:29:50 -08001553}
1554
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001555/**
1556 * smack_inode_getsecid - Extract inode's security id
1557 * @inode: inode to extract the info from
1558 * @secid: where result will be saved
1559 */
Andreas Gruenbacherd6335d72015-12-24 11:09:39 -05001560static void smack_inode_getsecid(struct inode *inode, u32 *secid)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001561{
1562 struct inode_smack *isp = inode->i_security;
1563
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001564 *secid = isp->smk_inode->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10001565}
1566
Casey Schauflere114e472008-02-04 22:29:50 -08001567/*
1568 * File Hooks
1569 */
1570
Casey Schaufler491a0b02016-01-26 15:08:35 -08001571/*
1572 * There is no smack_file_permission hook
Casey Schauflere114e472008-02-04 22:29:50 -08001573 *
1574 * Should access checks be done on each read or write?
1575 * UNICOS and SELinux say yes.
1576 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1577 *
1578 * I'll say no for now. Smack does not do the frequent
1579 * label changing that SELinux does.
1580 */
Casey Schauflere114e472008-02-04 22:29:50 -08001581
1582/**
1583 * smack_file_alloc_security - assign a file security blob
1584 * @file: the object
1585 *
1586 * The security blob for a file is a pointer to the master
1587 * label list, so no allocation is done.
1588 *
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001589 * f_security is the owner security information. It
1590 * isn't used on file access checks, it's for send_sigio.
1591 *
Casey Schauflere114e472008-02-04 22:29:50 -08001592 * Returns 0
1593 */
1594static int smack_file_alloc_security(struct file *file)
1595{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001596 struct smack_known *skp = smk_of_current();
1597
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001598 file->f_security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08001599 return 0;
1600}
1601
1602/**
1603 * smack_file_free_security - clear a file security blob
1604 * @file: the object
1605 *
1606 * The security blob for a file is a pointer to the master
1607 * label list, so no memory is freed.
1608 */
1609static void smack_file_free_security(struct file *file)
1610{
1611 file->f_security = NULL;
1612}
1613
1614/**
1615 * smack_file_ioctl - Smack check on ioctls
1616 * @file: the object
1617 * @cmd: what to do
1618 * @arg: unused
1619 *
1620 * Relies heavily on the correct use of the ioctl command conventions.
1621 *
1622 * Returns 0 if allowed, error code otherwise
1623 */
1624static int smack_file_ioctl(struct file *file, unsigned int cmd,
1625 unsigned long arg)
1626{
1627 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001628 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001629 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001630
Eric Parisf48b7392011-04-25 12:54:27 -04001631 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001632 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schauflere114e472008-02-04 22:29:50 -08001633
Casey Schauflerd166c802014-08-27 14:51:27 -07001634 if (_IOC_DIR(cmd) & _IOC_WRITE) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001635 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001636 rc = smk_bu_file(file, MAY_WRITE, rc);
1637 }
Casey Schauflere114e472008-02-04 22:29:50 -08001638
Casey Schauflerd166c802014-08-27 14:51:27 -07001639 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001640 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001641 rc = smk_bu_file(file, MAY_READ, rc);
1642 }
Casey Schauflere114e472008-02-04 22:29:50 -08001643
1644 return rc;
1645}
1646
1647/**
1648 * smack_file_lock - Smack check on file locking
1649 * @file: the object
Randy Dunlap251a2a92009-02-18 11:42:33 -08001650 * @cmd: unused
Casey Schauflere114e472008-02-04 22:29:50 -08001651 *
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001652 * Returns 0 if current has lock access, error code otherwise
Casey Schauflere114e472008-02-04 22:29:50 -08001653 */
1654static int smack_file_lock(struct file *file, unsigned int cmd)
1655{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001656 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07001657 int rc;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001658 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001659
Eric Paris92f42502011-04-25 13:15:55 -04001660 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1661 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001662 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001663 rc = smk_bu_file(file, MAY_LOCK, rc);
1664 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001665}
1666
1667/**
1668 * smack_file_fcntl - Smack check on fcntl
1669 * @file: the object
1670 * @cmd: what action to check
1671 * @arg: unused
1672 *
Casey Schaufler531f1d42011-09-19 12:41:42 -07001673 * Generally these operations are harmless.
1674 * File locking operations present an obvious mechanism
1675 * for passing information, so they require write access.
1676 *
Casey Schauflere114e472008-02-04 22:29:50 -08001677 * Returns 0 if current has access, error code otherwise
1678 */
1679static int smack_file_fcntl(struct file *file, unsigned int cmd,
1680 unsigned long arg)
1681{
Etienne Bassetecfcc532009-04-08 20:40:06 +02001682 struct smk_audit_info ad;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001683 int rc = 0;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001684 struct inode *inode = file_inode(file);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001685
Casey Schauflere114e472008-02-04 22:29:50 -08001686 switch (cmd) {
Casey Schauflere114e472008-02-04 22:29:50 -08001687 case F_GETLK:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001688 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001689 case F_SETLK:
1690 case F_SETLKW:
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001691 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1692 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001693 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001694 rc = smk_bu_file(file, MAY_LOCK, rc);
Casey Schauflerc0ab6e52013-10-11 18:06:39 -07001695 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001696 case F_SETOWN:
1697 case F_SETSIG:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001698 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1699 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001700 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001701 rc = smk_bu_file(file, MAY_WRITE, rc);
Casey Schauflere114e472008-02-04 22:29:50 -08001702 break;
1703 default:
Casey Schaufler531f1d42011-09-19 12:41:42 -07001704 break;
Casey Schauflere114e472008-02-04 22:29:50 -08001705 }
1706
1707 return rc;
1708}
1709
1710/**
Al Viroe5467852012-05-30 13:30:51 -04001711 * smack_mmap_file :
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001712 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1713 * if mapping anonymous memory.
1714 * @file contains the file structure for file to map (may be NULL).
1715 * @reqprot contains the protection requested by the application.
1716 * @prot contains the protection that will be applied by the kernel.
1717 * @flags contains the operational flags.
1718 * Return 0 if permission is granted.
1719 */
Al Viroe5467852012-05-30 13:30:51 -04001720static int smack_mmap_file(struct file *file,
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001721 unsigned long reqprot, unsigned long prot,
Al Viroe5467852012-05-30 13:30:51 -04001722 unsigned long flags)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001723{
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001724 struct smack_known *skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001725 struct smack_known *mkp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001726 struct smack_rule *srp;
1727 struct task_smack *tsp;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001728 struct smack_known *okp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001729 struct inode_smack *isp;
Seth Forshee809c02e2016-04-26 14:36:22 -05001730 struct superblock_smack *sbsp;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001731 int may;
1732 int mmay;
1733 int tmay;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001734 int rc;
1735
Al Viro496ad9a2013-01-23 17:07:38 -05001736 if (file == NULL)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001737 return 0;
1738
Al Viro496ad9a2013-01-23 17:07:38 -05001739 isp = file_inode(file)->i_security;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001740 if (isp->smk_mmap == NULL)
1741 return 0;
Seth Forshee809c02e2016-04-26 14:36:22 -05001742 sbsp = file_inode(file)->i_sb->s_security;
1743 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1744 isp->smk_mmap != sbsp->smk_root)
1745 return -EACCES;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001746 mkp = isp->smk_mmap;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001747
1748 tsp = current_security();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001749 skp = smk_of_current();
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001750 rc = 0;
1751
1752 rcu_read_lock();
1753 /*
1754 * For each Smack rule associated with the subject
1755 * label verify that the SMACK64MMAP also has access
1756 * to that rule's object label.
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001757 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07001758 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001759 okp = srp->smk_object;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001760 /*
1761 * Matching labels always allows access.
1762 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001763 if (mkp->smk_known == okp->smk_known)
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001764 continue;
1765 /*
1766 * If there is a matching local rule take
1767 * that into account as well.
1768 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001769 may = smk_access_entry(srp->smk_subject->smk_known,
1770 okp->smk_known,
1771 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001772 if (may == -ENOENT)
1773 may = srp->smk_access;
1774 else
1775 may &= srp->smk_access;
1776 /*
1777 * If may is zero the SMACK64MMAP subject can't
1778 * possibly have less access.
1779 */
1780 if (may == 0)
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001781 continue;
1782
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001783 /*
1784 * Fetch the global list entry.
1785 * If there isn't one a SMACK64MMAP subject
1786 * can't have as much access as current.
1787 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001788 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1789 &mkp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001790 if (mmay == -ENOENT) {
1791 rc = -EACCES;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001792 break;
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001793 }
1794 /*
1795 * If there is a local entry it modifies the
1796 * potential access, too.
1797 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001798 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1799 &tsp->smk_rules);
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001800 if (tmay != -ENOENT)
1801 mmay &= tmay;
1802
1803 /*
1804 * If there is any access available to current that is
1805 * not available to a SMACK64MMAP subject
1806 * deny access.
1807 */
Casey Schaufler75a25632011-02-09 19:58:42 -08001808 if ((may | mmay) != mmay) {
Casey Schaufler0e0a0702011-02-08 16:36:24 -08001809 rc = -EACCES;
1810 break;
1811 }
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001812 }
1813
1814 rcu_read_unlock();
1815
1816 return rc;
1817}
1818
1819/**
Casey Schauflere114e472008-02-04 22:29:50 -08001820 * smack_file_set_fowner - set the file security blob value
1821 * @file: object in question
1822 *
Casey Schauflere114e472008-02-04 22:29:50 -08001823 */
Jeff Laytone0b93ed2014-08-22 11:27:32 -04001824static void smack_file_set_fowner(struct file *file)
Casey Schauflere114e472008-02-04 22:29:50 -08001825{
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001826 file->f_security = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08001827}
1828
1829/**
1830 * smack_file_send_sigiotask - Smack on sigio
1831 * @tsk: The target task
1832 * @fown: the object the signal come from
1833 * @signum: unused
1834 *
1835 * Allow a privileged task to get signals even if it shouldn't
1836 *
1837 * Returns 0 if a subject with the object's smack could
1838 * write to the task, an error code otherwise.
1839 */
1840static int smack_file_send_sigiotask(struct task_struct *tsk,
1841 struct fown_struct *fown, int signum)
1842{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07001843 struct smack_known *skp;
1844 struct smack_known *tkp = smk_of_task(tsk->cred->security);
Casey Schauflere114e472008-02-04 22:29:50 -08001845 struct file *file;
1846 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001847 struct smk_audit_info ad;
Casey Schauflere114e472008-02-04 22:29:50 -08001848
1849 /*
1850 * struct fown_struct is never outside the context of a struct file
1851 */
1852 file = container_of(fown, struct file, f_owner);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001853
Etienne Bassetecfcc532009-04-08 20:40:06 +02001854 /* we don't log here as rc can be overriden */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02001855 skp = file->f_security;
Casey Schauflerc60b9062016-08-30 10:31:39 -07001856 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1857 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
David Howells5cd9c582008-08-14 11:37:28 +01001858 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
Etienne Bassetecfcc532009-04-08 20:40:06 +02001859 rc = 0;
1860
1861 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1862 smk_ad_setfield_u_tsk(&ad, tsk);
Casey Schauflerc60b9062016-08-30 10:31:39 -07001863 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
Casey Schauflere114e472008-02-04 22:29:50 -08001864 return rc;
1865}
1866
1867/**
1868 * smack_file_receive - Smack file receive check
1869 * @file: the object
1870 *
1871 * Returns 0 if current has access, error code otherwise
1872 */
1873static int smack_file_receive(struct file *file)
1874{
Casey Schauflerd166c802014-08-27 14:51:27 -07001875 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001876 int may = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02001877 struct smk_audit_info ad;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001878 struct inode *inode = file_inode(file);
Casey Schaufler79be0932015-12-07 14:34:32 -08001879 struct socket *sock;
1880 struct task_smack *tsp;
1881 struct socket_smack *ssp;
Casey Schauflere114e472008-02-04 22:29:50 -08001882
Seung-Woo Kim97775822015-04-17 15:25:04 +09001883 if (unlikely(IS_PRIVATE(inode)))
1884 return 0;
1885
Casey Schaufler4482a442013-12-30 17:37:45 -08001886 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
Etienne Bassetecfcc532009-04-08 20:40:06 +02001887 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler79be0932015-12-07 14:34:32 -08001888
1889 if (S_ISSOCK(inode->i_mode)) {
1890 sock = SOCKET_I(inode);
1891 ssp = sock->sk->sk_security;
1892 tsp = current_security();
1893 /*
1894 * If the receiving process can't write to the
1895 * passed socket or if the passed socket can't
1896 * write to the receiving process don't accept
1897 * the passed socket.
1898 */
1899 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1900 rc = smk_bu_file(file, may, rc);
1901 if (rc < 0)
1902 return rc;
1903 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1904 rc = smk_bu_file(file, may, rc);
1905 return rc;
1906 }
Casey Schauflere114e472008-02-04 22:29:50 -08001907 /*
1908 * This code relies on bitmasks.
1909 */
1910 if (file->f_mode & FMODE_READ)
1911 may = MAY_READ;
1912 if (file->f_mode & FMODE_WRITE)
1913 may |= MAY_WRITE;
1914
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001915 rc = smk_curacc(smk_of_inode(inode), may, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001916 rc = smk_bu_file(file, may, rc);
1917 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08001918}
1919
Casey Schaufler531f1d42011-09-19 12:41:42 -07001920/**
Eric Paris83d49852012-04-04 13:45:40 -04001921 * smack_file_open - Smack dentry open processing
Casey Schaufler531f1d42011-09-19 12:41:42 -07001922 * @file: the object
Casey Schauflera6834c02014-04-21 11:10:26 -07001923 * @cred: task credential
Casey Schaufler531f1d42011-09-19 12:41:42 -07001924 *
1925 * Set the security blob in the file structure.
Casey Schauflera6834c02014-04-21 11:10:26 -07001926 * Allow the open only if the task has read access. There are
1927 * many read operations (e.g. fstat) that you can do with an
1928 * fd even if you have the file open write-only.
Casey Schaufler531f1d42011-09-19 12:41:42 -07001929 *
1930 * Returns 0
1931 */
Eric Paris83d49852012-04-04 13:45:40 -04001932static int smack_file_open(struct file *file, const struct cred *cred)
Casey Schaufler531f1d42011-09-19 12:41:42 -07001933{
Casey Schauflera6834c02014-04-21 11:10:26 -07001934 struct task_smack *tsp = cred->security;
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001935 struct inode *inode = file_inode(file);
Casey Schauflera6834c02014-04-21 11:10:26 -07001936 struct smk_audit_info ad;
1937 int rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001938
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001939 if (smack_privileged(CAP_MAC_OVERRIDE))
Casey Schauflera6834c02014-04-21 11:10:26 -07001940 return 0;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001941
Casey Schauflera6834c02014-04-21 11:10:26 -07001942 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1943 smk_ad_setfield_u_fs_path(&ad, file->f_path);
Casey Schaufler5e7270a2014-12-12 17:19:19 -08001944 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07001945 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
Casey Schauflera6834c02014-04-21 11:10:26 -07001946
1947 return rc;
Casey Schaufler531f1d42011-09-19 12:41:42 -07001948}
1949
Casey Schauflere114e472008-02-04 22:29:50 -08001950/*
1951 * Task hooks
1952 */
1953
1954/**
David Howellsee18d642009-09-02 09:14:21 +01001955 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1956 * @new: the new credentials
1957 * @gfp: the atomicity of any memory allocations
1958 *
1959 * Prepare a blank set of credentials for modification. This must allocate all
1960 * the memory the LSM module might require such that cred_transfer() can
1961 * complete without error.
1962 */
1963static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1964{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001965 struct task_smack *tsp;
1966
1967 tsp = new_task_smack(NULL, NULL, gfp);
1968 if (tsp == NULL)
Casey Schaufler676dac42010-12-02 06:43:39 -08001969 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001970
1971 cred->security = tsp;
1972
David Howellsee18d642009-09-02 09:14:21 +01001973 return 0;
1974}
1975
1976
1977/**
David Howellsf1752ee2008-11-14 10:39:17 +11001978 * smack_cred_free - "free" task-level security credentials
1979 * @cred: the credentials in question
Casey Schauflere114e472008-02-04 22:29:50 -08001980 *
Casey Schauflere114e472008-02-04 22:29:50 -08001981 */
David Howellsf1752ee2008-11-14 10:39:17 +11001982static void smack_cred_free(struct cred *cred)
Casey Schauflere114e472008-02-04 22:29:50 -08001983{
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001984 struct task_smack *tsp = cred->security;
1985 struct smack_rule *rp;
1986 struct list_head *l;
1987 struct list_head *n;
1988
1989 if (tsp == NULL)
1990 return;
1991 cred->security = NULL;
1992
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02001993 smk_destroy_label_list(&tsp->smk_relabel);
1994
Casey Schaufler7898e1f2011-01-17 08:05:27 -08001995 list_for_each_safe(l, n, &tsp->smk_rules) {
1996 rp = list_entry(l, struct smack_rule, list);
1997 list_del(&rp->list);
1998 kfree(rp);
1999 }
2000 kfree(tsp);
Casey Schauflere114e472008-02-04 22:29:50 -08002001}
2002
2003/**
David Howellsd84f4f92008-11-14 10:39:23 +11002004 * smack_cred_prepare - prepare new set of credentials for modification
2005 * @new: the new credentials
2006 * @old: the original credentials
2007 * @gfp: the atomicity of any memory allocations
2008 *
2009 * Prepare a new set of credentials for modification.
2010 */
2011static int smack_cred_prepare(struct cred *new, const struct cred *old,
2012 gfp_t gfp)
2013{
Casey Schaufler676dac42010-12-02 06:43:39 -08002014 struct task_smack *old_tsp = old->security;
2015 struct task_smack *new_tsp;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002016 int rc;
Casey Schaufler676dac42010-12-02 06:43:39 -08002017
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002018 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
Casey Schaufler676dac42010-12-02 06:43:39 -08002019 if (new_tsp == NULL)
2020 return -ENOMEM;
2021
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002022 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2023 if (rc != 0)
2024 return rc;
2025
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02002026 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2027 gfp);
2028 if (rc != 0)
2029 return rc;
2030
Casey Schaufler676dac42010-12-02 06:43:39 -08002031 new->security = new_tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11002032 return 0;
2033}
2034
Randy Dunlap251a2a92009-02-18 11:42:33 -08002035/**
David Howellsee18d642009-09-02 09:14:21 +01002036 * smack_cred_transfer - Transfer the old credentials to the new credentials
2037 * @new: the new credentials
2038 * @old: the original credentials
2039 *
2040 * Fill in a set of blank credentials from another set of credentials.
2041 */
2042static void smack_cred_transfer(struct cred *new, const struct cred *old)
2043{
Casey Schaufler676dac42010-12-02 06:43:39 -08002044 struct task_smack *old_tsp = old->security;
2045 struct task_smack *new_tsp = new->security;
2046
2047 new_tsp->smk_task = old_tsp->smk_task;
2048 new_tsp->smk_forked = old_tsp->smk_task;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08002049 mutex_init(&new_tsp->smk_rules_lock);
2050 INIT_LIST_HEAD(&new_tsp->smk_rules);
2051
2052
2053 /* cbs copy rule list */
David Howellsee18d642009-09-02 09:14:21 +01002054}
2055
2056/**
David Howells3a3b7ce2008-11-14 10:39:28 +11002057 * smack_kernel_act_as - Set the subjective context in a set of credentials
Randy Dunlap251a2a92009-02-18 11:42:33 -08002058 * @new: points to the set of credentials to be modified.
2059 * @secid: specifies the security ID to be set
David Howells3a3b7ce2008-11-14 10:39:28 +11002060 *
2061 * Set the security data for a kernel service.
2062 */
2063static int smack_kernel_act_as(struct cred *new, u32 secid)
2064{
Casey Schaufler676dac42010-12-02 06:43:39 -08002065 struct task_smack *new_tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002066 struct smack_known *skp = smack_from_secid(secid);
David Howells3a3b7ce2008-11-14 10:39:28 +11002067
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002068 if (skp == NULL)
David Howells3a3b7ce2008-11-14 10:39:28 +11002069 return -EINVAL;
2070
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002071 new_tsp->smk_task = skp;
David Howells3a3b7ce2008-11-14 10:39:28 +11002072 return 0;
2073}
2074
2075/**
2076 * smack_kernel_create_files_as - Set the file creation label in a set of creds
Randy Dunlap251a2a92009-02-18 11:42:33 -08002077 * @new: points to the set of credentials to be modified
2078 * @inode: points to the inode to use as a reference
David Howells3a3b7ce2008-11-14 10:39:28 +11002079 *
2080 * Set the file creation context in a set of credentials to the same
2081 * as the objective context of the specified inode
2082 */
2083static int smack_kernel_create_files_as(struct cred *new,
2084 struct inode *inode)
2085{
2086 struct inode_smack *isp = inode->i_security;
Casey Schaufler676dac42010-12-02 06:43:39 -08002087 struct task_smack *tsp = new->security;
David Howells3a3b7ce2008-11-14 10:39:28 +11002088
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002089 tsp->smk_forked = isp->smk_inode;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002090 tsp->smk_task = tsp->smk_forked;
David Howells3a3b7ce2008-11-14 10:39:28 +11002091 return 0;
2092}
2093
2094/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002095 * smk_curacc_on_task - helper to log task related access
2096 * @p: the task object
Casey Schaufler531f1d42011-09-19 12:41:42 -07002097 * @access: the access requested
2098 * @caller: name of the calling function for audit
Etienne Bassetecfcc532009-04-08 20:40:06 +02002099 *
2100 * Return 0 if access is permitted
2101 */
Casey Schaufler531f1d42011-09-19 12:41:42 -07002102static int smk_curacc_on_task(struct task_struct *p, int access,
2103 const char *caller)
Etienne Bassetecfcc532009-04-08 20:40:06 +02002104{
2105 struct smk_audit_info ad;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002106 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002107 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002108
Casey Schaufler531f1d42011-09-19 12:41:42 -07002109 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002110 smk_ad_setfield_u_tsk(&ad, p);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002111 rc = smk_curacc(skp, access, &ad);
Casey Schauflerd166c802014-08-27 14:51:27 -07002112 rc = smk_bu_task(p, access, rc);
2113 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002114}
2115
2116/**
Casey Schauflere114e472008-02-04 22:29:50 -08002117 * smack_task_setpgid - Smack check on setting pgid
2118 * @p: the task object
2119 * @pgid: unused
2120 *
2121 * Return 0 if write access is permitted
2122 */
2123static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2124{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002125 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002126}
2127
2128/**
2129 * smack_task_getpgid - Smack access check for getpgid
2130 * @p: the object task
2131 *
2132 * Returns 0 if current can read the object task, error code otherwise
2133 */
2134static int smack_task_getpgid(struct task_struct *p)
2135{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002136 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002137}
2138
2139/**
2140 * smack_task_getsid - Smack access check for getsid
2141 * @p: the object task
2142 *
2143 * Returns 0 if current can read the object task, error code otherwise
2144 */
2145static int smack_task_getsid(struct task_struct *p)
2146{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002147 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002148}
2149
2150/**
2151 * smack_task_getsecid - get the secid of the task
2152 * @p: the object task
2153 * @secid: where to put the result
2154 *
2155 * Sets the secid to contain a u32 version of the smack label.
2156 */
2157static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2158{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002159 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002160
2161 *secid = skp->smk_secid;
Casey Schauflere114e472008-02-04 22:29:50 -08002162}
2163
2164/**
2165 * smack_task_setnice - Smack check on setting nice
2166 * @p: the task object
2167 * @nice: unused
2168 *
2169 * Return 0 if write access is permitted
2170 */
2171static int smack_task_setnice(struct task_struct *p, int nice)
2172{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002173 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002174}
2175
2176/**
2177 * smack_task_setioprio - Smack check on setting ioprio
2178 * @p: the task object
2179 * @ioprio: unused
2180 *
2181 * Return 0 if write access is permitted
2182 */
2183static int smack_task_setioprio(struct task_struct *p, int ioprio)
2184{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002185 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002186}
2187
2188/**
2189 * smack_task_getioprio - Smack check on reading ioprio
2190 * @p: the task object
2191 *
2192 * Return 0 if read access is permitted
2193 */
2194static int smack_task_getioprio(struct task_struct *p)
2195{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002196 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002197}
2198
2199/**
2200 * smack_task_setscheduler - Smack check on setting scheduler
2201 * @p: the task object
2202 * @policy: unused
2203 * @lp: unused
2204 *
2205 * Return 0 if read access is permitted
2206 */
KOSAKI Motohirob0ae1982010-10-15 04:21:18 +09002207static int smack_task_setscheduler(struct task_struct *p)
Casey Schauflere114e472008-02-04 22:29:50 -08002208{
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07002209 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002210}
2211
2212/**
2213 * smack_task_getscheduler - Smack check on reading scheduler
2214 * @p: the task object
2215 *
2216 * Return 0 if read access is permitted
2217 */
2218static int smack_task_getscheduler(struct task_struct *p)
2219{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002220 return smk_curacc_on_task(p, MAY_READ, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002221}
2222
2223/**
2224 * smack_task_movememory - Smack check on moving memory
2225 * @p: the task object
2226 *
2227 * Return 0 if write access is permitted
2228 */
2229static int smack_task_movememory(struct task_struct *p)
2230{
Casey Schaufler531f1d42011-09-19 12:41:42 -07002231 return smk_curacc_on_task(p, MAY_WRITE, __func__);
Casey Schauflere114e472008-02-04 22:29:50 -08002232}
2233
2234/**
2235 * smack_task_kill - Smack check on signal delivery
2236 * @p: the task object
2237 * @info: unused
2238 * @sig: unused
2239 * @secid: identifies the smack to use in lieu of current's
2240 *
2241 * Return 0 if write access is permitted
2242 *
2243 * The secid behavior is an artifact of an SELinux hack
2244 * in the USB code. Someday it may go away.
2245 */
2246static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2247 int sig, u32 secid)
2248{
Etienne Bassetecfcc532009-04-08 20:40:06 +02002249 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002250 struct smack_known *skp;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002251 struct smack_known *tkp = smk_of_task_struct(p);
Casey Schauflerd166c802014-08-27 14:51:27 -07002252 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002253
Rafal Krypa18d872f2016-04-04 11:14:53 +02002254 if (!sig)
2255 return 0; /* null signal; existence test */
2256
Etienne Bassetecfcc532009-04-08 20:40:06 +02002257 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2258 smk_ad_setfield_u_tsk(&ad, p);
Casey Schauflere114e472008-02-04 22:29:50 -08002259 /*
Casey Schauflere114e472008-02-04 22:29:50 -08002260 * Sending a signal requires that the sender
2261 * can write the receiver.
2262 */
Casey Schauflerd166c802014-08-27 14:51:27 -07002263 if (secid == 0) {
Casey Schauflerc60b9062016-08-30 10:31:39 -07002264 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2265 rc = smk_bu_task(p, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002266 return rc;
2267 }
Casey Schauflere114e472008-02-04 22:29:50 -08002268 /*
2269 * If the secid isn't 0 we're dealing with some USB IO
2270 * specific behavior. This is not clean. For one thing
2271 * we can't take privilege into account.
2272 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002273 skp = smack_from_secid(secid);
Casey Schauflerc60b9062016-08-30 10:31:39 -07002274 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2275 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07002276 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002277}
2278
2279/**
2280 * smack_task_wait - Smack access check for waiting
2281 * @p: task to wait for
2282 *
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002283 * Returns 0
Casey Schauflere114e472008-02-04 22:29:50 -08002284 */
2285static int smack_task_wait(struct task_struct *p)
2286{
Casey Schauflere114e472008-02-04 22:29:50 -08002287 /*
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002288 * Allow the operation to succeed.
2289 * Zombies are bad.
2290 * In userless environments (e.g. phones) programs
2291 * get marked with SMACK64EXEC and even if the parent
2292 * and child shouldn't be talking the parent still
2293 * may expect to know when the child exits.
Casey Schauflere114e472008-02-04 22:29:50 -08002294 */
Casey Schauflerc00bedb2012-08-09 17:46:38 -07002295 return 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002296}
2297
2298/**
2299 * smack_task_to_inode - copy task smack into the inode blob
2300 * @p: task to copy from
Randy Dunlap251a2a92009-02-18 11:42:33 -08002301 * @inode: inode to copy to
Casey Schauflere114e472008-02-04 22:29:50 -08002302 *
2303 * Sets the smack pointer in the inode security blob
2304 */
2305static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2306{
2307 struct inode_smack *isp = inode->i_security;
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03002308 struct smack_known *skp = smk_of_task_struct(p);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002309
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002310 isp->smk_inode = skp;
Casey Schauflerebc6dcb2018-06-22 10:54:45 -07002311 isp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002312}
2313
2314/*
2315 * Socket hooks.
2316 */
2317
2318/**
2319 * smack_sk_alloc_security - Allocate a socket blob
2320 * @sk: the socket
2321 * @family: unused
Randy Dunlap251a2a92009-02-18 11:42:33 -08002322 * @gfp_flags: memory allocation flags
Casey Schauflere114e472008-02-04 22:29:50 -08002323 *
2324 * Assign Smack pointers to current
2325 *
2326 * Returns 0 on success, -ENOMEM is there's no memory
2327 */
2328static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2329{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002330 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002331 struct socket_smack *ssp;
2332
2333 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2334 if (ssp == NULL)
2335 return -ENOMEM;
2336
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002337 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002338 ssp->smk_out = skp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07002339 ssp->smk_packet = NULL;
Casey Schauflere114e472008-02-04 22:29:50 -08002340
2341 sk->sk_security = ssp;
2342
2343 return 0;
2344}
2345
2346/**
2347 * smack_sk_free_security - Free a socket blob
2348 * @sk: the socket
2349 *
2350 * Clears the blob pointer
2351 */
2352static void smack_sk_free_security(struct sock *sk)
2353{
2354 kfree(sk->sk_security);
2355}
2356
2357/**
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002358* smack_ipv4host_label - check host based restrictions
Paul Moore07feee82009-03-27 17:10:54 -04002359* @sip: the object end
2360*
2361* looks for host based access restrictions
2362*
2363* This version will only be appropriate for really small sets of single label
2364* hosts. The caller is responsible for ensuring that the RCU read lock is
2365* taken before calling this function.
2366*
2367* Returns the label of the far end or NULL if it's not special.
2368*/
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002369static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
Paul Moore07feee82009-03-27 17:10:54 -04002370{
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002371 struct smk_net4addr *snp;
Paul Moore07feee82009-03-27 17:10:54 -04002372 struct in_addr *siap = &sip->sin_addr;
2373
2374 if (siap->s_addr == 0)
2375 return NULL;
2376
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002377 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2378 /*
2379 * we break after finding the first match because
2380 * the list is sorted from longest to shortest mask
2381 * so we have found the most specific match
2382 */
2383 if (snp->smk_host.s_addr ==
2384 (siap->s_addr & snp->smk_mask.s_addr))
2385 return snp->smk_label;
2386
2387 return NULL;
2388}
2389
2390#if IS_ENABLED(CONFIG_IPV6)
2391/*
2392 * smk_ipv6_localhost - Check for local ipv6 host address
2393 * @sip: the address
2394 *
2395 * Returns boolean true if this is the localhost address
2396 */
2397static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2398{
2399 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2400 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2401
2402 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2403 ntohs(be16p[7]) == 1)
2404 return true;
2405 return false;
2406}
2407
2408/**
2409* smack_ipv6host_label - check host based restrictions
2410* @sip: the object end
2411*
2412* looks for host based access restrictions
2413*
2414* This version will only be appropriate for really small sets of single label
2415* hosts. The caller is responsible for ensuring that the RCU read lock is
2416* taken before calling this function.
2417*
2418* Returns the label of the far end or NULL if it's not special.
2419*/
2420static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2421{
2422 struct smk_net6addr *snp;
2423 struct in6_addr *sap = &sip->sin6_addr;
2424 int i;
2425 int found = 0;
2426
2427 /*
2428 * It's local. Don't look for a host label.
2429 */
2430 if (smk_ipv6_localhost(sip))
2431 return NULL;
2432
2433 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
Paul Moore07feee82009-03-27 17:10:54 -04002434 /*
2435 * we break after finding the first match because
2436 * the list is sorted from longest to shortest mask
2437 * so we have found the most specific match
2438 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002439 for (found = 1, i = 0; i < 8; i++) {
2440 /*
2441 * If the label is NULL the entry has
2442 * been renounced. Ignore it.
2443 */
2444 if (snp->smk_label == NULL)
2445 continue;
2446 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2447 snp->smk_host.s6_addr16[i]) {
2448 found = 0;
2449 break;
2450 }
Etienne Basset43031542009-03-27 17:11:01 -04002451 }
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002452 if (found)
2453 return snp->smk_label;
2454 }
Paul Moore07feee82009-03-27 17:10:54 -04002455
2456 return NULL;
2457}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002458#endif /* CONFIG_IPV6 */
Paul Moore07feee82009-03-27 17:10:54 -04002459
2460/**
Casey Schauflere114e472008-02-04 22:29:50 -08002461 * smack_netlabel - Set the secattr on a socket
2462 * @sk: the socket
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002463 * @labeled: socket label scheme
Casey Schauflere114e472008-02-04 22:29:50 -08002464 *
2465 * Convert the outbound smack value (smk_out) to a
2466 * secattr and attach it to the socket.
2467 *
2468 * Returns 0 on success or an error code
2469 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002470static int smack_netlabel(struct sock *sk, int labeled)
Casey Schauflere114e472008-02-04 22:29:50 -08002471{
Casey Schauflerf7112e62012-05-06 15:22:02 -07002472 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002473 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002474 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002475
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002476 /*
2477 * Usually the netlabel code will handle changing the
2478 * packet labeling based on the label.
2479 * The case of a single label host is different, because
2480 * a single label host should never get a labeled packet
2481 * even though the label is usually associated with a packet
2482 * label.
2483 */
2484 local_bh_disable();
2485 bh_lock_sock_nested(sk);
2486
2487 if (ssp->smk_out == smack_net_ambient ||
2488 labeled == SMACK_UNLABELED_SOCKET)
2489 netlbl_sock_delattr(sk);
2490 else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002491 skp = ssp->smk_out;
Casey Schauflerf7112e62012-05-06 15:22:02 -07002492 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002493 }
2494
2495 bh_unlock_sock(sk);
2496 local_bh_enable();
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002497
Casey Schauflere114e472008-02-04 22:29:50 -08002498 return rc;
2499}
2500
2501/**
Paul Moore07feee82009-03-27 17:10:54 -04002502 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2503 * @sk: the socket
2504 * @sap: the destination address
2505 *
2506 * Set the correct secattr for the given socket based on the destination
2507 * address and perform any outbound access checks needed.
2508 *
2509 * Returns 0 on success or an error code.
2510 *
2511 */
2512static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2513{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002514 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04002515 int rc;
2516 int sk_lbl;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002517 struct smack_known *hkp;
Paul Moore07feee82009-03-27 17:10:54 -04002518 struct socket_smack *ssp = sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002519 struct smk_audit_info ad;
Paul Moore07feee82009-03-27 17:10:54 -04002520
2521 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002522 hkp = smack_ipv4host_label(sap);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002523 if (hkp != NULL) {
Etienne Bassetecfcc532009-04-08 20:40:06 +02002524#ifdef CONFIG_AUDIT
Kees Cook923e9a12012-04-10 13:26:44 -07002525 struct lsm_network_audit net;
2526
Eric Paris48c62af2012-04-02 13:15:44 -04002527 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2528 ad.a.u.net->family = sap->sin_family;
2529 ad.a.u.net->dport = sap->sin_port;
2530 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002531#endif
Kees Cook923e9a12012-04-10 13:26:44 -07002532 sk_lbl = SMACK_UNLABELED_SOCKET;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002533 skp = ssp->smk_out;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002534 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2535 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04002536 } else {
2537 sk_lbl = SMACK_CIPSO_SOCKET;
2538 rc = 0;
2539 }
2540 rcu_read_unlock();
2541 if (rc != 0)
2542 return rc;
2543
2544 return smack_netlabel(sk, sk_lbl);
2545}
2546
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002547#if IS_ENABLED(CONFIG_IPV6)
2548/**
2549 * smk_ipv6_check - check Smack access
2550 * @subject: subject Smack label
2551 * @object: object Smack label
2552 * @address: address
2553 * @act: the action being taken
2554 *
2555 * Check an IPv6 access
2556 */
2557static int smk_ipv6_check(struct smack_known *subject,
2558 struct smack_known *object,
2559 struct sockaddr_in6 *address, int act)
2560{
2561#ifdef CONFIG_AUDIT
2562 struct lsm_network_audit net;
2563#endif
2564 struct smk_audit_info ad;
2565 int rc;
2566
2567#ifdef CONFIG_AUDIT
2568 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2569 ad.a.u.net->family = PF_INET6;
2570 ad.a.u.net->dport = ntohs(address->sin6_port);
2571 if (act == SMK_RECEIVING)
2572 ad.a.u.net->v6info.saddr = address->sin6_addr;
2573 else
2574 ad.a.u.net->v6info.daddr = address->sin6_addr;
2575#endif
2576 rc = smk_access(subject, object, MAY_WRITE, &ad);
2577 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2578 return rc;
2579}
2580#endif /* CONFIG_IPV6 */
2581
2582#ifdef SMACK_IPV6_PORT_LABELING
Paul Moore07feee82009-03-27 17:10:54 -04002583/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002584 * smk_ipv6_port_label - Smack port access table management
2585 * @sock: socket
2586 * @address: address
2587 *
2588 * Create or update the port list entry
2589 */
2590static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2591{
2592 struct sock *sk = sock->sk;
2593 struct sockaddr_in6 *addr6;
2594 struct socket_smack *ssp = sock->sk->sk_security;
2595 struct smk_port_label *spp;
2596 unsigned short port = 0;
2597
2598 if (address == NULL) {
2599 /*
2600 * This operation is changing the Smack information
2601 * on the bound socket. Take the changes to the port
2602 * as well.
2603 */
2604 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2605 if (sk != spp->smk_sock)
2606 continue;
2607 spp->smk_in = ssp->smk_in;
2608 spp->smk_out = ssp->smk_out;
2609 return;
2610 }
2611 /*
2612 * A NULL address is only used for updating existing
2613 * bound entries. If there isn't one, it's OK.
2614 */
2615 return;
2616 }
2617
2618 addr6 = (struct sockaddr_in6 *)address;
2619 port = ntohs(addr6->sin6_port);
2620 /*
2621 * This is a special case that is safely ignored.
2622 */
2623 if (port == 0)
2624 return;
2625
2626 /*
2627 * Look for an existing port list entry.
2628 * This is an indication that a port is getting reused.
2629 */
2630 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2631 if (spp->smk_port != port)
2632 continue;
2633 spp->smk_port = port;
2634 spp->smk_sock = sk;
2635 spp->smk_in = ssp->smk_in;
2636 spp->smk_out = ssp->smk_out;
2637 return;
2638 }
2639
2640 /*
2641 * A new port entry is required.
2642 */
2643 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2644 if (spp == NULL)
2645 return;
2646
2647 spp->smk_port = port;
2648 spp->smk_sock = sk;
2649 spp->smk_in = ssp->smk_in;
2650 spp->smk_out = ssp->smk_out;
2651
2652 list_add(&spp->list, &smk_ipv6_port_list);
2653 return;
2654}
2655
2656/**
2657 * smk_ipv6_port_check - check Smack port access
2658 * @sock: socket
2659 * @address: address
2660 *
2661 * Create or update the port list entry
2662 */
Casey Schaufler6ea06242013-08-05 13:21:22 -07002663static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
Casey Schauflerc6739442013-05-22 18:42:56 -07002664 int act)
2665{
Casey Schauflerc6739442013-05-22 18:42:56 -07002666 struct smk_port_label *spp;
2667 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002668 struct smack_known *skp = NULL;
2669 unsigned short port;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002670 struct smack_known *object;
Casey Schauflerc6739442013-05-22 18:42:56 -07002671
2672 if (act == SMK_RECEIVING) {
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002673 skp = smack_ipv6host_label(address);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002674 object = ssp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002675 } else {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002676 skp = ssp->smk_out;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002677 object = smack_ipv6host_label(address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002678 }
2679
2680 /*
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002681 * The other end is a single label host.
Casey Schauflerc6739442013-05-22 18:42:56 -07002682 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002683 if (skp != NULL && object != NULL)
2684 return smk_ipv6_check(skp, object, address, act);
2685 if (skp == NULL)
2686 skp = smack_net_ambient;
2687 if (object == NULL)
2688 object = smack_net_ambient;
Casey Schauflerc6739442013-05-22 18:42:56 -07002689
2690 /*
2691 * It's remote, so port lookup does no good.
2692 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002693 if (!smk_ipv6_localhost(address))
2694 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002695
2696 /*
2697 * It's local so the send check has to have passed.
2698 */
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002699 if (act == SMK_RECEIVING)
2700 return 0;
Casey Schauflerc6739442013-05-22 18:42:56 -07002701
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002702 port = ntohs(address->sin6_port);
Casey Schauflerc6739442013-05-22 18:42:56 -07002703 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2704 if (spp->smk_port != port)
2705 continue;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002706 object = spp->smk_in;
Casey Schauflerc6739442013-05-22 18:42:56 -07002707 if (act == SMK_CONNECTING)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002708 ssp->smk_packet = spp->smk_out;
Casey Schauflerc6739442013-05-22 18:42:56 -07002709 break;
2710 }
2711
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002712 return smk_ipv6_check(skp, object, address, act);
Casey Schauflerc6739442013-05-22 18:42:56 -07002713}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002714#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002715
2716/**
Casey Schauflere114e472008-02-04 22:29:50 -08002717 * smack_inode_setsecurity - set smack xattrs
2718 * @inode: the object
2719 * @name: attribute name
2720 * @value: attribute value
2721 * @size: size of the attribute
2722 * @flags: unused
2723 *
2724 * Sets the named attribute in the appropriate blob
2725 *
2726 * Returns 0 on success, or an error code
2727 */
2728static int smack_inode_setsecurity(struct inode *inode, const char *name,
2729 const void *value, size_t size, int flags)
2730{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002731 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002732 struct inode_smack *nsp = inode->i_security;
2733 struct socket_smack *ssp;
2734 struct socket *sock;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08002735 int rc = 0;
Casey Schauflere114e472008-02-04 22:29:50 -08002736
Casey Schauflerf7112e62012-05-06 15:22:02 -07002737 if (value == NULL || size > SMK_LONGLABEL || size == 0)
Pankaj Kumar5e9ab592013-12-13 15:12:22 +05302738 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08002739
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002740 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02002741 if (IS_ERR(skp))
2742 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08002743
2744 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002745 nsp->smk_inode = skp;
David P. Quigleyddd29ec2009-09-09 14:25:37 -04002746 nsp->smk_flags |= SMK_INODE_INSTANT;
Casey Schauflere114e472008-02-04 22:29:50 -08002747 return 0;
2748 }
2749 /*
2750 * The rest of the Smack xattrs are only on sockets.
2751 */
2752 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2753 return -EOPNOTSUPP;
2754
2755 sock = SOCKET_I(inode);
Ahmed S. Darwish2e1d1462008-02-13 15:03:34 -08002756 if (sock == NULL || sock->sk == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08002757 return -EOPNOTSUPP;
2758
2759 ssp = sock->sk->sk_security;
2760
2761 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
Casey Schaufler54e70ec2014-04-10 16:37:08 -07002762 ssp->smk_in = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002763 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002764 ssp->smk_out = skp;
Casey Schauflerc6739442013-05-22 18:42:56 -07002765 if (sock->sk->sk_family == PF_INET) {
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08002766 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2767 if (rc != 0)
2768 printk(KERN_WARNING
2769 "Smack: \"%s\" netlbl error %d.\n",
2770 __func__, -rc);
2771 }
Casey Schauflere114e472008-02-04 22:29:50 -08002772 } else
2773 return -EOPNOTSUPP;
2774
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002775#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07002776 if (sock->sk->sk_family == PF_INET6)
2777 smk_ipv6_port_label(sock, NULL);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002778#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002779
Casey Schauflere114e472008-02-04 22:29:50 -08002780 return 0;
2781}
2782
2783/**
2784 * smack_socket_post_create - finish socket setup
2785 * @sock: the socket
2786 * @family: protocol family
2787 * @type: unused
2788 * @protocol: unused
2789 * @kern: unused
2790 *
2791 * Sets the netlabel information on the socket
2792 *
2793 * Returns 0 on success, and error code otherwise
2794 */
2795static int smack_socket_post_create(struct socket *sock, int family,
2796 int type, int protocol, int kern)
2797{
Marcin Lis74123012015-01-22 15:40:33 +01002798 struct socket_smack *ssp;
2799
2800 if (sock->sk == NULL)
2801 return 0;
2802
2803 /*
2804 * Sockets created by kernel threads receive web label.
2805 */
2806 if (unlikely(current->flags & PF_KTHREAD)) {
2807 ssp = sock->sk->sk_security;
2808 ssp->smk_in = &smack_known_web;
2809 ssp->smk_out = &smack_known_web;
2810 }
2811
2812 if (family != PF_INET)
Casey Schauflere114e472008-02-04 22:29:50 -08002813 return 0;
2814 /*
2815 * Set the outbound netlbl.
2816 */
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002817 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2818}
2819
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002820#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002821/**
Casey Schauflerc6739442013-05-22 18:42:56 -07002822 * smack_socket_bind - record port binding information.
2823 * @sock: the socket
2824 * @address: the port address
2825 * @addrlen: size of the address
2826 *
2827 * Records the label bound to a port.
2828 *
2829 * Returns 0
2830 */
2831static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2832 int addrlen)
2833{
2834 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2835 smk_ipv6_port_label(sock, address);
Casey Schauflerc6739442013-05-22 18:42:56 -07002836 return 0;
2837}
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002838#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07002839
2840/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002841 * smack_socket_connect - connect access check
2842 * @sock: the socket
2843 * @sap: the other end
2844 * @addrlen: size of sap
2845 *
2846 * Verifies that a connection may be possible
2847 *
2848 * Returns 0 on success, and error code otherwise
2849 */
2850static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2851 int addrlen)
2852{
Casey Schauflerc6739442013-05-22 18:42:56 -07002853 int rc = 0;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002854#if IS_ENABLED(CONFIG_IPV6)
2855 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2856#endif
2857#ifdef SMACK_IPV6_SECMARK_LABELING
2858 struct smack_known *rsp;
2859 struct socket_smack *ssp = sock->sk->sk_security;
2860#endif
Casey Schaufler6d3dc072008-12-31 12:54:12 -05002861
Casey Schauflerc6739442013-05-22 18:42:56 -07002862 if (sock->sk == NULL)
2863 return 0;
2864
2865 switch (sock->sk->sk_family) {
2866 case PF_INET:
2867 if (addrlen < sizeof(struct sockaddr_in))
2868 return -EINVAL;
2869 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2870 break;
2871 case PF_INET6:
2872 if (addrlen < sizeof(struct sockaddr_in6))
2873 return -EINVAL;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002874#ifdef SMACK_IPV6_SECMARK_LABELING
2875 rsp = smack_ipv6host_label(sip);
2876 if (rsp != NULL)
2877 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
Casey Schaufler6ea06242013-08-05 13:21:22 -07002878 SMK_CONNECTING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07002879#endif
2880#ifdef SMACK_IPV6_PORT_LABELING
2881 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2882#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07002883 break;
2884 }
2885 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08002886}
2887
2888/**
2889 * smack_flags_to_may - convert S_ to MAY_ values
2890 * @flags: the S_ value
2891 *
2892 * Returns the equivalent MAY_ value
2893 */
2894static int smack_flags_to_may(int flags)
2895{
2896 int may = 0;
2897
2898 if (flags & S_IRUGO)
2899 may |= MAY_READ;
2900 if (flags & S_IWUGO)
2901 may |= MAY_WRITE;
2902 if (flags & S_IXUGO)
2903 may |= MAY_EXEC;
2904
2905 return may;
2906}
2907
2908/**
2909 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2910 * @msg: the object
2911 *
2912 * Returns 0
2913 */
2914static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2915{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002916 struct smack_known *skp = smk_of_current();
2917
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002918 msg->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002919 return 0;
2920}
2921
2922/**
2923 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2924 * @msg: the object
2925 *
2926 * Clears the blob pointer
2927 */
2928static void smack_msg_msg_free_security(struct msg_msg *msg)
2929{
2930 msg->security = NULL;
2931}
2932
2933/**
2934 * smack_of_shm - the smack pointer for the shm
2935 * @shp: the object
2936 *
2937 * Returns a pointer to the smack value
2938 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002939static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
Casey Schauflere114e472008-02-04 22:29:50 -08002940{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002941 return (struct smack_known *)shp->shm_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08002942}
2943
2944/**
2945 * smack_shm_alloc_security - Set the security blob for shm
2946 * @shp: the object
2947 *
2948 * Returns 0
2949 */
2950static int smack_shm_alloc_security(struct shmid_kernel *shp)
2951{
2952 struct kern_ipc_perm *isp = &shp->shm_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07002953 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08002954
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002955 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08002956 return 0;
2957}
2958
2959/**
2960 * smack_shm_free_security - Clear the security blob for shm
2961 * @shp: the object
2962 *
2963 * Clears the blob pointer
2964 */
2965static void smack_shm_free_security(struct shmid_kernel *shp)
2966{
2967 struct kern_ipc_perm *isp = &shp->shm_perm;
2968
2969 isp->security = NULL;
2970}
2971
2972/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02002973 * smk_curacc_shm : check if current has access on shm
2974 * @shp : the object
2975 * @access : access requested
2976 *
2977 * Returns 0 if current has the requested access, error code otherwise
2978 */
2979static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2980{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02002981 struct smack_known *ssp = smack_of_shm(shp);
Etienne Bassetecfcc532009-04-08 20:40:06 +02002982 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07002983 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002984
2985#ifdef CONFIG_AUDIT
2986 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2987 ad.a.u.ipc_id = shp->shm_perm.id;
2988#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07002989 rc = smk_curacc(ssp, access, &ad);
2990 rc = smk_bu_current("shm", ssp, access, rc);
2991 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02002992}
2993
2994/**
Casey Schauflere114e472008-02-04 22:29:50 -08002995 * smack_shm_associate - Smack access check for shm
2996 * @shp: the object
2997 * @shmflg: access requested
2998 *
2999 * Returns 0 if current has the requested access, error code otherwise
3000 */
3001static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3002{
Casey Schauflere114e472008-02-04 22:29:50 -08003003 int may;
3004
3005 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003006 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003007}
3008
3009/**
3010 * smack_shm_shmctl - Smack access check for shm
3011 * @shp: the object
3012 * @cmd: what it wants to do
3013 *
3014 * Returns 0 if current has the requested access, error code otherwise
3015 */
3016static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3017{
Casey Schauflere114e472008-02-04 22:29:50 -08003018 int may;
3019
3020 switch (cmd) {
3021 case IPC_STAT:
3022 case SHM_STAT:
3023 may = MAY_READ;
3024 break;
3025 case IPC_SET:
3026 case SHM_LOCK:
3027 case SHM_UNLOCK:
3028 case IPC_RMID:
3029 may = MAY_READWRITE;
3030 break;
3031 case IPC_INFO:
3032 case SHM_INFO:
3033 /*
3034 * System level information.
3035 */
3036 return 0;
3037 default:
3038 return -EINVAL;
3039 }
Etienne Bassetecfcc532009-04-08 20:40:06 +02003040 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003041}
3042
3043/**
3044 * smack_shm_shmat - Smack access for shmat
3045 * @shp: the object
3046 * @shmaddr: unused
3047 * @shmflg: access requested
3048 *
3049 * Returns 0 if current has the requested access, error code otherwise
3050 */
3051static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3052 int shmflg)
3053{
Casey Schauflere114e472008-02-04 22:29:50 -08003054 int may;
3055
3056 may = smack_flags_to_may(shmflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003057 return smk_curacc_shm(shp, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003058}
3059
3060/**
3061 * smack_of_sem - the smack pointer for the sem
3062 * @sma: the object
3063 *
3064 * Returns a pointer to the smack value
3065 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003066static struct smack_known *smack_of_sem(struct sem_array *sma)
Casey Schauflere114e472008-02-04 22:29:50 -08003067{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003068 return (struct smack_known *)sma->sem_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003069}
3070
3071/**
3072 * smack_sem_alloc_security - Set the security blob for sem
3073 * @sma: the object
3074 *
3075 * Returns 0
3076 */
3077static int smack_sem_alloc_security(struct sem_array *sma)
3078{
3079 struct kern_ipc_perm *isp = &sma->sem_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003080 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003081
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003082 isp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003083 return 0;
3084}
3085
3086/**
3087 * smack_sem_free_security - Clear the security blob for sem
3088 * @sma: the object
3089 *
3090 * Clears the blob pointer
3091 */
3092static void smack_sem_free_security(struct sem_array *sma)
3093{
3094 struct kern_ipc_perm *isp = &sma->sem_perm;
3095
3096 isp->security = NULL;
3097}
3098
3099/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003100 * smk_curacc_sem : check if current has access on sem
3101 * @sma : the object
3102 * @access : access requested
3103 *
3104 * Returns 0 if current has the requested access, error code otherwise
3105 */
3106static int smk_curacc_sem(struct sem_array *sma, int access)
3107{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003108 struct smack_known *ssp = smack_of_sem(sma);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003109 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003110 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003111
3112#ifdef CONFIG_AUDIT
3113 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3114 ad.a.u.ipc_id = sma->sem_perm.id;
3115#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003116 rc = smk_curacc(ssp, access, &ad);
3117 rc = smk_bu_current("sem", ssp, access, rc);
3118 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003119}
3120
3121/**
Casey Schauflere114e472008-02-04 22:29:50 -08003122 * smack_sem_associate - Smack access check for sem
3123 * @sma: the object
3124 * @semflg: access requested
3125 *
3126 * Returns 0 if current has the requested access, error code otherwise
3127 */
3128static int smack_sem_associate(struct sem_array *sma, int semflg)
3129{
Casey Schauflere114e472008-02-04 22:29:50 -08003130 int may;
3131
3132 may = smack_flags_to_may(semflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003133 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003134}
3135
3136/**
3137 * smack_sem_shmctl - Smack access check for sem
3138 * @sma: the object
3139 * @cmd: what it wants to do
3140 *
3141 * Returns 0 if current has the requested access, error code otherwise
3142 */
3143static int smack_sem_semctl(struct sem_array *sma, int cmd)
3144{
Casey Schauflere114e472008-02-04 22:29:50 -08003145 int may;
3146
3147 switch (cmd) {
3148 case GETPID:
3149 case GETNCNT:
3150 case GETZCNT:
3151 case GETVAL:
3152 case GETALL:
3153 case IPC_STAT:
3154 case SEM_STAT:
3155 may = MAY_READ;
3156 break;
3157 case SETVAL:
3158 case SETALL:
3159 case IPC_RMID:
3160 case IPC_SET:
3161 may = MAY_READWRITE;
3162 break;
3163 case IPC_INFO:
3164 case SEM_INFO:
3165 /*
3166 * System level information
3167 */
3168 return 0;
3169 default:
3170 return -EINVAL;
3171 }
3172
Etienne Bassetecfcc532009-04-08 20:40:06 +02003173 return smk_curacc_sem(sma, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003174}
3175
3176/**
3177 * smack_sem_semop - Smack checks of semaphore operations
3178 * @sma: the object
3179 * @sops: unused
3180 * @nsops: unused
3181 * @alter: unused
3182 *
3183 * Treated as read and write in all cases.
3184 *
3185 * Returns 0 if access is allowed, error code otherwise
3186 */
3187static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3188 unsigned nsops, int alter)
3189{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003190 return smk_curacc_sem(sma, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003191}
3192
3193/**
3194 * smack_msg_alloc_security - Set the security blob for msg
3195 * @msq: the object
3196 *
3197 * Returns 0
3198 */
3199static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3200{
3201 struct kern_ipc_perm *kisp = &msq->q_perm;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003202 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08003203
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003204 kisp->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003205 return 0;
3206}
3207
3208/**
3209 * smack_msg_free_security - Clear the security blob for msg
3210 * @msq: the object
3211 *
3212 * Clears the blob pointer
3213 */
3214static void smack_msg_queue_free_security(struct msg_queue *msq)
3215{
3216 struct kern_ipc_perm *kisp = &msq->q_perm;
3217
3218 kisp->security = NULL;
3219}
3220
3221/**
3222 * smack_of_msq - the smack pointer for the msq
3223 * @msq: the object
3224 *
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003225 * Returns a pointer to the smack label entry
Casey Schauflere114e472008-02-04 22:29:50 -08003226 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003227static struct smack_known *smack_of_msq(struct msg_queue *msq)
Casey Schauflere114e472008-02-04 22:29:50 -08003228{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003229 return (struct smack_known *)msq->q_perm.security;
Casey Schauflere114e472008-02-04 22:29:50 -08003230}
3231
3232/**
Etienne Bassetecfcc532009-04-08 20:40:06 +02003233 * smk_curacc_msq : helper to check if current has access on msq
3234 * @msq : the msq
3235 * @access : access requested
3236 *
3237 * return 0 if current has access, error otherwise
3238 */
3239static int smk_curacc_msq(struct msg_queue *msq, int access)
3240{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003241 struct smack_known *msp = smack_of_msq(msq);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003242 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003243 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003244
3245#ifdef CONFIG_AUDIT
3246 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3247 ad.a.u.ipc_id = msq->q_perm.id;
3248#endif
Casey Schauflerd166c802014-08-27 14:51:27 -07003249 rc = smk_curacc(msp, access, &ad);
3250 rc = smk_bu_current("msq", msp, access, rc);
3251 return rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003252}
3253
3254/**
Casey Schauflere114e472008-02-04 22:29:50 -08003255 * smack_msg_queue_associate - Smack access check for msg_queue
3256 * @msq: the object
3257 * @msqflg: access requested
3258 *
3259 * Returns 0 if current has the requested access, error code otherwise
3260 */
3261static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3262{
Casey Schauflere114e472008-02-04 22:29:50 -08003263 int may;
3264
3265 may = smack_flags_to_may(msqflg);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003266 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003267}
3268
3269/**
3270 * smack_msg_queue_msgctl - Smack access check for msg_queue
3271 * @msq: the object
3272 * @cmd: what it wants to do
3273 *
3274 * Returns 0 if current has the requested access, error code otherwise
3275 */
3276static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3277{
Casey Schauflere114e472008-02-04 22:29:50 -08003278 int may;
3279
3280 switch (cmd) {
3281 case IPC_STAT:
3282 case MSG_STAT:
3283 may = MAY_READ;
3284 break;
3285 case IPC_SET:
3286 case IPC_RMID:
3287 may = MAY_READWRITE;
3288 break;
3289 case IPC_INFO:
3290 case MSG_INFO:
3291 /*
3292 * System level information
3293 */
3294 return 0;
3295 default:
3296 return -EINVAL;
3297 }
3298
Etienne Bassetecfcc532009-04-08 20:40:06 +02003299 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003300}
3301
3302/**
3303 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3304 * @msq: the object
3305 * @msg: unused
3306 * @msqflg: access requested
3307 *
3308 * Returns 0 if current has the requested access, error code otherwise
3309 */
3310static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3311 int msqflg)
3312{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003313 int may;
Casey Schauflere114e472008-02-04 22:29:50 -08003314
Etienne Bassetecfcc532009-04-08 20:40:06 +02003315 may = smack_flags_to_may(msqflg);
3316 return smk_curacc_msq(msq, may);
Casey Schauflere114e472008-02-04 22:29:50 -08003317}
3318
3319/**
3320 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3321 * @msq: the object
3322 * @msg: unused
3323 * @target: unused
3324 * @type: unused
3325 * @mode: unused
3326 *
3327 * Returns 0 if current has read and write access, error code otherwise
3328 */
3329static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3330 struct task_struct *target, long type, int mode)
3331{
Etienne Bassetecfcc532009-04-08 20:40:06 +02003332 return smk_curacc_msq(msq, MAY_READWRITE);
Casey Schauflere114e472008-02-04 22:29:50 -08003333}
3334
3335/**
3336 * smack_ipc_permission - Smack access for ipc_permission()
3337 * @ipp: the object permissions
3338 * @flag: access requested
3339 *
3340 * Returns 0 if current has read and write access, error code otherwise
3341 */
3342static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3343{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003344 struct smack_known *iskp = ipp->security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003345 int may = smack_flags_to_may(flag);
3346 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003347 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003348
Etienne Bassetecfcc532009-04-08 20:40:06 +02003349#ifdef CONFIG_AUDIT
3350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3351 ad.a.u.ipc_id = ipp->id;
3352#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003353 rc = smk_curacc(iskp, may, &ad);
3354 rc = smk_bu_current("svipc", iskp, may, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003355 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003356}
3357
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003358/**
3359 * smack_ipc_getsecid - Extract smack security id
Randy Dunlap251a2a92009-02-18 11:42:33 -08003360 * @ipp: the object permissions
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003361 * @secid: where result will be saved
3362 */
3363static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3364{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003365 struct smack_known *iskp = ipp->security;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003366
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003367 *secid = iskp->smk_secid;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10003368}
3369
Casey Schauflere114e472008-02-04 22:29:50 -08003370/**
3371 * smack_d_instantiate - Make sure the blob is correct on an inode
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003372 * @opt_dentry: dentry where inode will be attached
Casey Schauflere114e472008-02-04 22:29:50 -08003373 * @inode: the object
3374 *
3375 * Set the inode's security blob if it hasn't been done already.
3376 */
3377static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3378{
3379 struct super_block *sbp;
3380 struct superblock_smack *sbsp;
3381 struct inode_smack *isp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003382 struct smack_known *skp;
3383 struct smack_known *ckp = smk_of_current();
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003384 struct smack_known *final;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003385 char trattr[TRANS_TRUE_SIZE];
3386 int transflag = 0;
Casey Schaufler2267b132012-03-13 19:14:19 -07003387 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003388 struct dentry *dp;
3389
3390 if (inode == NULL)
3391 return;
3392
3393 isp = inode->i_security;
3394
3395 mutex_lock(&isp->smk_lock);
3396 /*
3397 * If the inode is already instantiated
3398 * take the quick way out
3399 */
3400 if (isp->smk_flags & SMK_INODE_INSTANT)
3401 goto unlockandout;
3402
3403 sbp = inode->i_sb;
3404 sbsp = sbp->s_security;
3405 /*
3406 * We're going to use the superblock default label
3407 * if there's no label on the file.
3408 */
3409 final = sbsp->smk_default;
3410
3411 /*
Casey Schauflere97dcb02008-06-02 10:04:32 -07003412 * If this is the root inode the superblock
3413 * may be in the process of initialization.
3414 * If that is the case use the root value out
3415 * of the superblock.
3416 */
3417 if (opt_dentry->d_parent == opt_dentry) {
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003418 switch (sbp->s_magic) {
3419 case CGROUP_SUPER_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003420 /*
3421 * The cgroup filesystem is never mounted,
3422 * so there's no opportunity to set the mount
3423 * options.
3424 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003425 sbsp->smk_root = &smack_known_star;
3426 sbsp->smk_default = &smack_known_star;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003427 isp->smk_inode = sbsp->smk_root;
3428 break;
3429 case TMPFS_MAGIC:
3430 /*
3431 * What about shmem/tmpfs anonymous files with dentry
3432 * obtained from d_alloc_pseudo()?
3433 */
3434 isp->smk_inode = smk_of_current();
3435 break;
Roman Kubiak8da4aba2015-10-05 12:27:16 +02003436 case PIPEFS_MAGIC:
3437 isp->smk_inode = smk_of_current();
3438 break;
Łukasz Stelmach1d8c2322014-12-16 16:53:08 +01003439 default:
3440 isp->smk_inode = sbsp->smk_root;
3441 break;
Casey Schaufler36ea7352014-04-28 15:23:01 -07003442 }
Casey Schauflere97dcb02008-06-02 10:04:32 -07003443 isp->smk_flags |= SMK_INODE_INSTANT;
3444 goto unlockandout;
3445 }
3446
3447 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003448 * This is pretty hackish.
3449 * Casey says that we shouldn't have to do
3450 * file system specific code, but it does help
3451 * with keeping it simple.
3452 */
3453 switch (sbp->s_magic) {
3454 case SMACK_MAGIC:
Casey Schaufler36ea7352014-04-28 15:23:01 -07003455 case PIPEFS_MAGIC:
3456 case SOCKFS_MAGIC:
3457 case CGROUP_SUPER_MAGIC:
Casey Schauflere114e472008-02-04 22:29:50 -08003458 /*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003459 * Casey says that it's a little embarrassing
Casey Schauflere114e472008-02-04 22:29:50 -08003460 * that the smack file system doesn't do
3461 * extended attributes.
Casey Schaufler36ea7352014-04-28 15:23:01 -07003462 *
Casey Schauflere114e472008-02-04 22:29:50 -08003463 * Casey says pipes are easy (?)
Casey Schaufler36ea7352014-04-28 15:23:01 -07003464 *
3465 * Socket access is controlled by the socket
3466 * structures associated with the task involved.
3467 *
3468 * Cgroupfs is special
Casey Schauflere114e472008-02-04 22:29:50 -08003469 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003470 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003471 break;
3472 case DEVPTS_SUPER_MAGIC:
3473 /*
3474 * devpts seems content with the label of the task.
3475 * Programs that change smack have to treat the
3476 * pty with respect.
3477 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003478 final = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003479 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003480 case PROC_SUPER_MAGIC:
3481 /*
3482 * Casey says procfs appears not to care.
3483 * The superblock default suffices.
3484 */
3485 break;
3486 case TMPFS_MAGIC:
3487 /*
3488 * Device labels should come from the filesystem,
3489 * but watch out, because they're volitile,
3490 * getting recreated on every reboot.
3491 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003492 final = &smack_known_star;
Casey Schauflere114e472008-02-04 22:29:50 -08003493 /*
3494 * No break.
3495 *
3496 * If a smack value has been set we want to use it,
3497 * but since tmpfs isn't giving us the opportunity
3498 * to set mount options simulate setting the
3499 * superblock default.
3500 */
3501 default:
3502 /*
3503 * This isn't an understood special case.
3504 * Get the value from the xattr.
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003505 */
3506
3507 /*
3508 * UNIX domain sockets use lower level socket data.
3509 */
3510 if (S_ISSOCK(inode->i_mode)) {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003511 final = &smack_known_star;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003512 break;
3513 }
3514 /*
Casey Schauflere114e472008-02-04 22:29:50 -08003515 * No xattr support means, alas, no SMACK label.
3516 * Use the aforeapplied default.
3517 * It would be curious if the label of the task
3518 * does not match that assigned.
3519 */
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003520 if (!(inode->i_opflags & IOP_XATTR))
3521 break;
Casey Schauflere114e472008-02-04 22:29:50 -08003522 /*
3523 * Get the dentry for xattr.
3524 */
Dan Carpenter3e62cbb2010-06-01 09:14:04 +02003525 dp = dget(opt_dentry);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003526 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003527 if (!IS_ERR_OR_NULL(skp))
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003528 final = skp;
Casey Schaufler2267b132012-03-13 19:14:19 -07003529
3530 /*
3531 * Transmuting directory
3532 */
3533 if (S_ISDIR(inode->i_mode)) {
3534 /*
3535 * If this is a new directory and the label was
3536 * transmuted when the inode was initialized
3537 * set the transmute attribute on the directory
3538 * and mark the inode.
3539 *
3540 * If there is a transmute attribute on the
3541 * directory mark the inode.
3542 */
3543 if (isp->smk_flags & SMK_INODE_CHANGED) {
3544 isp->smk_flags &= ~SMK_INODE_CHANGED;
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003545 rc = __vfs_setxattr(dp, inode,
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003546 XATTR_NAME_SMACKTRANSMUTE,
Casey Schaufler2267b132012-03-13 19:14:19 -07003547 TRANS_TRUE, TRANS_TRUE_SIZE,
3548 0);
3549 } else {
Andreas Gruenbacher5d6c3192016-09-29 17:48:42 +02003550 rc = __vfs_getxattr(dp, inode,
Casey Schaufler2267b132012-03-13 19:14:19 -07003551 XATTR_NAME_SMACKTRANSMUTE, trattr,
3552 TRANS_TRUE_SIZE);
3553 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3554 TRANS_TRUE_SIZE) != 0)
3555 rc = -EINVAL;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003556 }
Casey Schaufler2267b132012-03-13 19:14:19 -07003557 if (rc >= 0)
3558 transflag = SMK_INODE_TRANSMUTE;
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003559 }
Seth Forshee809c02e2016-04-26 14:36:22 -05003560 /*
3561 * Don't let the exec or mmap label be "*" or "@".
3562 */
3563 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3564 if (IS_ERR(skp) || skp == &smack_known_star ||
3565 skp == &smack_known_web)
3566 skp = NULL;
3567 isp->smk_task = skp;
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003568
Casey Schaufler19760ad2013-12-16 16:27:26 -08003569 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003570 if (IS_ERR(skp) || skp == &smack_known_star ||
3571 skp == &smack_known_web)
Casey Schaufler19760ad2013-12-16 16:27:26 -08003572 skp = NULL;
3573 isp->smk_mmap = skp;
Casey Schaufler676dac42010-12-02 06:43:39 -08003574
Casey Schauflere114e472008-02-04 22:29:50 -08003575 dput(dp);
3576 break;
3577 }
3578
3579 if (final == NULL)
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003580 isp->smk_inode = ckp;
Casey Schauflere114e472008-02-04 22:29:50 -08003581 else
3582 isp->smk_inode = final;
3583
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +02003584 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
Casey Schauflere114e472008-02-04 22:29:50 -08003585
3586unlockandout:
3587 mutex_unlock(&isp->smk_lock);
3588 return;
3589}
3590
3591/**
3592 * smack_getprocattr - Smack process attribute access
3593 * @p: the object task
3594 * @name: the name of the attribute in /proc/.../attr
3595 * @value: where to put the result
3596 *
3597 * Places a copy of the task Smack into value
3598 *
3599 * Returns the length of the smack label or an error code
3600 */
3601static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3602{
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +03003603 struct smack_known *skp = smk_of_task_struct(p);
Casey Schauflere114e472008-02-04 22:29:50 -08003604 char *cp;
3605 int slen;
3606
3607 if (strcmp(name, "current") != 0)
3608 return -EINVAL;
3609
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003610 cp = kstrdup(skp->smk_known, GFP_KERNEL);
Casey Schauflere114e472008-02-04 22:29:50 -08003611 if (cp == NULL)
3612 return -ENOMEM;
3613
3614 slen = strlen(cp);
3615 *value = cp;
3616 return slen;
3617}
3618
3619/**
3620 * smack_setprocattr - Smack process attribute setting
3621 * @p: the object task
3622 * @name: the name of the attribute in /proc/.../attr
3623 * @value: the value to set
3624 * @size: the size of the value
3625 *
3626 * Sets the Smack value of the task. Only setting self
3627 * is permitted and only with privilege
3628 *
3629 * Returns the length of the smack label or an error code
3630 */
3631static int smack_setprocattr(struct task_struct *p, char *name,
3632 void *value, size_t size)
3633{
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003634 struct task_smack *tsp = current_security();
David Howellsd84f4f92008-11-14 10:39:23 +11003635 struct cred *new;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003636 struct smack_known *skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003637 struct smack_known_list_elem *sklep;
3638 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003639
Casey Schauflere114e472008-02-04 22:29:50 -08003640 /*
3641 * Changing another process' Smack value is too dangerous
3642 * and supports no sane use case.
3643 */
3644 if (p != current)
3645 return -EPERM;
3646
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003647 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
David Howells5cd9c582008-08-14 11:37:28 +01003648 return -EPERM;
3649
Casey Schauflerf7112e62012-05-06 15:22:02 -07003650 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
Casey Schauflere114e472008-02-04 22:29:50 -08003651 return -EINVAL;
3652
3653 if (strcmp(name, "current") != 0)
3654 return -EINVAL;
3655
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003656 skp = smk_import_entry(value, size);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02003657 if (IS_ERR(skp))
3658 return PTR_ERR(skp);
Casey Schauflere114e472008-02-04 22:29:50 -08003659
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003660 /*
3661 * No process is ever allowed the web ("@") label.
3662 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003663 if (skp == &smack_known_web)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003664 return -EPERM;
3665
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003666 if (!smack_privileged(CAP_MAC_ADMIN)) {
3667 rc = -EPERM;
3668 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3669 if (sklep->smk_label == skp) {
3670 rc = 0;
3671 break;
3672 }
3673 if (rc)
3674 return rc;
3675 }
3676
David Howellsd84f4f92008-11-14 10:39:23 +11003677 new = prepare_creds();
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003678 if (new == NULL)
David Howellsd84f4f92008-11-14 10:39:23 +11003679 return -ENOMEM;
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003680
Casey Schaufler46a2f3b2012-08-22 11:44:03 -07003681 tsp = new->security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003682 tsp->smk_task = skp;
Zbigniew Jasinski38416e52015-10-19 18:23:53 +02003683 /*
3684 * process can change its label only once
3685 */
3686 smk_destroy_label_list(&tsp->smk_relabel);
Casey Schaufler7898e1f2011-01-17 08:05:27 -08003687
David Howellsd84f4f92008-11-14 10:39:23 +11003688 commit_creds(new);
Casey Schauflere114e472008-02-04 22:29:50 -08003689 return size;
3690}
3691
3692/**
3693 * smack_unix_stream_connect - Smack access on UDS
David S. Miller3610cda2011-01-05 15:38:53 -08003694 * @sock: one sock
3695 * @other: the other sock
Casey Schauflere114e472008-02-04 22:29:50 -08003696 * @newsk: unused
3697 *
3698 * Return 0 if a subject with the smack of sock could access
3699 * an object with the smack of other, otherwise an error code
3700 */
David S. Miller3610cda2011-01-05 15:38:53 -08003701static int smack_unix_stream_connect(struct sock *sock,
3702 struct sock *other, struct sock *newsk)
Casey Schauflere114e472008-02-04 22:29:50 -08003703{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003704 struct smack_known *skp;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003705 struct smack_known *okp;
James Morrisd2e7ad12011-01-10 09:46:24 +11003706 struct socket_smack *ssp = sock->sk_security;
3707 struct socket_smack *osp = other->sk_security;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003708 struct socket_smack *nsp = newsk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003709 struct smk_audit_info ad;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003710 int rc = 0;
Kees Cook923e9a12012-04-10 13:26:44 -07003711#ifdef CONFIG_AUDIT
3712 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003713#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003714
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003715 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3716 skp = ssp->smk_out;
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003717 okp = osp->smk_in;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003718#ifdef CONFIG_AUDIT
3719 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3720 smk_ad_setfield_u_net_sk(&ad, other);
3721#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003722 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3723 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003724 if (rc == 0) {
Zbigniew Jasinski96be7b52014-12-29 15:34:58 +01003725 okp = osp->smk_out;
3726 skp = ssp->smk_in;
Rafal Krypa138a8682015-01-08 18:52:45 +01003727 rc = smk_access(okp, skp, MAY_WRITE, &ad);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003728 rc = smk_bu_note("UDS connect", okp, skp,
Casey Schauflerd166c802014-08-27 14:51:27 -07003729 MAY_WRITE, rc);
3730 }
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003731 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003732
Casey Schaufler975d5e52011-09-26 14:43:39 -07003733 /*
3734 * Cross reference the peer labels for SO_PEERSEC.
3735 */
3736 if (rc == 0) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003737 nsp->smk_packet = ssp->smk_out;
3738 ssp->smk_packet = osp->smk_out;
Casey Schaufler975d5e52011-09-26 14:43:39 -07003739 }
3740
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003741 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003742}
3743
3744/**
3745 * smack_unix_may_send - Smack access on UDS
3746 * @sock: one socket
3747 * @other: the other socket
3748 *
3749 * Return 0 if a subject with the smack of sock could access
3750 * an object with the smack of other, otherwise an error code
3751 */
3752static int smack_unix_may_send(struct socket *sock, struct socket *other)
3753{
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003754 struct socket_smack *ssp = sock->sk->sk_security;
3755 struct socket_smack *osp = other->sk->sk_security;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003756 struct smk_audit_info ad;
Casey Schauflerd166c802014-08-27 14:51:27 -07003757 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003758
Kees Cook923e9a12012-04-10 13:26:44 -07003759#ifdef CONFIG_AUDIT
3760 struct lsm_network_audit net;
3761
Eric Paris48c62af2012-04-02 13:15:44 -04003762 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Etienne Bassetecfcc532009-04-08 20:40:06 +02003763 smk_ad_setfield_u_net_sk(&ad, other->sk);
Kees Cook923e9a12012-04-10 13:26:44 -07003764#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003765
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003766 if (smack_privileged(CAP_MAC_OVERRIDE))
3767 return 0;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08003768
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02003769 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3770 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
Casey Schauflerd166c802014-08-27 14:51:27 -07003771 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08003772}
3773
3774/**
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003775 * smack_socket_sendmsg - Smack check based on destination host
3776 * @sock: the socket
Randy Dunlap251a2a92009-02-18 11:42:33 -08003777 * @msg: the message
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003778 * @size: the size of the message
3779 *
Casey Schauflerc6739442013-05-22 18:42:56 -07003780 * Return 0 if the current subject can write to the destination host.
3781 * For IPv4 this is only a question if the destination is a single label host.
3782 * For IPv6 this is a check against the label of the port.
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003783 */
3784static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3785 int size)
3786{
3787 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003788#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003789 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003790#endif
3791#ifdef SMACK_IPV6_SECMARK_LABELING
3792 struct socket_smack *ssp = sock->sk->sk_security;
3793 struct smack_known *rsp;
3794#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003795 int rc = 0;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003796
3797 /*
3798 * Perfectly reasonable for this to be NULL
3799 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003800 if (sip == NULL)
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003801 return 0;
3802
Roman Kubiak81bd0d52015-12-17 13:24:35 +01003803 switch (sock->sk->sk_family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003804 case AF_INET:
3805 rc = smack_netlabel_send(sock->sk, sip);
3806 break;
3807 case AF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003808#ifdef SMACK_IPV6_SECMARK_LABELING
3809 rsp = smack_ipv6host_label(sap);
3810 if (rsp != NULL)
3811 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3812 SMK_CONNECTING);
3813#endif
3814#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflerc6739442013-05-22 18:42:56 -07003815 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07003816#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07003817 break;
3818 }
3819 return rc;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003820}
3821
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003822/**
Randy Dunlap251a2a92009-02-18 11:42:33 -08003823 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
Casey Schauflere114e472008-02-04 22:29:50 -08003824 * @sap: netlabel secattr
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003825 * @ssp: socket security information
Casey Schauflere114e472008-02-04 22:29:50 -08003826 *
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003827 * Returns a pointer to a Smack label entry found on the label list.
Casey Schauflere114e472008-02-04 22:29:50 -08003828 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003829static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3830 struct socket_smack *ssp)
Casey Schauflere114e472008-02-04 22:29:50 -08003831{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003832 struct smack_known *skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003833 int found = 0;
Casey Schaufler677264e2013-06-28 13:47:07 -07003834 int acat;
3835 int kcat;
Casey Schauflere114e472008-02-04 22:29:50 -08003836
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003837 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
Casey Schauflere114e472008-02-04 22:29:50 -08003838 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003839 * Looks like a CIPSO packet.
Casey Schauflere114e472008-02-04 22:29:50 -08003840 * If there are flags but no level netlabel isn't
3841 * behaving the way we expect it to.
3842 *
Casey Schauflerf7112e62012-05-06 15:22:02 -07003843 * Look it up in the label table
Casey Schauflere114e472008-02-04 22:29:50 -08003844 * Without guidance regarding the smack value
3845 * for the packet fall back on the network
3846 * ambient value.
3847 */
Casey Schauflerf7112e62012-05-06 15:22:02 -07003848 rcu_read_lock();
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003849 list_for_each_entry(skp, &smack_known_list, list) {
3850 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
Casey Schauflerf7112e62012-05-06 15:22:02 -07003851 continue;
Casey Schaufler677264e2013-06-28 13:47:07 -07003852 /*
3853 * Compare the catsets. Use the netlbl APIs.
3854 */
3855 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3856 if ((skp->smk_netlabel.flags &
3857 NETLBL_SECATTR_MLS_CAT) == 0)
3858 found = 1;
3859 break;
3860 }
3861 for (acat = -1, kcat = -1; acat == kcat; ) {
Paul Moore4fbe63d2014-08-01 11:17:37 -04003862 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3863 acat + 1);
3864 kcat = netlbl_catmap_walk(
Casey Schaufler677264e2013-06-28 13:47:07 -07003865 skp->smk_netlabel.attr.mls.cat,
3866 kcat + 1);
3867 if (acat < 0 || kcat < 0)
3868 break;
3869 }
3870 if (acat == kcat) {
3871 found = 1;
3872 break;
3873 }
Casey Schauflere114e472008-02-04 22:29:50 -08003874 }
Casey Schauflerf7112e62012-05-06 15:22:02 -07003875 rcu_read_unlock();
3876
3877 if (found)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003878 return skp;
Casey Schauflerf7112e62012-05-06 15:22:02 -07003879
Casey Schaufler54e70ec2014-04-10 16:37:08 -07003880 if (ssp != NULL && ssp->smk_in == &smack_known_star)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003881 return &smack_known_web;
3882 return &smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003883 }
3884 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3885 /*
3886 * Looks like a fallback, which gives us a secid.
3887 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003888 skp = smack_from_secid(sap->attr.secid);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003889 /*
3890 * This has got to be a bug because it is
3891 * impossible to specify a fallback without
3892 * specifying the label, which will ensure
3893 * it has a secid, and the only way to get a
3894 * secid is from a fallback.
3895 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07003896 BUG_ON(skp == NULL);
3897 return skp;
Casey Schauflere114e472008-02-04 22:29:50 -08003898 }
3899 /*
Casey Schaufler6d3dc072008-12-31 12:54:12 -05003900 * Without guidance regarding the smack value
3901 * for the packet fall back on the network
3902 * ambient value.
Casey Schauflere114e472008-02-04 22:29:50 -08003903 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07003904 return smack_net_ambient;
Casey Schauflere114e472008-02-04 22:29:50 -08003905}
3906
Casey Schaufler69f287a2014-12-12 17:08:40 -08003907#if IS_ENABLED(CONFIG_IPV6)
Casey Schaufler6ea06242013-08-05 13:21:22 -07003908static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
Casey Schauflerc6739442013-05-22 18:42:56 -07003909{
Casey Schauflerc6739442013-05-22 18:42:56 -07003910 u8 nexthdr;
3911 int offset;
3912 int proto = -EINVAL;
3913 struct ipv6hdr _ipv6h;
3914 struct ipv6hdr *ip6;
3915 __be16 frag_off;
3916 struct tcphdr _tcph, *th;
3917 struct udphdr _udph, *uh;
3918 struct dccp_hdr _dccph, *dh;
3919
3920 sip->sin6_port = 0;
3921
3922 offset = skb_network_offset(skb);
3923 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3924 if (ip6 == NULL)
3925 return -EINVAL;
3926 sip->sin6_addr = ip6->saddr;
3927
3928 nexthdr = ip6->nexthdr;
3929 offset += sizeof(_ipv6h);
3930 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3931 if (offset < 0)
3932 return -EINVAL;
3933
3934 proto = nexthdr;
3935 switch (proto) {
3936 case IPPROTO_TCP:
3937 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3938 if (th != NULL)
3939 sip->sin6_port = th->source;
3940 break;
3941 case IPPROTO_UDP:
3942 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3943 if (uh != NULL)
3944 sip->sin6_port = uh->source;
3945 break;
3946 case IPPROTO_DCCP:
3947 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3948 if (dh != NULL)
3949 sip->sin6_port = dh->dccph_sport;
3950 break;
3951 }
3952 return proto;
3953}
Casey Schaufler69f287a2014-12-12 17:08:40 -08003954#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07003955
Casey Schauflere114e472008-02-04 22:29:50 -08003956/**
3957 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3958 * @sk: socket
3959 * @skb: packet
3960 *
3961 * Returns 0 if the packet should be delivered, an error code otherwise
3962 */
3963static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3964{
3965 struct netlbl_lsm_secattr secattr;
3966 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003967 struct smack_known *skp = NULL;
Casey Schauflerc6739442013-05-22 18:42:56 -07003968 int rc = 0;
Etienne Bassetecfcc532009-04-08 20:40:06 +02003969 struct smk_audit_info ad;
Piotr Sawickia64fa272018-07-19 11:42:58 +02003970 u16 family = sk->sk_family;
Kees Cook923e9a12012-04-10 13:26:44 -07003971#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04003972 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07003973#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08003974#if IS_ENABLED(CONFIG_IPV6)
3975 struct sockaddr_in6 sadd;
3976 int proto;
Piotr Sawickia64fa272018-07-19 11:42:58 +02003977
3978 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3979 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08003980#endif /* CONFIG_IPV6 */
3981
Piotr Sawickia64fa272018-07-19 11:42:58 +02003982 switch (family) {
Casey Schauflerc6739442013-05-22 18:42:56 -07003983 case PF_INET:
Casey Schaufler69f287a2014-12-12 17:08:40 -08003984#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3985 /*
3986 * If there is a secmark use it rather than the CIPSO label.
3987 * If there is no secmark fall back to CIPSO.
3988 * The secmark is assumed to reflect policy better.
3989 */
3990 if (skb && skb->secmark != 0) {
3991 skp = smack_from_secid(skb->secmark);
3992 goto access_check;
3993 }
3994#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
Casey Schauflerc6739442013-05-22 18:42:56 -07003995 /*
3996 * Translate what netlabel gave us.
3997 */
3998 netlbl_secattr_init(&secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08003999
Piotr Sawickia64fa272018-07-19 11:42:58 +02004000 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflerc6739442013-05-22 18:42:56 -07004001 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004002 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflerc6739442013-05-22 18:42:56 -07004003 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004004 skp = smack_net_ambient;
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004005
Casey Schauflerc6739442013-05-22 18:42:56 -07004006 netlbl_secattr_destroy(&secattr);
Casey Schaufler6d3dc072008-12-31 12:54:12 -05004007
Casey Schaufler69f287a2014-12-12 17:08:40 -08004008#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4009access_check:
4010#endif
Etienne Bassetecfcc532009-04-08 20:40:06 +02004011#ifdef CONFIG_AUDIT
Casey Schauflerc6739442013-05-22 18:42:56 -07004012 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Piotr Sawickia64fa272018-07-19 11:42:58 +02004013 ad.a.u.net->family = family;
Casey Schauflerc6739442013-05-22 18:42:56 -07004014 ad.a.u.net->netif = skb->skb_iif;
4015 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
Etienne Bassetecfcc532009-04-08 20:40:06 +02004016#endif
Casey Schauflerc6739442013-05-22 18:42:56 -07004017 /*
4018 * Receiving a packet requires that the other end
4019 * be able to write here. Read access is not required.
4020 * This is the simplist possible security model
4021 * for networking.
4022 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004023 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4024 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
Casey Schauflerd166c802014-08-27 14:51:27 -07004025 MAY_WRITE, rc);
Casey Schauflerc6739442013-05-22 18:42:56 -07004026 if (rc != 0)
Piotr Sawickia64fa272018-07-19 11:42:58 +02004027 netlbl_skbuff_err(skb, family, rc, 0);
Casey Schauflerc6739442013-05-22 18:42:56 -07004028 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004029#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004030 case PF_INET6:
Casey Schaufler69f287a2014-12-12 17:08:40 -08004031 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4032 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4033 break;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004034#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004035 if (skb && skb->secmark != 0)
4036 skp = smack_from_secid(skb->secmark);
Casey Schauflerc6739442013-05-22 18:42:56 -07004037 else
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004038 skp = smack_ipv6host_label(&sadd);
4039 if (skp == NULL)
Casey Schaufler69f287a2014-12-12 17:08:40 -08004040 skp = smack_net_ambient;
Jia-Ju Bai5f0b9f02019-07-23 18:00:15 +08004041 if (skb == NULL)
4042 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004043#ifdef CONFIG_AUDIT
4044 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
Piotr Sawickia64fa272018-07-19 11:42:58 +02004045 ad.a.u.net->family = family;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004046 ad.a.u.net->netif = skb->skb_iif;
4047 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4048#endif /* CONFIG_AUDIT */
4049 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4050 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4051 MAY_WRITE, rc);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004052#endif /* SMACK_IPV6_SECMARK_LABELING */
4053#ifdef SMACK_IPV6_PORT_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004054 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004055#endif /* SMACK_IPV6_PORT_LABELING */
Casey Schauflerc6739442013-05-22 18:42:56 -07004056 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004057#endif /* CONFIG_IPV6 */
Casey Schauflerc6739442013-05-22 18:42:56 -07004058 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004059
Paul Moorea8134292008-10-10 10:16:31 -04004060 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004061}
4062
4063/**
4064 * smack_socket_getpeersec_stream - pull in packet label
4065 * @sock: the socket
4066 * @optval: user's destination
4067 * @optlen: size thereof
Randy Dunlap251a2a92009-02-18 11:42:33 -08004068 * @len: max thereof
Casey Schauflere114e472008-02-04 22:29:50 -08004069 *
4070 * returns zero on success, an error code otherwise
4071 */
4072static int smack_socket_getpeersec_stream(struct socket *sock,
4073 char __user *optval,
4074 int __user *optlen, unsigned len)
4075{
4076 struct socket_smack *ssp;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004077 char *rcp = "";
4078 int slen = 1;
Casey Schauflere114e472008-02-04 22:29:50 -08004079 int rc = 0;
4080
4081 ssp = sock->sk->sk_security;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004082 if (ssp->smk_packet != NULL) {
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004083 rcp = ssp->smk_packet->smk_known;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004084 slen = strlen(rcp) + 1;
4085 }
Casey Schauflere114e472008-02-04 22:29:50 -08004086
4087 if (slen > len)
4088 rc = -ERANGE;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004089 else if (copy_to_user(optval, rcp, slen) != 0)
Casey Schauflere114e472008-02-04 22:29:50 -08004090 rc = -EFAULT;
4091
4092 if (put_user(slen, optlen) != 0)
4093 rc = -EFAULT;
4094
4095 return rc;
4096}
4097
4098
4099/**
4100 * smack_socket_getpeersec_dgram - pull in packet label
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004101 * @sock: the peer socket
Casey Schauflere114e472008-02-04 22:29:50 -08004102 * @skb: packet data
4103 * @secid: pointer to where to put the secid of the packet
4104 *
4105 * Sets the netlabel socket state on sk from parent
4106 */
4107static int smack_socket_getpeersec_dgram(struct socket *sock,
4108 struct sk_buff *skb, u32 *secid)
4109
4110{
4111 struct netlbl_lsm_secattr secattr;
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004112 struct socket_smack *ssp = NULL;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004113 struct smack_known *skp;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004114 int family = PF_UNSPEC;
4115 u32 s = 0; /* 0 is the invalid secid */
Casey Schauflere114e472008-02-04 22:29:50 -08004116 int rc;
4117
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004118 if (skb != NULL) {
4119 if (skb->protocol == htons(ETH_P_IP))
4120 family = PF_INET;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004121#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004122 else if (skb->protocol == htons(ETH_P_IPV6))
4123 family = PF_INET6;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004124#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004125 }
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004126 if (family == PF_UNSPEC && sock != NULL)
4127 family = sock->sk->sk_family;
Casey Schauflere114e472008-02-04 22:29:50 -08004128
Casey Schaufler69f287a2014-12-12 17:08:40 -08004129 switch (family) {
4130 case PF_UNIX:
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004131 ssp = sock->sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004132 s = ssp->smk_out->smk_secid;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004133 break;
4134 case PF_INET:
4135#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4136 s = skb->secmark;
4137 if (s != 0)
4138 break;
4139#endif
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004140 /*
4141 * Translate what netlabel gave us.
4142 */
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004143 if (sock != NULL && sock->sk != NULL)
4144 ssp = sock->sk->sk_security;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004145 netlbl_secattr_init(&secattr);
4146 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4147 if (rc == 0) {
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004148 skp = smack_from_secattr(&secattr, ssp);
4149 s = skp->smk_secid;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004150 }
4151 netlbl_secattr_destroy(&secattr);
Casey Schaufler69f287a2014-12-12 17:08:40 -08004152 break;
Casey Schaufler69f287a2014-12-12 17:08:40 -08004153 case PF_INET6:
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004154#ifdef SMACK_IPV6_SECMARK_LABELING
Casey Schaufler69f287a2014-12-12 17:08:40 -08004155 s = skb->secmark;
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004156#endif
Casey Schaufler69f287a2014-12-12 17:08:40 -08004157 break;
Casey Schauflerb4e0d5f2010-11-24 17:12:10 -08004158 }
4159 *secid = s;
Casey Schauflere114e472008-02-04 22:29:50 -08004160 if (s == 0)
4161 return -EINVAL;
Casey Schauflere114e472008-02-04 22:29:50 -08004162 return 0;
4163}
4164
4165/**
Paul Moore07feee82009-03-27 17:10:54 -04004166 * smack_sock_graft - Initialize a newly created socket with an existing sock
4167 * @sk: child sock
4168 * @parent: parent socket
Casey Schauflere114e472008-02-04 22:29:50 -08004169 *
Paul Moore07feee82009-03-27 17:10:54 -04004170 * Set the smk_{in,out} state of an existing sock based on the process that
4171 * is creating the new socket.
Casey Schauflere114e472008-02-04 22:29:50 -08004172 */
4173static void smack_sock_graft(struct sock *sk, struct socket *parent)
4174{
4175 struct socket_smack *ssp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004176 struct smack_known *skp = smk_of_current();
Casey Schauflere114e472008-02-04 22:29:50 -08004177
Paul Moore07feee82009-03-27 17:10:54 -04004178 if (sk == NULL ||
4179 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
Casey Schauflere114e472008-02-04 22:29:50 -08004180 return;
4181
4182 ssp = sk->sk_security;
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004183 ssp->smk_in = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004184 ssp->smk_out = skp;
Paul Moore07feee82009-03-27 17:10:54 -04004185 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
Casey Schauflere114e472008-02-04 22:29:50 -08004186}
4187
4188/**
4189 * smack_inet_conn_request - Smack access check on connect
4190 * @sk: socket involved
4191 * @skb: packet
4192 * @req: unused
4193 *
4194 * Returns 0 if a task with the packet label could write to
4195 * the socket, otherwise an error code
4196 */
4197static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4198 struct request_sock *req)
4199{
Paul Moore07feee82009-03-27 17:10:54 -04004200 u16 family = sk->sk_family;
Casey Schauflerf7112e62012-05-06 15:22:02 -07004201 struct smack_known *skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004202 struct socket_smack *ssp = sk->sk_security;
Paul Moore07feee82009-03-27 17:10:54 -04004203 struct netlbl_lsm_secattr secattr;
4204 struct sockaddr_in addr;
4205 struct iphdr *hdr;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004206 struct smack_known *hskp;
Casey Schauflere114e472008-02-04 22:29:50 -08004207 int rc;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004208 struct smk_audit_info ad;
Kees Cook923e9a12012-04-10 13:26:44 -07004209#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004210 struct lsm_network_audit net;
Kees Cook923e9a12012-04-10 13:26:44 -07004211#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004212
Casey Schaufler69f287a2014-12-12 17:08:40 -08004213#if IS_ENABLED(CONFIG_IPV6)
Casey Schauflerc6739442013-05-22 18:42:56 -07004214 if (family == PF_INET6) {
4215 /*
4216 * Handle mapped IPv4 packets arriving
4217 * via IPv6 sockets. Don't set up netlabel
4218 * processing on IPv6.
4219 */
4220 if (skb->protocol == htons(ETH_P_IP))
4221 family = PF_INET;
4222 else
4223 return 0;
4224 }
Casey Schaufler69f287a2014-12-12 17:08:40 -08004225#endif /* CONFIG_IPV6 */
Casey Schauflere114e472008-02-04 22:29:50 -08004226
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004227#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4228 /*
4229 * If there is a secmark use it rather than the CIPSO label.
4230 * If there is no secmark fall back to CIPSO.
4231 * The secmark is assumed to reflect policy better.
4232 */
4233 if (skb && skb->secmark != 0) {
4234 skp = smack_from_secid(skb->secmark);
4235 goto access_check;
4236 }
4237#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4238
Paul Moore07feee82009-03-27 17:10:54 -04004239 netlbl_secattr_init(&secattr);
4240 rc = netlbl_skbuff_getattr(skb, family, &secattr);
Casey Schauflere114e472008-02-04 22:29:50 -08004241 if (rc == 0)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004242 skp = smack_from_secattr(&secattr, ssp);
Casey Schauflere114e472008-02-04 22:29:50 -08004243 else
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004244 skp = &smack_known_huh;
Paul Moore07feee82009-03-27 17:10:54 -04004245 netlbl_secattr_destroy(&secattr);
4246
Casey Schaufler7f368ad2015-02-11 12:52:32 -08004247#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4248access_check:
4249#endif
4250
Etienne Bassetecfcc532009-04-08 20:40:06 +02004251#ifdef CONFIG_AUDIT
Eric Paris48c62af2012-04-02 13:15:44 -04004252 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4253 ad.a.u.net->family = family;
4254 ad.a.u.net->netif = skb->skb_iif;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004255 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4256#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004257 /*
Paul Moore07feee82009-03-27 17:10:54 -04004258 * Receiving a packet requires that the other end be able to write
4259 * here. Read access is not required.
Casey Schauflere114e472008-02-04 22:29:50 -08004260 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004261 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4262 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
Paul Moore07feee82009-03-27 17:10:54 -04004263 if (rc != 0)
4264 return rc;
4265
4266 /*
4267 * Save the peer's label in the request_sock so we can later setup
4268 * smk_packet in the child socket so that SO_PEERCRED can report it.
4269 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004270 req->peer_secid = skp->smk_secid;
Paul Moore07feee82009-03-27 17:10:54 -04004271
4272 /*
4273 * We need to decide if we want to label the incoming connection here
4274 * if we do we only need to label the request_sock and the stack will
Lucas De Marchi25985ed2011-03-30 22:57:33 -03004275 * propagate the wire-label to the sock when it is created.
Paul Moore07feee82009-03-27 17:10:54 -04004276 */
4277 hdr = ip_hdr(skb);
4278 addr.sin_addr.s_addr = hdr->saddr;
4279 rcu_read_lock();
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004280 hskp = smack_ipv4host_label(&addr);
Casey Schauflerf7112e62012-05-06 15:22:02 -07004281 rcu_read_unlock();
4282
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004283 if (hskp == NULL)
Casey Schauflerf7112e62012-05-06 15:22:02 -07004284 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004285 else
Paul Moore07feee82009-03-27 17:10:54 -04004286 netlbl_req_delattr(req);
Casey Schauflere114e472008-02-04 22:29:50 -08004287
4288 return rc;
4289}
4290
Paul Moore07feee82009-03-27 17:10:54 -04004291/**
4292 * smack_inet_csk_clone - Copy the connection information to the new socket
4293 * @sk: the new socket
4294 * @req: the connection's request_sock
4295 *
4296 * Transfer the connection's peer label to the newly created socket.
4297 */
4298static void smack_inet_csk_clone(struct sock *sk,
4299 const struct request_sock *req)
4300{
4301 struct socket_smack *ssp = sk->sk_security;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004302 struct smack_known *skp;
Paul Moore07feee82009-03-27 17:10:54 -04004303
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004304 if (req->peer_secid != 0) {
4305 skp = smack_from_secid(req->peer_secid);
Casey Schaufler54e70ec2014-04-10 16:37:08 -07004306 ssp->smk_packet = skp;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004307 } else
Casey Schaufler272cd7a2011-09-20 12:24:36 -07004308 ssp->smk_packet = NULL;
Paul Moore07feee82009-03-27 17:10:54 -04004309}
4310
Casey Schauflere114e472008-02-04 22:29:50 -08004311/*
4312 * Key management security hooks
4313 *
4314 * Casey has not tested key support very heavily.
4315 * The permission check is most likely too restrictive.
4316 * If you care about keys please have a look.
4317 */
4318#ifdef CONFIG_KEYS
4319
4320/**
4321 * smack_key_alloc - Set the key security blob
4322 * @key: object
David Howellsd84f4f92008-11-14 10:39:23 +11004323 * @cred: the credentials to use
Casey Schauflere114e472008-02-04 22:29:50 -08004324 * @flags: unused
4325 *
4326 * No allocation required
4327 *
4328 * Returns 0
4329 */
David Howellsd84f4f92008-11-14 10:39:23 +11004330static int smack_key_alloc(struct key *key, const struct cred *cred,
Casey Schauflere114e472008-02-04 22:29:50 -08004331 unsigned long flags)
4332{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004333 struct smack_known *skp = smk_of_task(cred->security);
4334
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004335 key->security = skp;
Casey Schauflere114e472008-02-04 22:29:50 -08004336 return 0;
4337}
4338
4339/**
4340 * smack_key_free - Clear the key security blob
4341 * @key: the object
4342 *
4343 * Clear the blob pointer
4344 */
4345static void smack_key_free(struct key *key)
4346{
4347 key->security = NULL;
4348}
4349
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004350/**
Casey Schauflere114e472008-02-04 22:29:50 -08004351 * smack_key_permission - Smack access on a key
4352 * @key_ref: gets to the object
David Howellsd84f4f92008-11-14 10:39:23 +11004353 * @cred: the credentials to use
Lukasz Pawelczyk1a289792014-11-26 15:31:06 +01004354 * @perm: requested key permissions
Casey Schauflere114e472008-02-04 22:29:50 -08004355 *
4356 * Return 0 if the task has read and write to the object,
4357 * an error code otherwise
4358 */
4359static int smack_key_permission(key_ref_t key_ref,
David Howellsf5895942014-03-14 17:44:49 +00004360 const struct cred *cred, unsigned perm)
Casey Schauflere114e472008-02-04 22:29:50 -08004361{
4362 struct key *keyp;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004363 struct smk_audit_info ad;
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004364 struct smack_known *tkp = smk_of_task(cred->security);
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004365 int request = 0;
Casey Schauflerd166c802014-08-27 14:51:27 -07004366 int rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004367
Zoran Markovicf096ede2018-10-17 16:25:44 -07004368 /*
4369 * Validate requested permissions
4370 */
4371 if (perm & ~KEY_NEED_ALL)
4372 return -EINVAL;
4373
Casey Schauflere114e472008-02-04 22:29:50 -08004374 keyp = key_ref_to_ptr(key_ref);
4375 if (keyp == NULL)
4376 return -EINVAL;
4377 /*
4378 * If the key hasn't been initialized give it access so that
4379 * it may do so.
4380 */
4381 if (keyp->security == NULL)
4382 return 0;
4383 /*
4384 * This should not occur
4385 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004386 if (tkp == NULL)
Casey Schauflere114e472008-02-04 22:29:50 -08004387 return -EACCES;
Etienne Bassetecfcc532009-04-08 20:40:06 +02004388#ifdef CONFIG_AUDIT
4389 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4390 ad.a.u.key_struct.key = keyp->serial;
4391 ad.a.u.key_struct.key_desc = keyp->description;
4392#endif
Zoran Markovicf096ede2018-10-17 16:25:44 -07004393 if (perm & (KEY_NEED_READ | KEY_NEED_SEARCH | KEY_NEED_VIEW))
4394 request |= MAY_READ;
Dmitry Kasatkinfffea212014-03-14 17:44:49 +00004395 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
Zoran Markovicf096ede2018-10-17 16:25:44 -07004396 request |= MAY_WRITE;
Casey Schauflerd166c802014-08-27 14:51:27 -07004397 rc = smk_access(tkp, keyp->security, request, &ad);
4398 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4399 return rc;
Casey Schauflere114e472008-02-04 22:29:50 -08004400}
José Bollo7fc5f362015-02-17 15:41:22 +01004401
4402/*
4403 * smack_key_getsecurity - Smack label tagging the key
4404 * @key points to the key to be queried
4405 * @_buffer points to a pointer that should be set to point to the
4406 * resulting string (if no label or an error occurs).
4407 * Return the length of the string (including terminating NUL) or -ve if
4408 * an error.
4409 * May also return 0 (and a NULL buffer pointer) if there is no label.
4410 */
4411static int smack_key_getsecurity(struct key *key, char **_buffer)
4412{
4413 struct smack_known *skp = key->security;
4414 size_t length;
4415 char *copy;
4416
4417 if (key->security == NULL) {
4418 *_buffer = NULL;
4419 return 0;
4420 }
4421
4422 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4423 if (copy == NULL)
4424 return -ENOMEM;
4425 length = strlen(copy) + 1;
4426
4427 *_buffer = copy;
4428 return length;
4429}
4430
Casey Schauflere114e472008-02-04 22:29:50 -08004431#endif /* CONFIG_KEYS */
4432
4433/*
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004434 * Smack Audit hooks
4435 *
4436 * Audit requires a unique representation of each Smack specific
4437 * rule. This unique representation is used to distinguish the
4438 * object to be audited from remaining kernel objects and also
4439 * works as a glue between the audit hooks.
4440 *
4441 * Since repository entries are added but never deleted, we'll use
4442 * the smack_known label address related to the given audit rule as
4443 * the needed unique representation. This also better fits the smack
4444 * model where nearly everything is a label.
4445 */
4446#ifdef CONFIG_AUDIT
4447
4448/**
4449 * smack_audit_rule_init - Initialize a smack audit rule
4450 * @field: audit rule fields given from user-space (audit.h)
4451 * @op: required testing operator (=, !=, >, <, ...)
4452 * @rulestr: smack label to be audited
4453 * @vrule: pointer to save our own audit rule representation
4454 *
4455 * Prepare to audit cases where (@field @op @rulestr) is true.
4456 * The label to be audited is created if necessay.
4457 */
4458static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4459{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004460 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004461 char **rule = (char **)vrule;
4462 *rule = NULL;
4463
4464 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4465 return -EINVAL;
4466
Al Viro5af75d82008-12-16 05:59:26 -05004467 if (op != Audit_equal && op != Audit_not_equal)
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004468 return -EINVAL;
4469
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004470 skp = smk_import_entry(rulestr, 0);
Lukasz Pawelczyke774ad62015-04-20 17:12:54 +02004471 if (IS_ERR(skp))
4472 return PTR_ERR(skp);
4473
4474 *rule = skp->smk_known;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004475
4476 return 0;
4477}
4478
4479/**
4480 * smack_audit_rule_known - Distinguish Smack audit rules
4481 * @krule: rule of interest, in Audit kernel representation format
4482 *
4483 * This is used to filter Smack rules from remaining Audit ones.
4484 * If it's proved that this rule belongs to us, the
4485 * audit_rule_match hook will be called to do the final judgement.
4486 */
4487static int smack_audit_rule_known(struct audit_krule *krule)
4488{
4489 struct audit_field *f;
4490 int i;
4491
4492 for (i = 0; i < krule->field_count; i++) {
4493 f = &krule->fields[i];
4494
4495 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4496 return 1;
4497 }
4498
4499 return 0;
4500}
4501
4502/**
4503 * smack_audit_rule_match - Audit given object ?
4504 * @secid: security id for identifying the object to test
4505 * @field: audit rule flags given from user-space
4506 * @op: required testing operator
4507 * @vrule: smack internal rule presentation
4508 * @actx: audit context associated with the check
4509 *
4510 * The core Audit hook. It's used to take the decision of
4511 * whether to audit or not to audit a given object.
4512 */
4513static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4514 struct audit_context *actx)
4515{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004516 struct smack_known *skp;
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004517 char *rule = vrule;
4518
Richard Guy Briggs4eb0f4a2013-11-21 13:57:33 -05004519 if (unlikely(!rule)) {
4520 WARN_ONCE(1, "Smack: missing rule\n");
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004521 return -ENOENT;
4522 }
4523
4524 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4525 return 0;
4526
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004527 skp = smack_from_secid(secid);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004528
4529 /*
4530 * No need to do string comparisons. If a match occurs,
4531 * both pointers will point to the same smack_known
4532 * label.
4533 */
Al Viro5af75d82008-12-16 05:59:26 -05004534 if (op == Audit_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004535 return (rule == skp->smk_known);
Al Viro5af75d82008-12-16 05:59:26 -05004536 if (op == Audit_not_equal)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004537 return (rule != skp->smk_known);
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004538
4539 return 0;
4540}
4541
Casey Schaufler491a0b02016-01-26 15:08:35 -08004542/*
4543 * There is no need for a smack_audit_rule_free hook.
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004544 * No memory was allocated.
4545 */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004546
4547#endif /* CONFIG_AUDIT */
4548
Randy Dunlap251a2a92009-02-18 11:42:33 -08004549/**
David Quigley746df9b2013-05-22 12:50:35 -04004550 * smack_ismaclabel - check if xattr @name references a smack MAC label
4551 * @name: Full xattr name to check.
4552 */
4553static int smack_ismaclabel(const char *name)
4554{
4555 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4556}
4557
4558
4559/**
Casey Schauflere114e472008-02-04 22:29:50 -08004560 * smack_secid_to_secctx - return the smack label for a secid
4561 * @secid: incoming integer
4562 * @secdata: destination
4563 * @seclen: how long it is
4564 *
4565 * Exists for networking code.
4566 */
4567static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4568{
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004569 struct smack_known *skp = smack_from_secid(secid);
Casey Schauflere114e472008-02-04 22:29:50 -08004570
Eric Parisd5630b92010-10-13 16:24:48 -04004571 if (secdata)
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004572 *secdata = skp->smk_known;
4573 *seclen = strlen(skp->smk_known);
Casey Schauflere114e472008-02-04 22:29:50 -08004574 return 0;
4575}
4576
Randy Dunlap251a2a92009-02-18 11:42:33 -08004577/**
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004578 * smack_secctx_to_secid - return the secid for a smack label
4579 * @secdata: smack label
4580 * @seclen: how long result is
4581 * @secid: outgoing integer
4582 *
4583 * Exists for audit and networking code.
4584 */
David Howellse52c17642008-04-29 20:52:51 +01004585static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004586{
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +02004587 struct smack_known *skp = smk_find_entry(secdata);
4588
4589 if (skp)
4590 *secid = skp->smk_secid;
4591 else
4592 *secid = 0;
Casey Schaufler4bc87e62008-02-15 15:24:25 -08004593 return 0;
4594}
4595
Casey Schaufler491a0b02016-01-26 15:08:35 -08004596/*
4597 * There used to be a smack_release_secctx hook
4598 * that did nothing back when hooks were in a vector.
4599 * Now that there's a list such a hook adds cost.
Casey Schauflere114e472008-02-04 22:29:50 -08004600 */
Casey Schauflere114e472008-02-04 22:29:50 -08004601
David P. Quigley1ee65e32009-09-03 14:25:57 -04004602static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4603{
4604 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4605}
4606
4607static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4608{
4609 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4610}
4611
4612static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4613{
4614 int len = 0;
4615 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4616
4617 if (len < 0)
4618 return len;
4619 *ctxlen = len;
4620 return 0;
4621}
4622
James Morriscaefc012017-02-15 00:18:51 +11004623static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
Casey Schauflere20b0432015-05-02 15:11:36 -07004624 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4625 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4626 LSM_HOOK_INIT(syslog, smack_syslog),
Casey Schauflere114e472008-02-04 22:29:50 -08004627
Casey Schauflere20b0432015-05-02 15:11:36 -07004628 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4629 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4630 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4631 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4632 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
Vivek Trivedi3bf27892015-06-22 15:36:06 +05304633 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4634 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
Casey Schauflere114e472008-02-04 22:29:50 -08004635
Casey Schauflere20b0432015-05-02 15:11:36 -07004636 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4637 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4638 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
Casey Schaufler676dac42010-12-02 06:43:39 -08004639
Casey Schauflere20b0432015-05-02 15:11:36 -07004640 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4641 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4642 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4643 LSM_HOOK_INIT(inode_link, smack_inode_link),
4644 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4645 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4646 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4647 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4648 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4649 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4650 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4651 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4652 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4653 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4654 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4655 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4656 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4657 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004658
Casey Schauflere20b0432015-05-02 15:11:36 -07004659 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4660 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4661 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4662 LSM_HOOK_INIT(file_lock, smack_file_lock),
4663 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4664 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4665 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4666 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4667 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4668 LSM_HOOK_INIT(file_receive, smack_file_receive),
Casey Schauflere114e472008-02-04 22:29:50 -08004669
Casey Schauflere20b0432015-05-02 15:11:36 -07004670 LSM_HOOK_INIT(file_open, smack_file_open),
Casey Schaufler531f1d42011-09-19 12:41:42 -07004671
Casey Schauflere20b0432015-05-02 15:11:36 -07004672 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4673 LSM_HOOK_INIT(cred_free, smack_cred_free),
4674 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4675 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4676 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4677 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4678 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4679 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4680 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4681 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4682 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4683 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4684 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4685 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4686 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4687 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4688 LSM_HOOK_INIT(task_kill, smack_task_kill),
4689 LSM_HOOK_INIT(task_wait, smack_task_wait),
4690 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
Casey Schauflere114e472008-02-04 22:29:50 -08004691
Casey Schauflere20b0432015-05-02 15:11:36 -07004692 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4693 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
Casey Schauflere114e472008-02-04 22:29:50 -08004694
Casey Schauflere20b0432015-05-02 15:11:36 -07004695 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4696 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
Casey Schauflere114e472008-02-04 22:29:50 -08004697
Casey Schauflere20b0432015-05-02 15:11:36 -07004698 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4699 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4700 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4701 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4702 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4703 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
Casey Schauflere114e472008-02-04 22:29:50 -08004704
Casey Schauflere20b0432015-05-02 15:11:36 -07004705 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4706 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4707 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4708 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4709 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
Casey Schauflere114e472008-02-04 22:29:50 -08004710
Casey Schauflere20b0432015-05-02 15:11:36 -07004711 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4712 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4713 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4714 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4715 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
Casey Schauflere114e472008-02-04 22:29:50 -08004716
Casey Schauflere20b0432015-05-02 15:11:36 -07004717 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
Casey Schauflere114e472008-02-04 22:29:50 -08004718
Casey Schauflere20b0432015-05-02 15:11:36 -07004719 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4720 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
Casey Schauflere114e472008-02-04 22:29:50 -08004721
Casey Schauflere20b0432015-05-02 15:11:36 -07004722 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4723 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
Casey Schauflere114e472008-02-04 22:29:50 -08004724
Casey Schauflere20b0432015-05-02 15:11:36 -07004725 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004726#ifdef SMACK_IPV6_PORT_LABELING
Casey Schauflere20b0432015-05-02 15:11:36 -07004727 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004728#endif
Casey Schauflere20b0432015-05-02 15:11:36 -07004729 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4730 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4731 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4732 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4733 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4734 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4735 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4736 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4737 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4738 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004739
Casey Schauflere114e472008-02-04 22:29:50 -08004740 /* key management security hooks */
4741#ifdef CONFIG_KEYS
Casey Schauflere20b0432015-05-02 15:11:36 -07004742 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4743 LSM_HOOK_INIT(key_free, smack_key_free),
4744 LSM_HOOK_INIT(key_permission, smack_key_permission),
4745 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
Casey Schauflere114e472008-02-04 22:29:50 -08004746#endif /* CONFIG_KEYS */
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004747
4748 /* Audit hooks */
4749#ifdef CONFIG_AUDIT
Casey Schauflere20b0432015-05-02 15:11:36 -07004750 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4751 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4752 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
Ahmed S. Darwishd20bdda2008-04-30 08:34:10 +10004753#endif /* CONFIG_AUDIT */
4754
Casey Schauflere20b0432015-05-02 15:11:36 -07004755 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4756 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4757 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
Casey Schauflere20b0432015-05-02 15:11:36 -07004758 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4759 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4760 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
Casey Schauflere114e472008-02-04 22:29:50 -08004761};
4762
Etienne Basset7198e2e2009-03-24 20:53:24 +01004763
Casey Schaufler86812bb2012-04-17 18:55:46 -07004764static __init void init_smack_known_list(void)
Etienne Basset7198e2e2009-03-24 20:53:24 +01004765{
Casey Schaufler86812bb2012-04-17 18:55:46 -07004766 /*
Casey Schaufler86812bb2012-04-17 18:55:46 -07004767 * Initialize rule list locks
4768 */
4769 mutex_init(&smack_known_huh.smk_rules_lock);
4770 mutex_init(&smack_known_hat.smk_rules_lock);
4771 mutex_init(&smack_known_floor.smk_rules_lock);
4772 mutex_init(&smack_known_star.smk_rules_lock);
4773 mutex_init(&smack_known_invalid.smk_rules_lock);
4774 mutex_init(&smack_known_web.smk_rules_lock);
4775 /*
4776 * Initialize rule lists
4777 */
4778 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4779 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4780 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4781 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4782 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4783 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4784 /*
4785 * Create the known labels list
4786 */
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +02004787 smk_insert_entry(&smack_known_huh);
4788 smk_insert_entry(&smack_known_hat);
4789 smk_insert_entry(&smack_known_star);
4790 smk_insert_entry(&smack_known_floor);
4791 smk_insert_entry(&smack_known_invalid);
4792 smk_insert_entry(&smack_known_web);
Etienne Basset7198e2e2009-03-24 20:53:24 +01004793}
4794
Casey Schauflere114e472008-02-04 22:29:50 -08004795/**
4796 * smack_init - initialize the smack system
4797 *
4798 * Returns 0
4799 */
4800static __init int smack_init(void)
4801{
David Howellsd84f4f92008-11-14 10:39:23 +11004802 struct cred *cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004803 struct task_smack *tsp;
David Howellsd84f4f92008-11-14 10:39:23 +11004804
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004805 if (!security_module_enable("smack"))
Casey Schaufler7898e1f2011-01-17 08:05:27 -08004806 return 0;
4807
Rohit1a5b4722014-10-15 17:40:41 +05304808 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4809 if (!smack_inode_cache)
4810 return -ENOMEM;
4811
Casey Schaufler2f823ff2013-05-22 18:43:03 -07004812 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4813 GFP_KERNEL);
Rohit1a5b4722014-10-15 17:40:41 +05304814 if (tsp == NULL) {
4815 kmem_cache_destroy(smack_inode_cache);
Casey Schaufler676dac42010-12-02 06:43:39 -08004816 return -ENOMEM;
Rohit1a5b4722014-10-15 17:40:41 +05304817 }
Casey Schaufler676dac42010-12-02 06:43:39 -08004818
José Bollod21b7b02015-10-02 15:15:56 +02004819 smack_enabled = 1;
4820
Casey Schaufler21abb1e2015-07-22 14:25:31 -07004821 pr_info("Smack: Initializing.\n");
4822#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4823 pr_info("Smack: Netfilter enabled.\n");
4824#endif
4825#ifdef SMACK_IPV6_PORT_LABELING
4826 pr_info("Smack: IPv6 port labeling enabled.\n");
4827#endif
4828#ifdef SMACK_IPV6_SECMARK_LABELING
4829 pr_info("Smack: IPv6 Netfilter enabled.\n");
4830#endif
Casey Schauflere114e472008-02-04 22:29:50 -08004831
4832 /*
4833 * Set the security state for the initial task.
4834 */
David Howellsd84f4f92008-11-14 10:39:23 +11004835 cred = (struct cred *) current->cred;
Casey Schaufler676dac42010-12-02 06:43:39 -08004836 cred->security = tsp;
Casey Schauflere114e472008-02-04 22:29:50 -08004837
Casey Schaufler86812bb2012-04-17 18:55:46 -07004838 /* initialize the smack_known_list */
4839 init_smack_known_list();
Casey Schauflere114e472008-02-04 22:29:50 -08004840
4841 /*
4842 * Register with LSM
4843 */
Casey Schauflerb1d9e6b2015-05-02 15:11:42 -07004844 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
Casey Schauflere114e472008-02-04 22:29:50 -08004845
4846 return 0;
4847}
4848
4849/*
4850 * Smack requires early initialization in order to label
4851 * all processes and objects when they are created.
4852 */
4853security_initcall(smack_init);