summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorPaul Osmialowski <p.osmialowsk@samsung.com>2015-06-23 16:11:46 +0200
committerSeung-Woo Kim <sw0312.kim@samsung.com>2016-12-14 13:48:49 +0900
commit3f13d73624ec2c54a3fd16f85ea50252b20aa146 (patch)
tree46186865277bf3b769f13b2e8230d8a8a9d82b4f /security
parent6895b8c3e1e2efead5f4b77d9019df1da566e1d7 (diff)
lsm: smack: smack callbacks for kdbus security hooks
This adds implementation of three smack callbacks sitting behind kdbus security hooks as proposed by Karol Lewandowski. Originates from: git://git.infradead.org/users/pcmoore/selinux (branch: working-kdbus) commit: fc3505d058c001fe72a6f66b833e0be5b2d118f3 https://github.com/lmctl/linux.git (branch: kdbus-lsm-v4.for-systemd-v212) commit: 103c26fd27d1ec8c32d85dd3d85681f936ac66fb Signed-off-by: Karol Lewandowski <k.lewandowsk@samsung.com> Signed-off-by: Paul Osmialowski <p.osmialowsk@samsung.com>
Diffstat (limited to 'security')
-rw-r--r--security/smack/smack_lsm.c61
1 files changed, 61 insertions, 0 deletions
diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c
index c4a82b14685e..763f3b736ffd 100644
--- a/security/smack/smack_lsm.c
+++ b/security/smack/smack_lsm.c
@@ -42,6 +42,7 @@
#include <linux/shm.h>
#include <linux/binfmts.h>
#include <linux/parser.h>
+#include <kdbus/connection.h>
#include "smack.h"
#define TRANS_TRUE "TRUE"
@@ -3583,6 +3584,60 @@ static int smack_setprocattr(struct task_struct *p, char *name,
return size;
}
+#ifdef CONFIG_KDBUS
+
+/**
+ * smack_kdbus_conn_alloc - Set the security blob for a KDBus connection
+ * @conn: the connection
+ *
+ * Returns 0
+ */
+static int smack_kdbus_conn_alloc(struct kdbus_conn *conn)
+{
+ conn->security = smk_of_current();
+
+ return 0;
+}
+
+/**
+ * smack_kdbus_conn_free - Clear the security blob for a KDBus connection
+ * @conn: the connection
+ *
+ * Clears the blob pointer
+ */
+static void smack_kdbus_conn_free(struct kdbus_conn *conn)
+{
+ conn->security = NULL;
+}
+
+/**
+ * smack_kdbus_talk - Smack access on KDBus
+ * @src: source kdbus connection
+ * @dst: destination kdbus connection
+ *
+ * Return 0 if a subject with the smack of sock could access
+ * an object with the smack of other, otherwise an error code
+ */
+static int smack_kdbus_talk(const struct kdbus_conn *src,
+ const struct kdbus_conn *dst)
+{
+ struct smk_audit_info ad;
+ struct smack_known *sskp = src->security;
+ struct smack_known *dskp = dst->security;
+ int rc;
+
+ if (smack_privileged(CAP_MAC_OVERRIDE))
+ return 0;
+
+ smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NONE);
+
+ rc = smk_access(sskp, dskp, MAY_WRITE, &ad);
+ rc = smk_bu_note("kdbus talk", sskp, dskp, MAY_WRITE, rc);
+ return rc;
+}
+
+#endif /* CONFIG_KDBUS */
+
/**
* smack_unix_stream_connect - Smack access on UDS
* @sock: one sock
@@ -4604,6 +4659,12 @@ struct security_operations smack_ops = {
.getprocattr = smack_getprocattr,
.setprocattr = smack_setprocattr,
+#ifdef CONFIG_KDBUS
+ .kdbus_conn_alloc = smack_kdbus_conn_alloc,
+ .kdbus_conn_free = smack_kdbus_conn_free,
+ .kdbus_talk = smack_kdbus_talk,
+#endif
+
.unix_stream_connect = smack_unix_stream_connect,
.unix_may_send = smack_unix_may_send,