smack_lsm.c 115 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813
  1. /*
  2. * Simplified MAC Kernel (smack) security module
  3. *
  4. * This file contains the smack hook function implementations.
  5. *
  6. * Authors:
  7. * Casey Schaufler <casey@schaufler-ca.com>
  8. * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
  9. *
  10. * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
  11. * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
  12. * Paul Moore <paul@paul-moore.com>
  13. * Copyright (C) 2010 Nokia Corporation
  14. * Copyright (C) 2011 Intel Corporation.
  15. *
  16. * This program is free software; you can redistribute it and/or modify
  17. * it under the terms of the GNU General Public License version 2,
  18. * as published by the Free Software Foundation.
  19. */
  20. #include <linux/xattr.h>
  21. #include <linux/pagemap.h>
  22. #include <linux/mount.h>
  23. #include <linux/stat.h>
  24. #include <linux/kd.h>
  25. #include <asm/ioctls.h>
  26. #include <linux/ip.h>
  27. #include <linux/tcp.h>
  28. #include <linux/udp.h>
  29. #include <linux/dccp.h>
  30. #include <linux/slab.h>
  31. #include <linux/mutex.h>
  32. #include <linux/pipe_fs_i.h>
  33. #include <net/cipso_ipv4.h>
  34. #include <net/ip.h>
  35. #include <net/ipv6.h>
  36. #include <linux/audit.h>
  37. #include <linux/magic.h>
  38. #include <linux/dcache.h>
  39. #include <linux/personality.h>
  40. #include <linux/msg.h>
  41. #include <linux/shm.h>
  42. #include <linux/binfmts.h>
  43. #include <linux/parser.h>
  44. #include "smack.h"
  45. #define TRANS_TRUE "TRUE"
  46. #define TRANS_TRUE_SIZE 4
  47. #define SMK_CONNECTING 0
  48. #define SMK_RECEIVING 1
  49. #define SMK_SENDING 2
  50. #ifdef SMACK_IPV6_PORT_LABELING
  51. static LIST_HEAD(smk_ipv6_port_list);
  52. #endif
  53. static struct kmem_cache *smack_inode_cache;
  54. int smack_enabled;
  55. static const match_table_t smk_mount_tokens = {
  56. {Opt_fsdefault, SMK_FSDEFAULT "%s"},
  57. {Opt_fsfloor, SMK_FSFLOOR "%s"},
  58. {Opt_fshat, SMK_FSHAT "%s"},
  59. {Opt_fsroot, SMK_FSROOT "%s"},
  60. {Opt_fstransmute, SMK_FSTRANS "%s"},
  61. {Opt_error, NULL},
  62. };
  63. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  64. static char *smk_bu_mess[] = {
  65. "Bringup Error", /* Unused */
  66. "Bringup", /* SMACK_BRINGUP_ALLOW */
  67. "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
  68. "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
  69. };
  70. static void smk_bu_mode(int mode, char *s)
  71. {
  72. int i = 0;
  73. if (mode & MAY_READ)
  74. s[i++] = 'r';
  75. if (mode & MAY_WRITE)
  76. s[i++] = 'w';
  77. if (mode & MAY_EXEC)
  78. s[i++] = 'x';
  79. if (mode & MAY_APPEND)
  80. s[i++] = 'a';
  81. if (mode & MAY_TRANSMUTE)
  82. s[i++] = 't';
  83. if (mode & MAY_LOCK)
  84. s[i++] = 'l';
  85. if (i == 0)
  86. s[i++] = '-';
  87. s[i] = '\0';
  88. }
  89. #endif
  90. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  91. static int smk_bu_note(char *note, struct smack_known *sskp,
  92. struct smack_known *oskp, int mode, int rc)
  93. {
  94. char acc[SMK_NUM_ACCESS_TYPE + 1];
  95. if (rc <= 0)
  96. return rc;
  97. if (rc > SMACK_UNCONFINED_OBJECT)
  98. rc = 0;
  99. smk_bu_mode(mode, acc);
  100. pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
  101. sskp->smk_known, oskp->smk_known, acc, note);
  102. return 0;
  103. }
  104. #else
  105. #define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
  106. #endif
  107. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  108. static int smk_bu_current(char *note, struct smack_known *oskp,
  109. int mode, int rc)
  110. {
  111. struct task_smack *tsp = current_security();
  112. char acc[SMK_NUM_ACCESS_TYPE + 1];
  113. if (rc <= 0)
  114. return rc;
  115. if (rc > SMACK_UNCONFINED_OBJECT)
  116. rc = 0;
  117. smk_bu_mode(mode, acc);
  118. pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
  119. tsp->smk_task->smk_known, oskp->smk_known,
  120. acc, current->comm, note);
  121. return 0;
  122. }
  123. #else
  124. #define smk_bu_current(note, oskp, mode, RC) (RC)
  125. #endif
  126. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  127. static int smk_bu_task(struct task_struct *otp, int mode, int rc)
  128. {
  129. struct task_smack *tsp = current_security();
  130. struct smack_known *smk_task = smk_of_task_struct(otp);
  131. char acc[SMK_NUM_ACCESS_TYPE + 1];
  132. if (rc <= 0)
  133. return rc;
  134. if (rc > SMACK_UNCONFINED_OBJECT)
  135. rc = 0;
  136. smk_bu_mode(mode, acc);
  137. pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
  138. tsp->smk_task->smk_known, smk_task->smk_known, acc,
  139. current->comm, otp->comm);
  140. return 0;
  141. }
  142. #else
  143. #define smk_bu_task(otp, mode, RC) (RC)
  144. #endif
  145. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  146. static int smk_bu_inode(struct inode *inode, int mode, int rc)
  147. {
  148. struct task_smack *tsp = current_security();
  149. struct inode_smack *isp = inode->i_security;
  150. char acc[SMK_NUM_ACCESS_TYPE + 1];
  151. if (isp->smk_flags & SMK_INODE_IMPURE)
  152. pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
  153. inode->i_sb->s_id, inode->i_ino, current->comm);
  154. if (rc <= 0)
  155. return rc;
  156. if (rc > SMACK_UNCONFINED_OBJECT)
  157. rc = 0;
  158. if (rc == SMACK_UNCONFINED_SUBJECT &&
  159. (mode & (MAY_WRITE | MAY_APPEND)))
  160. isp->smk_flags |= SMK_INODE_IMPURE;
  161. smk_bu_mode(mode, acc);
  162. pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
  163. tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
  164. inode->i_sb->s_id, inode->i_ino, current->comm);
  165. return 0;
  166. }
  167. #else
  168. #define smk_bu_inode(inode, mode, RC) (RC)
  169. #endif
  170. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  171. static int smk_bu_file(struct file *file, int mode, int rc)
  172. {
  173. struct task_smack *tsp = current_security();
  174. struct smack_known *sskp = tsp->smk_task;
  175. struct inode *inode = file_inode(file);
  176. struct inode_smack *isp = inode->i_security;
  177. char acc[SMK_NUM_ACCESS_TYPE + 1];
  178. if (isp->smk_flags & SMK_INODE_IMPURE)
  179. pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
  180. inode->i_sb->s_id, inode->i_ino, current->comm);
  181. if (rc <= 0)
  182. return rc;
  183. if (rc > SMACK_UNCONFINED_OBJECT)
  184. rc = 0;
  185. smk_bu_mode(mode, acc);
  186. pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
  187. sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
  188. inode->i_sb->s_id, inode->i_ino, file,
  189. current->comm);
  190. return 0;
  191. }
  192. #else
  193. #define smk_bu_file(file, mode, RC) (RC)
  194. #endif
  195. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  196. static int smk_bu_credfile(const struct cred *cred, struct file *file,
  197. int mode, int rc)
  198. {
  199. struct task_smack *tsp = cred->security;
  200. struct smack_known *sskp = tsp->smk_task;
  201. struct inode *inode = file->f_inode;
  202. struct inode_smack *isp = inode->i_security;
  203. char acc[SMK_NUM_ACCESS_TYPE + 1];
  204. if (isp->smk_flags & SMK_INODE_IMPURE)
  205. pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
  206. inode->i_sb->s_id, inode->i_ino, current->comm);
  207. if (rc <= 0)
  208. return rc;
  209. if (rc > SMACK_UNCONFINED_OBJECT)
  210. rc = 0;
  211. smk_bu_mode(mode, acc);
  212. pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
  213. sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
  214. inode->i_sb->s_id, inode->i_ino, file,
  215. current->comm);
  216. return 0;
  217. }
  218. #else
  219. #define smk_bu_credfile(cred, file, mode, RC) (RC)
  220. #endif
  221. /**
  222. * smk_fetch - Fetch the smack label from a file.
  223. * @name: type of the label (attribute)
  224. * @ip: a pointer to the inode
  225. * @dp: a pointer to the dentry
  226. *
  227. * Returns a pointer to the master list entry for the Smack label,
  228. * NULL if there was no label to fetch, or an error code.
  229. */
  230. static struct smack_known *smk_fetch(const char *name, struct inode *ip,
  231. struct dentry *dp)
  232. {
  233. int rc;
  234. char *buffer;
  235. struct smack_known *skp = NULL;
  236. if (ip->i_op->getxattr == NULL)
  237. return ERR_PTR(-EOPNOTSUPP);
  238. buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
  239. if (buffer == NULL)
  240. return ERR_PTR(-ENOMEM);
  241. rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
  242. if (rc < 0)
  243. skp = ERR_PTR(rc);
  244. else if (rc == 0)
  245. skp = NULL;
  246. else
  247. skp = smk_import_entry(buffer, rc);
  248. kfree(buffer);
  249. return skp;
  250. }
  251. /**
  252. * new_inode_smack - allocate an inode security blob
  253. * @skp: a pointer to the Smack label entry to use in the blob
  254. *
  255. * Returns the new blob or NULL if there's no memory available
  256. */
  257. static struct inode_smack *new_inode_smack(struct smack_known *skp)
  258. {
  259. struct inode_smack *isp;
  260. isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
  261. if (isp == NULL)
  262. return NULL;
  263. isp->smk_inode = skp;
  264. isp->smk_flags = 0;
  265. mutex_init(&isp->smk_lock);
  266. return isp;
  267. }
  268. /**
  269. * new_task_smack - allocate a task security blob
  270. * @task: a pointer to the Smack label for the running task
  271. * @forked: a pointer to the Smack label for the forked task
  272. * @gfp: type of the memory for the allocation
  273. *
  274. * Returns the new blob or NULL if there's no memory available
  275. */
  276. static struct task_smack *new_task_smack(struct smack_known *task,
  277. struct smack_known *forked, gfp_t gfp)
  278. {
  279. struct task_smack *tsp;
  280. tsp = kzalloc(sizeof(struct task_smack), gfp);
  281. if (tsp == NULL)
  282. return NULL;
  283. tsp->smk_task = task;
  284. tsp->smk_forked = forked;
  285. INIT_LIST_HEAD(&tsp->smk_rules);
  286. INIT_LIST_HEAD(&tsp->smk_relabel);
  287. mutex_init(&tsp->smk_rules_lock);
  288. return tsp;
  289. }
  290. /**
  291. * smk_copy_rules - copy a rule set
  292. * @nhead: new rules header pointer
  293. * @ohead: old rules header pointer
  294. * @gfp: type of the memory for the allocation
  295. *
  296. * Returns 0 on success, -ENOMEM on error
  297. */
  298. static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
  299. gfp_t gfp)
  300. {
  301. struct smack_rule *nrp;
  302. struct smack_rule *orp;
  303. int rc = 0;
  304. INIT_LIST_HEAD(nhead);
  305. list_for_each_entry_rcu(orp, ohead, list) {
  306. nrp = kzalloc(sizeof(struct smack_rule), gfp);
  307. if (nrp == NULL) {
  308. rc = -ENOMEM;
  309. break;
  310. }
  311. *nrp = *orp;
  312. list_add_rcu(&nrp->list, nhead);
  313. }
  314. return rc;
  315. }
  316. /**
  317. * smk_copy_relabel - copy smk_relabel labels list
  318. * @nhead: new rules header pointer
  319. * @ohead: old rules header pointer
  320. * @gfp: type of the memory for the allocation
  321. *
  322. * Returns 0 on success, -ENOMEM on error
  323. */
  324. static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
  325. gfp_t gfp)
  326. {
  327. struct smack_known_list_elem *nklep;
  328. struct smack_known_list_elem *oklep;
  329. INIT_LIST_HEAD(nhead);
  330. list_for_each_entry(oklep, ohead, list) {
  331. nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
  332. if (nklep == NULL) {
  333. smk_destroy_label_list(nhead);
  334. return -ENOMEM;
  335. }
  336. nklep->smk_label = oklep->smk_label;
  337. list_add(&nklep->list, nhead);
  338. }
  339. return 0;
  340. }
  341. /**
  342. * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
  343. * @mode - input mode in form of PTRACE_MODE_*
  344. *
  345. * Returns a converted MAY_* mode usable by smack rules
  346. */
  347. static inline unsigned int smk_ptrace_mode(unsigned int mode)
  348. {
  349. if (mode & PTRACE_MODE_ATTACH)
  350. return MAY_READWRITE;
  351. if (mode & PTRACE_MODE_READ)
  352. return MAY_READ;
  353. return 0;
  354. }
  355. /**
  356. * smk_ptrace_rule_check - helper for ptrace access
  357. * @tracer: tracer process
  358. * @tracee_known: label entry of the process that's about to be traced
  359. * @mode: ptrace attachment mode (PTRACE_MODE_*)
  360. * @func: name of the function that called us, used for audit
  361. *
  362. * Returns 0 on access granted, -error on error
  363. */
  364. static int smk_ptrace_rule_check(struct task_struct *tracer,
  365. struct smack_known *tracee_known,
  366. unsigned int mode, const char *func)
  367. {
  368. int rc;
  369. struct smk_audit_info ad, *saip = NULL;
  370. struct task_smack *tsp;
  371. struct smack_known *tracer_known;
  372. if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
  373. smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
  374. smk_ad_setfield_u_tsk(&ad, tracer);
  375. saip = &ad;
  376. }
  377. rcu_read_lock();
  378. tsp = __task_cred(tracer)->security;
  379. tracer_known = smk_of_task(tsp);
  380. if ((mode & PTRACE_MODE_ATTACH) &&
  381. (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
  382. smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
  383. if (tracer_known->smk_known == tracee_known->smk_known)
  384. rc = 0;
  385. else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
  386. rc = -EACCES;
  387. else if (capable(CAP_SYS_PTRACE))
  388. rc = 0;
  389. else
  390. rc = -EACCES;
  391. if (saip)
  392. smack_log(tracer_known->smk_known,
  393. tracee_known->smk_known,
  394. 0, rc, saip);
  395. rcu_read_unlock();
  396. return rc;
  397. }
  398. /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
  399. rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
  400. rcu_read_unlock();
  401. return rc;
  402. }
  403. /*
  404. * LSM hooks.
  405. * We he, that is fun!
  406. */
  407. /**
  408. * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
  409. * @ctp: child task pointer
  410. * @mode: ptrace attachment mode (PTRACE_MODE_*)
  411. *
  412. * Returns 0 if access is OK, an error code otherwise
  413. *
  414. * Do the capability checks.
  415. */
  416. static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
  417. {
  418. struct smack_known *skp;
  419. skp = smk_of_task_struct(ctp);
  420. return smk_ptrace_rule_check(current, skp, mode, __func__);
  421. }
  422. /**
  423. * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
  424. * @ptp: parent task pointer
  425. *
  426. * Returns 0 if access is OK, an error code otherwise
  427. *
  428. * Do the capability checks, and require PTRACE_MODE_ATTACH.
  429. */
  430. static int smack_ptrace_traceme(struct task_struct *ptp)
  431. {
  432. int rc;
  433. struct smack_known *skp;
  434. skp = smk_of_task(current_security());
  435. rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
  436. return rc;
  437. }
  438. /**
  439. * smack_syslog - Smack approval on syslog
  440. * @type: message type
  441. *
  442. * Returns 0 on success, error code otherwise.
  443. */
  444. static int smack_syslog(int typefrom_file)
  445. {
  446. int rc = 0;
  447. struct smack_known *skp = smk_of_current();
  448. if (smack_privileged(CAP_MAC_OVERRIDE))
  449. return 0;
  450. if (smack_syslog_label != NULL && smack_syslog_label != skp)
  451. rc = -EACCES;
  452. return rc;
  453. }
  454. /*
  455. * Superblock Hooks.
  456. */
  457. /**
  458. * smack_sb_alloc_security - allocate a superblock blob
  459. * @sb: the superblock getting the blob
  460. *
  461. * Returns 0 on success or -ENOMEM on error.
  462. */
  463. static int smack_sb_alloc_security(struct super_block *sb)
  464. {
  465. struct superblock_smack *sbsp;
  466. sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
  467. if (sbsp == NULL)
  468. return -ENOMEM;
  469. sbsp->smk_root = &smack_known_floor;
  470. sbsp->smk_default = &smack_known_floor;
  471. sbsp->smk_floor = &smack_known_floor;
  472. sbsp->smk_hat = &smack_known_hat;
  473. /*
  474. * smk_initialized will be zero from kzalloc.
  475. */
  476. sb->s_security = sbsp;
  477. return 0;
  478. }
  479. /**
  480. * smack_sb_free_security - free a superblock blob
  481. * @sb: the superblock getting the blob
  482. *
  483. */
  484. static void smack_sb_free_security(struct super_block *sb)
  485. {
  486. kfree(sb->s_security);
  487. sb->s_security = NULL;
  488. }
  489. /**
  490. * smack_sb_copy_data - copy mount options data for processing
  491. * @orig: where to start
  492. * @smackopts: mount options string
  493. *
  494. * Returns 0 on success or -ENOMEM on error.
  495. *
  496. * Copy the Smack specific mount options out of the mount
  497. * options list.
  498. */
  499. static int smack_sb_copy_data(char *orig, char *smackopts)
  500. {
  501. char *cp, *commap, *otheropts, *dp;
  502. otheropts = (char *)get_zeroed_page(GFP_KERNEL);
  503. if (otheropts == NULL)
  504. return -ENOMEM;
  505. for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
  506. if (strstr(cp, SMK_FSDEFAULT) == cp)
  507. dp = smackopts;
  508. else if (strstr(cp, SMK_FSFLOOR) == cp)
  509. dp = smackopts;
  510. else if (strstr(cp, SMK_FSHAT) == cp)
  511. dp = smackopts;
  512. else if (strstr(cp, SMK_FSROOT) == cp)
  513. dp = smackopts;
  514. else if (strstr(cp, SMK_FSTRANS) == cp)
  515. dp = smackopts;
  516. else
  517. dp = otheropts;
  518. commap = strchr(cp, ',');
  519. if (commap != NULL)
  520. *commap = '\0';
  521. if (*dp != '\0')
  522. strcat(dp, ",");
  523. strcat(dp, cp);
  524. }
  525. strcpy(orig, otheropts);
  526. free_page((unsigned long)otheropts);
  527. return 0;
  528. }
  529. /**
  530. * smack_parse_opts_str - parse Smack specific mount options
  531. * @options: mount options string
  532. * @opts: where to store converted mount opts
  533. *
  534. * Returns 0 on success or -ENOMEM on error.
  535. *
  536. * converts Smack specific mount options to generic security option format
  537. */
  538. static int smack_parse_opts_str(char *options,
  539. struct security_mnt_opts *opts)
  540. {
  541. char *p;
  542. char *fsdefault = NULL;
  543. char *fsfloor = NULL;
  544. char *fshat = NULL;
  545. char *fsroot = NULL;
  546. char *fstransmute = NULL;
  547. int rc = -ENOMEM;
  548. int num_mnt_opts = 0;
  549. int token;
  550. opts->num_mnt_opts = 0;
  551. if (!options)
  552. return 0;
  553. while ((p = strsep(&options, ",")) != NULL) {
  554. substring_t args[MAX_OPT_ARGS];
  555. if (!*p)
  556. continue;
  557. token = match_token(p, smk_mount_tokens, args);
  558. switch (token) {
  559. case Opt_fsdefault:
  560. if (fsdefault)
  561. goto out_opt_err;
  562. fsdefault = match_strdup(&args[0]);
  563. if (!fsdefault)
  564. goto out_err;
  565. break;
  566. case Opt_fsfloor:
  567. if (fsfloor)
  568. goto out_opt_err;
  569. fsfloor = match_strdup(&args[0]);
  570. if (!fsfloor)
  571. goto out_err;
  572. break;
  573. case Opt_fshat:
  574. if (fshat)
  575. goto out_opt_err;
  576. fshat = match_strdup(&args[0]);
  577. if (!fshat)
  578. goto out_err;
  579. break;
  580. case Opt_fsroot:
  581. if (fsroot)
  582. goto out_opt_err;
  583. fsroot = match_strdup(&args[0]);
  584. if (!fsroot)
  585. goto out_err;
  586. break;
  587. case Opt_fstransmute:
  588. if (fstransmute)
  589. goto out_opt_err;
  590. fstransmute = match_strdup(&args[0]);
  591. if (!fstransmute)
  592. goto out_err;
  593. break;
  594. default:
  595. rc = -EINVAL;
  596. pr_warn("Smack: unknown mount option\n");
  597. goto out_err;
  598. }
  599. }
  600. opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
  601. if (!opts->mnt_opts)
  602. goto out_err;
  603. opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
  604. GFP_ATOMIC);
  605. if (!opts->mnt_opts_flags) {
  606. kfree(opts->mnt_opts);
  607. goto out_err;
  608. }
  609. if (fsdefault) {
  610. opts->mnt_opts[num_mnt_opts] = fsdefault;
  611. opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
  612. }
  613. if (fsfloor) {
  614. opts->mnt_opts[num_mnt_opts] = fsfloor;
  615. opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
  616. }
  617. if (fshat) {
  618. opts->mnt_opts[num_mnt_opts] = fshat;
  619. opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
  620. }
  621. if (fsroot) {
  622. opts->mnt_opts[num_mnt_opts] = fsroot;
  623. opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
  624. }
  625. if (fstransmute) {
  626. opts->mnt_opts[num_mnt_opts] = fstransmute;
  627. opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
  628. }
  629. opts->num_mnt_opts = num_mnt_opts;
  630. return 0;
  631. out_opt_err:
  632. rc = -EINVAL;
  633. pr_warn("Smack: duplicate mount options\n");
  634. out_err:
  635. kfree(fsdefault);
  636. kfree(fsfloor);
  637. kfree(fshat);
  638. kfree(fsroot);
  639. kfree(fstransmute);
  640. return rc;
  641. }
  642. /**
  643. * smack_set_mnt_opts - set Smack specific mount options
  644. * @sb: the file system superblock
  645. * @opts: Smack mount options
  646. * @kern_flags: mount option from kernel space or user space
  647. * @set_kern_flags: where to store converted mount opts
  648. *
  649. * Returns 0 on success, an error code on failure
  650. *
  651. * Allow filesystems with binary mount data to explicitly set Smack mount
  652. * labels.
  653. */
  654. static int smack_set_mnt_opts(struct super_block *sb,
  655. struct security_mnt_opts *opts,
  656. unsigned long kern_flags,
  657. unsigned long *set_kern_flags)
  658. {
  659. struct dentry *root = sb->s_root;
  660. struct inode *inode = d_backing_inode(root);
  661. struct superblock_smack *sp = sb->s_security;
  662. struct inode_smack *isp;
  663. struct smack_known *skp;
  664. int i;
  665. int num_opts = opts->num_mnt_opts;
  666. int transmute = 0;
  667. if (sp->smk_initialized)
  668. return 0;
  669. sp->smk_initialized = 1;
  670. for (i = 0; i < num_opts; i++) {
  671. switch (opts->mnt_opts_flags[i]) {
  672. case FSDEFAULT_MNT:
  673. skp = smk_import_entry(opts->mnt_opts[i], 0);
  674. if (IS_ERR(skp))
  675. return PTR_ERR(skp);
  676. sp->smk_default = skp;
  677. break;
  678. case FSFLOOR_MNT:
  679. skp = smk_import_entry(opts->mnt_opts[i], 0);
  680. if (IS_ERR(skp))
  681. return PTR_ERR(skp);
  682. sp->smk_floor = skp;
  683. break;
  684. case FSHAT_MNT:
  685. skp = smk_import_entry(opts->mnt_opts[i], 0);
  686. if (IS_ERR(skp))
  687. return PTR_ERR(skp);
  688. sp->smk_hat = skp;
  689. break;
  690. case FSROOT_MNT:
  691. skp = smk_import_entry(opts->mnt_opts[i], 0);
  692. if (IS_ERR(skp))
  693. return PTR_ERR(skp);
  694. sp->smk_root = skp;
  695. break;
  696. case FSTRANS_MNT:
  697. skp = smk_import_entry(opts->mnt_opts[i], 0);
  698. if (IS_ERR(skp))
  699. return PTR_ERR(skp);
  700. sp->smk_root = skp;
  701. transmute = 1;
  702. break;
  703. default:
  704. break;
  705. }
  706. }
  707. if (!smack_privileged(CAP_MAC_ADMIN)) {
  708. /*
  709. * Unprivileged mounts don't get to specify Smack values.
  710. */
  711. if (num_opts)
  712. return -EPERM;
  713. /*
  714. * Unprivileged mounts get root and default from the caller.
  715. */
  716. skp = smk_of_current();
  717. sp->smk_root = skp;
  718. sp->smk_default = skp;
  719. }
  720. /*
  721. * Initialize the root inode.
  722. */
  723. isp = inode->i_security;
  724. if (isp == NULL) {
  725. isp = new_inode_smack(sp->smk_root);
  726. if (isp == NULL)
  727. return -ENOMEM;
  728. inode->i_security = isp;
  729. } else
  730. isp->smk_inode = sp->smk_root;
  731. if (transmute)
  732. isp->smk_flags |= SMK_INODE_TRANSMUTE;
  733. return 0;
  734. }
  735. /**
  736. * smack_sb_kern_mount - Smack specific mount processing
  737. * @sb: the file system superblock
  738. * @flags: the mount flags
  739. * @data: the smack mount options
  740. *
  741. * Returns 0 on success, an error code on failure
  742. */
  743. static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
  744. {
  745. int rc = 0;
  746. char *options = data;
  747. struct security_mnt_opts opts;
  748. security_init_mnt_opts(&opts);
  749. if (!options)
  750. goto out;
  751. rc = smack_parse_opts_str(options, &opts);
  752. if (rc)
  753. goto out_err;
  754. out:
  755. rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
  756. out_err:
  757. security_free_mnt_opts(&opts);
  758. return rc;
  759. }
  760. /**
  761. * smack_sb_statfs - Smack check on statfs
  762. * @dentry: identifies the file system in question
  763. *
  764. * Returns 0 if current can read the floor of the filesystem,
  765. * and error code otherwise
  766. */
  767. static int smack_sb_statfs(struct dentry *dentry)
  768. {
  769. struct superblock_smack *sbp = dentry->d_sb->s_security;
  770. int rc;
  771. struct smk_audit_info ad;
  772. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  773. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  774. rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
  775. rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
  776. return rc;
  777. }
  778. /*
  779. * BPRM hooks
  780. */
  781. /**
  782. * smack_bprm_set_creds - set creds for exec
  783. * @bprm: the exec information
  784. *
  785. * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
  786. */
  787. static int smack_bprm_set_creds(struct linux_binprm *bprm)
  788. {
  789. struct inode *inode = file_inode(bprm->file);
  790. struct task_smack *bsp = bprm->cred->security;
  791. struct inode_smack *isp;
  792. int rc;
  793. if (bprm->cred_prepared)
  794. return 0;
  795. isp = inode->i_security;
  796. if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
  797. return 0;
  798. if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
  799. struct task_struct *tracer;
  800. rc = 0;
  801. rcu_read_lock();
  802. tracer = ptrace_parent(current);
  803. if (likely(tracer != NULL))
  804. rc = smk_ptrace_rule_check(tracer,
  805. isp->smk_task,
  806. PTRACE_MODE_ATTACH,
  807. __func__);
  808. rcu_read_unlock();
  809. if (rc != 0)
  810. return rc;
  811. } else if (bprm->unsafe)
  812. return -EPERM;
  813. bsp->smk_task = isp->smk_task;
  814. bprm->per_clear |= PER_CLEAR_ON_SETID;
  815. return 0;
  816. }
  817. /**
  818. * smack_bprm_committing_creds - Prepare to install the new credentials
  819. * from bprm.
  820. *
  821. * @bprm: binprm for exec
  822. */
  823. static void smack_bprm_committing_creds(struct linux_binprm *bprm)
  824. {
  825. struct task_smack *bsp = bprm->cred->security;
  826. if (bsp->smk_task != bsp->smk_forked)
  827. current->pdeath_signal = 0;
  828. }
  829. /**
  830. * smack_bprm_secureexec - Return the decision to use secureexec.
  831. * @bprm: binprm for exec
  832. *
  833. * Returns 0 on success.
  834. */
  835. static int smack_bprm_secureexec(struct linux_binprm *bprm)
  836. {
  837. struct task_smack *tsp = current_security();
  838. if (tsp->smk_task != tsp->smk_forked)
  839. return 1;
  840. return 0;
  841. }
  842. /*
  843. * Inode hooks
  844. */
  845. /**
  846. * smack_inode_alloc_security - allocate an inode blob
  847. * @inode: the inode in need of a blob
  848. *
  849. * Returns 0 if it gets a blob, -ENOMEM otherwise
  850. */
  851. static int smack_inode_alloc_security(struct inode *inode)
  852. {
  853. struct smack_known *skp = smk_of_current();
  854. inode->i_security = new_inode_smack(skp);
  855. if (inode->i_security == NULL)
  856. return -ENOMEM;
  857. return 0;
  858. }
  859. /**
  860. * smack_inode_free_security - free an inode blob
  861. * @inode: the inode with a blob
  862. *
  863. * Clears the blob pointer in inode
  864. */
  865. static void smack_inode_free_security(struct inode *inode)
  866. {
  867. kmem_cache_free(smack_inode_cache, inode->i_security);
  868. inode->i_security = NULL;
  869. }
  870. /**
  871. * smack_inode_init_security - copy out the smack from an inode
  872. * @inode: the newly created inode
  873. * @dir: containing directory object
  874. * @qstr: unused
  875. * @name: where to put the attribute name
  876. * @value: where to put the attribute value
  877. * @len: where to put the length of the attribute
  878. *
  879. * Returns 0 if it all works out, -ENOMEM if there's no memory
  880. */
  881. static int smack_inode_init_security(struct inode *inode, struct inode *dir,
  882. const struct qstr *qstr, const char **name,
  883. void **value, size_t *len)
  884. {
  885. struct inode_smack *issp = inode->i_security;
  886. struct smack_known *skp = smk_of_current();
  887. struct smack_known *isp = smk_of_inode(inode);
  888. struct smack_known *dsp = smk_of_inode(dir);
  889. int may;
  890. if (name)
  891. *name = XATTR_SMACK_SUFFIX;
  892. if (value && len) {
  893. rcu_read_lock();
  894. may = smk_access_entry(skp->smk_known, dsp->smk_known,
  895. &skp->smk_rules);
  896. rcu_read_unlock();
  897. /*
  898. * If the access rule allows transmutation and
  899. * the directory requests transmutation then
  900. * by all means transmute.
  901. * Mark the inode as changed.
  902. */
  903. if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
  904. smk_inode_transmutable(dir)) {
  905. isp = dsp;
  906. issp->smk_flags |= SMK_INODE_CHANGED;
  907. }
  908. *value = kstrdup(isp->smk_known, GFP_NOFS);
  909. if (*value == NULL)
  910. return -ENOMEM;
  911. *len = strlen(isp->smk_known);
  912. }
  913. return 0;
  914. }
  915. /**
  916. * smack_inode_link - Smack check on link
  917. * @old_dentry: the existing object
  918. * @dir: unused
  919. * @new_dentry: the new object
  920. *
  921. * Returns 0 if access is permitted, an error code otherwise
  922. */
  923. static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
  924. struct dentry *new_dentry)
  925. {
  926. struct smack_known *isp;
  927. struct smk_audit_info ad;
  928. int rc;
  929. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  930. smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
  931. isp = smk_of_inode(d_backing_inode(old_dentry));
  932. rc = smk_curacc(isp, MAY_WRITE, &ad);
  933. rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
  934. if (rc == 0 && d_is_positive(new_dentry)) {
  935. isp = smk_of_inode(d_backing_inode(new_dentry));
  936. smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
  937. rc = smk_curacc(isp, MAY_WRITE, &ad);
  938. rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
  939. }
  940. return rc;
  941. }
  942. /**
  943. * smack_inode_unlink - Smack check on inode deletion
  944. * @dir: containing directory object
  945. * @dentry: file to unlink
  946. *
  947. * Returns 0 if current can write the containing directory
  948. * and the object, error code otherwise
  949. */
  950. static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
  951. {
  952. struct inode *ip = d_backing_inode(dentry);
  953. struct smk_audit_info ad;
  954. int rc;
  955. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  956. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  957. /*
  958. * You need write access to the thing you're unlinking
  959. */
  960. rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
  961. rc = smk_bu_inode(ip, MAY_WRITE, rc);
  962. if (rc == 0) {
  963. /*
  964. * You also need write access to the containing directory
  965. */
  966. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
  967. smk_ad_setfield_u_fs_inode(&ad, dir);
  968. rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
  969. rc = smk_bu_inode(dir, MAY_WRITE, rc);
  970. }
  971. return rc;
  972. }
  973. /**
  974. * smack_inode_rmdir - Smack check on directory deletion
  975. * @dir: containing directory object
  976. * @dentry: directory to unlink
  977. *
  978. * Returns 0 if current can write the containing directory
  979. * and the directory, error code otherwise
  980. */
  981. static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
  982. {
  983. struct smk_audit_info ad;
  984. int rc;
  985. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  986. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  987. /*
  988. * You need write access to the thing you're removing
  989. */
  990. rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
  991. rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
  992. if (rc == 0) {
  993. /*
  994. * You also need write access to the containing directory
  995. */
  996. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
  997. smk_ad_setfield_u_fs_inode(&ad, dir);
  998. rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
  999. rc = smk_bu_inode(dir, MAY_WRITE, rc);
  1000. }
  1001. return rc;
  1002. }
  1003. /**
  1004. * smack_inode_rename - Smack check on rename
  1005. * @old_inode: unused
  1006. * @old_dentry: the old object
  1007. * @new_inode: unused
  1008. * @new_dentry: the new object
  1009. *
  1010. * Read and write access is required on both the old and
  1011. * new directories.
  1012. *
  1013. * Returns 0 if access is permitted, an error code otherwise
  1014. */
  1015. static int smack_inode_rename(struct inode *old_inode,
  1016. struct dentry *old_dentry,
  1017. struct inode *new_inode,
  1018. struct dentry *new_dentry)
  1019. {
  1020. int rc;
  1021. struct smack_known *isp;
  1022. struct smk_audit_info ad;
  1023. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  1024. smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
  1025. isp = smk_of_inode(d_backing_inode(old_dentry));
  1026. rc = smk_curacc(isp, MAY_READWRITE, &ad);
  1027. rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
  1028. if (rc == 0 && d_is_positive(new_dentry)) {
  1029. isp = smk_of_inode(d_backing_inode(new_dentry));
  1030. smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
  1031. rc = smk_curacc(isp, MAY_READWRITE, &ad);
  1032. rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
  1033. }
  1034. return rc;
  1035. }
  1036. /**
  1037. * smack_inode_permission - Smack version of permission()
  1038. * @inode: the inode in question
  1039. * @mask: the access requested
  1040. *
  1041. * This is the important Smack hook.
  1042. *
  1043. * Returns 0 if access is permitted, -EACCES otherwise
  1044. */
  1045. static int smack_inode_permission(struct inode *inode, int mask)
  1046. {
  1047. struct smk_audit_info ad;
  1048. int no_block = mask & MAY_NOT_BLOCK;
  1049. int rc;
  1050. mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
  1051. /*
  1052. * No permission to check. Existence test. Yup, it's there.
  1053. */
  1054. if (mask == 0)
  1055. return 0;
  1056. /* May be droppable after audit */
  1057. if (no_block)
  1058. return -ECHILD;
  1059. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
  1060. smk_ad_setfield_u_fs_inode(&ad, inode);
  1061. rc = smk_curacc(smk_of_inode(inode), mask, &ad);
  1062. rc = smk_bu_inode(inode, mask, rc);
  1063. return rc;
  1064. }
  1065. /**
  1066. * smack_inode_setattr - Smack check for setting attributes
  1067. * @dentry: the object
  1068. * @iattr: for the force flag
  1069. *
  1070. * Returns 0 if access is permitted, an error code otherwise
  1071. */
  1072. static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
  1073. {
  1074. struct smk_audit_info ad;
  1075. int rc;
  1076. /*
  1077. * Need to allow for clearing the setuid bit.
  1078. */
  1079. if (iattr->ia_valid & ATTR_FORCE)
  1080. return 0;
  1081. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  1082. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  1083. rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
  1084. rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
  1085. return rc;
  1086. }
  1087. /**
  1088. * smack_inode_getattr - Smack check for getting attributes
  1089. * @mnt: vfsmount of the object
  1090. * @dentry: the object
  1091. *
  1092. * Returns 0 if access is permitted, an error code otherwise
  1093. */
  1094. static int smack_inode_getattr(const struct path *path)
  1095. {
  1096. struct smk_audit_info ad;
  1097. struct inode *inode = d_backing_inode(path->dentry);
  1098. int rc;
  1099. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1100. smk_ad_setfield_u_fs_path(&ad, *path);
  1101. rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
  1102. rc = smk_bu_inode(inode, MAY_READ, rc);
  1103. return rc;
  1104. }
  1105. /**
  1106. * smack_inode_setxattr - Smack check for setting xattrs
  1107. * @dentry: the object
  1108. * @name: name of the attribute
  1109. * @value: value of the attribute
  1110. * @size: size of the value
  1111. * @flags: unused
  1112. *
  1113. * This protects the Smack attribute explicitly.
  1114. *
  1115. * Returns 0 if access is permitted, an error code otherwise
  1116. */
  1117. static int smack_inode_setxattr(struct dentry *dentry, const char *name,
  1118. const void *value, size_t size, int flags)
  1119. {
  1120. struct smk_audit_info ad;
  1121. struct smack_known *skp;
  1122. int check_priv = 0;
  1123. int check_import = 0;
  1124. int check_star = 0;
  1125. int rc = 0;
  1126. /*
  1127. * Check label validity here so import won't fail in post_setxattr
  1128. */
  1129. if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
  1130. strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
  1131. strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
  1132. check_priv = 1;
  1133. check_import = 1;
  1134. } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
  1135. strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
  1136. check_priv = 1;
  1137. check_import = 1;
  1138. check_star = 1;
  1139. } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
  1140. check_priv = 1;
  1141. if (size != TRANS_TRUE_SIZE ||
  1142. strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
  1143. rc = -EINVAL;
  1144. } else
  1145. rc = cap_inode_setxattr(dentry, name, value, size, flags);
  1146. if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
  1147. rc = -EPERM;
  1148. if (rc == 0 && check_import) {
  1149. skp = size ? smk_import_entry(value, size) : NULL;
  1150. if (IS_ERR(skp))
  1151. rc = PTR_ERR(skp);
  1152. else if (skp == NULL || (check_star &&
  1153. (skp == &smack_known_star || skp == &smack_known_web)))
  1154. rc = -EINVAL;
  1155. }
  1156. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  1157. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  1158. if (rc == 0) {
  1159. rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
  1160. rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
  1161. }
  1162. return rc;
  1163. }
  1164. /**
  1165. * smack_inode_post_setxattr - Apply the Smack update approved above
  1166. * @dentry: object
  1167. * @name: attribute name
  1168. * @value: attribute value
  1169. * @size: attribute size
  1170. * @flags: unused
  1171. *
  1172. * Set the pointer in the inode blob to the entry found
  1173. * in the master label list.
  1174. */
  1175. static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
  1176. const void *value, size_t size, int flags)
  1177. {
  1178. struct smack_known *skp;
  1179. struct inode_smack *isp = d_backing_inode(dentry)->i_security;
  1180. if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
  1181. isp->smk_flags |= SMK_INODE_TRANSMUTE;
  1182. return;
  1183. }
  1184. if (strcmp(name, XATTR_NAME_SMACK) == 0) {
  1185. skp = smk_import_entry(value, size);
  1186. if (!IS_ERR(skp))
  1187. isp->smk_inode = skp;
  1188. else
  1189. isp->smk_inode = &smack_known_invalid;
  1190. } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
  1191. skp = smk_import_entry(value, size);
  1192. if (!IS_ERR(skp))
  1193. isp->smk_task = skp;
  1194. else
  1195. isp->smk_task = &smack_known_invalid;
  1196. } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
  1197. skp = smk_import_entry(value, size);
  1198. if (!IS_ERR(skp))
  1199. isp->smk_mmap = skp;
  1200. else
  1201. isp->smk_mmap = &smack_known_invalid;
  1202. }
  1203. return;
  1204. }
  1205. /**
  1206. * smack_inode_getxattr - Smack check on getxattr
  1207. * @dentry: the object
  1208. * @name: unused
  1209. *
  1210. * Returns 0 if access is permitted, an error code otherwise
  1211. */
  1212. static int smack_inode_getxattr(struct dentry *dentry, const char *name)
  1213. {
  1214. struct smk_audit_info ad;
  1215. int rc;
  1216. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  1217. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  1218. rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
  1219. rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
  1220. return rc;
  1221. }
  1222. /**
  1223. * smack_inode_removexattr - Smack check on removexattr
  1224. * @dentry: the object
  1225. * @name: name of the attribute
  1226. *
  1227. * Removing the Smack attribute requires CAP_MAC_ADMIN
  1228. *
  1229. * Returns 0 if access is permitted, an error code otherwise
  1230. */
  1231. static int smack_inode_removexattr(struct dentry *dentry, const char *name)
  1232. {
  1233. struct inode_smack *isp;
  1234. struct smk_audit_info ad;
  1235. int rc = 0;
  1236. if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
  1237. strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
  1238. strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
  1239. strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
  1240. strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
  1241. strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
  1242. if (!smack_privileged(CAP_MAC_ADMIN))
  1243. rc = -EPERM;
  1244. } else
  1245. rc = cap_inode_removexattr(dentry, name);
  1246. if (rc != 0)
  1247. return rc;
  1248. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
  1249. smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  1250. rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
  1251. rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
  1252. if (rc != 0)
  1253. return rc;
  1254. isp = d_backing_inode(dentry)->i_security;
  1255. /*
  1256. * Don't do anything special for these.
  1257. * XATTR_NAME_SMACKIPIN
  1258. * XATTR_NAME_SMACKIPOUT
  1259. * XATTR_NAME_SMACKEXEC
  1260. */
  1261. if (strcmp(name, XATTR_NAME_SMACK) == 0)
  1262. isp->smk_task = NULL;
  1263. else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
  1264. isp->smk_mmap = NULL;
  1265. else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
  1266. isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
  1267. return 0;
  1268. }
  1269. /**
  1270. * smack_inode_getsecurity - get smack xattrs
  1271. * @inode: the object
  1272. * @name: attribute name
  1273. * @buffer: where to put the result
  1274. * @alloc: duplicate memory
  1275. *
  1276. * Returns the size of the attribute or an error code
  1277. */
  1278. static int smack_inode_getsecurity(const struct inode *inode,
  1279. const char *name, void **buffer,
  1280. bool alloc)
  1281. {
  1282. struct socket_smack *ssp;
  1283. struct socket *sock;
  1284. struct super_block *sbp;
  1285. struct inode *ip = (struct inode *)inode;
  1286. struct smack_known *isp;
  1287. if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
  1288. isp = smk_of_inode(inode);
  1289. else {
  1290. /*
  1291. * The rest of the Smack xattrs are only on sockets.
  1292. */
  1293. sbp = ip->i_sb;
  1294. if (sbp->s_magic != SOCKFS_MAGIC)
  1295. return -EOPNOTSUPP;
  1296. sock = SOCKET_I(ip);
  1297. if (sock == NULL || sock->sk == NULL)
  1298. return -EOPNOTSUPP;
  1299. ssp = sock->sk->sk_security;
  1300. if (strcmp(name, XATTR_SMACK_IPIN) == 0)
  1301. isp = ssp->smk_in;
  1302. else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
  1303. isp = ssp->smk_out;
  1304. else
  1305. return -EOPNOTSUPP;
  1306. }
  1307. if (alloc) {
  1308. *buffer = kstrdup(isp->smk_known, GFP_KERNEL);
  1309. if (*buffer == NULL)
  1310. return -ENOMEM;
  1311. }
  1312. return strlen(isp->smk_known);
  1313. }
  1314. /**
  1315. * smack_inode_listsecurity - list the Smack attributes
  1316. * @inode: the object
  1317. * @buffer: where they go
  1318. * @buffer_size: size of buffer
  1319. *
  1320. * Returns 0 on success, -EINVAL otherwise
  1321. */
  1322. static int smack_inode_listsecurity(struct inode *inode, char *buffer,
  1323. size_t buffer_size)
  1324. {
  1325. int len = sizeof(XATTR_NAME_SMACK);
  1326. if (buffer != NULL && len <= buffer_size)
  1327. memcpy(buffer, XATTR_NAME_SMACK, len);
  1328. return len;
  1329. }
  1330. /**
  1331. * smack_inode_getsecid - Extract inode's security id
  1332. * @inode: inode to extract the info from
  1333. * @secid: where result will be saved
  1334. */
  1335. static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
  1336. {
  1337. struct inode_smack *isp = inode->i_security;
  1338. *secid = isp->smk_inode->smk_secid;
  1339. }
  1340. /*
  1341. * File Hooks
  1342. */
  1343. /**
  1344. * smack_file_permission - Smack check on file operations
  1345. * @file: unused
  1346. * @mask: unused
  1347. *
  1348. * Returns 0
  1349. *
  1350. * Should access checks be done on each read or write?
  1351. * UNICOS and SELinux say yes.
  1352. * Trusted Solaris, Trusted Irix, and just about everyone else says no.
  1353. *
  1354. * I'll say no for now. Smack does not do the frequent
  1355. * label changing that SELinux does.
  1356. */
  1357. static int smack_file_permission(struct file *file, int mask)
  1358. {
  1359. return 0;
  1360. }
  1361. /**
  1362. * smack_file_alloc_security - assign a file security blob
  1363. * @file: the object
  1364. *
  1365. * The security blob for a file is a pointer to the master
  1366. * label list, so no allocation is done.
  1367. *
  1368. * f_security is the owner security information. It
  1369. * isn't used on file access checks, it's for send_sigio.
  1370. *
  1371. * Returns 0
  1372. */
  1373. static int smack_file_alloc_security(struct file *file)
  1374. {
  1375. struct smack_known *skp = smk_of_current();
  1376. file->f_security = skp;
  1377. return 0;
  1378. }
  1379. /**
  1380. * smack_file_free_security - clear a file security blob
  1381. * @file: the object
  1382. *
  1383. * The security blob for a file is a pointer to the master
  1384. * label list, so no memory is freed.
  1385. */
  1386. static void smack_file_free_security(struct file *file)
  1387. {
  1388. file->f_security = NULL;
  1389. }
  1390. /**
  1391. * smack_file_ioctl - Smack check on ioctls
  1392. * @file: the object
  1393. * @cmd: what to do
  1394. * @arg: unused
  1395. *
  1396. * Relies heavily on the correct use of the ioctl command conventions.
  1397. *
  1398. * Returns 0 if allowed, error code otherwise
  1399. */
  1400. static int smack_file_ioctl(struct file *file, unsigned int cmd,
  1401. unsigned long arg)
  1402. {
  1403. int rc = 0;
  1404. struct smk_audit_info ad;
  1405. struct inode *inode = file_inode(file);
  1406. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1407. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1408. if (_IOC_DIR(cmd) & _IOC_WRITE) {
  1409. rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
  1410. rc = smk_bu_file(file, MAY_WRITE, rc);
  1411. }
  1412. if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
  1413. rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
  1414. rc = smk_bu_file(file, MAY_READ, rc);
  1415. }
  1416. return rc;
  1417. }
  1418. /**
  1419. * smack_file_lock - Smack check on file locking
  1420. * @file: the object
  1421. * @cmd: unused
  1422. *
  1423. * Returns 0 if current has lock access, error code otherwise
  1424. */
  1425. static int smack_file_lock(struct file *file, unsigned int cmd)
  1426. {
  1427. struct smk_audit_info ad;
  1428. int rc;
  1429. struct inode *inode = file_inode(file);
  1430. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1431. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1432. rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
  1433. rc = smk_bu_file(file, MAY_LOCK, rc);
  1434. return rc;
  1435. }
  1436. /**
  1437. * smack_file_fcntl - Smack check on fcntl
  1438. * @file: the object
  1439. * @cmd: what action to check
  1440. * @arg: unused
  1441. *
  1442. * Generally these operations are harmless.
  1443. * File locking operations present an obvious mechanism
  1444. * for passing information, so they require write access.
  1445. *
  1446. * Returns 0 if current has access, error code otherwise
  1447. */
  1448. static int smack_file_fcntl(struct file *file, unsigned int cmd,
  1449. unsigned long arg)
  1450. {
  1451. struct smk_audit_info ad;
  1452. int rc = 0;
  1453. struct inode *inode = file_inode(file);
  1454. switch (cmd) {
  1455. case F_GETLK:
  1456. break;
  1457. case F_SETLK:
  1458. case F_SETLKW:
  1459. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1460. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1461. rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
  1462. rc = smk_bu_file(file, MAY_LOCK, rc);
  1463. break;
  1464. case F_SETOWN:
  1465. case F_SETSIG:
  1466. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1467. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1468. rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
  1469. rc = smk_bu_file(file, MAY_WRITE, rc);
  1470. break;
  1471. default:
  1472. break;
  1473. }
  1474. return rc;
  1475. }
  1476. /**
  1477. * smack_mmap_file :
  1478. * Check permissions for a mmap operation. The @file may be NULL, e.g.
  1479. * if mapping anonymous memory.
  1480. * @file contains the file structure for file to map (may be NULL).
  1481. * @reqprot contains the protection requested by the application.
  1482. * @prot contains the protection that will be applied by the kernel.
  1483. * @flags contains the operational flags.
  1484. * Return 0 if permission is granted.
  1485. */
  1486. static int smack_mmap_file(struct file *file,
  1487. unsigned long reqprot, unsigned long prot,
  1488. unsigned long flags)
  1489. {
  1490. struct smack_known *skp;
  1491. struct smack_known *mkp;
  1492. struct smack_rule *srp;
  1493. struct task_smack *tsp;
  1494. struct smack_known *okp;
  1495. struct inode_smack *isp;
  1496. int may;
  1497. int mmay;
  1498. int tmay;
  1499. int rc;
  1500. if (file == NULL)
  1501. return 0;
  1502. isp = file_inode(file)->i_security;
  1503. if (isp->smk_mmap == NULL)
  1504. return 0;
  1505. mkp = isp->smk_mmap;
  1506. tsp = current_security();
  1507. skp = smk_of_current();
  1508. rc = 0;
  1509. rcu_read_lock();
  1510. /*
  1511. * For each Smack rule associated with the subject
  1512. * label verify that the SMACK64MMAP also has access
  1513. * to that rule's object label.
  1514. */
  1515. list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
  1516. okp = srp->smk_object;
  1517. /*
  1518. * Matching labels always allows access.
  1519. */
  1520. if (mkp->smk_known == okp->smk_known)
  1521. continue;
  1522. /*
  1523. * If there is a matching local rule take
  1524. * that into account as well.
  1525. */
  1526. may = smk_access_entry(srp->smk_subject->smk_known,
  1527. okp->smk_known,
  1528. &tsp->smk_rules);
  1529. if (may == -ENOENT)
  1530. may = srp->smk_access;
  1531. else
  1532. may &= srp->smk_access;
  1533. /*
  1534. * If may is zero the SMACK64MMAP subject can't
  1535. * possibly have less access.
  1536. */
  1537. if (may == 0)
  1538. continue;
  1539. /*
  1540. * Fetch the global list entry.
  1541. * If there isn't one a SMACK64MMAP subject
  1542. * can't have as much access as current.
  1543. */
  1544. mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
  1545. &mkp->smk_rules);
  1546. if (mmay == -ENOENT) {
  1547. rc = -EACCES;
  1548. break;
  1549. }
  1550. /*
  1551. * If there is a local entry it modifies the
  1552. * potential access, too.
  1553. */
  1554. tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
  1555. &tsp->smk_rules);
  1556. if (tmay != -ENOENT)
  1557. mmay &= tmay;
  1558. /*
  1559. * If there is any access available to current that is
  1560. * not available to a SMACK64MMAP subject
  1561. * deny access.
  1562. */
  1563. if ((may | mmay) != mmay) {
  1564. rc = -EACCES;
  1565. break;
  1566. }
  1567. }
  1568. rcu_read_unlock();
  1569. return rc;
  1570. }
  1571. /**
  1572. * smack_file_set_fowner - set the file security blob value
  1573. * @file: object in question
  1574. *
  1575. */
  1576. static void smack_file_set_fowner(struct file *file)
  1577. {
  1578. file->f_security = smk_of_current();
  1579. }
  1580. /**
  1581. * smack_file_send_sigiotask - Smack on sigio
  1582. * @tsk: The target task
  1583. * @fown: the object the signal come from
  1584. * @signum: unused
  1585. *
  1586. * Allow a privileged task to get signals even if it shouldn't
  1587. *
  1588. * Returns 0 if a subject with the object's smack could
  1589. * write to the task, an error code otherwise.
  1590. */
  1591. static int smack_file_send_sigiotask(struct task_struct *tsk,
  1592. struct fown_struct *fown, int signum)
  1593. {
  1594. struct smack_known *skp;
  1595. struct smack_known *tkp = smk_of_task(tsk->cred->security);
  1596. struct file *file;
  1597. int rc;
  1598. struct smk_audit_info ad;
  1599. /*
  1600. * struct fown_struct is never outside the context of a struct file
  1601. */
  1602. file = container_of(fown, struct file, f_owner);
  1603. /* we don't log here as rc can be overriden */
  1604. skp = file->f_security;
  1605. rc = smk_access(skp, tkp, MAY_WRITE, NULL);
  1606. rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
  1607. if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
  1608. rc = 0;
  1609. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  1610. smk_ad_setfield_u_tsk(&ad, tsk);
  1611. smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
  1612. return rc;
  1613. }
  1614. /**
  1615. * smack_file_receive - Smack file receive check
  1616. * @file: the object
  1617. *
  1618. * Returns 0 if current has access, error code otherwise
  1619. */
  1620. static int smack_file_receive(struct file *file)
  1621. {
  1622. int rc;
  1623. int may = 0;
  1624. struct smk_audit_info ad;
  1625. struct inode *inode = file_inode(file);
  1626. if (unlikely(IS_PRIVATE(inode)))
  1627. return 0;
  1628. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1629. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1630. /*
  1631. * This code relies on bitmasks.
  1632. */
  1633. if (file->f_mode & FMODE_READ)
  1634. may = MAY_READ;
  1635. if (file->f_mode & FMODE_WRITE)
  1636. may |= MAY_WRITE;
  1637. rc = smk_curacc(smk_of_inode(inode), may, &ad);
  1638. rc = smk_bu_file(file, may, rc);
  1639. return rc;
  1640. }
  1641. /**
  1642. * smack_file_open - Smack dentry open processing
  1643. * @file: the object
  1644. * @cred: task credential
  1645. *
  1646. * Set the security blob in the file structure.
  1647. * Allow the open only if the task has read access. There are
  1648. * many read operations (e.g. fstat) that you can do with an
  1649. * fd even if you have the file open write-only.
  1650. *
  1651. * Returns 0
  1652. */
  1653. static int smack_file_open(struct file *file, const struct cred *cred)
  1654. {
  1655. struct task_smack *tsp = cred->security;
  1656. struct inode *inode = file_inode(file);
  1657. struct smk_audit_info ad;
  1658. int rc;
  1659. if (smack_privileged(CAP_MAC_OVERRIDE))
  1660. return 0;
  1661. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
  1662. smk_ad_setfield_u_fs_path(&ad, file->f_path);
  1663. rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
  1664. rc = smk_bu_credfile(cred, file, MAY_READ, rc);
  1665. return rc;
  1666. }
  1667. /*
  1668. * Task hooks
  1669. */
  1670. /**
  1671. * smack_cred_alloc_blank - "allocate" blank task-level security credentials
  1672. * @new: the new credentials
  1673. * @gfp: the atomicity of any memory allocations
  1674. *
  1675. * Prepare a blank set of credentials for modification. This must allocate all
  1676. * the memory the LSM module might require such that cred_transfer() can
  1677. * complete without error.
  1678. */
  1679. static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  1680. {
  1681. struct task_smack *tsp;
  1682. tsp = new_task_smack(NULL, NULL, gfp);
  1683. if (tsp == NULL)
  1684. return -ENOMEM;
  1685. cred->security = tsp;
  1686. return 0;
  1687. }
  1688. /**
  1689. * smack_cred_free - "free" task-level security credentials
  1690. * @cred: the credentials in question
  1691. *
  1692. */
  1693. static void smack_cred_free(struct cred *cred)
  1694. {
  1695. struct task_smack *tsp = cred->security;
  1696. struct smack_rule *rp;
  1697. struct list_head *l;
  1698. struct list_head *n;
  1699. if (tsp == NULL)
  1700. return;
  1701. cred->security = NULL;
  1702. smk_destroy_label_list(&tsp->smk_relabel);
  1703. list_for_each_safe(l, n, &tsp->smk_rules) {
  1704. rp = list_entry(l, struct smack_rule, list);
  1705. list_del(&rp->list);
  1706. kfree(rp);
  1707. }
  1708. kfree(tsp);
  1709. }
  1710. /**
  1711. * smack_cred_prepare - prepare new set of credentials for modification
  1712. * @new: the new credentials
  1713. * @old: the original credentials
  1714. * @gfp: the atomicity of any memory allocations
  1715. *
  1716. * Prepare a new set of credentials for modification.
  1717. */
  1718. static int smack_cred_prepare(struct cred *new, const struct cred *old,
  1719. gfp_t gfp)
  1720. {
  1721. struct task_smack *old_tsp = old->security;
  1722. struct task_smack *new_tsp;
  1723. int rc;
  1724. new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
  1725. if (new_tsp == NULL)
  1726. return -ENOMEM;
  1727. rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
  1728. if (rc != 0)
  1729. return rc;
  1730. rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
  1731. gfp);
  1732. if (rc != 0)
  1733. return rc;
  1734. new->security = new_tsp;
  1735. return 0;
  1736. }
  1737. /**
  1738. * smack_cred_transfer - Transfer the old credentials to the new credentials
  1739. * @new: the new credentials
  1740. * @old: the original credentials
  1741. *
  1742. * Fill in a set of blank credentials from another set of credentials.
  1743. */
  1744. static void smack_cred_transfer(struct cred *new, const struct cred *old)
  1745. {
  1746. struct task_smack *old_tsp = old->security;
  1747. struct task_smack *new_tsp = new->security;
  1748. new_tsp->smk_task = old_tsp->smk_task;
  1749. new_tsp->smk_forked = old_tsp->smk_task;
  1750. mutex_init(&new_tsp->smk_rules_lock);
  1751. INIT_LIST_HEAD(&new_tsp->smk_rules);
  1752. /* cbs copy rule list */
  1753. }
  1754. /**
  1755. * smack_kernel_act_as - Set the subjective context in a set of credentials
  1756. * @new: points to the set of credentials to be modified.
  1757. * @secid: specifies the security ID to be set
  1758. *
  1759. * Set the security data for a kernel service.
  1760. */
  1761. static int smack_kernel_act_as(struct cred *new, u32 secid)
  1762. {
  1763. struct task_smack *new_tsp = new->security;
  1764. struct smack_known *skp = smack_from_secid(secid);
  1765. if (skp == NULL)
  1766. return -EINVAL;
  1767. new_tsp->smk_task = skp;
  1768. return 0;
  1769. }
  1770. /**
  1771. * smack_kernel_create_files_as - Set the file creation label in a set of creds
  1772. * @new: points to the set of credentials to be modified
  1773. * @inode: points to the inode to use as a reference
  1774. *
  1775. * Set the file creation context in a set of credentials to the same
  1776. * as the objective context of the specified inode
  1777. */
  1778. static int smack_kernel_create_files_as(struct cred *new,
  1779. struct inode *inode)
  1780. {
  1781. struct inode_smack *isp = inode->i_security;
  1782. struct task_smack *tsp = new->security;
  1783. tsp->smk_forked = isp->smk_inode;
  1784. tsp->smk_task = tsp->smk_forked;
  1785. return 0;
  1786. }
  1787. /**
  1788. * smk_curacc_on_task - helper to log task related access
  1789. * @p: the task object
  1790. * @access: the access requested
  1791. * @caller: name of the calling function for audit
  1792. *
  1793. * Return 0 if access is permitted
  1794. */
  1795. static int smk_curacc_on_task(struct task_struct *p, int access,
  1796. const char *caller)
  1797. {
  1798. struct smk_audit_info ad;
  1799. struct smack_known *skp = smk_of_task_struct(p);
  1800. int rc;
  1801. smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
  1802. smk_ad_setfield_u_tsk(&ad, p);
  1803. rc = smk_curacc(skp, access, &ad);
  1804. rc = smk_bu_task(p, access, rc);
  1805. return rc;
  1806. }
  1807. /**
  1808. * smack_task_setpgid - Smack check on setting pgid
  1809. * @p: the task object
  1810. * @pgid: unused
  1811. *
  1812. * Return 0 if write access is permitted
  1813. */
  1814. static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
  1815. {
  1816. return smk_curacc_on_task(p, MAY_WRITE, __func__);
  1817. }
  1818. /**
  1819. * smack_task_getpgid - Smack access check for getpgid
  1820. * @p: the object task
  1821. *
  1822. * Returns 0 if current can read the object task, error code otherwise
  1823. */
  1824. static int smack_task_getpgid(struct task_struct *p)
  1825. {
  1826. return smk_curacc_on_task(p, MAY_READ, __func__);
  1827. }
  1828. /**
  1829. * smack_task_getsid - Smack access check for getsid
  1830. * @p: the object task
  1831. *
  1832. * Returns 0 if current can read the object task, error code otherwise
  1833. */
  1834. static int smack_task_getsid(struct task_struct *p)
  1835. {
  1836. return smk_curacc_on_task(p, MAY_READ, __func__);
  1837. }
  1838. /**
  1839. * smack_task_getsecid - get the secid of the task
  1840. * @p: the object task
  1841. * @secid: where to put the result
  1842. *
  1843. * Sets the secid to contain a u32 version of the smack label.
  1844. */
  1845. static void smack_task_getsecid(struct task_struct *p, u32 *secid)
  1846. {
  1847. struct smack_known *skp = smk_of_task_struct(p);
  1848. *secid = skp->smk_secid;
  1849. }
  1850. /**
  1851. * smack_task_setnice - Smack check on setting nice
  1852. * @p: the task object
  1853. * @nice: unused
  1854. *
  1855. * Return 0 if write access is permitted
  1856. */
  1857. static int smack_task_setnice(struct task_struct *p, int nice)
  1858. {
  1859. return smk_curacc_on_task(p, MAY_WRITE, __func__);
  1860. }
  1861. /**
  1862. * smack_task_setioprio - Smack check on setting ioprio
  1863. * @p: the task object
  1864. * @ioprio: unused
  1865. *
  1866. * Return 0 if write access is permitted
  1867. */
  1868. static int smack_task_setioprio(struct task_struct *p, int ioprio)
  1869. {
  1870. return smk_curacc_on_task(p, MAY_WRITE, __func__);
  1871. }
  1872. /**
  1873. * smack_task_getioprio - Smack check on reading ioprio
  1874. * @p: the task object
  1875. *
  1876. * Return 0 if read access is permitted
  1877. */
  1878. static int smack_task_getioprio(struct task_struct *p)
  1879. {
  1880. return smk_curacc_on_task(p, MAY_READ, __func__);
  1881. }
  1882. /**
  1883. * smack_task_setscheduler - Smack check on setting scheduler
  1884. * @p: the task object
  1885. * @policy: unused
  1886. * @lp: unused
  1887. *
  1888. * Return 0 if read access is permitted
  1889. */
  1890. static int smack_task_setscheduler(struct task_struct *p)
  1891. {
  1892. return smk_curacc_on_task(p, MAY_WRITE, __func__);
  1893. }
  1894. /**
  1895. * smack_task_getscheduler - Smack check on reading scheduler
  1896. * @p: the task object
  1897. *
  1898. * Return 0 if read access is permitted
  1899. */
  1900. static int smack_task_getscheduler(struct task_struct *p)
  1901. {
  1902. return smk_curacc_on_task(p, MAY_READ, __func__);
  1903. }
  1904. /**
  1905. * smack_task_movememory - Smack check on moving memory
  1906. * @p: the task object
  1907. *
  1908. * Return 0 if write access is permitted
  1909. */
  1910. static int smack_task_movememory(struct task_struct *p)
  1911. {
  1912. return smk_curacc_on_task(p, MAY_WRITE, __func__);
  1913. }
  1914. /**
  1915. * smack_task_kill - Smack check on signal delivery
  1916. * @p: the task object
  1917. * @info: unused
  1918. * @sig: unused
  1919. * @secid: identifies the smack to use in lieu of current's
  1920. *
  1921. * Return 0 if write access is permitted
  1922. *
  1923. * The secid behavior is an artifact of an SELinux hack
  1924. * in the USB code. Someday it may go away.
  1925. */
  1926. static int smack_task_kill(struct task_struct *p, struct siginfo *info,
  1927. int sig, u32 secid)
  1928. {
  1929. struct smk_audit_info ad;
  1930. struct smack_known *skp;
  1931. struct smack_known *tkp = smk_of_task_struct(p);
  1932. int rc;
  1933. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  1934. smk_ad_setfield_u_tsk(&ad, p);
  1935. /*
  1936. * Sending a signal requires that the sender
  1937. * can write the receiver.
  1938. */
  1939. if (secid == 0) {
  1940. rc = smk_curacc(tkp, MAY_WRITE, &ad);
  1941. rc = smk_bu_task(p, MAY_WRITE, rc);
  1942. return rc;
  1943. }
  1944. /*
  1945. * If the secid isn't 0 we're dealing with some USB IO
  1946. * specific behavior. This is not clean. For one thing
  1947. * we can't take privilege into account.
  1948. */
  1949. skp = smack_from_secid(secid);
  1950. rc = smk_access(skp, tkp, MAY_WRITE, &ad);
  1951. rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
  1952. return rc;
  1953. }
  1954. /**
  1955. * smack_task_wait - Smack access check for waiting
  1956. * @p: task to wait for
  1957. *
  1958. * Returns 0
  1959. */
  1960. static int smack_task_wait(struct task_struct *p)
  1961. {
  1962. /*
  1963. * Allow the operation to succeed.
  1964. * Zombies are bad.
  1965. * In userless environments (e.g. phones) programs
  1966. * get marked with SMACK64EXEC and even if the parent
  1967. * and child shouldn't be talking the parent still
  1968. * may expect to know when the child exits.
  1969. */
  1970. return 0;
  1971. }
  1972. /**
  1973. * smack_task_to_inode - copy task smack into the inode blob
  1974. * @p: task to copy from
  1975. * @inode: inode to copy to
  1976. *
  1977. * Sets the smack pointer in the inode security blob
  1978. */
  1979. static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
  1980. {
  1981. struct inode_smack *isp = inode->i_security;
  1982. struct smack_known *skp = smk_of_task_struct(p);
  1983. isp->smk_inode = skp;
  1984. isp->smk_flags |= SMK_INODE_INSTANT;
  1985. }
  1986. /*
  1987. * Socket hooks.
  1988. */
  1989. /**
  1990. * smack_sk_alloc_security - Allocate a socket blob
  1991. * @sk: the socket
  1992. * @family: unused
  1993. * @gfp_flags: memory allocation flags
  1994. *
  1995. * Assign Smack pointers to current
  1996. *
  1997. * Returns 0 on success, -ENOMEM is there's no memory
  1998. */
  1999. static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
  2000. {
  2001. struct smack_known *skp = smk_of_current();
  2002. struct socket_smack *ssp;
  2003. ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
  2004. if (ssp == NULL)
  2005. return -ENOMEM;
  2006. ssp->smk_in = skp;
  2007. ssp->smk_out = skp;
  2008. ssp->smk_packet = NULL;
  2009. sk->sk_security = ssp;
  2010. return 0;
  2011. }
  2012. /**
  2013. * smack_sk_free_security - Free a socket blob
  2014. * @sk: the socket
  2015. *
  2016. * Clears the blob pointer
  2017. */
  2018. static void smack_sk_free_security(struct sock *sk)
  2019. {
  2020. kfree(sk->sk_security);
  2021. }
  2022. /**
  2023. * smack_ipv4host_label - check host based restrictions
  2024. * @sip: the object end
  2025. *
  2026. * looks for host based access restrictions
  2027. *
  2028. * This version will only be appropriate for really small sets of single label
  2029. * hosts. The caller is responsible for ensuring that the RCU read lock is
  2030. * taken before calling this function.
  2031. *
  2032. * Returns the label of the far end or NULL if it's not special.
  2033. */
  2034. static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
  2035. {
  2036. struct smk_net4addr *snp;
  2037. struct in_addr *siap = &sip->sin_addr;
  2038. if (siap->s_addr == 0)
  2039. return NULL;
  2040. list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
  2041. /*
  2042. * we break after finding the first match because
  2043. * the list is sorted from longest to shortest mask
  2044. * so we have found the most specific match
  2045. */
  2046. if (snp->smk_host.s_addr ==
  2047. (siap->s_addr & snp->smk_mask.s_addr))
  2048. return snp->smk_label;
  2049. return NULL;
  2050. }
  2051. #if IS_ENABLED(CONFIG_IPV6)
  2052. /*
  2053. * smk_ipv6_localhost - Check for local ipv6 host address
  2054. * @sip: the address
  2055. *
  2056. * Returns boolean true if this is the localhost address
  2057. */
  2058. static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
  2059. {
  2060. __be16 *be16p = (__be16 *)&sip->sin6_addr;
  2061. __be32 *be32p = (__be32 *)&sip->sin6_addr;
  2062. if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
  2063. ntohs(be16p[7]) == 1)
  2064. return true;
  2065. return false;
  2066. }
  2067. /**
  2068. * smack_ipv6host_label - check host based restrictions
  2069. * @sip: the object end
  2070. *
  2071. * looks for host based access restrictions
  2072. *
  2073. * This version will only be appropriate for really small sets of single label
  2074. * hosts. The caller is responsible for ensuring that the RCU read lock is
  2075. * taken before calling this function.
  2076. *
  2077. * Returns the label of the far end or NULL if it's not special.
  2078. */
  2079. static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
  2080. {
  2081. struct smk_net6addr *snp;
  2082. struct in6_addr *sap = &sip->sin6_addr;
  2083. int i;
  2084. int found = 0;
  2085. /*
  2086. * It's local. Don't look for a host label.
  2087. */
  2088. if (smk_ipv6_localhost(sip))
  2089. return NULL;
  2090. list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
  2091. /*
  2092. * we break after finding the first match because
  2093. * the list is sorted from longest to shortest mask
  2094. * so we have found the most specific match
  2095. */
  2096. for (found = 1, i = 0; i < 8; i++) {
  2097. /*
  2098. * If the label is NULL the entry has
  2099. * been renounced. Ignore it.
  2100. */
  2101. if (snp->smk_label == NULL)
  2102. continue;
  2103. if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
  2104. snp->smk_host.s6_addr16[i]) {
  2105. found = 0;
  2106. break;
  2107. }
  2108. }
  2109. if (found)
  2110. return snp->smk_label;
  2111. }
  2112. return NULL;
  2113. }
  2114. #endif /* CONFIG_IPV6 */
  2115. /**
  2116. * smack_netlabel - Set the secattr on a socket
  2117. * @sk: the socket
  2118. * @labeled: socket label scheme
  2119. *
  2120. * Convert the outbound smack value (smk_out) to a
  2121. * secattr and attach it to the socket.
  2122. *
  2123. * Returns 0 on success or an error code
  2124. */
  2125. static int smack_netlabel(struct sock *sk, int labeled)
  2126. {
  2127. struct smack_known *skp;
  2128. struct socket_smack *ssp = sk->sk_security;
  2129. int rc = 0;
  2130. /*
  2131. * Usually the netlabel code will handle changing the
  2132. * packet labeling based on the label.
  2133. * The case of a single label host is different, because
  2134. * a single label host should never get a labeled packet
  2135. * even though the label is usually associated with a packet
  2136. * label.
  2137. */
  2138. local_bh_disable();
  2139. bh_lock_sock_nested(sk);
  2140. if (ssp->smk_out == smack_net_ambient ||
  2141. labeled == SMACK_UNLABELED_SOCKET)
  2142. netlbl_sock_delattr(sk);
  2143. else {
  2144. skp = ssp->smk_out;
  2145. rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
  2146. }
  2147. bh_unlock_sock(sk);
  2148. local_bh_enable();
  2149. return rc;
  2150. }
  2151. /**
  2152. * smack_netlbel_send - Set the secattr on a socket and perform access checks
  2153. * @sk: the socket
  2154. * @sap: the destination address
  2155. *
  2156. * Set the correct secattr for the given socket based on the destination
  2157. * address and perform any outbound access checks needed.
  2158. *
  2159. * Returns 0 on success or an error code.
  2160. *
  2161. */
  2162. static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
  2163. {
  2164. struct smack_known *skp;
  2165. int rc;
  2166. int sk_lbl;
  2167. struct smack_known *hkp;
  2168. struct socket_smack *ssp = sk->sk_security;
  2169. struct smk_audit_info ad;
  2170. rcu_read_lock();
  2171. hkp = smack_ipv4host_label(sap);
  2172. if (hkp != NULL) {
  2173. #ifdef CONFIG_AUDIT
  2174. struct lsm_network_audit net;
  2175. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  2176. ad.a.u.net->family = sap->sin_family;
  2177. ad.a.u.net->dport = sap->sin_port;
  2178. ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
  2179. #endif
  2180. sk_lbl = SMACK_UNLABELED_SOCKET;
  2181. skp = ssp->smk_out;
  2182. rc = smk_access(skp, hkp, MAY_WRITE, &ad);
  2183. rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
  2184. } else {
  2185. sk_lbl = SMACK_CIPSO_SOCKET;
  2186. rc = 0;
  2187. }
  2188. rcu_read_unlock();
  2189. if (rc != 0)
  2190. return rc;
  2191. return smack_netlabel(sk, sk_lbl);
  2192. }
  2193. #if IS_ENABLED(CONFIG_IPV6)
  2194. /**
  2195. * smk_ipv6_check - check Smack access
  2196. * @subject: subject Smack label
  2197. * @object: object Smack label
  2198. * @address: address
  2199. * @act: the action being taken
  2200. *
  2201. * Check an IPv6 access
  2202. */
  2203. static int smk_ipv6_check(struct smack_known *subject,
  2204. struct smack_known *object,
  2205. struct sockaddr_in6 *address, int act)
  2206. {
  2207. #ifdef CONFIG_AUDIT
  2208. struct lsm_network_audit net;
  2209. #endif
  2210. struct smk_audit_info ad;
  2211. int rc;
  2212. #ifdef CONFIG_AUDIT
  2213. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  2214. ad.a.u.net->family = PF_INET6;
  2215. ad.a.u.net->dport = ntohs(address->sin6_port);
  2216. if (act == SMK_RECEIVING)
  2217. ad.a.u.net->v6info.saddr = address->sin6_addr;
  2218. else
  2219. ad.a.u.net->v6info.daddr = address->sin6_addr;
  2220. #endif
  2221. rc = smk_access(subject, object, MAY_WRITE, &ad);
  2222. rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
  2223. return rc;
  2224. }
  2225. #endif /* CONFIG_IPV6 */
  2226. #ifdef SMACK_IPV6_PORT_LABELING
  2227. /**
  2228. * smk_ipv6_port_label - Smack port access table management
  2229. * @sock: socket
  2230. * @address: address
  2231. *
  2232. * Create or update the port list entry
  2233. */
  2234. static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
  2235. {
  2236. struct sock *sk = sock->sk;
  2237. struct sockaddr_in6 *addr6;
  2238. struct socket_smack *ssp = sock->sk->sk_security;
  2239. struct smk_port_label *spp;
  2240. unsigned short port = 0;
  2241. if (address == NULL) {
  2242. /*
  2243. * This operation is changing the Smack information
  2244. * on the bound socket. Take the changes to the port
  2245. * as well.
  2246. */
  2247. list_for_each_entry(spp, &smk_ipv6_port_list, list) {
  2248. if (sk != spp->smk_sock)
  2249. continue;
  2250. spp->smk_in = ssp->smk_in;
  2251. spp->smk_out = ssp->smk_out;
  2252. return;
  2253. }
  2254. /*
  2255. * A NULL address is only used for updating existing
  2256. * bound entries. If there isn't one, it's OK.
  2257. */
  2258. return;
  2259. }
  2260. addr6 = (struct sockaddr_in6 *)address;
  2261. port = ntohs(addr6->sin6_port);
  2262. /*
  2263. * This is a special case that is safely ignored.
  2264. */
  2265. if (port == 0)
  2266. return;
  2267. /*
  2268. * Look for an existing port list entry.
  2269. * This is an indication that a port is getting reused.
  2270. */
  2271. list_for_each_entry(spp, &smk_ipv6_port_list, list) {
  2272. if (spp->smk_port != port)
  2273. continue;
  2274. spp->smk_port = port;
  2275. spp->smk_sock = sk;
  2276. spp->smk_in = ssp->smk_in;
  2277. spp->smk_out = ssp->smk_out;
  2278. return;
  2279. }
  2280. /*
  2281. * A new port entry is required.
  2282. */
  2283. spp = kzalloc(sizeof(*spp), GFP_KERNEL);
  2284. if (spp == NULL)
  2285. return;
  2286. spp->smk_port = port;
  2287. spp->smk_sock = sk;
  2288. spp->smk_in = ssp->smk_in;
  2289. spp->smk_out = ssp->smk_out;
  2290. list_add(&spp->list, &smk_ipv6_port_list);
  2291. return;
  2292. }
  2293. /**
  2294. * smk_ipv6_port_check - check Smack port access
  2295. * @sock: socket
  2296. * @address: address
  2297. *
  2298. * Create or update the port list entry
  2299. */
  2300. static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
  2301. int act)
  2302. {
  2303. struct smk_port_label *spp;
  2304. struct socket_smack *ssp = sk->sk_security;
  2305. struct smack_known *skp = NULL;
  2306. unsigned short port;
  2307. struct smack_known *object;
  2308. if (act == SMK_RECEIVING) {
  2309. skp = smack_ipv6host_label(address);
  2310. object = ssp->smk_in;
  2311. } else {
  2312. skp = ssp->smk_out;
  2313. object = smack_ipv6host_label(address);
  2314. }
  2315. /*
  2316. * The other end is a single label host.
  2317. */
  2318. if (skp != NULL && object != NULL)
  2319. return smk_ipv6_check(skp, object, address, act);
  2320. if (skp == NULL)
  2321. skp = smack_net_ambient;
  2322. if (object == NULL)
  2323. object = smack_net_ambient;
  2324. /*
  2325. * It's remote, so port lookup does no good.
  2326. */
  2327. if (!smk_ipv6_localhost(address))
  2328. return smk_ipv6_check(skp, object, address, act);
  2329. /*
  2330. * It's local so the send check has to have passed.
  2331. */
  2332. if (act == SMK_RECEIVING)
  2333. return 0;
  2334. port = ntohs(address->sin6_port);
  2335. list_for_each_entry(spp, &smk_ipv6_port_list, list) {
  2336. if (spp->smk_port != port)
  2337. continue;
  2338. object = spp->smk_in;
  2339. if (act == SMK_CONNECTING)
  2340. ssp->smk_packet = spp->smk_out;
  2341. break;
  2342. }
  2343. return smk_ipv6_check(skp, object, address, act);
  2344. }
  2345. #endif /* SMACK_IPV6_PORT_LABELING */
  2346. /**
  2347. * smack_inode_setsecurity - set smack xattrs
  2348. * @inode: the object
  2349. * @name: attribute name
  2350. * @value: attribute value
  2351. * @size: size of the attribute
  2352. * @flags: unused
  2353. *
  2354. * Sets the named attribute in the appropriate blob
  2355. *
  2356. * Returns 0 on success, or an error code
  2357. */
  2358. static int smack_inode_setsecurity(struct inode *inode, const char *name,
  2359. const void *value, size_t size, int flags)
  2360. {
  2361. struct smack_known *skp;
  2362. struct inode_smack *nsp = inode->i_security;
  2363. struct socket_smack *ssp;
  2364. struct socket *sock;
  2365. int rc = 0;
  2366. if (value == NULL || size > SMK_LONGLABEL || size == 0)
  2367. return -EINVAL;
  2368. skp = smk_import_entry(value, size);
  2369. if (IS_ERR(skp))
  2370. return PTR_ERR(skp);
  2371. if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
  2372. nsp->smk_inode = skp;
  2373. nsp->smk_flags |= SMK_INODE_INSTANT;
  2374. return 0;
  2375. }
  2376. /*
  2377. * The rest of the Smack xattrs are only on sockets.
  2378. */
  2379. if (inode->i_sb->s_magic != SOCKFS_MAGIC)
  2380. return -EOPNOTSUPP;
  2381. sock = SOCKET_I(inode);
  2382. if (sock == NULL || sock->sk == NULL)
  2383. return -EOPNOTSUPP;
  2384. ssp = sock->sk->sk_security;
  2385. if (strcmp(name, XATTR_SMACK_IPIN) == 0)
  2386. ssp->smk_in = skp;
  2387. else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
  2388. ssp->smk_out = skp;
  2389. if (sock->sk->sk_family == PF_INET) {
  2390. rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
  2391. if (rc != 0)
  2392. printk(KERN_WARNING
  2393. "Smack: \"%s\" netlbl error %d.\n",
  2394. __func__, -rc);
  2395. }
  2396. } else
  2397. return -EOPNOTSUPP;
  2398. #ifdef SMACK_IPV6_PORT_LABELING
  2399. if (sock->sk->sk_family == PF_INET6)
  2400. smk_ipv6_port_label(sock, NULL);
  2401. #endif
  2402. return 0;
  2403. }
  2404. /**
  2405. * smack_socket_post_create - finish socket setup
  2406. * @sock: the socket
  2407. * @family: protocol family
  2408. * @type: unused
  2409. * @protocol: unused
  2410. * @kern: unused
  2411. *
  2412. * Sets the netlabel information on the socket
  2413. *
  2414. * Returns 0 on success, and error code otherwise
  2415. */
  2416. static int smack_socket_post_create(struct socket *sock, int family,
  2417. int type, int protocol, int kern)
  2418. {
  2419. struct socket_smack *ssp;
  2420. if (sock->sk == NULL)
  2421. return 0;
  2422. /*
  2423. * Sockets created by kernel threads receive web label.
  2424. */
  2425. if (unlikely(current->flags & PF_KTHREAD)) {
  2426. ssp = sock->sk->sk_security;
  2427. ssp->smk_in = &smack_known_web;
  2428. ssp->smk_out = &smack_known_web;
  2429. }
  2430. if (family != PF_INET)
  2431. return 0;
  2432. /*
  2433. * Set the outbound netlbl.
  2434. */
  2435. return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
  2436. }
  2437. #ifdef SMACK_IPV6_PORT_LABELING
  2438. /**
  2439. * smack_socket_bind - record port binding information.
  2440. * @sock: the socket
  2441. * @address: the port address
  2442. * @addrlen: size of the address
  2443. *
  2444. * Records the label bound to a port.
  2445. *
  2446. * Returns 0
  2447. */
  2448. static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
  2449. int addrlen)
  2450. {
  2451. if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
  2452. smk_ipv6_port_label(sock, address);
  2453. return 0;
  2454. }
  2455. #endif /* SMACK_IPV6_PORT_LABELING */
  2456. /**
  2457. * smack_socket_connect - connect access check
  2458. * @sock: the socket
  2459. * @sap: the other end
  2460. * @addrlen: size of sap
  2461. *
  2462. * Verifies that a connection may be possible
  2463. *
  2464. * Returns 0 on success, and error code otherwise
  2465. */
  2466. static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
  2467. int addrlen)
  2468. {
  2469. int rc = 0;
  2470. #if IS_ENABLED(CONFIG_IPV6)
  2471. struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
  2472. #endif
  2473. #ifdef SMACK_IPV6_SECMARK_LABELING
  2474. struct smack_known *rsp;
  2475. struct socket_smack *ssp = sock->sk->sk_security;
  2476. #endif
  2477. if (sock->sk == NULL)
  2478. return 0;
  2479. switch (sock->sk->sk_family) {
  2480. case PF_INET:
  2481. if (addrlen < sizeof(struct sockaddr_in))
  2482. return -EINVAL;
  2483. rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
  2484. break;
  2485. case PF_INET6:
  2486. if (addrlen < sizeof(struct sockaddr_in6))
  2487. return -EINVAL;
  2488. #ifdef SMACK_IPV6_SECMARK_LABELING
  2489. rsp = smack_ipv6host_label(sip);
  2490. if (rsp != NULL)
  2491. rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
  2492. SMK_CONNECTING);
  2493. #endif
  2494. #ifdef SMACK_IPV6_PORT_LABELING
  2495. rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
  2496. #endif
  2497. break;
  2498. }
  2499. return rc;
  2500. }
  2501. /**
  2502. * smack_flags_to_may - convert S_ to MAY_ values
  2503. * @flags: the S_ value
  2504. *
  2505. * Returns the equivalent MAY_ value
  2506. */
  2507. static int smack_flags_to_may(int flags)
  2508. {
  2509. int may = 0;
  2510. if (flags & S_IRUGO)
  2511. may |= MAY_READ;
  2512. if (flags & S_IWUGO)
  2513. may |= MAY_WRITE;
  2514. if (flags & S_IXUGO)
  2515. may |= MAY_EXEC;
  2516. return may;
  2517. }
  2518. /**
  2519. * smack_msg_msg_alloc_security - Set the security blob for msg_msg
  2520. * @msg: the object
  2521. *
  2522. * Returns 0
  2523. */
  2524. static int smack_msg_msg_alloc_security(struct msg_msg *msg)
  2525. {
  2526. struct smack_known *skp = smk_of_current();
  2527. msg->security = skp;
  2528. return 0;
  2529. }
  2530. /**
  2531. * smack_msg_msg_free_security - Clear the security blob for msg_msg
  2532. * @msg: the object
  2533. *
  2534. * Clears the blob pointer
  2535. */
  2536. static void smack_msg_msg_free_security(struct msg_msg *msg)
  2537. {
  2538. msg->security = NULL;
  2539. }
  2540. /**
  2541. * smack_of_shm - the smack pointer for the shm
  2542. * @shp: the object
  2543. *
  2544. * Returns a pointer to the smack value
  2545. */
  2546. static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
  2547. {
  2548. return (struct smack_known *)shp->shm_perm.security;
  2549. }
  2550. /**
  2551. * smack_shm_alloc_security - Set the security blob for shm
  2552. * @shp: the object
  2553. *
  2554. * Returns 0
  2555. */
  2556. static int smack_shm_alloc_security(struct shmid_kernel *shp)
  2557. {
  2558. struct kern_ipc_perm *isp = &shp->shm_perm;
  2559. struct smack_known *skp = smk_of_current();
  2560. isp->security = skp;
  2561. return 0;
  2562. }
  2563. /**
  2564. * smack_shm_free_security - Clear the security blob for shm
  2565. * @shp: the object
  2566. *
  2567. * Clears the blob pointer
  2568. */
  2569. static void smack_shm_free_security(struct shmid_kernel *shp)
  2570. {
  2571. struct kern_ipc_perm *isp = &shp->shm_perm;
  2572. isp->security = NULL;
  2573. }
  2574. /**
  2575. * smk_curacc_shm : check if current has access on shm
  2576. * @shp : the object
  2577. * @access : access requested
  2578. *
  2579. * Returns 0 if current has the requested access, error code otherwise
  2580. */
  2581. static int smk_curacc_shm(struct shmid_kernel *shp, int access)
  2582. {
  2583. struct smack_known *ssp = smack_of_shm(shp);
  2584. struct smk_audit_info ad;
  2585. int rc;
  2586. #ifdef CONFIG_AUDIT
  2587. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  2588. ad.a.u.ipc_id = shp->shm_perm.id;
  2589. #endif
  2590. rc = smk_curacc(ssp, access, &ad);
  2591. rc = smk_bu_current("shm", ssp, access, rc);
  2592. return rc;
  2593. }
  2594. /**
  2595. * smack_shm_associate - Smack access check for shm
  2596. * @shp: the object
  2597. * @shmflg: access requested
  2598. *
  2599. * Returns 0 if current has the requested access, error code otherwise
  2600. */
  2601. static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
  2602. {
  2603. int may;
  2604. may = smack_flags_to_may(shmflg);
  2605. return smk_curacc_shm(shp, may);
  2606. }
  2607. /**
  2608. * smack_shm_shmctl - Smack access check for shm
  2609. * @shp: the object
  2610. * @cmd: what it wants to do
  2611. *
  2612. * Returns 0 if current has the requested access, error code otherwise
  2613. */
  2614. static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
  2615. {
  2616. int may;
  2617. switch (cmd) {
  2618. case IPC_STAT:
  2619. case SHM_STAT:
  2620. may = MAY_READ;
  2621. break;
  2622. case IPC_SET:
  2623. case SHM_LOCK:
  2624. case SHM_UNLOCK:
  2625. case IPC_RMID:
  2626. may = MAY_READWRITE;
  2627. break;
  2628. case IPC_INFO:
  2629. case SHM_INFO:
  2630. /*
  2631. * System level information.
  2632. */
  2633. return 0;
  2634. default:
  2635. return -EINVAL;
  2636. }
  2637. return smk_curacc_shm(shp, may);
  2638. }
  2639. /**
  2640. * smack_shm_shmat - Smack access for shmat
  2641. * @shp: the object
  2642. * @shmaddr: unused
  2643. * @shmflg: access requested
  2644. *
  2645. * Returns 0 if current has the requested access, error code otherwise
  2646. */
  2647. static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
  2648. int shmflg)
  2649. {
  2650. int may;
  2651. may = smack_flags_to_may(shmflg);
  2652. return smk_curacc_shm(shp, may);
  2653. }
  2654. /**
  2655. * smack_of_sem - the smack pointer for the sem
  2656. * @sma: the object
  2657. *
  2658. * Returns a pointer to the smack value
  2659. */
  2660. static struct smack_known *smack_of_sem(struct sem_array *sma)
  2661. {
  2662. return (struct smack_known *)sma->sem_perm.security;
  2663. }
  2664. /**
  2665. * smack_sem_alloc_security - Set the security blob for sem
  2666. * @sma: the object
  2667. *
  2668. * Returns 0
  2669. */
  2670. static int smack_sem_alloc_security(struct sem_array *sma)
  2671. {
  2672. struct kern_ipc_perm *isp = &sma->sem_perm;
  2673. struct smack_known *skp = smk_of_current();
  2674. isp->security = skp;
  2675. return 0;
  2676. }
  2677. /**
  2678. * smack_sem_free_security - Clear the security blob for sem
  2679. * @sma: the object
  2680. *
  2681. * Clears the blob pointer
  2682. */
  2683. static void smack_sem_free_security(struct sem_array *sma)
  2684. {
  2685. struct kern_ipc_perm *isp = &sma->sem_perm;
  2686. isp->security = NULL;
  2687. }
  2688. /**
  2689. * smk_curacc_sem : check if current has access on sem
  2690. * @sma : the object
  2691. * @access : access requested
  2692. *
  2693. * Returns 0 if current has the requested access, error code otherwise
  2694. */
  2695. static int smk_curacc_sem(struct sem_array *sma, int access)
  2696. {
  2697. struct smack_known *ssp = smack_of_sem(sma);
  2698. struct smk_audit_info ad;
  2699. int rc;
  2700. #ifdef CONFIG_AUDIT
  2701. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  2702. ad.a.u.ipc_id = sma->sem_perm.id;
  2703. #endif
  2704. rc = smk_curacc(ssp, access, &ad);
  2705. rc = smk_bu_current("sem", ssp, access, rc);
  2706. return rc;
  2707. }
  2708. /**
  2709. * smack_sem_associate - Smack access check for sem
  2710. * @sma: the object
  2711. * @semflg: access requested
  2712. *
  2713. * Returns 0 if current has the requested access, error code otherwise
  2714. */
  2715. static int smack_sem_associate(struct sem_array *sma, int semflg)
  2716. {
  2717. int may;
  2718. may = smack_flags_to_may(semflg);
  2719. return smk_curacc_sem(sma, may);
  2720. }
  2721. /**
  2722. * smack_sem_shmctl - Smack access check for sem
  2723. * @sma: the object
  2724. * @cmd: what it wants to do
  2725. *
  2726. * Returns 0 if current has the requested access, error code otherwise
  2727. */
  2728. static int smack_sem_semctl(struct sem_array *sma, int cmd)
  2729. {
  2730. int may;
  2731. switch (cmd) {
  2732. case GETPID:
  2733. case GETNCNT:
  2734. case GETZCNT:
  2735. case GETVAL:
  2736. case GETALL:
  2737. case IPC_STAT:
  2738. case SEM_STAT:
  2739. may = MAY_READ;
  2740. break;
  2741. case SETVAL:
  2742. case SETALL:
  2743. case IPC_RMID:
  2744. case IPC_SET:
  2745. may = MAY_READWRITE;
  2746. break;
  2747. case IPC_INFO:
  2748. case SEM_INFO:
  2749. /*
  2750. * System level information
  2751. */
  2752. return 0;
  2753. default:
  2754. return -EINVAL;
  2755. }
  2756. return smk_curacc_sem(sma, may);
  2757. }
  2758. /**
  2759. * smack_sem_semop - Smack checks of semaphore operations
  2760. * @sma: the object
  2761. * @sops: unused
  2762. * @nsops: unused
  2763. * @alter: unused
  2764. *
  2765. * Treated as read and write in all cases.
  2766. *
  2767. * Returns 0 if access is allowed, error code otherwise
  2768. */
  2769. static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
  2770. unsigned nsops, int alter)
  2771. {
  2772. return smk_curacc_sem(sma, MAY_READWRITE);
  2773. }
  2774. /**
  2775. * smack_msg_alloc_security - Set the security blob for msg
  2776. * @msq: the object
  2777. *
  2778. * Returns 0
  2779. */
  2780. static int smack_msg_queue_alloc_security(struct msg_queue *msq)
  2781. {
  2782. struct kern_ipc_perm *kisp = &msq->q_perm;
  2783. struct smack_known *skp = smk_of_current();
  2784. kisp->security = skp;
  2785. return 0;
  2786. }
  2787. /**
  2788. * smack_msg_free_security - Clear the security blob for msg
  2789. * @msq: the object
  2790. *
  2791. * Clears the blob pointer
  2792. */
  2793. static void smack_msg_queue_free_security(struct msg_queue *msq)
  2794. {
  2795. struct kern_ipc_perm *kisp = &msq->q_perm;
  2796. kisp->security = NULL;
  2797. }
  2798. /**
  2799. * smack_of_msq - the smack pointer for the msq
  2800. * @msq: the object
  2801. *
  2802. * Returns a pointer to the smack label entry
  2803. */
  2804. static struct smack_known *smack_of_msq(struct msg_queue *msq)
  2805. {
  2806. return (struct smack_known *)msq->q_perm.security;
  2807. }
  2808. /**
  2809. * smk_curacc_msq : helper to check if current has access on msq
  2810. * @msq : the msq
  2811. * @access : access requested
  2812. *
  2813. * return 0 if current has access, error otherwise
  2814. */
  2815. static int smk_curacc_msq(struct msg_queue *msq, int access)
  2816. {
  2817. struct smack_known *msp = smack_of_msq(msq);
  2818. struct smk_audit_info ad;
  2819. int rc;
  2820. #ifdef CONFIG_AUDIT
  2821. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  2822. ad.a.u.ipc_id = msq->q_perm.id;
  2823. #endif
  2824. rc = smk_curacc(msp, access, &ad);
  2825. rc = smk_bu_current("msq", msp, access, rc);
  2826. return rc;
  2827. }
  2828. /**
  2829. * smack_msg_queue_associate - Smack access check for msg_queue
  2830. * @msq: the object
  2831. * @msqflg: access requested
  2832. *
  2833. * Returns 0 if current has the requested access, error code otherwise
  2834. */
  2835. static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
  2836. {
  2837. int may;
  2838. may = smack_flags_to_may(msqflg);
  2839. return smk_curacc_msq(msq, may);
  2840. }
  2841. /**
  2842. * smack_msg_queue_msgctl - Smack access check for msg_queue
  2843. * @msq: the object
  2844. * @cmd: what it wants to do
  2845. *
  2846. * Returns 0 if current has the requested access, error code otherwise
  2847. */
  2848. static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
  2849. {
  2850. int may;
  2851. switch (cmd) {
  2852. case IPC_STAT:
  2853. case MSG_STAT:
  2854. may = MAY_READ;
  2855. break;
  2856. case IPC_SET:
  2857. case IPC_RMID:
  2858. may = MAY_READWRITE;
  2859. break;
  2860. case IPC_INFO:
  2861. case MSG_INFO:
  2862. /*
  2863. * System level information
  2864. */
  2865. return 0;
  2866. default:
  2867. return -EINVAL;
  2868. }
  2869. return smk_curacc_msq(msq, may);
  2870. }
  2871. /**
  2872. * smack_msg_queue_msgsnd - Smack access check for msg_queue
  2873. * @msq: the object
  2874. * @msg: unused
  2875. * @msqflg: access requested
  2876. *
  2877. * Returns 0 if current has the requested access, error code otherwise
  2878. */
  2879. static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
  2880. int msqflg)
  2881. {
  2882. int may;
  2883. may = smack_flags_to_may(msqflg);
  2884. return smk_curacc_msq(msq, may);
  2885. }
  2886. /**
  2887. * smack_msg_queue_msgsnd - Smack access check for msg_queue
  2888. * @msq: the object
  2889. * @msg: unused
  2890. * @target: unused
  2891. * @type: unused
  2892. * @mode: unused
  2893. *
  2894. * Returns 0 if current has read and write access, error code otherwise
  2895. */
  2896. static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
  2897. struct task_struct *target, long type, int mode)
  2898. {
  2899. return smk_curacc_msq(msq, MAY_READWRITE);
  2900. }
  2901. /**
  2902. * smack_ipc_permission - Smack access for ipc_permission()
  2903. * @ipp: the object permissions
  2904. * @flag: access requested
  2905. *
  2906. * Returns 0 if current has read and write access, error code otherwise
  2907. */
  2908. static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
  2909. {
  2910. struct smack_known *iskp = ipp->security;
  2911. int may = smack_flags_to_may(flag);
  2912. struct smk_audit_info ad;
  2913. int rc;
  2914. #ifdef CONFIG_AUDIT
  2915. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  2916. ad.a.u.ipc_id = ipp->id;
  2917. #endif
  2918. rc = smk_curacc(iskp, may, &ad);
  2919. rc = smk_bu_current("svipc", iskp, may, rc);
  2920. return rc;
  2921. }
  2922. /**
  2923. * smack_ipc_getsecid - Extract smack security id
  2924. * @ipp: the object permissions
  2925. * @secid: where result will be saved
  2926. */
  2927. static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
  2928. {
  2929. struct smack_known *iskp = ipp->security;
  2930. *secid = iskp->smk_secid;
  2931. }
  2932. /**
  2933. * smack_d_instantiate - Make sure the blob is correct on an inode
  2934. * @opt_dentry: dentry where inode will be attached
  2935. * @inode: the object
  2936. *
  2937. * Set the inode's security blob if it hasn't been done already.
  2938. */
  2939. static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
  2940. {
  2941. struct super_block *sbp;
  2942. struct superblock_smack *sbsp;
  2943. struct inode_smack *isp;
  2944. struct smack_known *skp;
  2945. struct smack_known *ckp = smk_of_current();
  2946. struct smack_known *final;
  2947. char trattr[TRANS_TRUE_SIZE];
  2948. int transflag = 0;
  2949. int rc;
  2950. struct dentry *dp;
  2951. if (inode == NULL)
  2952. return;
  2953. isp = inode->i_security;
  2954. mutex_lock(&isp->smk_lock);
  2955. /*
  2956. * If the inode is already instantiated
  2957. * take the quick way out
  2958. */
  2959. if (isp->smk_flags & SMK_INODE_INSTANT)
  2960. goto unlockandout;
  2961. sbp = inode->i_sb;
  2962. sbsp = sbp->s_security;
  2963. /*
  2964. * We're going to use the superblock default label
  2965. * if there's no label on the file.
  2966. */
  2967. final = sbsp->smk_default;
  2968. /*
  2969. * If this is the root inode the superblock
  2970. * may be in the process of initialization.
  2971. * If that is the case use the root value out
  2972. * of the superblock.
  2973. */
  2974. if (opt_dentry->d_parent == opt_dentry) {
  2975. switch (sbp->s_magic) {
  2976. case CGROUP_SUPER_MAGIC:
  2977. /*
  2978. * The cgroup filesystem is never mounted,
  2979. * so there's no opportunity to set the mount
  2980. * options.
  2981. */
  2982. sbsp->smk_root = &smack_known_star;
  2983. sbsp->smk_default = &smack_known_star;
  2984. isp->smk_inode = sbsp->smk_root;
  2985. break;
  2986. case TMPFS_MAGIC:
  2987. /*
  2988. * What about shmem/tmpfs anonymous files with dentry
  2989. * obtained from d_alloc_pseudo()?
  2990. */
  2991. isp->smk_inode = smk_of_current();
  2992. break;
  2993. case PIPEFS_MAGIC:
  2994. isp->smk_inode = smk_of_current();
  2995. break;
  2996. default:
  2997. isp->smk_inode = sbsp->smk_root;
  2998. break;
  2999. }
  3000. isp->smk_flags |= SMK_INODE_INSTANT;
  3001. goto unlockandout;
  3002. }
  3003. /*
  3004. * This is pretty hackish.
  3005. * Casey says that we shouldn't have to do
  3006. * file system specific code, but it does help
  3007. * with keeping it simple.
  3008. */
  3009. switch (sbp->s_magic) {
  3010. case SMACK_MAGIC:
  3011. case PIPEFS_MAGIC:
  3012. case SOCKFS_MAGIC:
  3013. case CGROUP_SUPER_MAGIC:
  3014. /*
  3015. * Casey says that it's a little embarrassing
  3016. * that the smack file system doesn't do
  3017. * extended attributes.
  3018. *
  3019. * Casey says pipes are easy (?)
  3020. *
  3021. * Socket access is controlled by the socket
  3022. * structures associated with the task involved.
  3023. *
  3024. * Cgroupfs is special
  3025. */
  3026. final = &smack_known_star;
  3027. break;
  3028. case DEVPTS_SUPER_MAGIC:
  3029. /*
  3030. * devpts seems content with the label of the task.
  3031. * Programs that change smack have to treat the
  3032. * pty with respect.
  3033. */
  3034. final = ckp;
  3035. break;
  3036. case PROC_SUPER_MAGIC:
  3037. /*
  3038. * Casey says procfs appears not to care.
  3039. * The superblock default suffices.
  3040. */
  3041. break;
  3042. case TMPFS_MAGIC:
  3043. /*
  3044. * Device labels should come from the filesystem,
  3045. * but watch out, because they're volitile,
  3046. * getting recreated on every reboot.
  3047. */
  3048. final = &smack_known_star;
  3049. /*
  3050. * No break.
  3051. *
  3052. * If a smack value has been set we want to use it,
  3053. * but since tmpfs isn't giving us the opportunity
  3054. * to set mount options simulate setting the
  3055. * superblock default.
  3056. */
  3057. default:
  3058. /*
  3059. * This isn't an understood special case.
  3060. * Get the value from the xattr.
  3061. */
  3062. /*
  3063. * UNIX domain sockets use lower level socket data.
  3064. */
  3065. if (S_ISSOCK(inode->i_mode)) {
  3066. final = &smack_known_star;
  3067. break;
  3068. }
  3069. /*
  3070. * No xattr support means, alas, no SMACK label.
  3071. * Use the aforeapplied default.
  3072. * It would be curious if the label of the task
  3073. * does not match that assigned.
  3074. */
  3075. if (inode->i_op->getxattr == NULL)
  3076. break;
  3077. /*
  3078. * Get the dentry for xattr.
  3079. */
  3080. dp = dget(opt_dentry);
  3081. skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
  3082. if (!IS_ERR_OR_NULL(skp))
  3083. final = skp;
  3084. /*
  3085. * Transmuting directory
  3086. */
  3087. if (S_ISDIR(inode->i_mode)) {
  3088. /*
  3089. * If this is a new directory and the label was
  3090. * transmuted when the inode was initialized
  3091. * set the transmute attribute on the directory
  3092. * and mark the inode.
  3093. *
  3094. * If there is a transmute attribute on the
  3095. * directory mark the inode.
  3096. */
  3097. if (isp->smk_flags & SMK_INODE_CHANGED) {
  3098. isp->smk_flags &= ~SMK_INODE_CHANGED;
  3099. rc = inode->i_op->setxattr(dp,
  3100. XATTR_NAME_SMACKTRANSMUTE,
  3101. TRANS_TRUE, TRANS_TRUE_SIZE,
  3102. 0);
  3103. } else {
  3104. rc = inode->i_op->getxattr(dp,
  3105. XATTR_NAME_SMACKTRANSMUTE, trattr,
  3106. TRANS_TRUE_SIZE);
  3107. if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
  3108. TRANS_TRUE_SIZE) != 0)
  3109. rc = -EINVAL;
  3110. }
  3111. if (rc >= 0)
  3112. transflag = SMK_INODE_TRANSMUTE;
  3113. }
  3114. /*
  3115. * Don't let the exec or mmap label be "*" or "@".
  3116. */
  3117. skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
  3118. if (IS_ERR(skp) || skp == &smack_known_star ||
  3119. skp == &smack_known_web)
  3120. skp = NULL;
  3121. isp->smk_task = skp;
  3122. skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
  3123. if (IS_ERR(skp) || skp == &smack_known_star ||
  3124. skp == &smack_known_web)
  3125. skp = NULL;
  3126. isp->smk_mmap = skp;
  3127. dput(dp);
  3128. break;
  3129. }
  3130. if (final == NULL)
  3131. isp->smk_inode = ckp;
  3132. else
  3133. isp->smk_inode = final;
  3134. isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
  3135. unlockandout:
  3136. mutex_unlock(&isp->smk_lock);
  3137. return;
  3138. }
  3139. /**
  3140. * smack_getprocattr - Smack process attribute access
  3141. * @p: the object task
  3142. * @name: the name of the attribute in /proc/.../attr
  3143. * @value: where to put the result
  3144. *
  3145. * Places a copy of the task Smack into value
  3146. *
  3147. * Returns the length of the smack label or an error code
  3148. */
  3149. static int smack_getprocattr(struct task_struct *p, char *name, char **value)
  3150. {
  3151. struct smack_known *skp = smk_of_task_struct(p);
  3152. char *cp;
  3153. int slen;
  3154. if (strcmp(name, "current") != 0)
  3155. return -EINVAL;
  3156. cp = kstrdup(skp->smk_known, GFP_KERNEL);
  3157. if (cp == NULL)
  3158. return -ENOMEM;
  3159. slen = strlen(cp);
  3160. *value = cp;
  3161. return slen;
  3162. }
  3163. /**
  3164. * smack_setprocattr - Smack process attribute setting
  3165. * @p: the object task
  3166. * @name: the name of the attribute in /proc/.../attr
  3167. * @value: the value to set
  3168. * @size: the size of the value
  3169. *
  3170. * Sets the Smack value of the task. Only setting self
  3171. * is permitted and only with privilege
  3172. *
  3173. * Returns the length of the smack label or an error code
  3174. */
  3175. static int smack_setprocattr(struct task_struct *p, char *name,
  3176. void *value, size_t size)
  3177. {
  3178. struct task_smack *tsp = current_security();
  3179. struct cred *new;
  3180. struct smack_known *skp;
  3181. struct smack_known_list_elem *sklep;
  3182. int rc;
  3183. /*
  3184. * Changing another process' Smack value is too dangerous
  3185. * and supports no sane use case.
  3186. */
  3187. if (p != current)
  3188. return -EPERM;
  3189. if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
  3190. return -EPERM;
  3191. if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
  3192. return -EINVAL;
  3193. if (strcmp(name, "current") != 0)
  3194. return -EINVAL;
  3195. skp = smk_import_entry(value, size);
  3196. if (IS_ERR(skp))
  3197. return PTR_ERR(skp);
  3198. /*
  3199. * No process is ever allowed the web ("@") label.
  3200. */
  3201. if (skp == &smack_known_web)
  3202. return -EPERM;
  3203. if (!smack_privileged(CAP_MAC_ADMIN)) {
  3204. rc = -EPERM;
  3205. list_for_each_entry(sklep, &tsp->smk_relabel, list)
  3206. if (sklep->smk_label == skp) {
  3207. rc = 0;
  3208. break;
  3209. }
  3210. if (rc)
  3211. return rc;
  3212. }
  3213. new = prepare_creds();
  3214. if (new == NULL)
  3215. return -ENOMEM;
  3216. tsp = new->security;
  3217. tsp->smk_task = skp;
  3218. /*
  3219. * process can change its label only once
  3220. */
  3221. smk_destroy_label_list(&tsp->smk_relabel);
  3222. commit_creds(new);
  3223. return size;
  3224. }
  3225. /**
  3226. * smack_unix_stream_connect - Smack access on UDS
  3227. * @sock: one sock
  3228. * @other: the other sock
  3229. * @newsk: unused
  3230. *
  3231. * Return 0 if a subject with the smack of sock could access
  3232. * an object with the smack of other, otherwise an error code
  3233. */
  3234. static int smack_unix_stream_connect(struct sock *sock,
  3235. struct sock *other, struct sock *newsk)
  3236. {
  3237. struct smack_known *skp;
  3238. struct smack_known *okp;
  3239. struct socket_smack *ssp = sock->sk_security;
  3240. struct socket_smack *osp = other->sk_security;
  3241. struct socket_smack *nsp = newsk->sk_security;
  3242. struct smk_audit_info ad;
  3243. int rc = 0;
  3244. #ifdef CONFIG_AUDIT
  3245. struct lsm_network_audit net;
  3246. #endif
  3247. if (!smack_privileged(CAP_MAC_OVERRIDE)) {
  3248. skp = ssp->smk_out;
  3249. okp = osp->smk_in;
  3250. #ifdef CONFIG_AUDIT
  3251. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  3252. smk_ad_setfield_u_net_sk(&ad, other);
  3253. #endif
  3254. rc = smk_access(skp, okp, MAY_WRITE, &ad);
  3255. rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
  3256. if (rc == 0) {
  3257. okp = osp->smk_out;
  3258. skp = ssp->smk_in;
  3259. rc = smk_access(okp, skp, MAY_WRITE, &ad);
  3260. rc = smk_bu_note("UDS connect", okp, skp,
  3261. MAY_WRITE, rc);
  3262. }
  3263. }
  3264. /*
  3265. * Cross reference the peer labels for SO_PEERSEC.
  3266. */
  3267. if (rc == 0) {
  3268. nsp->smk_packet = ssp->smk_out;
  3269. ssp->smk_packet = osp->smk_out;
  3270. }
  3271. return rc;
  3272. }
  3273. /**
  3274. * smack_unix_may_send - Smack access on UDS
  3275. * @sock: one socket
  3276. * @other: the other socket
  3277. *
  3278. * Return 0 if a subject with the smack of sock could access
  3279. * an object with the smack of other, otherwise an error code
  3280. */
  3281. static int smack_unix_may_send(struct socket *sock, struct socket *other)
  3282. {
  3283. struct socket_smack *ssp = sock->sk->sk_security;
  3284. struct socket_smack *osp = other->sk->sk_security;
  3285. struct smk_audit_info ad;
  3286. int rc;
  3287. #ifdef CONFIG_AUDIT
  3288. struct lsm_network_audit net;
  3289. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  3290. smk_ad_setfield_u_net_sk(&ad, other->sk);
  3291. #endif
  3292. if (smack_privileged(CAP_MAC_OVERRIDE))
  3293. return 0;
  3294. rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
  3295. rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
  3296. return rc;
  3297. }
  3298. /**
  3299. * smack_socket_sendmsg - Smack check based on destination host
  3300. * @sock: the socket
  3301. * @msg: the message
  3302. * @size: the size of the message
  3303. *
  3304. * Return 0 if the current subject can write to the destination host.
  3305. * For IPv4 this is only a question if the destination is a single label host.
  3306. * For IPv6 this is a check against the label of the port.
  3307. */
  3308. static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
  3309. int size)
  3310. {
  3311. struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
  3312. #if IS_ENABLED(CONFIG_IPV6)
  3313. struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
  3314. #endif
  3315. #ifdef SMACK_IPV6_SECMARK_LABELING
  3316. struct socket_smack *ssp = sock->sk->sk_security;
  3317. struct smack_known *rsp;
  3318. #endif
  3319. int rc = 0;
  3320. /*
  3321. * Perfectly reasonable for this to be NULL
  3322. */
  3323. if (sip == NULL)
  3324. return 0;
  3325. switch (sip->sin_family) {
  3326. case AF_INET:
  3327. rc = smack_netlabel_send(sock->sk, sip);
  3328. break;
  3329. case AF_INET6:
  3330. #ifdef SMACK_IPV6_SECMARK_LABELING
  3331. rsp = smack_ipv6host_label(sap);
  3332. if (rsp != NULL)
  3333. rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
  3334. SMK_CONNECTING);
  3335. #endif
  3336. #ifdef SMACK_IPV6_PORT_LABELING
  3337. rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
  3338. #endif
  3339. break;
  3340. }
  3341. return rc;
  3342. }
  3343. /**
  3344. * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
  3345. * @sap: netlabel secattr
  3346. * @ssp: socket security information
  3347. *
  3348. * Returns a pointer to a Smack label entry found on the label list.
  3349. */
  3350. static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
  3351. struct socket_smack *ssp)
  3352. {
  3353. struct smack_known *skp;
  3354. int found = 0;
  3355. int acat;
  3356. int kcat;
  3357. if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
  3358. /*
  3359. * Looks like a CIPSO packet.
  3360. * If there are flags but no level netlabel isn't
  3361. * behaving the way we expect it to.
  3362. *
  3363. * Look it up in the label table
  3364. * Without guidance regarding the smack value
  3365. * for the packet fall back on the network
  3366. * ambient value.
  3367. */
  3368. rcu_read_lock();
  3369. list_for_each_entry(skp, &smack_known_list, list) {
  3370. if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
  3371. continue;
  3372. /*
  3373. * Compare the catsets. Use the netlbl APIs.
  3374. */
  3375. if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
  3376. if ((skp->smk_netlabel.flags &
  3377. NETLBL_SECATTR_MLS_CAT) == 0)
  3378. found = 1;
  3379. break;
  3380. }
  3381. for (acat = -1, kcat = -1; acat == kcat; ) {
  3382. acat = netlbl_catmap_walk(sap->attr.mls.cat,
  3383. acat + 1);
  3384. kcat = netlbl_catmap_walk(
  3385. skp->smk_netlabel.attr.mls.cat,
  3386. kcat + 1);
  3387. if (acat < 0 || kcat < 0)
  3388. break;
  3389. }
  3390. if (acat == kcat) {
  3391. found = 1;
  3392. break;
  3393. }
  3394. }
  3395. rcu_read_unlock();
  3396. if (found)
  3397. return skp;
  3398. if (ssp != NULL && ssp->smk_in == &smack_known_star)
  3399. return &smack_known_web;
  3400. return &smack_known_star;
  3401. }
  3402. if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
  3403. /*
  3404. * Looks like a fallback, which gives us a secid.
  3405. */
  3406. skp = smack_from_secid(sap->attr.secid);
  3407. /*
  3408. * This has got to be a bug because it is
  3409. * impossible to specify a fallback without
  3410. * specifying the label, which will ensure
  3411. * it has a secid, and the only way to get a
  3412. * secid is from a fallback.
  3413. */
  3414. BUG_ON(skp == NULL);
  3415. return skp;
  3416. }
  3417. /*
  3418. * Without guidance regarding the smack value
  3419. * for the packet fall back on the network
  3420. * ambient value.
  3421. */
  3422. return smack_net_ambient;
  3423. }
  3424. #if IS_ENABLED(CONFIG_IPV6)
  3425. static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
  3426. {
  3427. u8 nexthdr;
  3428. int offset;
  3429. int proto = -EINVAL;
  3430. struct ipv6hdr _ipv6h;
  3431. struct ipv6hdr *ip6;
  3432. __be16 frag_off;
  3433. struct tcphdr _tcph, *th;
  3434. struct udphdr _udph, *uh;
  3435. struct dccp_hdr _dccph, *dh;
  3436. sip->sin6_port = 0;
  3437. offset = skb_network_offset(skb);
  3438. ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
  3439. if (ip6 == NULL)
  3440. return -EINVAL;
  3441. sip->sin6_addr = ip6->saddr;
  3442. nexthdr = ip6->nexthdr;
  3443. offset += sizeof(_ipv6h);
  3444. offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
  3445. if (offset < 0)
  3446. return -EINVAL;
  3447. proto = nexthdr;
  3448. switch (proto) {
  3449. case IPPROTO_TCP:
  3450. th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
  3451. if (th != NULL)
  3452. sip->sin6_port = th->source;
  3453. break;
  3454. case IPPROTO_UDP:
  3455. uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
  3456. if (uh != NULL)
  3457. sip->sin6_port = uh->source;
  3458. break;
  3459. case IPPROTO_DCCP:
  3460. dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
  3461. if (dh != NULL)
  3462. sip->sin6_port = dh->dccph_sport;
  3463. break;
  3464. }
  3465. return proto;
  3466. }
  3467. #endif /* CONFIG_IPV6 */
  3468. /**
  3469. * smack_socket_sock_rcv_skb - Smack packet delivery access check
  3470. * @sk: socket
  3471. * @skb: packet
  3472. *
  3473. * Returns 0 if the packet should be delivered, an error code otherwise
  3474. */
  3475. static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  3476. {
  3477. struct netlbl_lsm_secattr secattr;
  3478. struct socket_smack *ssp = sk->sk_security;
  3479. struct smack_known *skp = NULL;
  3480. int rc = 0;
  3481. struct smk_audit_info ad;
  3482. #ifdef CONFIG_AUDIT
  3483. struct lsm_network_audit net;
  3484. #endif
  3485. #if IS_ENABLED(CONFIG_IPV6)
  3486. struct sockaddr_in6 sadd;
  3487. int proto;
  3488. #endif /* CONFIG_IPV6 */
  3489. switch (sk->sk_family) {
  3490. case PF_INET:
  3491. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  3492. /*
  3493. * If there is a secmark use it rather than the CIPSO label.
  3494. * If there is no secmark fall back to CIPSO.
  3495. * The secmark is assumed to reflect policy better.
  3496. */
  3497. if (skb && skb->secmark != 0) {
  3498. skp = smack_from_secid(skb->secmark);
  3499. goto access_check;
  3500. }
  3501. #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
  3502. /*
  3503. * Translate what netlabel gave us.
  3504. */
  3505. netlbl_secattr_init(&secattr);
  3506. rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
  3507. if (rc == 0)
  3508. skp = smack_from_secattr(&secattr, ssp);
  3509. else
  3510. skp = smack_net_ambient;
  3511. netlbl_secattr_destroy(&secattr);
  3512. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  3513. access_check:
  3514. #endif
  3515. #ifdef CONFIG_AUDIT
  3516. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  3517. ad.a.u.net->family = sk->sk_family;
  3518. ad.a.u.net->netif = skb->skb_iif;
  3519. ipv4_skb_to_auditdata(skb, &ad.a, NULL);
  3520. #endif
  3521. /*
  3522. * Receiving a packet requires that the other end
  3523. * be able to write here. Read access is not required.
  3524. * This is the simplist possible security model
  3525. * for networking.
  3526. */
  3527. rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
  3528. rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
  3529. MAY_WRITE, rc);
  3530. if (rc != 0)
  3531. netlbl_skbuff_err(skb, rc, 0);
  3532. break;
  3533. #if IS_ENABLED(CONFIG_IPV6)
  3534. case PF_INET6:
  3535. proto = smk_skb_to_addr_ipv6(skb, &sadd);
  3536. if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
  3537. break;
  3538. #ifdef SMACK_IPV6_SECMARK_LABELING
  3539. if (skb && skb->secmark != 0)
  3540. skp = smack_from_secid(skb->secmark);
  3541. else
  3542. skp = smack_ipv6host_label(&sadd);
  3543. if (skp == NULL)
  3544. skp = smack_net_ambient;
  3545. #ifdef CONFIG_AUDIT
  3546. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  3547. ad.a.u.net->family = sk->sk_family;
  3548. ad.a.u.net->netif = skb->skb_iif;
  3549. ipv6_skb_to_auditdata(skb, &ad.a, NULL);
  3550. #endif /* CONFIG_AUDIT */
  3551. rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
  3552. rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
  3553. MAY_WRITE, rc);
  3554. #endif /* SMACK_IPV6_SECMARK_LABELING */
  3555. #ifdef SMACK_IPV6_PORT_LABELING
  3556. rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
  3557. #endif /* SMACK_IPV6_PORT_LABELING */
  3558. break;
  3559. #endif /* CONFIG_IPV6 */
  3560. }
  3561. return rc;
  3562. }
  3563. /**
  3564. * smack_socket_getpeersec_stream - pull in packet label
  3565. * @sock: the socket
  3566. * @optval: user's destination
  3567. * @optlen: size thereof
  3568. * @len: max thereof
  3569. *
  3570. * returns zero on success, an error code otherwise
  3571. */
  3572. static int smack_socket_getpeersec_stream(struct socket *sock,
  3573. char __user *optval,
  3574. int __user *optlen, unsigned len)
  3575. {
  3576. struct socket_smack *ssp;
  3577. char *rcp = "";
  3578. int slen = 1;
  3579. int rc = 0;
  3580. ssp = sock->sk->sk_security;
  3581. if (ssp->smk_packet != NULL) {
  3582. rcp = ssp->smk_packet->smk_known;
  3583. slen = strlen(rcp) + 1;
  3584. }
  3585. if (slen > len)
  3586. rc = -ERANGE;
  3587. else if (copy_to_user(optval, rcp, slen) != 0)
  3588. rc = -EFAULT;
  3589. if (put_user(slen, optlen) != 0)
  3590. rc = -EFAULT;
  3591. return rc;
  3592. }
  3593. /**
  3594. * smack_socket_getpeersec_dgram - pull in packet label
  3595. * @sock: the peer socket
  3596. * @skb: packet data
  3597. * @secid: pointer to where to put the secid of the packet
  3598. *
  3599. * Sets the netlabel socket state on sk from parent
  3600. */
  3601. static int smack_socket_getpeersec_dgram(struct socket *sock,
  3602. struct sk_buff *skb, u32 *secid)
  3603. {
  3604. struct netlbl_lsm_secattr secattr;
  3605. struct socket_smack *ssp = NULL;
  3606. struct smack_known *skp;
  3607. int family = PF_UNSPEC;
  3608. u32 s = 0; /* 0 is the invalid secid */
  3609. int rc;
  3610. if (skb != NULL) {
  3611. if (skb->protocol == htons(ETH_P_IP))
  3612. family = PF_INET;
  3613. #if IS_ENABLED(CONFIG_IPV6)
  3614. else if (skb->protocol == htons(ETH_P_IPV6))
  3615. family = PF_INET6;
  3616. #endif /* CONFIG_IPV6 */
  3617. }
  3618. if (family == PF_UNSPEC && sock != NULL)
  3619. family = sock->sk->sk_family;
  3620. switch (family) {
  3621. case PF_UNIX:
  3622. ssp = sock->sk->sk_security;
  3623. s = ssp->smk_out->smk_secid;
  3624. break;
  3625. case PF_INET:
  3626. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  3627. s = skb->secmark;
  3628. if (s != 0)
  3629. break;
  3630. #endif
  3631. /*
  3632. * Translate what netlabel gave us.
  3633. */
  3634. if (sock != NULL && sock->sk != NULL)
  3635. ssp = sock->sk->sk_security;
  3636. netlbl_secattr_init(&secattr);
  3637. rc = netlbl_skbuff_getattr(skb, family, &secattr);
  3638. if (rc == 0) {
  3639. skp = smack_from_secattr(&secattr, ssp);
  3640. s = skp->smk_secid;
  3641. }
  3642. netlbl_secattr_destroy(&secattr);
  3643. break;
  3644. case PF_INET6:
  3645. #ifdef SMACK_IPV6_SECMARK_LABELING
  3646. s = skb->secmark;
  3647. #endif
  3648. break;
  3649. }
  3650. *secid = s;
  3651. if (s == 0)
  3652. return -EINVAL;
  3653. return 0;
  3654. }
  3655. /**
  3656. * smack_sock_graft - Initialize a newly created socket with an existing sock
  3657. * @sk: child sock
  3658. * @parent: parent socket
  3659. *
  3660. * Set the smk_{in,out} state of an existing sock based on the process that
  3661. * is creating the new socket.
  3662. */
  3663. static void smack_sock_graft(struct sock *sk, struct socket *parent)
  3664. {
  3665. struct socket_smack *ssp;
  3666. struct smack_known *skp = smk_of_current();
  3667. if (sk == NULL ||
  3668. (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
  3669. return;
  3670. ssp = sk->sk_security;
  3671. ssp->smk_in = skp;
  3672. ssp->smk_out = skp;
  3673. /* cssp->smk_packet is already set in smack_inet_csk_clone() */
  3674. }
  3675. /**
  3676. * smack_inet_conn_request - Smack access check on connect
  3677. * @sk: socket involved
  3678. * @skb: packet
  3679. * @req: unused
  3680. *
  3681. * Returns 0 if a task with the packet label could write to
  3682. * the socket, otherwise an error code
  3683. */
  3684. static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
  3685. struct request_sock *req)
  3686. {
  3687. u16 family = sk->sk_family;
  3688. struct smack_known *skp;
  3689. struct socket_smack *ssp = sk->sk_security;
  3690. struct netlbl_lsm_secattr secattr;
  3691. struct sockaddr_in addr;
  3692. struct iphdr *hdr;
  3693. struct smack_known *hskp;
  3694. int rc;
  3695. struct smk_audit_info ad;
  3696. #ifdef CONFIG_AUDIT
  3697. struct lsm_network_audit net;
  3698. #endif
  3699. #if IS_ENABLED(CONFIG_IPV6)
  3700. if (family == PF_INET6) {
  3701. /*
  3702. * Handle mapped IPv4 packets arriving
  3703. * via IPv6 sockets. Don't set up netlabel
  3704. * processing on IPv6.
  3705. */
  3706. if (skb->protocol == htons(ETH_P_IP))
  3707. family = PF_INET;
  3708. else
  3709. return 0;
  3710. }
  3711. #endif /* CONFIG_IPV6 */
  3712. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  3713. /*
  3714. * If there is a secmark use it rather than the CIPSO label.
  3715. * If there is no secmark fall back to CIPSO.
  3716. * The secmark is assumed to reflect policy better.
  3717. */
  3718. if (skb && skb->secmark != 0) {
  3719. skp = smack_from_secid(skb->secmark);
  3720. goto access_check;
  3721. }
  3722. #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
  3723. netlbl_secattr_init(&secattr);
  3724. rc = netlbl_skbuff_getattr(skb, family, &secattr);
  3725. if (rc == 0)
  3726. skp = smack_from_secattr(&secattr, ssp);
  3727. else
  3728. skp = &smack_known_huh;
  3729. netlbl_secattr_destroy(&secattr);
  3730. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  3731. access_check:
  3732. #endif
  3733. #ifdef CONFIG_AUDIT
  3734. smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
  3735. ad.a.u.net->family = family;
  3736. ad.a.u.net->netif = skb->skb_iif;
  3737. ipv4_skb_to_auditdata(skb, &ad.a, NULL);
  3738. #endif
  3739. /*
  3740. * Receiving a packet requires that the other end be able to write
  3741. * here. Read access is not required.
  3742. */
  3743. rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
  3744. rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
  3745. if (rc != 0)
  3746. return rc;
  3747. /*
  3748. * Save the peer's label in the request_sock so we can later setup
  3749. * smk_packet in the child socket so that SO_PEERCRED can report it.
  3750. */
  3751. req->peer_secid = skp->smk_secid;
  3752. /*
  3753. * We need to decide if we want to label the incoming connection here
  3754. * if we do we only need to label the request_sock and the stack will
  3755. * propagate the wire-label to the sock when it is created.
  3756. */
  3757. hdr = ip_hdr(skb);
  3758. addr.sin_addr.s_addr = hdr->saddr;
  3759. rcu_read_lock();
  3760. hskp = smack_ipv4host_label(&addr);
  3761. rcu_read_unlock();
  3762. if (hskp == NULL)
  3763. rc = netlbl_req_setattr(req, &skp->smk_netlabel);
  3764. else
  3765. netlbl_req_delattr(req);
  3766. return rc;
  3767. }
  3768. /**
  3769. * smack_inet_csk_clone - Copy the connection information to the new socket
  3770. * @sk: the new socket
  3771. * @req: the connection's request_sock
  3772. *
  3773. * Transfer the connection's peer label to the newly created socket.
  3774. */
  3775. static void smack_inet_csk_clone(struct sock *sk,
  3776. const struct request_sock *req)
  3777. {
  3778. struct socket_smack *ssp = sk->sk_security;
  3779. struct smack_known *skp;
  3780. if (req->peer_secid != 0) {
  3781. skp = smack_from_secid(req->peer_secid);
  3782. ssp->smk_packet = skp;
  3783. } else
  3784. ssp->smk_packet = NULL;
  3785. }
  3786. /*
  3787. * Key management security hooks
  3788. *
  3789. * Casey has not tested key support very heavily.
  3790. * The permission check is most likely too restrictive.
  3791. * If you care about keys please have a look.
  3792. */
  3793. #ifdef CONFIG_KEYS
  3794. /**
  3795. * smack_key_alloc - Set the key security blob
  3796. * @key: object
  3797. * @cred: the credentials to use
  3798. * @flags: unused
  3799. *
  3800. * No allocation required
  3801. *
  3802. * Returns 0
  3803. */
  3804. static int smack_key_alloc(struct key *key, const struct cred *cred,
  3805. unsigned long flags)
  3806. {
  3807. struct smack_known *skp = smk_of_task(cred->security);
  3808. key->security = skp;
  3809. return 0;
  3810. }
  3811. /**
  3812. * smack_key_free - Clear the key security blob
  3813. * @key: the object
  3814. *
  3815. * Clear the blob pointer
  3816. */
  3817. static void smack_key_free(struct key *key)
  3818. {
  3819. key->security = NULL;
  3820. }
  3821. /**
  3822. * smack_key_permission - Smack access on a key
  3823. * @key_ref: gets to the object
  3824. * @cred: the credentials to use
  3825. * @perm: requested key permissions
  3826. *
  3827. * Return 0 if the task has read and write to the object,
  3828. * an error code otherwise
  3829. */
  3830. static int smack_key_permission(key_ref_t key_ref,
  3831. const struct cred *cred, unsigned perm)
  3832. {
  3833. struct key *keyp;
  3834. struct smk_audit_info ad;
  3835. struct smack_known *tkp = smk_of_task(cred->security);
  3836. int request = 0;
  3837. int rc;
  3838. /*
  3839. * Validate requested permissions
  3840. */
  3841. if (perm & ~KEY_NEED_ALL)
  3842. return -EINVAL;
  3843. keyp = key_ref_to_ptr(key_ref);
  3844. if (keyp == NULL)
  3845. return -EINVAL;
  3846. /*
  3847. * If the key hasn't been initialized give it access so that
  3848. * it may do so.
  3849. */
  3850. if (keyp->security == NULL)
  3851. return 0;
  3852. /*
  3853. * This should not occur
  3854. */
  3855. if (tkp == NULL)
  3856. return -EACCES;
  3857. #ifdef CONFIG_AUDIT
  3858. smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
  3859. ad.a.u.key_struct.key = keyp->serial;
  3860. ad.a.u.key_struct.key_desc = keyp->description;
  3861. #endif
  3862. if (perm & (KEY_NEED_READ | KEY_NEED_SEARCH | KEY_NEED_VIEW))
  3863. request |= MAY_READ;
  3864. if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
  3865. request |= MAY_WRITE;
  3866. rc = smk_access(tkp, keyp->security, request, &ad);
  3867. rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
  3868. return rc;
  3869. }
  3870. /*
  3871. * smack_key_getsecurity - Smack label tagging the key
  3872. * @key points to the key to be queried
  3873. * @_buffer points to a pointer that should be set to point to the
  3874. * resulting string (if no label or an error occurs).
  3875. * Return the length of the string (including terminating NUL) or -ve if
  3876. * an error.
  3877. * May also return 0 (and a NULL buffer pointer) if there is no label.
  3878. */
  3879. static int smack_key_getsecurity(struct key *key, char **_buffer)
  3880. {
  3881. struct smack_known *skp = key->security;
  3882. size_t length;
  3883. char *copy;
  3884. if (key->security == NULL) {
  3885. *_buffer = NULL;
  3886. return 0;
  3887. }
  3888. copy = kstrdup(skp->smk_known, GFP_KERNEL);
  3889. if (copy == NULL)
  3890. return -ENOMEM;
  3891. length = strlen(copy) + 1;
  3892. *_buffer = copy;
  3893. return length;
  3894. }
  3895. #endif /* CONFIG_KEYS */
  3896. /*
  3897. * Smack Audit hooks
  3898. *
  3899. * Audit requires a unique representation of each Smack specific
  3900. * rule. This unique representation is used to distinguish the
  3901. * object to be audited from remaining kernel objects and also
  3902. * works as a glue between the audit hooks.
  3903. *
  3904. * Since repository entries are added but never deleted, we'll use
  3905. * the smack_known label address related to the given audit rule as
  3906. * the needed unique representation. This also better fits the smack
  3907. * model where nearly everything is a label.
  3908. */
  3909. #ifdef CONFIG_AUDIT
  3910. /**
  3911. * smack_audit_rule_init - Initialize a smack audit rule
  3912. * @field: audit rule fields given from user-space (audit.h)
  3913. * @op: required testing operator (=, !=, >, <, ...)
  3914. * @rulestr: smack label to be audited
  3915. * @vrule: pointer to save our own audit rule representation
  3916. *
  3917. * Prepare to audit cases where (@field @op @rulestr) is true.
  3918. * The label to be audited is created if necessay.
  3919. */
  3920. static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
  3921. {
  3922. struct smack_known *skp;
  3923. char **rule = (char **)vrule;
  3924. *rule = NULL;
  3925. if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
  3926. return -EINVAL;
  3927. if (op != Audit_equal && op != Audit_not_equal)
  3928. return -EINVAL;
  3929. skp = smk_import_entry(rulestr, 0);
  3930. if (IS_ERR(skp))
  3931. return PTR_ERR(skp);
  3932. *rule = skp->smk_known;
  3933. return 0;
  3934. }
  3935. /**
  3936. * smack_audit_rule_known - Distinguish Smack audit rules
  3937. * @krule: rule of interest, in Audit kernel representation format
  3938. *
  3939. * This is used to filter Smack rules from remaining Audit ones.
  3940. * If it's proved that this rule belongs to us, the
  3941. * audit_rule_match hook will be called to do the final judgement.
  3942. */
  3943. static int smack_audit_rule_known(struct audit_krule *krule)
  3944. {
  3945. struct audit_field *f;
  3946. int i;
  3947. for (i = 0; i < krule->field_count; i++) {
  3948. f = &krule->fields[i];
  3949. if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
  3950. return 1;
  3951. }
  3952. return 0;
  3953. }
  3954. /**
  3955. * smack_audit_rule_match - Audit given object ?
  3956. * @secid: security id for identifying the object to test
  3957. * @field: audit rule flags given from user-space
  3958. * @op: required testing operator
  3959. * @vrule: smack internal rule presentation
  3960. * @actx: audit context associated with the check
  3961. *
  3962. * The core Audit hook. It's used to take the decision of
  3963. * whether to audit or not to audit a given object.
  3964. */
  3965. static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
  3966. struct audit_context *actx)
  3967. {
  3968. struct smack_known *skp;
  3969. char *rule = vrule;
  3970. if (unlikely(!rule)) {
  3971. WARN_ONCE(1, "Smack: missing rule\n");
  3972. return -ENOENT;
  3973. }
  3974. if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
  3975. return 0;
  3976. skp = smack_from_secid(secid);
  3977. /*
  3978. * No need to do string comparisons. If a match occurs,
  3979. * both pointers will point to the same smack_known
  3980. * label.
  3981. */
  3982. if (op == Audit_equal)
  3983. return (rule == skp->smk_known);
  3984. if (op == Audit_not_equal)
  3985. return (rule != skp->smk_known);
  3986. return 0;
  3987. }
  3988. /**
  3989. * smack_audit_rule_free - free smack rule representation
  3990. * @vrule: rule to be freed.
  3991. *
  3992. * No memory was allocated.
  3993. */
  3994. static void smack_audit_rule_free(void *vrule)
  3995. {
  3996. /* No-op */
  3997. }
  3998. #endif /* CONFIG_AUDIT */
  3999. /**
  4000. * smack_ismaclabel - check if xattr @name references a smack MAC label
  4001. * @name: Full xattr name to check.
  4002. */
  4003. static int smack_ismaclabel(const char *name)
  4004. {
  4005. return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
  4006. }
  4007. /**
  4008. * smack_secid_to_secctx - return the smack label for a secid
  4009. * @secid: incoming integer
  4010. * @secdata: destination
  4011. * @seclen: how long it is
  4012. *
  4013. * Exists for networking code.
  4014. */
  4015. static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  4016. {
  4017. struct smack_known *skp = smack_from_secid(secid);
  4018. if (secdata)
  4019. *secdata = skp->smk_known;
  4020. *seclen = strlen(skp->smk_known);
  4021. return 0;
  4022. }
  4023. /**
  4024. * smack_secctx_to_secid - return the secid for a smack label
  4025. * @secdata: smack label
  4026. * @seclen: how long result is
  4027. * @secid: outgoing integer
  4028. *
  4029. * Exists for audit and networking code.
  4030. */
  4031. static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
  4032. {
  4033. struct smack_known *skp = smk_find_entry(secdata);
  4034. if (skp)
  4035. *secid = skp->smk_secid;
  4036. else
  4037. *secid = 0;
  4038. return 0;
  4039. }
  4040. /**
  4041. * smack_release_secctx - don't do anything.
  4042. * @secdata: unused
  4043. * @seclen: unused
  4044. *
  4045. * Exists to make sure nothing gets done, and properly
  4046. */
  4047. static void smack_release_secctx(char *secdata, u32 seclen)
  4048. {
  4049. }
  4050. static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  4051. {
  4052. return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
  4053. }
  4054. static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  4055. {
  4056. return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
  4057. }
  4058. static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  4059. {
  4060. int len = 0;
  4061. len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
  4062. if (len < 0)
  4063. return len;
  4064. *ctxlen = len;
  4065. return 0;
  4066. }
  4067. static struct security_hook_list smack_hooks[] = {
  4068. LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
  4069. LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
  4070. LSM_HOOK_INIT(syslog, smack_syslog),
  4071. LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
  4072. LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
  4073. LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
  4074. LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
  4075. LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
  4076. LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
  4077. LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
  4078. LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
  4079. LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
  4080. LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
  4081. LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
  4082. LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
  4083. LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
  4084. LSM_HOOK_INIT(inode_link, smack_inode_link),
  4085. LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
  4086. LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
  4087. LSM_HOOK_INIT(inode_rename, smack_inode_rename),
  4088. LSM_HOOK_INIT(inode_permission, smack_inode_permission),
  4089. LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
  4090. LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
  4091. LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
  4092. LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
  4093. LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
  4094. LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
  4095. LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
  4096. LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
  4097. LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
  4098. LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
  4099. LSM_HOOK_INIT(file_permission, smack_file_permission),
  4100. LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
  4101. LSM_HOOK_INIT(file_free_security, smack_file_free_security),
  4102. LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
  4103. LSM_HOOK_INIT(file_lock, smack_file_lock),
  4104. LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
  4105. LSM_HOOK_INIT(mmap_file, smack_mmap_file),
  4106. LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
  4107. LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
  4108. LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
  4109. LSM_HOOK_INIT(file_receive, smack_file_receive),
  4110. LSM_HOOK_INIT(file_open, smack_file_open),
  4111. LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
  4112. LSM_HOOK_INIT(cred_free, smack_cred_free),
  4113. LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
  4114. LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
  4115. LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
  4116. LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
  4117. LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
  4118. LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
  4119. LSM_HOOK_INIT(task_getsid, smack_task_getsid),
  4120. LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
  4121. LSM_HOOK_INIT(task_setnice, smack_task_setnice),
  4122. LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
  4123. LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
  4124. LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
  4125. LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
  4126. LSM_HOOK_INIT(task_movememory, smack_task_movememory),
  4127. LSM_HOOK_INIT(task_kill, smack_task_kill),
  4128. LSM_HOOK_INIT(task_wait, smack_task_wait),
  4129. LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
  4130. LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
  4131. LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
  4132. LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
  4133. LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
  4134. LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
  4135. LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
  4136. LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
  4137. LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
  4138. LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
  4139. LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
  4140. LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
  4141. LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
  4142. LSM_HOOK_INIT(shm_associate, smack_shm_associate),
  4143. LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
  4144. LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
  4145. LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
  4146. LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
  4147. LSM_HOOK_INIT(sem_associate, smack_sem_associate),
  4148. LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
  4149. LSM_HOOK_INIT(sem_semop, smack_sem_semop),
  4150. LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
  4151. LSM_HOOK_INIT(getprocattr, smack_getprocattr),
  4152. LSM_HOOK_INIT(setprocattr, smack_setprocattr),
  4153. LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
  4154. LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
  4155. LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
  4156. #ifdef SMACK_IPV6_PORT_LABELING
  4157. LSM_HOOK_INIT(socket_bind, smack_socket_bind),
  4158. #endif
  4159. LSM_HOOK_INIT(socket_connect, smack_socket_connect),
  4160. LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
  4161. LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
  4162. LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
  4163. LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
  4164. LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
  4165. LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
  4166. LSM_HOOK_INIT(sock_graft, smack_sock_graft),
  4167. LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
  4168. LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
  4169. /* key management security hooks */
  4170. #ifdef CONFIG_KEYS
  4171. LSM_HOOK_INIT(key_alloc, smack_key_alloc),
  4172. LSM_HOOK_INIT(key_free, smack_key_free),
  4173. LSM_HOOK_INIT(key_permission, smack_key_permission),
  4174. LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
  4175. #endif /* CONFIG_KEYS */
  4176. /* Audit hooks */
  4177. #ifdef CONFIG_AUDIT
  4178. LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
  4179. LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
  4180. LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
  4181. LSM_HOOK_INIT(audit_rule_free, smack_audit_rule_free),
  4182. #endif /* CONFIG_AUDIT */
  4183. LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
  4184. LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
  4185. LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
  4186. LSM_HOOK_INIT(release_secctx, smack_release_secctx),
  4187. LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
  4188. LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
  4189. LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
  4190. };
  4191. static __init void init_smack_known_list(void)
  4192. {
  4193. /*
  4194. * Initialize rule list locks
  4195. */
  4196. mutex_init(&smack_known_huh.smk_rules_lock);
  4197. mutex_init(&smack_known_hat.smk_rules_lock);
  4198. mutex_init(&smack_known_floor.smk_rules_lock);
  4199. mutex_init(&smack_known_star.smk_rules_lock);
  4200. mutex_init(&smack_known_invalid.smk_rules_lock);
  4201. mutex_init(&smack_known_web.smk_rules_lock);
  4202. /*
  4203. * Initialize rule lists
  4204. */
  4205. INIT_LIST_HEAD(&smack_known_huh.smk_rules);
  4206. INIT_LIST_HEAD(&smack_known_hat.smk_rules);
  4207. INIT_LIST_HEAD(&smack_known_star.smk_rules);
  4208. INIT_LIST_HEAD(&smack_known_floor.smk_rules);
  4209. INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
  4210. INIT_LIST_HEAD(&smack_known_web.smk_rules);
  4211. /*
  4212. * Create the known labels list
  4213. */
  4214. smk_insert_entry(&smack_known_huh);
  4215. smk_insert_entry(&smack_known_hat);
  4216. smk_insert_entry(&smack_known_star);
  4217. smk_insert_entry(&smack_known_floor);
  4218. smk_insert_entry(&smack_known_invalid);
  4219. smk_insert_entry(&smack_known_web);
  4220. }
  4221. /**
  4222. * smack_init - initialize the smack system
  4223. *
  4224. * Returns 0
  4225. */
  4226. static __init int smack_init(void)
  4227. {
  4228. struct cred *cred;
  4229. struct task_smack *tsp;
  4230. if (!security_module_enable("smack"))
  4231. return 0;
  4232. smack_inode_cache = KMEM_CACHE(inode_smack, 0);
  4233. if (!smack_inode_cache)
  4234. return -ENOMEM;
  4235. tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
  4236. GFP_KERNEL);
  4237. if (tsp == NULL) {
  4238. kmem_cache_destroy(smack_inode_cache);
  4239. return -ENOMEM;
  4240. }
  4241. smack_enabled = 1;
  4242. pr_info("Smack: Initializing.\n");
  4243. #ifdef CONFIG_SECURITY_SMACK_NETFILTER
  4244. pr_info("Smack: Netfilter enabled.\n");
  4245. #endif
  4246. #ifdef SMACK_IPV6_PORT_LABELING
  4247. pr_info("Smack: IPv6 port labeling enabled.\n");
  4248. #endif
  4249. #ifdef SMACK_IPV6_SECMARK_LABELING
  4250. pr_info("Smack: IPv6 Netfilter enabled.\n");
  4251. #endif
  4252. /*
  4253. * Set the security state for the initial task.
  4254. */
  4255. cred = (struct cred *) current->cred;
  4256. cred->security = tsp;
  4257. /* initialize the smack_known_list */
  4258. init_smack_known_list();
  4259. /*
  4260. * Register with LSM
  4261. */
  4262. security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
  4263. return 0;
  4264. }
  4265. /*
  4266. * Smack requires early initialization in order to label
  4267. * all processes and objects when they are created.
  4268. */
  4269. security_initcall(smack_init);