From patchwork Wed Nov 23 06:29:45 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Himanshu Shukla X-Patchwork-Id: 9442649 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id 036CB6075F for ; Wed, 23 Nov 2016 06:34:32 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D6E33212D6 for ; Wed, 23 Nov 2016 06:34:31 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CB948212DA; Wed, 23 Nov 2016 06:34:31 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C5BB4219AC for ; Wed, 23 Nov 2016 06:34:29 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S932745AbcKWGe2 (ORCPT ); Wed, 23 Nov 2016 01:34:28 -0500 Received: from mailout3.samsung.com ([203.254.224.33]:33702 "EHLO mailout3.samsung.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S932678AbcKWGe1 (ORCPT ); Wed, 23 Nov 2016 01:34:27 -0500 Received: from epcpsbgm1new.samsung.com (epcpsbgm1 [203.254.230.26]) by mailout3.samsung.com (Oracle Communications Messaging Server 7.0.5.31.0 64bit (built May 5 2014)) with ESMTP id <0OH3005MT0WSYAD0@mailout3.samsung.com> for linux-security-module@vger.kernel.org; Wed, 23 Nov 2016 15:34:09 +0900 (KST) X-AuditID: cbfee61a-f79916d0000062de-62-58353860f5bf Received: from epmmp2 ( [203.254.227.17]) by epcpsbgm1new.samsung.com (EPCPMTA) with SMTP id 46.32.25310.06835385; Wed, 23 Nov 2016 15:34:09 +0900 (KST) Received: from localhost.localdomain ([107.108.92.210]) by mmp2.samsung.com (Oracle Communications Messaging Server 7.0.5.31.0 64bit (built May 5 2014)) with ESMTPA id <0OH300B3D0WR3RA0@mmp2.samsung.com>; Wed, 23 Nov 2016 15:34:08 +0900 (KST) From: Himanshu Shukla To: casey@schaufler-ca.com, linux-security-module@vger.kernel.org Cc: himanshu.sh@samsung.com, vishal.goel@samsung.com Subject: [PATCH] SMACK: Use smk_tskacc() instead of smk_access() for proper logging Date: Wed, 23 Nov 2016 11:59:45 +0530 Message-id: <1479882585-36208-1-git-send-email-himanshu.sh@samsung.com> X-Mailer: git-send-email 1.9.1 X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFtrNLMWRmVeSWpSXmKPExsVy+t9jQd1EC9MIg74JbBb3tv1is9j7pIXV 4kPPIzaLdbdPMzqwePRtWcXocXT/IjaPz5vkApij3GwyUhNTUosUUvOS81My89JtlUJD3HQt lBTyEnNTbZUidH1DgpQUyhJzSoE8IwM04OAc4B6spG+X4Jbx+UQnY0ELR8Xq+8tYGhgfsXUx cnBICJhILH6u0MXICWSKSVy4tx4ozMUhJDCLUWL99QtQzk9GiTUN29lAqtgE9CVaOiaB2SIC jhKNp5YzgdjMQIPubj/DCGILC4RKnO/aCmazCKhKnDi/jBXE5hVwl/hyspERYpucxMljk1kn MHIvYGRYxSiRWpBcUJyUnmuYl1quV5yYW1yal66XnJ+7iREccM+kdjAe3OV+iFGAg1GJh1cg xCRCiDWxrLgy9xCjBAezkgjvVVPTCCHelMTKqtSi/Pii0pzU4kOMpkAHTGSWEk3OB0ZDXkm8 oYm5ibmxgYW5paWJkZI4b+PsZ+FCAumJJanZqakFqUUwfUwcnFINjLO+yayrUbrCe+23zIri WccNbH9s//Tnzou1nzbOK3U5IXXcbt3ke++Orgr6dlxV5IxLQMPHn9XnSnT7C7f0GnX+Sfz0 62Z5eY7klkc7M/K4z108XnvBUWTth0mr9bdK8P+7/GiX8vQHy/aZ3jAW+NqeWuDcxmrrFle1 ROvTf72CqbFvfF4LOpcrsRRnJBpqMRcVJwIAE/ObJE4CAAA= X-MTR: 20000000000000000@CPGS Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP smack_file_open() is first checking the capability of calling subject, this check will skip the SMACK logging for success case. Use smk_tskacc() for proper logging and SMACK access check. Signed-off-by: Himanshu Shukla Acked-by: Casey Schaufler --- security/smack/smack_lsm.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/security/smack/smack_lsm.c b/security/smack/smack_lsm.c index 1cb0602..e7b83fa 100644 --- a/security/smack/smack_lsm.c +++ b/security/smack/smack_lsm.c @@ -1940,12 +1940,9 @@ static int smack_file_open(struct file *file, const struct cred *cred) struct smk_audit_info ad; int rc; - if (smack_privileged(CAP_MAC_OVERRIDE)) - return 0; - smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH); smk_ad_setfield_u_fs_path(&ad, file->f_path); - rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad); + rc = smk_tskacc(tsp, smk_of_inode(inode), MAY_READ, &ad); rc = smk_bu_credfile(cred, file, MAY_READ, rc); return rc;