smack: allow mount opts setting over filesystems with binary mount data
[deliverable/linux.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
69f287ae 54#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443 55LIST_HEAD(smk_ipv6_port_list);
69f287ae 56#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
1a5b472b 57static struct kmem_cache *smack_inode_cache;
69f287ae 58int smack_enabled;
c6739443 59
d166c802 60#ifdef CONFIG_SECURITY_SMACK_BRINGUP
bf4b2fee
CS
61static char *smk_bu_mess[] = {
62 "Bringup Error", /* Unused */
63 "Bringup", /* SMACK_BRINGUP_ALLOW */
64 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
65 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
66};
67
3bf2789c
VT
68static const match_table_t tokens = {
69 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
70 {Opt_fsfloor, SMK_FSFLOOR "%s"},
71 {Opt_fshat, SMK_FSHAT "%s"},
72 {Opt_fsroot, SMK_FSROOT "%s"},
73 {Opt_fstransmute, SMK_FSTRANS "%s"},
74 {Opt_error, NULL},
75};
76
d166c802
CS
77static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
d166c802
CS
102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
bf4b2fee
CS
107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
d166c802
CS
109
110 smk_bu_mode(mode, acc);
bf4b2fee 111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 112 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
113 return 0;
114}
115#else
21c7eae2 116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
d166c802
CS
122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
bf4b2fee
CS
128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
d166c802
CS
130
131 smk_bu_mode(mode, acc);
bf4b2fee 132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
d166c802
CS
135 return 0;
136}
137#else
21c7eae2 138#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
6d1cff2a 145 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
bf4b2fee
CS
150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
d166c802
CS
152
153 smk_bu_mode(mode, acc);
bf4b2fee 154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
bf4b2fee 167 struct inode_smack *isp = inode->i_security;
d166c802
CS
168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
bf4b2fee
CS
170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
d166c802
CS
174 if (rc <= 0)
175 return rc;
bf4b2fee
CS
176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
181
182 smk_bu_mode(mode, acc);
bf4b2fee
CS
183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
5e7270a6 198 struct inode *inode = file_inode(file);
bf4b2fee 199 struct inode_smack *isp = inode->i_security;
d166c802
CS
200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
bf4b2fee
CS
202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
d166c802
CS
206 if (rc <= 0)
207 return rc;
bf4b2fee
CS
208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
d166c802
CS
210
211 smk_bu_mode(mode, acc);
bf4b2fee 212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 214 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
bf4b2fee 229 struct inode_smack *isp = inode->i_security;
d166c802
CS
230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
bf4b2fee
CS
232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
d166c802
CS
236 if (rc <= 0)
237 return rc;
bf4b2fee
CS
238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
d166c802
CS
240
241 smk_bu_mode(mode, acc);
bf4b2fee 242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 244 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
e114e473
CS
252/**
253 * smk_fetch - Fetch the smack label from a file.
1a28979b 254 * @name: type of the label (attribute)
e114e473
CS
255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
e774ad68
LP
258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
e114e473 260 */
2f823ff8
CS
261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
e114e473
CS
263{
264 int rc;
f7112e6c 265 char *buffer;
2f823ff8 266 struct smack_known *skp = NULL;
e114e473
CS
267
268 if (ip->i_op->getxattr == NULL)
e774ad68 269 return ERR_PTR(-EOPNOTSUPP);
e114e473 270
f7112e6c
CS
271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
e774ad68 273 return ERR_PTR(-ENOMEM);
e114e473 274
f7112e6c 275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
e774ad68
LP
276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
2f823ff8 281 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
282
283 kfree(buffer);
284
2f823ff8 285 return skp;
e114e473
CS
286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
21c7eae2 290 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
21c7eae2 294struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
295{
296 struct inode_smack *isp;
297
1a5b472b 298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
299 if (isp == NULL)
300 return NULL;
301
21c7eae2 302 isp->smk_inode = skp;
e114e473
CS
303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
7898e1f8
CS
309/**
310 * new_task_smack - allocate a task security blob
1a28979b
LP
311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
7898e1f8
CS
314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
2f823ff8
CS
317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
329 mutex_init(&tsp->smk_rules_lock);
330
331 return tsp;
332}
333
334/**
335 * smk_copy_rules - copy a rule set
1a28979b
LP
336 * @nhead: new rules header pointer
337 * @ohead: old rules header pointer
338 * @gfp: type of the memory for the allocation
7898e1f8
CS
339 *
340 * Returns 0 on success, -ENOMEM on error
341 */
342static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
343 gfp_t gfp)
344{
345 struct smack_rule *nrp;
346 struct smack_rule *orp;
347 int rc = 0;
348
349 INIT_LIST_HEAD(nhead);
350
351 list_for_each_entry_rcu(orp, ohead, list) {
352 nrp = kzalloc(sizeof(struct smack_rule), gfp);
353 if (nrp == NULL) {
354 rc = -ENOMEM;
355 break;
356 }
357 *nrp = *orp;
358 list_add_rcu(&nrp->list, nhead);
359 }
360 return rc;
361}
362
5663884c
LP
363/**
364 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
365 * @mode - input mode in form of PTRACE_MODE_*
366 *
367 * Returns a converted MAY_* mode usable by smack rules
368 */
369static inline unsigned int smk_ptrace_mode(unsigned int mode)
370{
371 switch (mode) {
372 case PTRACE_MODE_READ:
373 return MAY_READ;
374 case PTRACE_MODE_ATTACH:
375 return MAY_READWRITE;
376 }
377
378 return 0;
379}
380
381/**
382 * smk_ptrace_rule_check - helper for ptrace access
383 * @tracer: tracer process
21c7eae2 384 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
385 * @mode: ptrace attachment mode (PTRACE_MODE_*)
386 * @func: name of the function that called us, used for audit
387 *
388 * Returns 0 on access granted, -error on error
389 */
21c7eae2
LP
390static int smk_ptrace_rule_check(struct task_struct *tracer,
391 struct smack_known *tracee_known,
5663884c
LP
392 unsigned int mode, const char *func)
393{
394 int rc;
395 struct smk_audit_info ad, *saip = NULL;
396 struct task_smack *tsp;
21c7eae2 397 struct smack_known *tracer_known;
5663884c
LP
398
399 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
400 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
401 smk_ad_setfield_u_tsk(&ad, tracer);
402 saip = &ad;
403 }
404
6d1cff2a
AR
405 rcu_read_lock();
406 tsp = __task_cred(tracer)->security;
21c7eae2 407 tracer_known = smk_of_task(tsp);
5663884c 408
66867818
LP
409 if ((mode & PTRACE_MODE_ATTACH) &&
410 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
411 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 412 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
413 rc = 0;
414 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
415 rc = -EACCES;
416 else if (capable(CAP_SYS_PTRACE))
417 rc = 0;
418 else
419 rc = -EACCES;
420
421 if (saip)
21c7eae2
LP
422 smack_log(tracer_known->smk_known,
423 tracee_known->smk_known,
424 0, rc, saip);
66867818 425
6d1cff2a 426 rcu_read_unlock();
66867818
LP
427 return rc;
428 }
429
430 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 431 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
432
433 rcu_read_unlock();
5663884c
LP
434 return rc;
435}
436
e114e473
CS
437/*
438 * LSM hooks.
439 * We he, that is fun!
440 */
441
442/**
9e48858f 443 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 444 * @ctp: child task pointer
5663884c 445 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
446 *
447 * Returns 0 if access is OK, an error code otherwise
448 *
5663884c 449 * Do the capability checks.
e114e473 450 */
9e48858f 451static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 452{
2f823ff8 453 struct smack_known *skp;
e114e473 454
6d1cff2a 455 skp = smk_of_task_struct(ctp);
ecfcc53f 456
b1d9e6b0 457 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
458}
459
460/**
461 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
462 * @ptp: parent task pointer
463 *
464 * Returns 0 if access is OK, an error code otherwise
465 *
5663884c 466 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
467 */
468static int smack_ptrace_traceme(struct task_struct *ptp)
469{
470 int rc;
2f823ff8 471 struct smack_known *skp;
5cd9c58f 472
959e6c7f 473 skp = smk_of_task(current_security());
ecfcc53f 474
21c7eae2 475 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
476 return rc;
477}
478
479/**
480 * smack_syslog - Smack approval on syslog
481 * @type: message type
482 *
e114e473
CS
483 * Returns 0 on success, error code otherwise.
484 */
12b3052c 485static int smack_syslog(int typefrom_file)
e114e473 486{
12b3052c 487 int rc = 0;
2f823ff8 488 struct smack_known *skp = smk_of_current();
e114e473 489
1880eff7 490 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
491 return 0;
492
24ea1b6e 493 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
494 rc = -EACCES;
495
496 return rc;
497}
498
499
500/*
501 * Superblock Hooks.
502 */
503
504/**
505 * smack_sb_alloc_security - allocate a superblock blob
506 * @sb: the superblock getting the blob
507 *
508 * Returns 0 on success or -ENOMEM on error.
509 */
510static int smack_sb_alloc_security(struct super_block *sb)
511{
512 struct superblock_smack *sbsp;
513
514 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
515
516 if (sbsp == NULL)
517 return -ENOMEM;
518
21c7eae2
LP
519 sbsp->smk_root = &smack_known_floor;
520 sbsp->smk_default = &smack_known_floor;
521 sbsp->smk_floor = &smack_known_floor;
522 sbsp->smk_hat = &smack_known_hat;
e830b394
CS
523 /*
524 * smk_initialized will be zero from kzalloc.
525 */
e114e473
CS
526 sb->s_security = sbsp;
527
528 return 0;
529}
530
531/**
532 * smack_sb_free_security - free a superblock blob
533 * @sb: the superblock getting the blob
534 *
535 */
536static void smack_sb_free_security(struct super_block *sb)
537{
538 kfree(sb->s_security);
539 sb->s_security = NULL;
540}
541
542/**
543 * smack_sb_copy_data - copy mount options data for processing
e114e473 544 * @orig: where to start
251a2a95 545 * @smackopts: mount options string
e114e473
CS
546 *
547 * Returns 0 on success or -ENOMEM on error.
548 *
549 * Copy the Smack specific mount options out of the mount
550 * options list.
551 */
e0007529 552static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
553{
554 char *cp, *commap, *otheropts, *dp;
555
e114e473
CS
556 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
557 if (otheropts == NULL)
558 return -ENOMEM;
559
560 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
561 if (strstr(cp, SMK_FSDEFAULT) == cp)
562 dp = smackopts;
563 else if (strstr(cp, SMK_FSFLOOR) == cp)
564 dp = smackopts;
565 else if (strstr(cp, SMK_FSHAT) == cp)
566 dp = smackopts;
567 else if (strstr(cp, SMK_FSROOT) == cp)
568 dp = smackopts;
e830b394
CS
569 else if (strstr(cp, SMK_FSTRANS) == cp)
570 dp = smackopts;
e114e473
CS
571 else
572 dp = otheropts;
573
574 commap = strchr(cp, ',');
575 if (commap != NULL)
576 *commap = '\0';
577
578 if (*dp != '\0')
579 strcat(dp, ",");
580 strcat(dp, cp);
581 }
582
583 strcpy(orig, otheropts);
584 free_page((unsigned long)otheropts);
585
586 return 0;
587}
588
589/**
3bf2789c
VT
590 * smack_parse_opts_str - parse Smack specific mount options
591 * @options: mount options string
592 * @opts: where to store converted mount opts
593 *
594 * Returns 0 on success or -ENOMEM on error.
595 *
596 * converts Smack specific mount options to generic security option format
597 */
598static int smack_parse_opts_str(char *options,
599 struct security_mnt_opts *opts)
600{
601 char *p;
602 char *fsdefault = NULL, *fsfloor = NULL;
603 char *fshat = NULL, *fsroot = NULL, *fstransmute = NULL;
604 int rc = -ENOMEM, num_mnt_opts = 0;
605
606 opts->num_mnt_opts = 0;
607
608 if (!options)
609 return 0;
610
611 while ((p = strsep(&options, ",")) != NULL) {
612 int token;
613 substring_t args[MAX_OPT_ARGS];
614
615 if (!*p)
616 continue;
617
618 token = match_token(p, tokens, args);
619
620 switch (token) {
621 case Opt_fsdefault:
622 if (fsdefault)
623 goto out_opt_err;
624 fsdefault = match_strdup(&args[0]);
625 if (!fsdefault)
626 goto out_err;
627 break;
628 case Opt_fsfloor:
629 if (fsfloor)
630 goto out_opt_err;
631 fsfloor = match_strdup(&args[0]);
632 if (!fsfloor)
633 goto out_err;
634 break;
635 case Opt_fshat:
636 if (fshat)
637 goto out_opt_err;
638 fshat = match_strdup(&args[0]);
639 if (!fshat)
640 goto out_err;
641 break;
642 case Opt_fsroot:
643 if (fsroot)
644 goto out_opt_err;
645 fsroot = match_strdup(&args[0]);
646 if (!fsroot)
647 goto out_err;
648 break;
649 case Opt_fstransmute:
650 if (fstransmute)
651 goto out_opt_err;
652 fstransmute = match_strdup(&args[0]);
653 if (!fstransmute)
654 goto out_err;
655 break;
656 default:
657 rc = -EINVAL;
658 pr_warn("Smack: unknown mount option\n");
659 goto out_err;
660 }
661 }
662
663 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
664 if (!opts->mnt_opts)
665 goto out_err;
666
667 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
668 GFP_ATOMIC);
669 if (!opts->mnt_opts_flags) {
670 kfree(opts->mnt_opts);
671 goto out_err;
672 }
673
674 if (fsdefault) {
675 opts->mnt_opts[num_mnt_opts] = fsdefault;
676 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
677 }
678 if (fsfloor) {
679 opts->mnt_opts[num_mnt_opts] = fsfloor;
680 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
681 }
682 if (fshat) {
683 opts->mnt_opts[num_mnt_opts] = fshat;
684 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
685 }
686 if (fsroot) {
687 opts->mnt_opts[num_mnt_opts] = fsroot;
688 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
689 }
690 if (fstransmute) {
691 opts->mnt_opts[num_mnt_opts] = fstransmute;
692 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
693 }
694
695 opts->num_mnt_opts = num_mnt_opts;
696 return 0;
697
698out_opt_err:
699 rc = -EINVAL;
700 pr_warn("Smack: duplicate mount options\n");
701
702out_err:
703 kfree(fsdefault);
704 kfree(fsfloor);
705 kfree(fshat);
706 kfree(fsroot);
707 kfree(fstransmute);
708 return rc;
709}
710
711/**
712 * smack_set_mnt_opts - set Smack specific mount options
e114e473 713 * @sb: the file system superblock
3bf2789c
VT
714 * @opts: Smack mount options
715 * @kern_flags: mount option from kernel space or user space
716 * @set_kern_flags: where to store converted mount opts
e114e473
CS
717 *
718 * Returns 0 on success, an error code on failure
3bf2789c
VT
719 *
720 * Allow filesystems with binary mount data to explicitly set Smack mount
721 * labels.
e114e473 722 */
3bf2789c
VT
723static int smack_set_mnt_opts(struct super_block *sb,
724 struct security_mnt_opts *opts,
725 unsigned long kern_flags,
726 unsigned long *set_kern_flags)
e114e473
CS
727{
728 struct dentry *root = sb->s_root;
c6f493d6 729 struct inode *inode = d_backing_inode(root);
e114e473
CS
730 struct superblock_smack *sp = sb->s_security;
731 struct inode_smack *isp;
24ea1b6e 732 struct smack_known *skp;
3bf2789c
VT
733 int i;
734 int num_opts = opts->num_mnt_opts;
e830b394 735 int transmute = 0;
e114e473 736
e830b394 737 if (sp->smk_initialized)
e114e473 738 return 0;
eb982cb4 739
e114e473 740 sp->smk_initialized = 1;
e114e473 741
3bf2789c
VT
742 for (i = 0; i < num_opts; i++) {
743 switch (opts->mnt_opts_flags[i]) {
744 case FSDEFAULT_MNT:
745 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
746 if (IS_ERR(skp))
747 return PTR_ERR(skp);
3bf2789c
VT
748 sp->smk_default = skp;
749 break;
750 case FSFLOOR_MNT:
751 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
752 if (IS_ERR(skp))
753 return PTR_ERR(skp);
754 sp->smk_floor = skp;
3bf2789c
VT
755 break;
756 case FSHAT_MNT:
757 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
758 if (IS_ERR(skp))
759 return PTR_ERR(skp);
3bf2789c
VT
760 sp->smk_hat = skp;
761 break;
762 case FSROOT_MNT:
763 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
764 if (IS_ERR(skp))
765 return PTR_ERR(skp);
766 sp->smk_root = skp;
3bf2789c
VT
767 break;
768 case FSTRANS_MNT:
769 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
770 if (IS_ERR(skp))
771 return PTR_ERR(skp);
772 sp->smk_root = skp;
773 transmute = 1;
3bf2789c
VT
774 break;
775 default:
776 break;
e114e473
CS
777 }
778 }
779
24ea1b6e
CS
780 if (!smack_privileged(CAP_MAC_ADMIN)) {
781 /*
782 * Unprivileged mounts don't get to specify Smack values.
783 */
3bf2789c 784 if (num_opts)
24ea1b6e
CS
785 return -EPERM;
786 /*
787 * Unprivileged mounts get root and default from the caller.
788 */
789 skp = smk_of_current();
21c7eae2
LP
790 sp->smk_root = skp;
791 sp->smk_default = skp;
24ea1b6e 792 }
3bf2789c 793
e114e473
CS
794 /*
795 * Initialize the root inode.
796 */
797 isp = inode->i_security;
55dfc5da
JB
798 if (isp == NULL) {
799 isp = new_inode_smack(sp->smk_root);
800 if (isp == NULL)
801 return -ENOMEM;
802 inode->i_security = isp;
e830b394 803 } else
e114e473
CS
804 isp->smk_inode = sp->smk_root;
805
e830b394
CS
806 if (transmute)
807 isp->smk_flags |= SMK_INODE_TRANSMUTE;
808
e114e473
CS
809 return 0;
810}
811
3bf2789c
VT
812/**
813 * smack_sb_kern_mount - Smack specific mount processing
814 * @sb: the file system superblock
815 * @flags: the mount flags
816 * @data: the smack mount options
817 *
818 * Returns 0 on success, an error code on failure
819 */
820static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
821{
822 int rc = 0;
823 char *options = data;
824 struct security_mnt_opts opts;
825
826 security_init_mnt_opts(&opts);
827
828 if (!options)
829 goto out;
830
831 rc = smack_parse_opts_str(options, &opts);
832 if (rc)
833 goto out_err;
834
835out:
836 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
837
838out_err:
839 security_free_mnt_opts(&opts);
840 return rc;
841}
842
e114e473
CS
843/**
844 * smack_sb_statfs - Smack check on statfs
845 * @dentry: identifies the file system in question
846 *
847 * Returns 0 if current can read the floor of the filesystem,
848 * and error code otherwise
849 */
850static int smack_sb_statfs(struct dentry *dentry)
851{
852 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
853 int rc;
854 struct smk_audit_info ad;
855
a269434d 856 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 857 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 858
ecfcc53f 859 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 860 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 861 return rc;
e114e473
CS
862}
863
676dac4b
CS
864/*
865 * BPRM hooks
866 */
867
ce8a4321
CS
868/**
869 * smack_bprm_set_creds - set creds for exec
870 * @bprm: the exec information
871 *
5663884c 872 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 873 */
676dac4b
CS
874static int smack_bprm_set_creds(struct linux_binprm *bprm)
875{
496ad9aa 876 struct inode *inode = file_inode(bprm->file);
84088ba2 877 struct task_smack *bsp = bprm->cred->security;
676dac4b 878 struct inode_smack *isp;
676dac4b
CS
879 int rc;
880
676dac4b
CS
881 if (bprm->cred_prepared)
882 return 0;
883
84088ba2
JS
884 isp = inode->i_security;
885 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
886 return 0;
887
5663884c
LP
888 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
889 struct task_struct *tracer;
890 rc = 0;
891
892 rcu_read_lock();
893 tracer = ptrace_parent(current);
894 if (likely(tracer != NULL))
895 rc = smk_ptrace_rule_check(tracer,
21c7eae2 896 isp->smk_task,
5663884c
LP
897 PTRACE_MODE_ATTACH,
898 __func__);
899 rcu_read_unlock();
900
901 if (rc != 0)
902 return rc;
903 } else if (bprm->unsafe)
84088ba2 904 return -EPERM;
676dac4b 905
84088ba2
JS
906 bsp->smk_task = isp->smk_task;
907 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 908
84088ba2
JS
909 return 0;
910}
676dac4b 911
84088ba2
JS
912/**
913 * smack_bprm_committing_creds - Prepare to install the new credentials
914 * from bprm.
915 *
916 * @bprm: binprm for exec
917 */
918static void smack_bprm_committing_creds(struct linux_binprm *bprm)
919{
920 struct task_smack *bsp = bprm->cred->security;
676dac4b 921
84088ba2
JS
922 if (bsp->smk_task != bsp->smk_forked)
923 current->pdeath_signal = 0;
924}
925
926/**
927 * smack_bprm_secureexec - Return the decision to use secureexec.
928 * @bprm: binprm for exec
929 *
930 * Returns 0 on success.
931 */
932static int smack_bprm_secureexec(struct linux_binprm *bprm)
933{
934 struct task_smack *tsp = current_security();
84088ba2 935
b1d9e6b0
CS
936 if (tsp->smk_task != tsp->smk_forked)
937 return 1;
84088ba2 938
b1d9e6b0 939 return 0;
676dac4b
CS
940}
941
e114e473
CS
942/*
943 * Inode hooks
944 */
945
946/**
947 * smack_inode_alloc_security - allocate an inode blob
251a2a95 948 * @inode: the inode in need of a blob
e114e473
CS
949 *
950 * Returns 0 if it gets a blob, -ENOMEM otherwise
951 */
952static int smack_inode_alloc_security(struct inode *inode)
953{
2f823ff8
CS
954 struct smack_known *skp = smk_of_current();
955
21c7eae2 956 inode->i_security = new_inode_smack(skp);
e114e473
CS
957 if (inode->i_security == NULL)
958 return -ENOMEM;
959 return 0;
960}
961
962/**
963 * smack_inode_free_security - free an inode blob
251a2a95 964 * @inode: the inode with a blob
e114e473
CS
965 *
966 * Clears the blob pointer in inode
967 */
968static void smack_inode_free_security(struct inode *inode)
969{
1a5b472b 970 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
971 inode->i_security = NULL;
972}
973
974/**
975 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
976 * @inode: the newly created inode
977 * @dir: containing directory object
2a7dba39 978 * @qstr: unused
e114e473
CS
979 * @name: where to put the attribute name
980 * @value: where to put the attribute value
981 * @len: where to put the length of the attribute
982 *
983 * Returns 0 if it all works out, -ENOMEM if there's no memory
984 */
985static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 986 const struct qstr *qstr, const char **name,
2a7dba39 987 void **value, size_t *len)
e114e473 988{
2267b13a 989 struct inode_smack *issp = inode->i_security;
2f823ff8 990 struct smack_known *skp = smk_of_current();
21c7eae2
LP
991 struct smack_known *isp = smk_of_inode(inode);
992 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 993 int may;
e114e473 994
9548906b
TH
995 if (name)
996 *name = XATTR_SMACK_SUFFIX;
e114e473 997
68390ccf 998 if (value && len) {
7898e1f8 999 rcu_read_lock();
21c7eae2
LP
1000 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1001 &skp->smk_rules);
7898e1f8 1002 rcu_read_unlock();
5c6d1125
JS
1003
1004 /*
1005 * If the access rule allows transmutation and
1006 * the directory requests transmutation then
1007 * by all means transmute.
2267b13a 1008 * Mark the inode as changed.
5c6d1125 1009 */
7898e1f8 1010 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1011 smk_inode_transmutable(dir)) {
5c6d1125 1012 isp = dsp;
2267b13a
CS
1013 issp->smk_flags |= SMK_INODE_CHANGED;
1014 }
5c6d1125 1015
21c7eae2 1016 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1017 if (*value == NULL)
1018 return -ENOMEM;
e114e473 1019
21c7eae2 1020 *len = strlen(isp->smk_known);
68390ccf 1021 }
e114e473
CS
1022
1023 return 0;
1024}
1025
1026/**
1027 * smack_inode_link - Smack check on link
1028 * @old_dentry: the existing object
1029 * @dir: unused
1030 * @new_dentry: the new object
1031 *
1032 * Returns 0 if access is permitted, an error code otherwise
1033 */
1034static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1035 struct dentry *new_dentry)
1036{
21c7eae2 1037 struct smack_known *isp;
ecfcc53f
EB
1038 struct smk_audit_info ad;
1039 int rc;
1040
a269434d 1041 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1042 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1043
c6f493d6 1044 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1045 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1046 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1047
8802565b 1048 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1049 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1050 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1051 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1052 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1053 }
1054
1055 return rc;
1056}
1057
1058/**
1059 * smack_inode_unlink - Smack check on inode deletion
1060 * @dir: containing directory object
1061 * @dentry: file to unlink
1062 *
1063 * Returns 0 if current can write the containing directory
1064 * and the object, error code otherwise
1065 */
1066static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1067{
c6f493d6 1068 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1069 struct smk_audit_info ad;
e114e473
CS
1070 int rc;
1071
a269434d 1072 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1073 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1074
e114e473
CS
1075 /*
1076 * You need write access to the thing you're unlinking
1077 */
ecfcc53f 1078 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1079 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1080 if (rc == 0) {
e114e473
CS
1081 /*
1082 * You also need write access to the containing directory
1083 */
cdb56b60 1084 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1085 smk_ad_setfield_u_fs_inode(&ad, dir);
1086 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1087 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1088 }
e114e473
CS
1089 return rc;
1090}
1091
1092/**
1093 * smack_inode_rmdir - Smack check on directory deletion
1094 * @dir: containing directory object
1095 * @dentry: directory to unlink
1096 *
1097 * Returns 0 if current can write the containing directory
1098 * and the directory, error code otherwise
1099 */
1100static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1101{
ecfcc53f 1102 struct smk_audit_info ad;
e114e473
CS
1103 int rc;
1104
a269434d 1105 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1106 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1107
e114e473
CS
1108 /*
1109 * You need write access to the thing you're removing
1110 */
c6f493d6
DH
1111 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1112 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1113 if (rc == 0) {
e114e473
CS
1114 /*
1115 * You also need write access to the containing directory
1116 */
cdb56b60 1117 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1118 smk_ad_setfield_u_fs_inode(&ad, dir);
1119 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1120 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1121 }
e114e473
CS
1122
1123 return rc;
1124}
1125
1126/**
1127 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1128 * @old_inode: unused
1129 * @old_dentry: the old object
1130 * @new_inode: unused
1131 * @new_dentry: the new object
e114e473
CS
1132 *
1133 * Read and write access is required on both the old and
1134 * new directories.
1135 *
1136 * Returns 0 if access is permitted, an error code otherwise
1137 */
1138static int smack_inode_rename(struct inode *old_inode,
1139 struct dentry *old_dentry,
1140 struct inode *new_inode,
1141 struct dentry *new_dentry)
1142{
1143 int rc;
21c7eae2 1144 struct smack_known *isp;
ecfcc53f
EB
1145 struct smk_audit_info ad;
1146
a269434d 1147 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1148 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1149
c6f493d6 1150 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1151 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1152 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1153
8802565b 1154 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1155 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1156 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1157 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1158 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1159 }
e114e473
CS
1160 return rc;
1161}
1162
1163/**
1164 * smack_inode_permission - Smack version of permission()
1165 * @inode: the inode in question
1166 * @mask: the access requested
e114e473
CS
1167 *
1168 * This is the important Smack hook.
1169 *
1170 * Returns 0 if access is permitted, -EACCES otherwise
1171 */
e74f71eb 1172static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1173{
ecfcc53f 1174 struct smk_audit_info ad;
e74f71eb 1175 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1176 int rc;
d09ca739
EP
1177
1178 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1179 /*
1180 * No permission to check. Existence test. Yup, it's there.
1181 */
1182 if (mask == 0)
1183 return 0;
8c9e80ed
AK
1184
1185 /* May be droppable after audit */
e74f71eb 1186 if (no_block)
8c9e80ed 1187 return -ECHILD;
f48b7399 1188 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1189 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1190 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1191 rc = smk_bu_inode(inode, mask, rc);
1192 return rc;
e114e473
CS
1193}
1194
1195/**
1196 * smack_inode_setattr - Smack check for setting attributes
1197 * @dentry: the object
1198 * @iattr: for the force flag
1199 *
1200 * Returns 0 if access is permitted, an error code otherwise
1201 */
1202static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1203{
ecfcc53f 1204 struct smk_audit_info ad;
d166c802
CS
1205 int rc;
1206
e114e473
CS
1207 /*
1208 * Need to allow for clearing the setuid bit.
1209 */
1210 if (iattr->ia_valid & ATTR_FORCE)
1211 return 0;
a269434d 1212 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1213 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1214
c6f493d6
DH
1215 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1216 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1217 return rc;
e114e473
CS
1218}
1219
1220/**
1221 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1222 * @mnt: vfsmount of the object
e114e473
CS
1223 * @dentry: the object
1224 *
1225 * Returns 0 if access is permitted, an error code otherwise
1226 */
3f7036a0 1227static int smack_inode_getattr(const struct path *path)
e114e473 1228{
ecfcc53f 1229 struct smk_audit_info ad;
c6f493d6 1230 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1231 int rc;
ecfcc53f 1232
f48b7399 1233 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1234 smk_ad_setfield_u_fs_path(&ad, *path);
1235 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1236 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1237 return rc;
e114e473
CS
1238}
1239
1240/**
1241 * smack_inode_setxattr - Smack check for setting xattrs
1242 * @dentry: the object
1243 * @name: name of the attribute
e95ef49b
LP
1244 * @value: value of the attribute
1245 * @size: size of the value
e114e473
CS
1246 * @flags: unused
1247 *
1248 * This protects the Smack attribute explicitly.
1249 *
1250 * Returns 0 if access is permitted, an error code otherwise
1251 */
8f0cfa52
DH
1252static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1253 const void *value, size_t size, int flags)
e114e473 1254{
ecfcc53f 1255 struct smk_audit_info ad;
19760ad0
CS
1256 struct smack_known *skp;
1257 int check_priv = 0;
1258 int check_import = 0;
1259 int check_star = 0;
bcdca225 1260 int rc = 0;
e114e473 1261
19760ad0
CS
1262 /*
1263 * Check label validity here so import won't fail in post_setxattr
1264 */
bcdca225
CS
1265 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1266 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1267 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1268 check_priv = 1;
1269 check_import = 1;
1270 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1271 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1272 check_priv = 1;
1273 check_import = 1;
1274 check_star = 1;
5c6d1125 1275 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1276 check_priv = 1;
5c6d1125
JS
1277 if (size != TRANS_TRUE_SIZE ||
1278 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1279 rc = -EINVAL;
bcdca225
CS
1280 } else
1281 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1282
19760ad0
CS
1283 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1284 rc = -EPERM;
1285
1286 if (rc == 0 && check_import) {
b862e561 1287 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1288 if (IS_ERR(skp))
1289 rc = PTR_ERR(skp);
1290 else if (skp == NULL || (check_star &&
19760ad0
CS
1291 (skp == &smack_known_star || skp == &smack_known_web)))
1292 rc = -EINVAL;
1293 }
1294
a269434d 1295 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1296 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1297
d166c802 1298 if (rc == 0) {
c6f493d6
DH
1299 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1300 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1301 }
bcdca225
CS
1302
1303 return rc;
e114e473
CS
1304}
1305
1306/**
1307 * smack_inode_post_setxattr - Apply the Smack update approved above
1308 * @dentry: object
1309 * @name: attribute name
1310 * @value: attribute value
1311 * @size: attribute size
1312 * @flags: unused
1313 *
1314 * Set the pointer in the inode blob to the entry found
1315 * in the master label list.
1316 */
8f0cfa52
DH
1317static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1318 const void *value, size_t size, int flags)
e114e473 1319{
2f823ff8 1320 struct smack_known *skp;
c6f493d6 1321 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1322
2f823ff8
CS
1323 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1324 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1325 return;
1326 }
1327
676dac4b 1328 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1329 skp = smk_import_entry(value, size);
e774ad68 1330 if (!IS_ERR(skp))
21c7eae2 1331 isp->smk_inode = skp;
676dac4b 1332 else
21c7eae2 1333 isp->smk_inode = &smack_known_invalid;
5c6d1125 1334 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1335 skp = smk_import_entry(value, size);
e774ad68 1336 if (!IS_ERR(skp))
2f823ff8 1337 isp->smk_task = skp;
676dac4b 1338 else
2f823ff8 1339 isp->smk_task = &smack_known_invalid;
7898e1f8 1340 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1341 skp = smk_import_entry(value, size);
e774ad68 1342 if (!IS_ERR(skp))
2f823ff8 1343 isp->smk_mmap = skp;
7898e1f8 1344 else
2f823ff8
CS
1345 isp->smk_mmap = &smack_known_invalid;
1346 }
e114e473
CS
1347
1348 return;
1349}
1350
ce8a4321 1351/**
e114e473
CS
1352 * smack_inode_getxattr - Smack check on getxattr
1353 * @dentry: the object
1354 * @name: unused
1355 *
1356 * Returns 0 if access is permitted, an error code otherwise
1357 */
8f0cfa52 1358static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1359{
ecfcc53f 1360 struct smk_audit_info ad;
d166c802 1361 int rc;
ecfcc53f 1362
a269434d 1363 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1364 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1365
c6f493d6
DH
1366 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1367 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1368 return rc;
e114e473
CS
1369}
1370
ce8a4321 1371/**
e114e473
CS
1372 * smack_inode_removexattr - Smack check on removexattr
1373 * @dentry: the object
1374 * @name: name of the attribute
1375 *
1376 * Removing the Smack attribute requires CAP_MAC_ADMIN
1377 *
1378 * Returns 0 if access is permitted, an error code otherwise
1379 */
8f0cfa52 1380static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1381{
676dac4b 1382 struct inode_smack *isp;
ecfcc53f 1383 struct smk_audit_info ad;
bcdca225 1384 int rc = 0;
e114e473 1385
bcdca225
CS
1386 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1387 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1388 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1389 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1390 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1391 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1392 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1393 rc = -EPERM;
1394 } else
1395 rc = cap_inode_removexattr(dentry, name);
1396
f59bdfba
CS
1397 if (rc != 0)
1398 return rc;
1399
a269434d 1400 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1401 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1402
c6f493d6
DH
1403 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1404 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1405 if (rc != 0)
1406 return rc;
1407
c6f493d6 1408 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1409 /*
1410 * Don't do anything special for these.
1411 * XATTR_NAME_SMACKIPIN
1412 * XATTR_NAME_SMACKIPOUT
1413 * XATTR_NAME_SMACKEXEC
1414 */
1415 if (strcmp(name, XATTR_NAME_SMACK) == 0)
676dac4b 1416 isp->smk_task = NULL;
f59bdfba 1417 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1418 isp->smk_mmap = NULL;
f59bdfba
CS
1419 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1420 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1421
f59bdfba 1422 return 0;
e114e473
CS
1423}
1424
1425/**
1426 * smack_inode_getsecurity - get smack xattrs
1427 * @inode: the object
1428 * @name: attribute name
1429 * @buffer: where to put the result
251a2a95 1430 * @alloc: unused
e114e473
CS
1431 *
1432 * Returns the size of the attribute or an error code
1433 */
1434static int smack_inode_getsecurity(const struct inode *inode,
1435 const char *name, void **buffer,
1436 bool alloc)
1437{
1438 struct socket_smack *ssp;
1439 struct socket *sock;
1440 struct super_block *sbp;
1441 struct inode *ip = (struct inode *)inode;
21c7eae2 1442 struct smack_known *isp;
e114e473
CS
1443 int ilen;
1444 int rc = 0;
1445
1446 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1447 isp = smk_of_inode(inode);
21c7eae2
LP
1448 ilen = strlen(isp->smk_known);
1449 *buffer = isp->smk_known;
e114e473
CS
1450 return ilen;
1451 }
1452
1453 /*
1454 * The rest of the Smack xattrs are only on sockets.
1455 */
1456 sbp = ip->i_sb;
1457 if (sbp->s_magic != SOCKFS_MAGIC)
1458 return -EOPNOTSUPP;
1459
1460 sock = SOCKET_I(ip);
2e1d146a 1461 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1462 return -EOPNOTSUPP;
1463
1464 ssp = sock->sk->sk_security;
1465
1466 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1467 isp = ssp->smk_in;
e114e473 1468 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1469 isp = ssp->smk_out;
e114e473
CS
1470 else
1471 return -EOPNOTSUPP;
1472
21c7eae2 1473 ilen = strlen(isp->smk_known);
e114e473 1474 if (rc == 0) {
21c7eae2 1475 *buffer = isp->smk_known;
e114e473
CS
1476 rc = ilen;
1477 }
1478
1479 return rc;
1480}
1481
1482
1483/**
1484 * smack_inode_listsecurity - list the Smack attributes
1485 * @inode: the object
1486 * @buffer: where they go
1487 * @buffer_size: size of buffer
1488 *
1489 * Returns 0 on success, -EINVAL otherwise
1490 */
1491static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1492 size_t buffer_size)
1493{
fd5c9d23 1494 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1495
fd5c9d23 1496 if (buffer != NULL && len <= buffer_size)
e114e473 1497 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1498
1499 return len;
e114e473
CS
1500}
1501
d20bdda6
AD
1502/**
1503 * smack_inode_getsecid - Extract inode's security id
1504 * @inode: inode to extract the info from
1505 * @secid: where result will be saved
1506 */
1507static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1508{
1509 struct inode_smack *isp = inode->i_security;
1510
21c7eae2 1511 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1512}
1513
e114e473
CS
1514/*
1515 * File Hooks
1516 */
1517
1518/**
1519 * smack_file_permission - Smack check on file operations
1520 * @file: unused
1521 * @mask: unused
1522 *
1523 * Returns 0
1524 *
1525 * Should access checks be done on each read or write?
1526 * UNICOS and SELinux say yes.
1527 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1528 *
1529 * I'll say no for now. Smack does not do the frequent
1530 * label changing that SELinux does.
1531 */
1532static int smack_file_permission(struct file *file, int mask)
1533{
1534 return 0;
1535}
1536
1537/**
1538 * smack_file_alloc_security - assign a file security blob
1539 * @file: the object
1540 *
1541 * The security blob for a file is a pointer to the master
1542 * label list, so no allocation is done.
1543 *
5e7270a6
CS
1544 * f_security is the owner security information. It
1545 * isn't used on file access checks, it's for send_sigio.
1546 *
e114e473
CS
1547 * Returns 0
1548 */
1549static int smack_file_alloc_security(struct file *file)
1550{
2f823ff8
CS
1551 struct smack_known *skp = smk_of_current();
1552
21c7eae2 1553 file->f_security = skp;
e114e473
CS
1554 return 0;
1555}
1556
1557/**
1558 * smack_file_free_security - clear a file security blob
1559 * @file: the object
1560 *
1561 * The security blob for a file is a pointer to the master
1562 * label list, so no memory is freed.
1563 */
1564static void smack_file_free_security(struct file *file)
1565{
1566 file->f_security = NULL;
1567}
1568
1569/**
1570 * smack_file_ioctl - Smack check on ioctls
1571 * @file: the object
1572 * @cmd: what to do
1573 * @arg: unused
1574 *
1575 * Relies heavily on the correct use of the ioctl command conventions.
1576 *
1577 * Returns 0 if allowed, error code otherwise
1578 */
1579static int smack_file_ioctl(struct file *file, unsigned int cmd,
1580 unsigned long arg)
1581{
1582 int rc = 0;
ecfcc53f 1583 struct smk_audit_info ad;
5e7270a6 1584 struct inode *inode = file_inode(file);
ecfcc53f 1585
f48b7399 1586 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1587 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1588
d166c802 1589 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1590 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1591 rc = smk_bu_file(file, MAY_WRITE, rc);
1592 }
e114e473 1593
d166c802 1594 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1595 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1596 rc = smk_bu_file(file, MAY_READ, rc);
1597 }
e114e473
CS
1598
1599 return rc;
1600}
1601
1602/**
1603 * smack_file_lock - Smack check on file locking
1604 * @file: the object
251a2a95 1605 * @cmd: unused
e114e473 1606 *
c0ab6e56 1607 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1608 */
1609static int smack_file_lock(struct file *file, unsigned int cmd)
1610{
ecfcc53f 1611 struct smk_audit_info ad;
d166c802 1612 int rc;
5e7270a6 1613 struct inode *inode = file_inode(file);
ecfcc53f 1614
92f42509
EP
1615 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1616 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1617 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1618 rc = smk_bu_file(file, MAY_LOCK, rc);
1619 return rc;
e114e473
CS
1620}
1621
1622/**
1623 * smack_file_fcntl - Smack check on fcntl
1624 * @file: the object
1625 * @cmd: what action to check
1626 * @arg: unused
1627 *
531f1d45
CS
1628 * Generally these operations are harmless.
1629 * File locking operations present an obvious mechanism
1630 * for passing information, so they require write access.
1631 *
e114e473
CS
1632 * Returns 0 if current has access, error code otherwise
1633 */
1634static int smack_file_fcntl(struct file *file, unsigned int cmd,
1635 unsigned long arg)
1636{
ecfcc53f 1637 struct smk_audit_info ad;
531f1d45 1638 int rc = 0;
5e7270a6 1639 struct inode *inode = file_inode(file);
ecfcc53f 1640
e114e473 1641 switch (cmd) {
e114e473 1642 case F_GETLK:
c0ab6e56 1643 break;
e114e473
CS
1644 case F_SETLK:
1645 case F_SETLKW:
c0ab6e56
CS
1646 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1647 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1648 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1649 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1650 break;
e114e473
CS
1651 case F_SETOWN:
1652 case F_SETSIG:
531f1d45
CS
1653 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1654 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1655 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1656 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1657 break;
1658 default:
531f1d45 1659 break;
e114e473
CS
1660 }
1661
1662 return rc;
1663}
1664
7898e1f8 1665/**
e5467859 1666 * smack_mmap_file :
7898e1f8
CS
1667 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1668 * if mapping anonymous memory.
1669 * @file contains the file structure for file to map (may be NULL).
1670 * @reqprot contains the protection requested by the application.
1671 * @prot contains the protection that will be applied by the kernel.
1672 * @flags contains the operational flags.
1673 * Return 0 if permission is granted.
1674 */
e5467859 1675static int smack_mmap_file(struct file *file,
7898e1f8 1676 unsigned long reqprot, unsigned long prot,
e5467859 1677 unsigned long flags)
7898e1f8 1678{
272cd7a8 1679 struct smack_known *skp;
2f823ff8 1680 struct smack_known *mkp;
7898e1f8
CS
1681 struct smack_rule *srp;
1682 struct task_smack *tsp;
21c7eae2 1683 struct smack_known *okp;
7898e1f8 1684 struct inode_smack *isp;
0e0a070d
CS
1685 int may;
1686 int mmay;
1687 int tmay;
7898e1f8
CS
1688 int rc;
1689
496ad9aa 1690 if (file == NULL)
7898e1f8
CS
1691 return 0;
1692
496ad9aa 1693 isp = file_inode(file)->i_security;
7898e1f8
CS
1694 if (isp->smk_mmap == NULL)
1695 return 0;
2f823ff8 1696 mkp = isp->smk_mmap;
7898e1f8
CS
1697
1698 tsp = current_security();
2f823ff8 1699 skp = smk_of_current();
7898e1f8
CS
1700 rc = 0;
1701
1702 rcu_read_lock();
1703 /*
1704 * For each Smack rule associated with the subject
1705 * label verify that the SMACK64MMAP also has access
1706 * to that rule's object label.
7898e1f8 1707 */
272cd7a8 1708 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1709 okp = srp->smk_object;
7898e1f8
CS
1710 /*
1711 * Matching labels always allows access.
1712 */
21c7eae2 1713 if (mkp->smk_known == okp->smk_known)
7898e1f8 1714 continue;
0e0a070d
CS
1715 /*
1716 * If there is a matching local rule take
1717 * that into account as well.
1718 */
21c7eae2
LP
1719 may = smk_access_entry(srp->smk_subject->smk_known,
1720 okp->smk_known,
1721 &tsp->smk_rules);
0e0a070d
CS
1722 if (may == -ENOENT)
1723 may = srp->smk_access;
1724 else
1725 may &= srp->smk_access;
1726 /*
1727 * If may is zero the SMACK64MMAP subject can't
1728 * possibly have less access.
1729 */
1730 if (may == 0)
1731 continue;
1732
1733 /*
1734 * Fetch the global list entry.
1735 * If there isn't one a SMACK64MMAP subject
1736 * can't have as much access as current.
1737 */
21c7eae2
LP
1738 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1739 &mkp->smk_rules);
0e0a070d
CS
1740 if (mmay == -ENOENT) {
1741 rc = -EACCES;
1742 break;
1743 }
1744 /*
1745 * If there is a local entry it modifies the
1746 * potential access, too.
1747 */
21c7eae2
LP
1748 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1749 &tsp->smk_rules);
0e0a070d
CS
1750 if (tmay != -ENOENT)
1751 mmay &= tmay;
7898e1f8 1752
0e0a070d
CS
1753 /*
1754 * If there is any access available to current that is
1755 * not available to a SMACK64MMAP subject
1756 * deny access.
1757 */
75a25637 1758 if ((may | mmay) != mmay) {
0e0a070d 1759 rc = -EACCES;
7898e1f8 1760 break;
0e0a070d 1761 }
7898e1f8
CS
1762 }
1763
1764 rcu_read_unlock();
1765
1766 return rc;
1767}
1768
e114e473
CS
1769/**
1770 * smack_file_set_fowner - set the file security blob value
1771 * @file: object in question
1772 *
e114e473 1773 */
e0b93edd 1774static void smack_file_set_fowner(struct file *file)
e114e473 1775{
5e7270a6 1776 file->f_security = smk_of_current();
e114e473
CS
1777}
1778
1779/**
1780 * smack_file_send_sigiotask - Smack on sigio
1781 * @tsk: The target task
1782 * @fown: the object the signal come from
1783 * @signum: unused
1784 *
1785 * Allow a privileged task to get signals even if it shouldn't
1786 *
1787 * Returns 0 if a subject with the object's smack could
1788 * write to the task, an error code otherwise.
1789 */
1790static int smack_file_send_sigiotask(struct task_struct *tsk,
1791 struct fown_struct *fown, int signum)
1792{
2f823ff8
CS
1793 struct smack_known *skp;
1794 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1795 struct file *file;
1796 int rc;
ecfcc53f 1797 struct smk_audit_info ad;
e114e473
CS
1798
1799 /*
1800 * struct fown_struct is never outside the context of a struct file
1801 */
1802 file = container_of(fown, struct file, f_owner);
7898e1f8 1803
ecfcc53f 1804 /* we don't log here as rc can be overriden */
21c7eae2
LP
1805 skp = file->f_security;
1806 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1807 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
5cd9c58f 1808 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1809 rc = 0;
1810
1811 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1812 smk_ad_setfield_u_tsk(&ad, tsk);
21c7eae2 1813 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
e114e473
CS
1814 return rc;
1815}
1816
1817/**
1818 * smack_file_receive - Smack file receive check
1819 * @file: the object
1820 *
1821 * Returns 0 if current has access, error code otherwise
1822 */
1823static int smack_file_receive(struct file *file)
1824{
d166c802 1825 int rc;
e114e473 1826 int may = 0;
ecfcc53f 1827 struct smk_audit_info ad;
5e7270a6 1828 struct inode *inode = file_inode(file);
e114e473 1829
9777582e
SWK
1830 if (unlikely(IS_PRIVATE(inode)))
1831 return 0;
1832
4482a44f 1833 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1834 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473
CS
1835 /*
1836 * This code relies on bitmasks.
1837 */
1838 if (file->f_mode & FMODE_READ)
1839 may = MAY_READ;
1840 if (file->f_mode & FMODE_WRITE)
1841 may |= MAY_WRITE;
1842
5e7270a6 1843 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1844 rc = smk_bu_file(file, may, rc);
1845 return rc;
e114e473
CS
1846}
1847
531f1d45 1848/**
83d49856 1849 * smack_file_open - Smack dentry open processing
531f1d45 1850 * @file: the object
a6834c0b 1851 * @cred: task credential
531f1d45
CS
1852 *
1853 * Set the security blob in the file structure.
a6834c0b
CS
1854 * Allow the open only if the task has read access. There are
1855 * many read operations (e.g. fstat) that you can do with an
1856 * fd even if you have the file open write-only.
531f1d45
CS
1857 *
1858 * Returns 0
1859 */
83d49856 1860static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1861{
a6834c0b 1862 struct task_smack *tsp = cred->security;
5e7270a6 1863 struct inode *inode = file_inode(file);
a6834c0b
CS
1864 struct smk_audit_info ad;
1865 int rc;
531f1d45 1866
5e7270a6 1867 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1868 return 0;
531f1d45 1869
a6834c0b
CS
1870 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1871 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1872 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1873 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1874
1875 return rc;
531f1d45
CS
1876}
1877
e114e473
CS
1878/*
1879 * Task hooks
1880 */
1881
ee18d64c
DH
1882/**
1883 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1884 * @new: the new credentials
1885 * @gfp: the atomicity of any memory allocations
1886 *
1887 * Prepare a blank set of credentials for modification. This must allocate all
1888 * the memory the LSM module might require such that cred_transfer() can
1889 * complete without error.
1890 */
1891static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1892{
7898e1f8
CS
1893 struct task_smack *tsp;
1894
1895 tsp = new_task_smack(NULL, NULL, gfp);
1896 if (tsp == NULL)
676dac4b 1897 return -ENOMEM;
7898e1f8
CS
1898
1899 cred->security = tsp;
1900
ee18d64c
DH
1901 return 0;
1902}
1903
1904
e114e473 1905/**
f1752eec
DH
1906 * smack_cred_free - "free" task-level security credentials
1907 * @cred: the credentials in question
e114e473 1908 *
e114e473 1909 */
f1752eec 1910static void smack_cred_free(struct cred *cred)
e114e473 1911{
7898e1f8
CS
1912 struct task_smack *tsp = cred->security;
1913 struct smack_rule *rp;
1914 struct list_head *l;
1915 struct list_head *n;
1916
1917 if (tsp == NULL)
1918 return;
1919 cred->security = NULL;
1920
1921 list_for_each_safe(l, n, &tsp->smk_rules) {
1922 rp = list_entry(l, struct smack_rule, list);
1923 list_del(&rp->list);
1924 kfree(rp);
1925 }
1926 kfree(tsp);
e114e473
CS
1927}
1928
d84f4f99
DH
1929/**
1930 * smack_cred_prepare - prepare new set of credentials for modification
1931 * @new: the new credentials
1932 * @old: the original credentials
1933 * @gfp: the atomicity of any memory allocations
1934 *
1935 * Prepare a new set of credentials for modification.
1936 */
1937static int smack_cred_prepare(struct cred *new, const struct cred *old,
1938 gfp_t gfp)
1939{
676dac4b
CS
1940 struct task_smack *old_tsp = old->security;
1941 struct task_smack *new_tsp;
7898e1f8 1942 int rc;
676dac4b 1943
7898e1f8 1944 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
1945 if (new_tsp == NULL)
1946 return -ENOMEM;
1947
7898e1f8
CS
1948 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1949 if (rc != 0)
1950 return rc;
1951
676dac4b 1952 new->security = new_tsp;
d84f4f99
DH
1953 return 0;
1954}
1955
ee18d64c
DH
1956/**
1957 * smack_cred_transfer - Transfer the old credentials to the new credentials
1958 * @new: the new credentials
1959 * @old: the original credentials
1960 *
1961 * Fill in a set of blank credentials from another set of credentials.
1962 */
1963static void smack_cred_transfer(struct cred *new, const struct cred *old)
1964{
676dac4b
CS
1965 struct task_smack *old_tsp = old->security;
1966 struct task_smack *new_tsp = new->security;
1967
1968 new_tsp->smk_task = old_tsp->smk_task;
1969 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
1970 mutex_init(&new_tsp->smk_rules_lock);
1971 INIT_LIST_HEAD(&new_tsp->smk_rules);
1972
1973
1974 /* cbs copy rule list */
ee18d64c
DH
1975}
1976
3a3b7ce9
DH
1977/**
1978 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
1979 * @new: points to the set of credentials to be modified.
1980 * @secid: specifies the security ID to be set
3a3b7ce9
DH
1981 *
1982 * Set the security data for a kernel service.
1983 */
1984static int smack_kernel_act_as(struct cred *new, u32 secid)
1985{
676dac4b 1986 struct task_smack *new_tsp = new->security;
2f823ff8 1987 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 1988
2f823ff8 1989 if (skp == NULL)
3a3b7ce9
DH
1990 return -EINVAL;
1991
2f823ff8 1992 new_tsp->smk_task = skp;
3a3b7ce9
DH
1993 return 0;
1994}
1995
1996/**
1997 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
1998 * @new: points to the set of credentials to be modified
1999 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2000 *
2001 * Set the file creation context in a set of credentials to the same
2002 * as the objective context of the specified inode
2003 */
2004static int smack_kernel_create_files_as(struct cred *new,
2005 struct inode *inode)
2006{
2007 struct inode_smack *isp = inode->i_security;
676dac4b 2008 struct task_smack *tsp = new->security;
3a3b7ce9 2009
21c7eae2 2010 tsp->smk_forked = isp->smk_inode;
2f823ff8 2011 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2012 return 0;
2013}
2014
ecfcc53f
EB
2015/**
2016 * smk_curacc_on_task - helper to log task related access
2017 * @p: the task object
531f1d45
CS
2018 * @access: the access requested
2019 * @caller: name of the calling function for audit
ecfcc53f
EB
2020 *
2021 * Return 0 if access is permitted
2022 */
531f1d45
CS
2023static int smk_curacc_on_task(struct task_struct *p, int access,
2024 const char *caller)
ecfcc53f
EB
2025{
2026 struct smk_audit_info ad;
6d1cff2a 2027 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2028 int rc;
ecfcc53f 2029
531f1d45 2030 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2031 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2032 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2033 rc = smk_bu_task(p, access, rc);
2034 return rc;
ecfcc53f
EB
2035}
2036
e114e473
CS
2037/**
2038 * smack_task_setpgid - Smack check on setting pgid
2039 * @p: the task object
2040 * @pgid: unused
2041 *
2042 * Return 0 if write access is permitted
2043 */
2044static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2045{
531f1d45 2046 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2047}
2048
2049/**
2050 * smack_task_getpgid - Smack access check for getpgid
2051 * @p: the object task
2052 *
2053 * Returns 0 if current can read the object task, error code otherwise
2054 */
2055static int smack_task_getpgid(struct task_struct *p)
2056{
531f1d45 2057 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2058}
2059
2060/**
2061 * smack_task_getsid - Smack access check for getsid
2062 * @p: the object task
2063 *
2064 * Returns 0 if current can read the object task, error code otherwise
2065 */
2066static int smack_task_getsid(struct task_struct *p)
2067{
531f1d45 2068 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2069}
2070
2071/**
2072 * smack_task_getsecid - get the secid of the task
2073 * @p: the object task
2074 * @secid: where to put the result
2075 *
2076 * Sets the secid to contain a u32 version of the smack label.
2077 */
2078static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2079{
6d1cff2a 2080 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2081
2082 *secid = skp->smk_secid;
e114e473
CS
2083}
2084
2085/**
2086 * smack_task_setnice - Smack check on setting nice
2087 * @p: the task object
2088 * @nice: unused
2089 *
2090 * Return 0 if write access is permitted
2091 */
2092static int smack_task_setnice(struct task_struct *p, int nice)
2093{
b1d9e6b0 2094 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2095}
2096
2097/**
2098 * smack_task_setioprio - Smack check on setting ioprio
2099 * @p: the task object
2100 * @ioprio: unused
2101 *
2102 * Return 0 if write access is permitted
2103 */
2104static int smack_task_setioprio(struct task_struct *p, int ioprio)
2105{
b1d9e6b0 2106 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2107}
2108
2109/**
2110 * smack_task_getioprio - Smack check on reading ioprio
2111 * @p: the task object
2112 *
2113 * Return 0 if read access is permitted
2114 */
2115static int smack_task_getioprio(struct task_struct *p)
2116{
531f1d45 2117 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2118}
2119
2120/**
2121 * smack_task_setscheduler - Smack check on setting scheduler
2122 * @p: the task object
2123 * @policy: unused
2124 * @lp: unused
2125 *
2126 * Return 0 if read access is permitted
2127 */
b0ae1981 2128static int smack_task_setscheduler(struct task_struct *p)
e114e473 2129{
b1d9e6b0 2130 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2131}
2132
2133/**
2134 * smack_task_getscheduler - Smack check on reading scheduler
2135 * @p: the task object
2136 *
2137 * Return 0 if read access is permitted
2138 */
2139static int smack_task_getscheduler(struct task_struct *p)
2140{
531f1d45 2141 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2142}
2143
2144/**
2145 * smack_task_movememory - Smack check on moving memory
2146 * @p: the task object
2147 *
2148 * Return 0 if write access is permitted
2149 */
2150static int smack_task_movememory(struct task_struct *p)
2151{
531f1d45 2152 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2153}
2154
2155/**
2156 * smack_task_kill - Smack check on signal delivery
2157 * @p: the task object
2158 * @info: unused
2159 * @sig: unused
2160 * @secid: identifies the smack to use in lieu of current's
2161 *
2162 * Return 0 if write access is permitted
2163 *
2164 * The secid behavior is an artifact of an SELinux hack
2165 * in the USB code. Someday it may go away.
2166 */
2167static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2168 int sig, u32 secid)
2169{
ecfcc53f 2170 struct smk_audit_info ad;
2f823ff8 2171 struct smack_known *skp;
6d1cff2a 2172 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2173 int rc;
ecfcc53f
EB
2174
2175 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2176 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2177 /*
2178 * Sending a signal requires that the sender
2179 * can write the receiver.
2180 */
d166c802 2181 if (secid == 0) {
21c7eae2 2182 rc = smk_curacc(tkp, MAY_WRITE, &ad);
d166c802
CS
2183 rc = smk_bu_task(p, MAY_WRITE, rc);
2184 return rc;
2185 }
e114e473
CS
2186 /*
2187 * If the secid isn't 0 we're dealing with some USB IO
2188 * specific behavior. This is not clean. For one thing
2189 * we can't take privilege into account.
2190 */
2f823ff8 2191 skp = smack_from_secid(secid);
21c7eae2
LP
2192 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2193 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
d166c802 2194 return rc;
e114e473
CS
2195}
2196
2197/**
2198 * smack_task_wait - Smack access check for waiting
2199 * @p: task to wait for
2200 *
c00bedb3 2201 * Returns 0
e114e473
CS
2202 */
2203static int smack_task_wait(struct task_struct *p)
2204{
e114e473 2205 /*
c00bedb3
CS
2206 * Allow the operation to succeed.
2207 * Zombies are bad.
2208 * In userless environments (e.g. phones) programs
2209 * get marked with SMACK64EXEC and even if the parent
2210 * and child shouldn't be talking the parent still
2211 * may expect to know when the child exits.
e114e473 2212 */
c00bedb3 2213 return 0;
e114e473
CS
2214}
2215
2216/**
2217 * smack_task_to_inode - copy task smack into the inode blob
2218 * @p: task to copy from
251a2a95 2219 * @inode: inode to copy to
e114e473
CS
2220 *
2221 * Sets the smack pointer in the inode security blob
2222 */
2223static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2224{
2225 struct inode_smack *isp = inode->i_security;
6d1cff2a 2226 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2227
21c7eae2 2228 isp->smk_inode = skp;
e114e473
CS
2229}
2230
2231/*
2232 * Socket hooks.
2233 */
2234
2235/**
2236 * smack_sk_alloc_security - Allocate a socket blob
2237 * @sk: the socket
2238 * @family: unused
251a2a95 2239 * @gfp_flags: memory allocation flags
e114e473
CS
2240 *
2241 * Assign Smack pointers to current
2242 *
2243 * Returns 0 on success, -ENOMEM is there's no memory
2244 */
2245static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2246{
2f823ff8 2247 struct smack_known *skp = smk_of_current();
e114e473
CS
2248 struct socket_smack *ssp;
2249
2250 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2251 if (ssp == NULL)
2252 return -ENOMEM;
2253
54e70ec5 2254 ssp->smk_in = skp;
2f823ff8 2255 ssp->smk_out = skp;
272cd7a8 2256 ssp->smk_packet = NULL;
e114e473
CS
2257
2258 sk->sk_security = ssp;
2259
2260 return 0;
2261}
2262
2263/**
2264 * smack_sk_free_security - Free a socket blob
2265 * @sk: the socket
2266 *
2267 * Clears the blob pointer
2268 */
2269static void smack_sk_free_security(struct sock *sk)
2270{
2271 kfree(sk->sk_security);
2272}
2273
07feee8f
PM
2274/**
2275* smack_host_label - check host based restrictions
2276* @sip: the object end
2277*
2278* looks for host based access restrictions
2279*
2280* This version will only be appropriate for really small sets of single label
2281* hosts. The caller is responsible for ensuring that the RCU read lock is
2282* taken before calling this function.
2283*
2284* Returns the label of the far end or NULL if it's not special.
2285*/
21c7eae2 2286static struct smack_known *smack_host_label(struct sockaddr_in *sip)
07feee8f
PM
2287{
2288 struct smk_netlbladdr *snp;
2289 struct in_addr *siap = &sip->sin_addr;
2290
2291 if (siap->s_addr == 0)
2292 return NULL;
2293
2294 list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
2295 /*
2296 * we break after finding the first match because
2297 * the list is sorted from longest to shortest mask
2298 * so we have found the most specific match
2299 */
2300 if ((&snp->smk_host.sin_addr)->s_addr ==
4303154e
EB
2301 (siap->s_addr & (&snp->smk_mask)->s_addr)) {
2302 /* we have found the special CIPSO option */
21c7eae2 2303 if (snp->smk_label == &smack_cipso_option)
4303154e 2304 return NULL;
07feee8f 2305 return snp->smk_label;
4303154e 2306 }
07feee8f
PM
2307
2308 return NULL;
2309}
2310
e114e473
CS
2311/**
2312 * smack_netlabel - Set the secattr on a socket
2313 * @sk: the socket
6d3dc07c 2314 * @labeled: socket label scheme
e114e473
CS
2315 *
2316 * Convert the outbound smack value (smk_out) to a
2317 * secattr and attach it to the socket.
2318 *
2319 * Returns 0 on success or an error code
2320 */
6d3dc07c 2321static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2322{
f7112e6c 2323 struct smack_known *skp;
07feee8f 2324 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2325 int rc = 0;
e114e473 2326
6d3dc07c
CS
2327 /*
2328 * Usually the netlabel code will handle changing the
2329 * packet labeling based on the label.
2330 * The case of a single label host is different, because
2331 * a single label host should never get a labeled packet
2332 * even though the label is usually associated with a packet
2333 * label.
2334 */
2335 local_bh_disable();
2336 bh_lock_sock_nested(sk);
2337
2338 if (ssp->smk_out == smack_net_ambient ||
2339 labeled == SMACK_UNLABELED_SOCKET)
2340 netlbl_sock_delattr(sk);
2341 else {
2f823ff8 2342 skp = ssp->smk_out;
f7112e6c 2343 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2344 }
2345
2346 bh_unlock_sock(sk);
2347 local_bh_enable();
4bc87e62 2348
e114e473
CS
2349 return rc;
2350}
2351
07feee8f
PM
2352/**
2353 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2354 * @sk: the socket
2355 * @sap: the destination address
2356 *
2357 * Set the correct secattr for the given socket based on the destination
2358 * address and perform any outbound access checks needed.
2359 *
2360 * Returns 0 on success or an error code.
2361 *
2362 */
2363static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2364{
2f823ff8 2365 struct smack_known *skp;
07feee8f
PM
2366 int rc;
2367 int sk_lbl;
21c7eae2 2368 struct smack_known *hkp;
07feee8f 2369 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2370 struct smk_audit_info ad;
07feee8f
PM
2371
2372 rcu_read_lock();
21c7eae2
LP
2373 hkp = smack_host_label(sap);
2374 if (hkp != NULL) {
ecfcc53f 2375#ifdef CONFIG_AUDIT
923e9a13
KC
2376 struct lsm_network_audit net;
2377
48c62af6
EP
2378 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2379 ad.a.u.net->family = sap->sin_family;
2380 ad.a.u.net->dport = sap->sin_port;
2381 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2382#endif
923e9a13 2383 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2384 skp = ssp->smk_out;
21c7eae2
LP
2385 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2386 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2387 } else {
2388 sk_lbl = SMACK_CIPSO_SOCKET;
2389 rc = 0;
2390 }
2391 rcu_read_unlock();
2392 if (rc != 0)
2393 return rc;
2394
2395 return smack_netlabel(sk, sk_lbl);
2396}
2397
69f287ae 2398#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443
CS
2399/**
2400 * smk_ipv6_port_label - Smack port access table management
2401 * @sock: socket
2402 * @address: address
2403 *
2404 * Create or update the port list entry
2405 */
2406static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2407{
2408 struct sock *sk = sock->sk;
2409 struct sockaddr_in6 *addr6;
2410 struct socket_smack *ssp = sock->sk->sk_security;
2411 struct smk_port_label *spp;
2412 unsigned short port = 0;
2413
2414 if (address == NULL) {
2415 /*
2416 * This operation is changing the Smack information
2417 * on the bound socket. Take the changes to the port
2418 * as well.
2419 */
2420 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2421 if (sk != spp->smk_sock)
2422 continue;
2423 spp->smk_in = ssp->smk_in;
2424 spp->smk_out = ssp->smk_out;
2425 return;
2426 }
2427 /*
2428 * A NULL address is only used for updating existing
2429 * bound entries. If there isn't one, it's OK.
2430 */
2431 return;
2432 }
2433
2434 addr6 = (struct sockaddr_in6 *)address;
2435 port = ntohs(addr6->sin6_port);
2436 /*
2437 * This is a special case that is safely ignored.
2438 */
2439 if (port == 0)
2440 return;
2441
2442 /*
2443 * Look for an existing port list entry.
2444 * This is an indication that a port is getting reused.
2445 */
2446 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2447 if (spp->smk_port != port)
2448 continue;
2449 spp->smk_port = port;
2450 spp->smk_sock = sk;
2451 spp->smk_in = ssp->smk_in;
2452 spp->smk_out = ssp->smk_out;
2453 return;
2454 }
2455
2456 /*
2457 * A new port entry is required.
2458 */
2459 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2460 if (spp == NULL)
2461 return;
2462
2463 spp->smk_port = port;
2464 spp->smk_sock = sk;
2465 spp->smk_in = ssp->smk_in;
2466 spp->smk_out = ssp->smk_out;
2467
2468 list_add(&spp->list, &smk_ipv6_port_list);
2469 return;
2470}
2471
2472/**
2473 * smk_ipv6_port_check - check Smack port access
2474 * @sock: socket
2475 * @address: address
2476 *
2477 * Create or update the port list entry
2478 */
6ea06247 2479static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2480 int act)
2481{
2482 __be16 *bep;
2483 __be32 *be32p;
c6739443
CS
2484 struct smk_port_label *spp;
2485 struct socket_smack *ssp = sk->sk_security;
2f823ff8 2486 struct smack_known *skp;
c6739443 2487 unsigned short port = 0;
21c7eae2 2488 struct smack_known *object;
c6739443 2489 struct smk_audit_info ad;
d166c802 2490 int rc;
c6739443
CS
2491#ifdef CONFIG_AUDIT
2492 struct lsm_network_audit net;
2493#endif
2494
2495 if (act == SMK_RECEIVING) {
2f823ff8 2496 skp = smack_net_ambient;
21c7eae2 2497 object = ssp->smk_in;
c6739443 2498 } else {
2f823ff8 2499 skp = ssp->smk_out;
21c7eae2 2500 object = smack_net_ambient;
c6739443
CS
2501 }
2502
2503 /*
2504 * Get the IP address and port from the address.
2505 */
6ea06247
CS
2506 port = ntohs(address->sin6_port);
2507 bep = (__be16 *)(&address->sin6_addr);
2508 be32p = (__be32 *)(&address->sin6_addr);
c6739443
CS
2509
2510 /*
2511 * It's remote, so port lookup does no good.
2512 */
2513 if (be32p[0] || be32p[1] || be32p[2] || bep[6] || ntohs(bep[7]) != 1)
2514 goto auditout;
2515
2516 /*
2517 * It's local so the send check has to have passed.
2518 */
2519 if (act == SMK_RECEIVING) {
2f823ff8 2520 skp = &smack_known_web;
c6739443
CS
2521 goto auditout;
2522 }
2523
2524 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2525 if (spp->smk_port != port)
2526 continue;
21c7eae2 2527 object = spp->smk_in;
c6739443 2528 if (act == SMK_CONNECTING)
54e70ec5 2529 ssp->smk_packet = spp->smk_out;
c6739443
CS
2530 break;
2531 }
2532
2533auditout:
2534
2535#ifdef CONFIG_AUDIT
2536 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2537 ad.a.u.net->family = sk->sk_family;
2538 ad.a.u.net->dport = port;
2539 if (act == SMK_RECEIVING)
6ea06247 2540 ad.a.u.net->v6info.saddr = address->sin6_addr;
c6739443 2541 else
6ea06247 2542 ad.a.u.net->v6info.daddr = address->sin6_addr;
c6739443 2543#endif
d166c802
CS
2544 rc = smk_access(skp, object, MAY_WRITE, &ad);
2545 rc = smk_bu_note("IPv6 port check", skp, object, MAY_WRITE, rc);
2546 return rc;
c6739443 2547}
69f287ae 2548#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2549
e114e473
CS
2550/**
2551 * smack_inode_setsecurity - set smack xattrs
2552 * @inode: the object
2553 * @name: attribute name
2554 * @value: attribute value
2555 * @size: size of the attribute
2556 * @flags: unused
2557 *
2558 * Sets the named attribute in the appropriate blob
2559 *
2560 * Returns 0 on success, or an error code
2561 */
2562static int smack_inode_setsecurity(struct inode *inode, const char *name,
2563 const void *value, size_t size, int flags)
2564{
2f823ff8 2565 struct smack_known *skp;
e114e473
CS
2566 struct inode_smack *nsp = inode->i_security;
2567 struct socket_smack *ssp;
2568 struct socket *sock;
4bc87e62 2569 int rc = 0;
e114e473 2570
f7112e6c 2571 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2572 return -EINVAL;
e114e473 2573
2f823ff8 2574 skp = smk_import_entry(value, size);
e774ad68
LP
2575 if (IS_ERR(skp))
2576 return PTR_ERR(skp);
e114e473
CS
2577
2578 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2579 nsp->smk_inode = skp;
ddd29ec6 2580 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2581 return 0;
2582 }
2583 /*
2584 * The rest of the Smack xattrs are only on sockets.
2585 */
2586 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2587 return -EOPNOTSUPP;
2588
2589 sock = SOCKET_I(inode);
2e1d146a 2590 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2591 return -EOPNOTSUPP;
2592
2593 ssp = sock->sk->sk_security;
2594
2595 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2596 ssp->smk_in = skp;
e114e473 2597 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2598 ssp->smk_out = skp;
c6739443 2599 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2600 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2601 if (rc != 0)
2602 printk(KERN_WARNING
2603 "Smack: \"%s\" netlbl error %d.\n",
2604 __func__, -rc);
2605 }
e114e473
CS
2606 } else
2607 return -EOPNOTSUPP;
2608
69f287ae 2609#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443
CS
2610 if (sock->sk->sk_family == PF_INET6)
2611 smk_ipv6_port_label(sock, NULL);
69f287ae 2612#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2613
e114e473
CS
2614 return 0;
2615}
2616
2617/**
2618 * smack_socket_post_create - finish socket setup
2619 * @sock: the socket
2620 * @family: protocol family
2621 * @type: unused
2622 * @protocol: unused
2623 * @kern: unused
2624 *
2625 * Sets the netlabel information on the socket
2626 *
2627 * Returns 0 on success, and error code otherwise
2628 */
2629static int smack_socket_post_create(struct socket *sock, int family,
2630 int type, int protocol, int kern)
2631{
7412301b
ML
2632 struct socket_smack *ssp;
2633
2634 if (sock->sk == NULL)
2635 return 0;
2636
2637 /*
2638 * Sockets created by kernel threads receive web label.
2639 */
2640 if (unlikely(current->flags & PF_KTHREAD)) {
2641 ssp = sock->sk->sk_security;
2642 ssp->smk_in = &smack_known_web;
2643 ssp->smk_out = &smack_known_web;
2644 }
2645
2646 if (family != PF_INET)
e114e473
CS
2647 return 0;
2648 /*
2649 * Set the outbound netlbl.
2650 */
6d3dc07c
CS
2651 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2652}
2653
69f287ae 2654#ifndef CONFIG_SECURITY_SMACK_NETFILTER
c6739443
CS
2655/**
2656 * smack_socket_bind - record port binding information.
2657 * @sock: the socket
2658 * @address: the port address
2659 * @addrlen: size of the address
2660 *
2661 * Records the label bound to a port.
2662 *
2663 * Returns 0
2664 */
2665static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2666 int addrlen)
2667{
69f287ae 2668#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
2669 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2670 smk_ipv6_port_label(sock, address);
69f287ae 2671#endif
c6739443
CS
2672
2673 return 0;
2674}
69f287ae 2675#endif /* !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2676
6d3dc07c
CS
2677/**
2678 * smack_socket_connect - connect access check
2679 * @sock: the socket
2680 * @sap: the other end
2681 * @addrlen: size of sap
2682 *
2683 * Verifies that a connection may be possible
2684 *
2685 * Returns 0 on success, and error code otherwise
2686 */
2687static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2688 int addrlen)
2689{
c6739443
CS
2690 int rc = 0;
2691
2692 if (sock->sk == NULL)
6d3dc07c 2693 return 0;
6d3dc07c 2694
c6739443
CS
2695 switch (sock->sk->sk_family) {
2696 case PF_INET:
2697 if (addrlen < sizeof(struct sockaddr_in))
2698 return -EINVAL;
2699 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2700 break;
2701 case PF_INET6:
2702 if (addrlen < sizeof(struct sockaddr_in6))
2703 return -EINVAL;
69f287ae 2704#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
6ea06247
CS
2705 rc = smk_ipv6_port_check(sock->sk, (struct sockaddr_in6 *)sap,
2706 SMK_CONNECTING);
69f287ae 2707#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
2708 break;
2709 }
2710 return rc;
e114e473
CS
2711}
2712
2713/**
2714 * smack_flags_to_may - convert S_ to MAY_ values
2715 * @flags: the S_ value
2716 *
2717 * Returns the equivalent MAY_ value
2718 */
2719static int smack_flags_to_may(int flags)
2720{
2721 int may = 0;
2722
2723 if (flags & S_IRUGO)
2724 may |= MAY_READ;
2725 if (flags & S_IWUGO)
2726 may |= MAY_WRITE;
2727 if (flags & S_IXUGO)
2728 may |= MAY_EXEC;
2729
2730 return may;
2731}
2732
2733/**
2734 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2735 * @msg: the object
2736 *
2737 * Returns 0
2738 */
2739static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2740{
2f823ff8
CS
2741 struct smack_known *skp = smk_of_current();
2742
21c7eae2 2743 msg->security = skp;
e114e473
CS
2744 return 0;
2745}
2746
2747/**
2748 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2749 * @msg: the object
2750 *
2751 * Clears the blob pointer
2752 */
2753static void smack_msg_msg_free_security(struct msg_msg *msg)
2754{
2755 msg->security = NULL;
2756}
2757
2758/**
2759 * smack_of_shm - the smack pointer for the shm
2760 * @shp: the object
2761 *
2762 * Returns a pointer to the smack value
2763 */
21c7eae2 2764static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2765{
21c7eae2 2766 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2767}
2768
2769/**
2770 * smack_shm_alloc_security - Set the security blob for shm
2771 * @shp: the object
2772 *
2773 * Returns 0
2774 */
2775static int smack_shm_alloc_security(struct shmid_kernel *shp)
2776{
2777 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2778 struct smack_known *skp = smk_of_current();
e114e473 2779
21c7eae2 2780 isp->security = skp;
e114e473
CS
2781 return 0;
2782}
2783
2784/**
2785 * smack_shm_free_security - Clear the security blob for shm
2786 * @shp: the object
2787 *
2788 * Clears the blob pointer
2789 */
2790static void smack_shm_free_security(struct shmid_kernel *shp)
2791{
2792 struct kern_ipc_perm *isp = &shp->shm_perm;
2793
2794 isp->security = NULL;
2795}
2796
ecfcc53f
EB
2797/**
2798 * smk_curacc_shm : check if current has access on shm
2799 * @shp : the object
2800 * @access : access requested
2801 *
2802 * Returns 0 if current has the requested access, error code otherwise
2803 */
2804static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2805{
21c7eae2 2806 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2807 struct smk_audit_info ad;
d166c802 2808 int rc;
ecfcc53f
EB
2809
2810#ifdef CONFIG_AUDIT
2811 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2812 ad.a.u.ipc_id = shp->shm_perm.id;
2813#endif
d166c802
CS
2814 rc = smk_curacc(ssp, access, &ad);
2815 rc = smk_bu_current("shm", ssp, access, rc);
2816 return rc;
ecfcc53f
EB
2817}
2818
e114e473
CS
2819/**
2820 * smack_shm_associate - Smack access check for shm
2821 * @shp: the object
2822 * @shmflg: access requested
2823 *
2824 * Returns 0 if current has the requested access, error code otherwise
2825 */
2826static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2827{
e114e473
CS
2828 int may;
2829
2830 may = smack_flags_to_may(shmflg);
ecfcc53f 2831 return smk_curacc_shm(shp, may);
e114e473
CS
2832}
2833
2834/**
2835 * smack_shm_shmctl - Smack access check for shm
2836 * @shp: the object
2837 * @cmd: what it wants to do
2838 *
2839 * Returns 0 if current has the requested access, error code otherwise
2840 */
2841static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2842{
e114e473
CS
2843 int may;
2844
2845 switch (cmd) {
2846 case IPC_STAT:
2847 case SHM_STAT:
2848 may = MAY_READ;
2849 break;
2850 case IPC_SET:
2851 case SHM_LOCK:
2852 case SHM_UNLOCK:
2853 case IPC_RMID:
2854 may = MAY_READWRITE;
2855 break;
2856 case IPC_INFO:
2857 case SHM_INFO:
2858 /*
2859 * System level information.
2860 */
2861 return 0;
2862 default:
2863 return -EINVAL;
2864 }
ecfcc53f 2865 return smk_curacc_shm(shp, may);
e114e473
CS
2866}
2867
2868/**
2869 * smack_shm_shmat - Smack access for shmat
2870 * @shp: the object
2871 * @shmaddr: unused
2872 * @shmflg: access requested
2873 *
2874 * Returns 0 if current has the requested access, error code otherwise
2875 */
2876static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
2877 int shmflg)
2878{
e114e473
CS
2879 int may;
2880
2881 may = smack_flags_to_may(shmflg);
ecfcc53f 2882 return smk_curacc_shm(shp, may);
e114e473
CS
2883}
2884
2885/**
2886 * smack_of_sem - the smack pointer for the sem
2887 * @sma: the object
2888 *
2889 * Returns a pointer to the smack value
2890 */
21c7eae2 2891static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 2892{
21c7eae2 2893 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
2894}
2895
2896/**
2897 * smack_sem_alloc_security - Set the security blob for sem
2898 * @sma: the object
2899 *
2900 * Returns 0
2901 */
2902static int smack_sem_alloc_security(struct sem_array *sma)
2903{
2904 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 2905 struct smack_known *skp = smk_of_current();
e114e473 2906
21c7eae2 2907 isp->security = skp;
e114e473
CS
2908 return 0;
2909}
2910
2911/**
2912 * smack_sem_free_security - Clear the security blob for sem
2913 * @sma: the object
2914 *
2915 * Clears the blob pointer
2916 */
2917static void smack_sem_free_security(struct sem_array *sma)
2918{
2919 struct kern_ipc_perm *isp = &sma->sem_perm;
2920
2921 isp->security = NULL;
2922}
2923
ecfcc53f
EB
2924/**
2925 * smk_curacc_sem : check if current has access on sem
2926 * @sma : the object
2927 * @access : access requested
2928 *
2929 * Returns 0 if current has the requested access, error code otherwise
2930 */
2931static int smk_curacc_sem(struct sem_array *sma, int access)
2932{
21c7eae2 2933 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 2934 struct smk_audit_info ad;
d166c802 2935 int rc;
ecfcc53f
EB
2936
2937#ifdef CONFIG_AUDIT
2938 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2939 ad.a.u.ipc_id = sma->sem_perm.id;
2940#endif
d166c802
CS
2941 rc = smk_curacc(ssp, access, &ad);
2942 rc = smk_bu_current("sem", ssp, access, rc);
2943 return rc;
ecfcc53f
EB
2944}
2945
e114e473
CS
2946/**
2947 * smack_sem_associate - Smack access check for sem
2948 * @sma: the object
2949 * @semflg: access requested
2950 *
2951 * Returns 0 if current has the requested access, error code otherwise
2952 */
2953static int smack_sem_associate(struct sem_array *sma, int semflg)
2954{
e114e473
CS
2955 int may;
2956
2957 may = smack_flags_to_may(semflg);
ecfcc53f 2958 return smk_curacc_sem(sma, may);
e114e473
CS
2959}
2960
2961/**
2962 * smack_sem_shmctl - Smack access check for sem
2963 * @sma: the object
2964 * @cmd: what it wants to do
2965 *
2966 * Returns 0 if current has the requested access, error code otherwise
2967 */
2968static int smack_sem_semctl(struct sem_array *sma, int cmd)
2969{
e114e473
CS
2970 int may;
2971
2972 switch (cmd) {
2973 case GETPID:
2974 case GETNCNT:
2975 case GETZCNT:
2976 case GETVAL:
2977 case GETALL:
2978 case IPC_STAT:
2979 case SEM_STAT:
2980 may = MAY_READ;
2981 break;
2982 case SETVAL:
2983 case SETALL:
2984 case IPC_RMID:
2985 case IPC_SET:
2986 may = MAY_READWRITE;
2987 break;
2988 case IPC_INFO:
2989 case SEM_INFO:
2990 /*
2991 * System level information
2992 */
2993 return 0;
2994 default:
2995 return -EINVAL;
2996 }
2997
ecfcc53f 2998 return smk_curacc_sem(sma, may);
e114e473
CS
2999}
3000
3001/**
3002 * smack_sem_semop - Smack checks of semaphore operations
3003 * @sma: the object
3004 * @sops: unused
3005 * @nsops: unused
3006 * @alter: unused
3007 *
3008 * Treated as read and write in all cases.
3009 *
3010 * Returns 0 if access is allowed, error code otherwise
3011 */
3012static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3013 unsigned nsops, int alter)
3014{
ecfcc53f 3015 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3016}
3017
3018/**
3019 * smack_msg_alloc_security - Set the security blob for msg
3020 * @msq: the object
3021 *
3022 * Returns 0
3023 */
3024static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3025{
3026 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3027 struct smack_known *skp = smk_of_current();
e114e473 3028
21c7eae2 3029 kisp->security = skp;
e114e473
CS
3030 return 0;
3031}
3032
3033/**
3034 * smack_msg_free_security - Clear the security blob for msg
3035 * @msq: the object
3036 *
3037 * Clears the blob pointer
3038 */
3039static void smack_msg_queue_free_security(struct msg_queue *msq)
3040{
3041 struct kern_ipc_perm *kisp = &msq->q_perm;
3042
3043 kisp->security = NULL;
3044}
3045
3046/**
3047 * smack_of_msq - the smack pointer for the msq
3048 * @msq: the object
3049 *
21c7eae2 3050 * Returns a pointer to the smack label entry
e114e473 3051 */
21c7eae2 3052static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3053{
21c7eae2 3054 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3055}
3056
ecfcc53f
EB
3057/**
3058 * smk_curacc_msq : helper to check if current has access on msq
3059 * @msq : the msq
3060 * @access : access requested
3061 *
3062 * return 0 if current has access, error otherwise
3063 */
3064static int smk_curacc_msq(struct msg_queue *msq, int access)
3065{
21c7eae2 3066 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3067 struct smk_audit_info ad;
d166c802 3068 int rc;
ecfcc53f
EB
3069
3070#ifdef CONFIG_AUDIT
3071 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3072 ad.a.u.ipc_id = msq->q_perm.id;
3073#endif
d166c802
CS
3074 rc = smk_curacc(msp, access, &ad);
3075 rc = smk_bu_current("msq", msp, access, rc);
3076 return rc;
ecfcc53f
EB
3077}
3078
e114e473
CS
3079/**
3080 * smack_msg_queue_associate - Smack access check for msg_queue
3081 * @msq: the object
3082 * @msqflg: access requested
3083 *
3084 * Returns 0 if current has the requested access, error code otherwise
3085 */
3086static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3087{
e114e473
CS
3088 int may;
3089
3090 may = smack_flags_to_may(msqflg);
ecfcc53f 3091 return smk_curacc_msq(msq, may);
e114e473
CS
3092}
3093
3094/**
3095 * smack_msg_queue_msgctl - Smack access check for msg_queue
3096 * @msq: the object
3097 * @cmd: what it wants to do
3098 *
3099 * Returns 0 if current has the requested access, error code otherwise
3100 */
3101static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3102{
e114e473
CS
3103 int may;
3104
3105 switch (cmd) {
3106 case IPC_STAT:
3107 case MSG_STAT:
3108 may = MAY_READ;
3109 break;
3110 case IPC_SET:
3111 case IPC_RMID:
3112 may = MAY_READWRITE;
3113 break;
3114 case IPC_INFO:
3115 case MSG_INFO:
3116 /*
3117 * System level information
3118 */
3119 return 0;
3120 default:
3121 return -EINVAL;
3122 }
3123
ecfcc53f 3124 return smk_curacc_msq(msq, may);
e114e473
CS
3125}
3126
3127/**
3128 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3129 * @msq: the object
3130 * @msg: unused
3131 * @msqflg: access requested
3132 *
3133 * Returns 0 if current has the requested access, error code otherwise
3134 */
3135static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3136 int msqflg)
3137{
ecfcc53f 3138 int may;
e114e473 3139
ecfcc53f
EB
3140 may = smack_flags_to_may(msqflg);
3141 return smk_curacc_msq(msq, may);
e114e473
CS
3142}
3143
3144/**
3145 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3146 * @msq: the object
3147 * @msg: unused
3148 * @target: unused
3149 * @type: unused
3150 * @mode: unused
3151 *
3152 * Returns 0 if current has read and write access, error code otherwise
3153 */
3154static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3155 struct task_struct *target, long type, int mode)
3156{
ecfcc53f 3157 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3158}
3159
3160/**
3161 * smack_ipc_permission - Smack access for ipc_permission()
3162 * @ipp: the object permissions
3163 * @flag: access requested
3164 *
3165 * Returns 0 if current has read and write access, error code otherwise
3166 */
3167static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3168{
21c7eae2 3169 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3170 int may = smack_flags_to_may(flag);
3171 struct smk_audit_info ad;
d166c802 3172 int rc;
e114e473 3173
ecfcc53f
EB
3174#ifdef CONFIG_AUDIT
3175 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3176 ad.a.u.ipc_id = ipp->id;
3177#endif
21c7eae2
LP
3178 rc = smk_curacc(iskp, may, &ad);
3179 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3180 return rc;
e114e473
CS
3181}
3182
d20bdda6
AD
3183/**
3184 * smack_ipc_getsecid - Extract smack security id
251a2a95 3185 * @ipp: the object permissions
d20bdda6
AD
3186 * @secid: where result will be saved
3187 */
3188static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3189{
21c7eae2 3190 struct smack_known *iskp = ipp->security;
d20bdda6 3191
21c7eae2 3192 *secid = iskp->smk_secid;
d20bdda6
AD
3193}
3194
e114e473
CS
3195/**
3196 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3197 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3198 * @inode: the object
3199 *
3200 * Set the inode's security blob if it hasn't been done already.
3201 */
3202static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3203{
3204 struct super_block *sbp;
3205 struct superblock_smack *sbsp;
3206 struct inode_smack *isp;
2f823ff8
CS
3207 struct smack_known *skp;
3208 struct smack_known *ckp = smk_of_current();
21c7eae2 3209 struct smack_known *final;
5c6d1125
JS
3210 char trattr[TRANS_TRUE_SIZE];
3211 int transflag = 0;
2267b13a 3212 int rc;
e114e473
CS
3213 struct dentry *dp;
3214
3215 if (inode == NULL)
3216 return;
3217
3218 isp = inode->i_security;
3219
3220 mutex_lock(&isp->smk_lock);
3221 /*
3222 * If the inode is already instantiated
3223 * take the quick way out
3224 */
3225 if (isp->smk_flags & SMK_INODE_INSTANT)
3226 goto unlockandout;
3227
3228 sbp = inode->i_sb;
3229 sbsp = sbp->s_security;
3230 /*
3231 * We're going to use the superblock default label
3232 * if there's no label on the file.
3233 */
3234 final = sbsp->smk_default;
3235
e97dcb0e
CS
3236 /*
3237 * If this is the root inode the superblock
3238 * may be in the process of initialization.
3239 * If that is the case use the root value out
3240 * of the superblock.
3241 */
3242 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3243 switch (sbp->s_magic) {
3244 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3245 /*
3246 * The cgroup filesystem is never mounted,
3247 * so there's no opportunity to set the mount
3248 * options.
3249 */
21c7eae2
LP
3250 sbsp->smk_root = &smack_known_star;
3251 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3252 isp->smk_inode = sbsp->smk_root;
3253 break;
3254 case TMPFS_MAGIC:
3255 /*
3256 * What about shmem/tmpfs anonymous files with dentry
3257 * obtained from d_alloc_pseudo()?
3258 */
3259 isp->smk_inode = smk_of_current();
3260 break;
3261 default:
3262 isp->smk_inode = sbsp->smk_root;
3263 break;
36ea735b 3264 }
e97dcb0e
CS
3265 isp->smk_flags |= SMK_INODE_INSTANT;
3266 goto unlockandout;
3267 }
3268
e114e473
CS
3269 /*
3270 * This is pretty hackish.
3271 * Casey says that we shouldn't have to do
3272 * file system specific code, but it does help
3273 * with keeping it simple.
3274 */
3275 switch (sbp->s_magic) {
3276 case SMACK_MAGIC:
36ea735b
CS
3277 case PIPEFS_MAGIC:
3278 case SOCKFS_MAGIC:
3279 case CGROUP_SUPER_MAGIC:
e114e473 3280 /*
25985edc 3281 * Casey says that it's a little embarrassing
e114e473
CS
3282 * that the smack file system doesn't do
3283 * extended attributes.
36ea735b 3284 *
e114e473 3285 * Casey says pipes are easy (?)
36ea735b
CS
3286 *
3287 * Socket access is controlled by the socket
3288 * structures associated with the task involved.
3289 *
3290 * Cgroupfs is special
e114e473 3291 */
21c7eae2 3292 final = &smack_known_star;
e114e473
CS
3293 break;
3294 case DEVPTS_SUPER_MAGIC:
3295 /*
3296 * devpts seems content with the label of the task.
3297 * Programs that change smack have to treat the
3298 * pty with respect.
3299 */
21c7eae2 3300 final = ckp;
e114e473 3301 break;
e114e473
CS
3302 case PROC_SUPER_MAGIC:
3303 /*
3304 * Casey says procfs appears not to care.
3305 * The superblock default suffices.
3306 */
3307 break;
3308 case TMPFS_MAGIC:
3309 /*
3310 * Device labels should come from the filesystem,
3311 * but watch out, because they're volitile,
3312 * getting recreated on every reboot.
3313 */
21c7eae2 3314 final = &smack_known_star;
e114e473
CS
3315 /*
3316 * No break.
3317 *
3318 * If a smack value has been set we want to use it,
3319 * but since tmpfs isn't giving us the opportunity
3320 * to set mount options simulate setting the
3321 * superblock default.
3322 */
3323 default:
3324 /*
3325 * This isn't an understood special case.
3326 * Get the value from the xattr.
b4e0d5f0
CS
3327 */
3328
3329 /*
3330 * UNIX domain sockets use lower level socket data.
3331 */
3332 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3333 final = &smack_known_star;
b4e0d5f0
CS
3334 break;
3335 }
3336 /*
e114e473
CS
3337 * No xattr support means, alas, no SMACK label.
3338 * Use the aforeapplied default.
3339 * It would be curious if the label of the task
3340 * does not match that assigned.
3341 */
3342 if (inode->i_op->getxattr == NULL)
3343 break;
3344 /*
3345 * Get the dentry for xattr.
3346 */
3e62cbb8 3347 dp = dget(opt_dentry);
2f823ff8 3348 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3349 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3350 final = skp;
2267b13a
CS
3351
3352 /*
3353 * Transmuting directory
3354 */
3355 if (S_ISDIR(inode->i_mode)) {
3356 /*
3357 * If this is a new directory and the label was
3358 * transmuted when the inode was initialized
3359 * set the transmute attribute on the directory
3360 * and mark the inode.
3361 *
3362 * If there is a transmute attribute on the
3363 * directory mark the inode.
3364 */
3365 if (isp->smk_flags & SMK_INODE_CHANGED) {
3366 isp->smk_flags &= ~SMK_INODE_CHANGED;
3367 rc = inode->i_op->setxattr(dp,
5c6d1125 3368 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3369 TRANS_TRUE, TRANS_TRUE_SIZE,
3370 0);
3371 } else {
3372 rc = inode->i_op->getxattr(dp,
3373 XATTR_NAME_SMACKTRANSMUTE, trattr,
3374 TRANS_TRUE_SIZE);
3375 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3376 TRANS_TRUE_SIZE) != 0)
3377 rc = -EINVAL;
5c6d1125 3378 }
2267b13a
CS
3379 if (rc >= 0)
3380 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3381 }
19760ad0
CS
3382 /*
3383 * Don't let the exec or mmap label be "*" or "@".
3384 */
3385 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
e774ad68
LP
3386 if (IS_ERR(skp) || skp == &smack_known_star ||
3387 skp == &smack_known_web)
19760ad0
CS
3388 skp = NULL;
3389 isp->smk_task = skp;
e774ad68 3390
19760ad0 3391 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3392 if (IS_ERR(skp) || skp == &smack_known_star ||
3393 skp == &smack_known_web)
19760ad0
CS
3394 skp = NULL;
3395 isp->smk_mmap = skp;
676dac4b 3396
e114e473
CS
3397 dput(dp);
3398 break;
3399 }
3400
3401 if (final == NULL)
21c7eae2 3402 isp->smk_inode = ckp;
e114e473
CS
3403 else
3404 isp->smk_inode = final;
3405
5c6d1125 3406 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3407
3408unlockandout:
3409 mutex_unlock(&isp->smk_lock);
3410 return;
3411}
3412
3413/**
3414 * smack_getprocattr - Smack process attribute access
3415 * @p: the object task
3416 * @name: the name of the attribute in /proc/.../attr
3417 * @value: where to put the result
3418 *
3419 * Places a copy of the task Smack into value
3420 *
3421 * Returns the length of the smack label or an error code
3422 */
3423static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3424{
6d1cff2a 3425 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3426 char *cp;
3427 int slen;
3428
3429 if (strcmp(name, "current") != 0)
3430 return -EINVAL;
3431
2f823ff8 3432 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3433 if (cp == NULL)
3434 return -ENOMEM;
3435
3436 slen = strlen(cp);
3437 *value = cp;
3438 return slen;
3439}
3440
3441/**
3442 * smack_setprocattr - Smack process attribute setting
3443 * @p: the object task
3444 * @name: the name of the attribute in /proc/.../attr
3445 * @value: the value to set
3446 * @size: the size of the value
3447 *
3448 * Sets the Smack value of the task. Only setting self
3449 * is permitted and only with privilege
3450 *
3451 * Returns the length of the smack label or an error code
3452 */
3453static int smack_setprocattr(struct task_struct *p, char *name,
3454 void *value, size_t size)
3455{
676dac4b 3456 struct task_smack *tsp;
d84f4f99 3457 struct cred *new;
2f823ff8 3458 struct smack_known *skp;
e114e473 3459
e114e473
CS
3460 /*
3461 * Changing another process' Smack value is too dangerous
3462 * and supports no sane use case.
3463 */
3464 if (p != current)
3465 return -EPERM;
3466
1880eff7 3467 if (!smack_privileged(CAP_MAC_ADMIN))
5cd9c58f
DH
3468 return -EPERM;
3469
f7112e6c 3470 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3471 return -EINVAL;
3472
3473 if (strcmp(name, "current") != 0)
3474 return -EINVAL;
3475
2f823ff8 3476 skp = smk_import_entry(value, size);
e774ad68
LP
3477 if (IS_ERR(skp))
3478 return PTR_ERR(skp);
e114e473 3479
6d3dc07c
CS
3480 /*
3481 * No process is ever allowed the web ("@") label.
3482 */
2f823ff8 3483 if (skp == &smack_known_web)
6d3dc07c
CS
3484 return -EPERM;
3485
d84f4f99 3486 new = prepare_creds();
6d3dc07c 3487 if (new == NULL)
d84f4f99 3488 return -ENOMEM;
7898e1f8 3489
46a2f3b9 3490 tsp = new->security;
2f823ff8 3491 tsp->smk_task = skp;
7898e1f8 3492
d84f4f99 3493 commit_creds(new);
e114e473
CS
3494 return size;
3495}
3496
3497/**
3498 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3499 * @sock: one sock
3500 * @other: the other sock
e114e473
CS
3501 * @newsk: unused
3502 *
3503 * Return 0 if a subject with the smack of sock could access
3504 * an object with the smack of other, otherwise an error code
3505 */
3610cda5
DM
3506static int smack_unix_stream_connect(struct sock *sock,
3507 struct sock *other, struct sock *newsk)
e114e473 3508{
2f823ff8 3509 struct smack_known *skp;
54e70ec5 3510 struct smack_known *okp;
d2e7ad19
JM
3511 struct socket_smack *ssp = sock->sk_security;
3512 struct socket_smack *osp = other->sk_security;
975d5e55 3513 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3514 struct smk_audit_info ad;
b4e0d5f0 3515 int rc = 0;
923e9a13
KC
3516#ifdef CONFIG_AUDIT
3517 struct lsm_network_audit net;
923e9a13 3518#endif
b4e0d5f0 3519
2f823ff8
CS
3520 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3521 skp = ssp->smk_out;
96be7b54 3522 okp = osp->smk_in;
54e70ec5
CS
3523#ifdef CONFIG_AUDIT
3524 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3525 smk_ad_setfield_u_net_sk(&ad, other);
3526#endif
21c7eae2
LP
3527 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3528 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3529 if (rc == 0) {
96be7b54
ZJ
3530 okp = osp->smk_out;
3531 skp = ssp->smk_in;
138a868f 3532 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3533 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3534 MAY_WRITE, rc);
3535 }
2f823ff8 3536 }
b4e0d5f0 3537
975d5e55
CS
3538 /*
3539 * Cross reference the peer labels for SO_PEERSEC.
3540 */
3541 if (rc == 0) {
54e70ec5
CS
3542 nsp->smk_packet = ssp->smk_out;
3543 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3544 }
3545
b4e0d5f0 3546 return rc;
e114e473
CS
3547}
3548
3549/**
3550 * smack_unix_may_send - Smack access on UDS
3551 * @sock: one socket
3552 * @other: the other socket
3553 *
3554 * Return 0 if a subject with the smack of sock could access
3555 * an object with the smack of other, otherwise an error code
3556 */
3557static int smack_unix_may_send(struct socket *sock, struct socket *other)
3558{
b4e0d5f0
CS
3559 struct socket_smack *ssp = sock->sk->sk_security;
3560 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3561 struct smk_audit_info ad;
d166c802 3562 int rc;
e114e473 3563
923e9a13
KC
3564#ifdef CONFIG_AUDIT
3565 struct lsm_network_audit net;
3566
48c62af6 3567 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3568 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3569#endif
b4e0d5f0 3570
2f823ff8
CS
3571 if (smack_privileged(CAP_MAC_OVERRIDE))
3572 return 0;
b4e0d5f0 3573
21c7eae2
LP
3574 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3575 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3576 return rc;
e114e473
CS
3577}
3578
6d3dc07c
CS
3579/**
3580 * smack_socket_sendmsg - Smack check based on destination host
3581 * @sock: the socket
251a2a95 3582 * @msg: the message
6d3dc07c
CS
3583 * @size: the size of the message
3584 *
c6739443
CS
3585 * Return 0 if the current subject can write to the destination host.
3586 * For IPv4 this is only a question if the destination is a single label host.
3587 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3588 */
3589static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3590 int size)
3591{
3592 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
69f287ae 3593#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
6ea06247 3594 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
69f287ae 3595#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 3596 int rc = 0;
6d3dc07c
CS
3597
3598 /*
3599 * Perfectly reasonable for this to be NULL
3600 */
c6739443 3601 if (sip == NULL)
6d3dc07c
CS
3602 return 0;
3603
c6739443
CS
3604 switch (sip->sin_family) {
3605 case AF_INET:
3606 rc = smack_netlabel_send(sock->sk, sip);
3607 break;
3608 case AF_INET6:
69f287ae 3609#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443 3610 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
69f287ae 3611#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3612 break;
3613 }
3614 return rc;
6d3dc07c
CS
3615}
3616
e114e473 3617/**
251a2a95 3618 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3619 * @sap: netlabel secattr
272cd7a8 3620 * @ssp: socket security information
e114e473 3621 *
2f823ff8 3622 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3623 */
2f823ff8
CS
3624static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3625 struct socket_smack *ssp)
e114e473 3626{
2f823ff8 3627 struct smack_known *skp;
f7112e6c 3628 int found = 0;
677264e8
CS
3629 int acat;
3630 int kcat;
e114e473 3631
6d3dc07c 3632 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3633 /*
6d3dc07c 3634 * Looks like a CIPSO packet.
e114e473
CS
3635 * If there are flags but no level netlabel isn't
3636 * behaving the way we expect it to.
3637 *
f7112e6c 3638 * Look it up in the label table
e114e473
CS
3639 * Without guidance regarding the smack value
3640 * for the packet fall back on the network
3641 * ambient value.
3642 */
f7112e6c 3643 rcu_read_lock();
2f823ff8
CS
3644 list_for_each_entry(skp, &smack_known_list, list) {
3645 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3646 continue;
677264e8
CS
3647 /*
3648 * Compare the catsets. Use the netlbl APIs.
3649 */
3650 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3651 if ((skp->smk_netlabel.flags &
3652 NETLBL_SECATTR_MLS_CAT) == 0)
3653 found = 1;
3654 break;
3655 }
3656 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3657 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3658 acat + 1);
3659 kcat = netlbl_catmap_walk(
677264e8
CS
3660 skp->smk_netlabel.attr.mls.cat,
3661 kcat + 1);
3662 if (acat < 0 || kcat < 0)
3663 break;
3664 }
3665 if (acat == kcat) {
3666 found = 1;
3667 break;
3668 }
6d3dc07c 3669 }
f7112e6c
CS
3670 rcu_read_unlock();
3671
3672 if (found)
2f823ff8 3673 return skp;
f7112e6c 3674
54e70ec5 3675 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3676 return &smack_known_web;
3677 return &smack_known_star;
e114e473 3678 }
6d3dc07c
CS
3679 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3680 /*
3681 * Looks like a fallback, which gives us a secid.
3682 */
2f823ff8 3683 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3684 /*
3685 * This has got to be a bug because it is
3686 * impossible to specify a fallback without
3687 * specifying the label, which will ensure
3688 * it has a secid, and the only way to get a
3689 * secid is from a fallback.
3690 */
2f823ff8
CS
3691 BUG_ON(skp == NULL);
3692 return skp;
e114e473
CS
3693 }
3694 /*
6d3dc07c
CS
3695 * Without guidance regarding the smack value
3696 * for the packet fall back on the network
3697 * ambient value.
e114e473 3698 */
272cd7a8 3699 return smack_net_ambient;
e114e473
CS
3700}
3701
69f287ae 3702#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3703static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3704{
c6739443
CS
3705 u8 nexthdr;
3706 int offset;
3707 int proto = -EINVAL;
3708 struct ipv6hdr _ipv6h;
3709 struct ipv6hdr *ip6;
3710 __be16 frag_off;
3711 struct tcphdr _tcph, *th;
3712 struct udphdr _udph, *uh;
3713 struct dccp_hdr _dccph, *dh;
3714
3715 sip->sin6_port = 0;
3716
3717 offset = skb_network_offset(skb);
3718 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3719 if (ip6 == NULL)
3720 return -EINVAL;
3721 sip->sin6_addr = ip6->saddr;
3722
3723 nexthdr = ip6->nexthdr;
3724 offset += sizeof(_ipv6h);
3725 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3726 if (offset < 0)
3727 return -EINVAL;
3728
3729 proto = nexthdr;
3730 switch (proto) {
3731 case IPPROTO_TCP:
3732 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3733 if (th != NULL)
3734 sip->sin6_port = th->source;
3735 break;
3736 case IPPROTO_UDP:
3737 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3738 if (uh != NULL)
3739 sip->sin6_port = uh->source;
3740 break;
3741 case IPPROTO_DCCP:
3742 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3743 if (dh != NULL)
3744 sip->sin6_port = dh->dccph_sport;
3745 break;
3746 }
3747 return proto;
3748}
69f287ae 3749#endif /* CONFIG_IPV6 */
c6739443 3750
e114e473
CS
3751/**
3752 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3753 * @sk: socket
3754 * @skb: packet
3755 *
3756 * Returns 0 if the packet should be delivered, an error code otherwise
3757 */
3758static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3759{
3760 struct netlbl_lsm_secattr secattr;
3761 struct socket_smack *ssp = sk->sk_security;
69f287ae 3762 struct smack_known *skp = NULL;
c6739443 3763 int rc = 0;
ecfcc53f 3764 struct smk_audit_info ad;
923e9a13 3765#ifdef CONFIG_AUDIT
48c62af6 3766 struct lsm_network_audit net;
923e9a13 3767#endif
69f287ae
CS
3768#if IS_ENABLED(CONFIG_IPV6)
3769 struct sockaddr_in6 sadd;
3770 int proto;
3771#endif /* CONFIG_IPV6 */
3772
c6739443
CS
3773 switch (sk->sk_family) {
3774 case PF_INET:
69f287ae
CS
3775#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3776 /*
3777 * If there is a secmark use it rather than the CIPSO label.
3778 * If there is no secmark fall back to CIPSO.
3779 * The secmark is assumed to reflect policy better.
3780 */
3781 if (skb && skb->secmark != 0) {
3782 skp = smack_from_secid(skb->secmark);
3783 goto access_check;
3784 }
3785#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3786 /*
3787 * Translate what netlabel gave us.
3788 */
3789 netlbl_secattr_init(&secattr);
6d3dc07c 3790
c6739443
CS
3791 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3792 if (rc == 0)
2f823ff8 3793 skp = smack_from_secattr(&secattr, ssp);
c6739443 3794 else
2f823ff8 3795 skp = smack_net_ambient;
6d3dc07c 3796
c6739443 3797 netlbl_secattr_destroy(&secattr);
6d3dc07c 3798
69f287ae
CS
3799#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3800access_check:
3801#endif
ecfcc53f 3802#ifdef CONFIG_AUDIT
c6739443
CS
3803 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3804 ad.a.u.net->family = sk->sk_family;
3805 ad.a.u.net->netif = skb->skb_iif;
3806 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 3807#endif
c6739443
CS
3808 /*
3809 * Receiving a packet requires that the other end
3810 * be able to write here. Read access is not required.
3811 * This is the simplist possible security model
3812 * for networking.
3813 */
21c7eae2
LP
3814 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3815 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 3816 MAY_WRITE, rc);
c6739443
CS
3817 if (rc != 0)
3818 netlbl_skbuff_err(skb, rc, 0);
3819 break;
69f287ae 3820#if IS_ENABLED(CONFIG_IPV6)
c6739443 3821 case PF_INET6:
69f287ae
CS
3822 proto = smk_skb_to_addr_ipv6(skb, &sadd);
3823 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
3824 break;
3825#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3826 if (skb && skb->secmark != 0)
3827 skp = smack_from_secid(skb->secmark);
c6739443 3828 else
69f287ae
CS
3829 skp = smack_net_ambient;
3830#ifdef CONFIG_AUDIT
3831 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3832 ad.a.u.net->family = sk->sk_family;
3833 ad.a.u.net->netif = skb->skb_iif;
3834 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
3835#endif /* CONFIG_AUDIT */
3836 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3837 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
3838 MAY_WRITE, rc);
3839#else /* CONFIG_SECURITY_SMACK_NETFILTER */
3840 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
3841#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 3842 break;
69f287ae 3843#endif /* CONFIG_IPV6 */
c6739443 3844 }
69f287ae 3845
a8134296 3846 return rc;
e114e473
CS
3847}
3848
3849/**
3850 * smack_socket_getpeersec_stream - pull in packet label
3851 * @sock: the socket
3852 * @optval: user's destination
3853 * @optlen: size thereof
251a2a95 3854 * @len: max thereof
e114e473
CS
3855 *
3856 * returns zero on success, an error code otherwise
3857 */
3858static int smack_socket_getpeersec_stream(struct socket *sock,
3859 char __user *optval,
3860 int __user *optlen, unsigned len)
3861{
3862 struct socket_smack *ssp;
272cd7a8
CS
3863 char *rcp = "";
3864 int slen = 1;
e114e473
CS
3865 int rc = 0;
3866
3867 ssp = sock->sk->sk_security;
272cd7a8 3868 if (ssp->smk_packet != NULL) {
54e70ec5 3869 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
3870 slen = strlen(rcp) + 1;
3871 }
e114e473
CS
3872
3873 if (slen > len)
3874 rc = -ERANGE;
272cd7a8 3875 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
3876 rc = -EFAULT;
3877
3878 if (put_user(slen, optlen) != 0)
3879 rc = -EFAULT;
3880
3881 return rc;
3882}
3883
3884
3885/**
3886 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 3887 * @sock: the peer socket
e114e473
CS
3888 * @skb: packet data
3889 * @secid: pointer to where to put the secid of the packet
3890 *
3891 * Sets the netlabel socket state on sk from parent
3892 */
3893static int smack_socket_getpeersec_dgram(struct socket *sock,
3894 struct sk_buff *skb, u32 *secid)
3895
3896{
3897 struct netlbl_lsm_secattr secattr;
272cd7a8 3898 struct socket_smack *ssp = NULL;
2f823ff8 3899 struct smack_known *skp;
b4e0d5f0
CS
3900 int family = PF_UNSPEC;
3901 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
3902 int rc;
3903
b4e0d5f0
CS
3904 if (skb != NULL) {
3905 if (skb->protocol == htons(ETH_P_IP))
3906 family = PF_INET;
69f287ae 3907#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
3908 else if (skb->protocol == htons(ETH_P_IPV6))
3909 family = PF_INET6;
69f287ae 3910#endif /* CONFIG_IPV6 */
e114e473 3911 }
b4e0d5f0
CS
3912 if (family == PF_UNSPEC && sock != NULL)
3913 family = sock->sk->sk_family;
e114e473 3914
69f287ae
CS
3915 switch (family) {
3916 case PF_UNIX:
272cd7a8 3917 ssp = sock->sk->sk_security;
2f823ff8 3918 s = ssp->smk_out->smk_secid;
69f287ae
CS
3919 break;
3920 case PF_INET:
3921#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3922 s = skb->secmark;
3923 if (s != 0)
3924 break;
3925#endif
b4e0d5f0
CS
3926 /*
3927 * Translate what netlabel gave us.
3928 */
272cd7a8
CS
3929 if (sock != NULL && sock->sk != NULL)
3930 ssp = sock->sk->sk_security;
b4e0d5f0
CS
3931 netlbl_secattr_init(&secattr);
3932 rc = netlbl_skbuff_getattr(skb, family, &secattr);
3933 if (rc == 0) {
2f823ff8
CS
3934 skp = smack_from_secattr(&secattr, ssp);
3935 s = skp->smk_secid;
b4e0d5f0
CS
3936 }
3937 netlbl_secattr_destroy(&secattr);
69f287ae
CS
3938 break;
3939#if IS_ENABLED(CONFIG_IPV6)
3940 case PF_INET6:
3941#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3942 s = skb->secmark;
3943#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3944 break;
3945#endif /* CONFIG_IPV6 */
b4e0d5f0
CS
3946 }
3947 *secid = s;
e114e473
CS
3948 if (s == 0)
3949 return -EINVAL;
e114e473
CS
3950 return 0;
3951}
3952
3953/**
07feee8f
PM
3954 * smack_sock_graft - Initialize a newly created socket with an existing sock
3955 * @sk: child sock
3956 * @parent: parent socket
e114e473 3957 *
07feee8f
PM
3958 * Set the smk_{in,out} state of an existing sock based on the process that
3959 * is creating the new socket.
e114e473
CS
3960 */
3961static void smack_sock_graft(struct sock *sk, struct socket *parent)
3962{
3963 struct socket_smack *ssp;
2f823ff8 3964 struct smack_known *skp = smk_of_current();
e114e473 3965
07feee8f
PM
3966 if (sk == NULL ||
3967 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
3968 return;
3969
3970 ssp = sk->sk_security;
54e70ec5 3971 ssp->smk_in = skp;
2f823ff8 3972 ssp->smk_out = skp;
07feee8f 3973 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
3974}
3975
3976/**
3977 * smack_inet_conn_request - Smack access check on connect
3978 * @sk: socket involved
3979 * @skb: packet
3980 * @req: unused
3981 *
3982 * Returns 0 if a task with the packet label could write to
3983 * the socket, otherwise an error code
3984 */
3985static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3986 struct request_sock *req)
3987{
07feee8f 3988 u16 family = sk->sk_family;
f7112e6c 3989 struct smack_known *skp;
e114e473 3990 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
3991 struct netlbl_lsm_secattr secattr;
3992 struct sockaddr_in addr;
3993 struct iphdr *hdr;
21c7eae2 3994 struct smack_known *hskp;
e114e473 3995 int rc;
ecfcc53f 3996 struct smk_audit_info ad;
923e9a13 3997#ifdef CONFIG_AUDIT
48c62af6 3998 struct lsm_network_audit net;
923e9a13 3999#endif
e114e473 4000
69f287ae 4001#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4002 if (family == PF_INET6) {
4003 /*
4004 * Handle mapped IPv4 packets arriving
4005 * via IPv6 sockets. Don't set up netlabel
4006 * processing on IPv6.
4007 */
4008 if (skb->protocol == htons(ETH_P_IP))
4009 family = PF_INET;
4010 else
4011 return 0;
4012 }
69f287ae 4013#endif /* CONFIG_IPV6 */
e114e473 4014
7f368ad3
CS
4015#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4016 /*
4017 * If there is a secmark use it rather than the CIPSO label.
4018 * If there is no secmark fall back to CIPSO.
4019 * The secmark is assumed to reflect policy better.
4020 */
4021 if (skb && skb->secmark != 0) {
4022 skp = smack_from_secid(skb->secmark);
4023 goto access_check;
4024 }
4025#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4026
07feee8f
PM
4027 netlbl_secattr_init(&secattr);
4028 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4029 if (rc == 0)
2f823ff8 4030 skp = smack_from_secattr(&secattr, ssp);
e114e473 4031 else
2f823ff8 4032 skp = &smack_known_huh;
07feee8f
PM
4033 netlbl_secattr_destroy(&secattr);
4034
7f368ad3
CS
4035#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4036access_check:
4037#endif
4038
ecfcc53f 4039#ifdef CONFIG_AUDIT
48c62af6
EP
4040 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4041 ad.a.u.net->family = family;
4042 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4043 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4044#endif
e114e473 4045 /*
07feee8f
PM
4046 * Receiving a packet requires that the other end be able to write
4047 * here. Read access is not required.
e114e473 4048 */
21c7eae2
LP
4049 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4050 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4051 if (rc != 0)
4052 return rc;
4053
4054 /*
4055 * Save the peer's label in the request_sock so we can later setup
4056 * smk_packet in the child socket so that SO_PEERCRED can report it.
4057 */
2f823ff8 4058 req->peer_secid = skp->smk_secid;
07feee8f
PM
4059
4060 /*
4061 * We need to decide if we want to label the incoming connection here
4062 * if we do we only need to label the request_sock and the stack will
25985edc 4063 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4064 */
4065 hdr = ip_hdr(skb);
4066 addr.sin_addr.s_addr = hdr->saddr;
4067 rcu_read_lock();
21c7eae2 4068 hskp = smack_host_label(&addr);
f7112e6c
CS
4069 rcu_read_unlock();
4070
21c7eae2 4071 if (hskp == NULL)
f7112e6c 4072 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4073 else
07feee8f 4074 netlbl_req_delattr(req);
e114e473
CS
4075
4076 return rc;
4077}
4078
07feee8f
PM
4079/**
4080 * smack_inet_csk_clone - Copy the connection information to the new socket
4081 * @sk: the new socket
4082 * @req: the connection's request_sock
4083 *
4084 * Transfer the connection's peer label to the newly created socket.
4085 */
4086static void smack_inet_csk_clone(struct sock *sk,
4087 const struct request_sock *req)
4088{
4089 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4090 struct smack_known *skp;
07feee8f 4091
2f823ff8
CS
4092 if (req->peer_secid != 0) {
4093 skp = smack_from_secid(req->peer_secid);
54e70ec5 4094 ssp->smk_packet = skp;
2f823ff8 4095 } else
272cd7a8 4096 ssp->smk_packet = NULL;
07feee8f
PM
4097}
4098
e114e473
CS
4099/*
4100 * Key management security hooks
4101 *
4102 * Casey has not tested key support very heavily.
4103 * The permission check is most likely too restrictive.
4104 * If you care about keys please have a look.
4105 */
4106#ifdef CONFIG_KEYS
4107
4108/**
4109 * smack_key_alloc - Set the key security blob
4110 * @key: object
d84f4f99 4111 * @cred: the credentials to use
e114e473
CS
4112 * @flags: unused
4113 *
4114 * No allocation required
4115 *
4116 * Returns 0
4117 */
d84f4f99 4118static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4119 unsigned long flags)
4120{
2f823ff8
CS
4121 struct smack_known *skp = smk_of_task(cred->security);
4122
21c7eae2 4123 key->security = skp;
e114e473
CS
4124 return 0;
4125}
4126
4127/**
4128 * smack_key_free - Clear the key security blob
4129 * @key: the object
4130 *
4131 * Clear the blob pointer
4132 */
4133static void smack_key_free(struct key *key)
4134{
4135 key->security = NULL;
4136}
4137
1a28979b 4138/**
e114e473
CS
4139 * smack_key_permission - Smack access on a key
4140 * @key_ref: gets to the object
d84f4f99 4141 * @cred: the credentials to use
1a28979b 4142 * @perm: requested key permissions
e114e473
CS
4143 *
4144 * Return 0 if the task has read and write to the object,
4145 * an error code otherwise
4146 */
4147static int smack_key_permission(key_ref_t key_ref,
f5895943 4148 const struct cred *cred, unsigned perm)
e114e473
CS
4149{
4150 struct key *keyp;
ecfcc53f 4151 struct smk_audit_info ad;
2f823ff8 4152 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4153 int request = 0;
d166c802 4154 int rc;
e114e473
CS
4155
4156 keyp = key_ref_to_ptr(key_ref);
4157 if (keyp == NULL)
4158 return -EINVAL;
4159 /*
4160 * If the key hasn't been initialized give it access so that
4161 * it may do so.
4162 */
4163 if (keyp->security == NULL)
4164 return 0;
4165 /*
4166 * This should not occur
4167 */
2f823ff8 4168 if (tkp == NULL)
e114e473 4169 return -EACCES;
ecfcc53f
EB
4170#ifdef CONFIG_AUDIT
4171 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4172 ad.a.u.key_struct.key = keyp->serial;
4173 ad.a.u.key_struct.key_desc = keyp->description;
4174#endif
fffea214
DK
4175 if (perm & KEY_NEED_READ)
4176 request = MAY_READ;
4177 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4178 request = MAY_WRITE;
d166c802
CS
4179 rc = smk_access(tkp, keyp->security, request, &ad);
4180 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4181 return rc;
e114e473 4182}
7fc5f36e
JB
4183
4184/*
4185 * smack_key_getsecurity - Smack label tagging the key
4186 * @key points to the key to be queried
4187 * @_buffer points to a pointer that should be set to point to the
4188 * resulting string (if no label or an error occurs).
4189 * Return the length of the string (including terminating NUL) or -ve if
4190 * an error.
4191 * May also return 0 (and a NULL buffer pointer) if there is no label.
4192 */
4193static int smack_key_getsecurity(struct key *key, char **_buffer)
4194{
4195 struct smack_known *skp = key->security;
4196 size_t length;
4197 char *copy;
4198
4199 if (key->security == NULL) {
4200 *_buffer = NULL;
4201 return 0;
4202 }
4203
4204 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4205 if (copy == NULL)
4206 return -ENOMEM;
4207 length = strlen(copy) + 1;
4208
4209 *_buffer = copy;
4210 return length;
4211}
4212
e114e473
CS
4213#endif /* CONFIG_KEYS */
4214
d20bdda6
AD
4215/*
4216 * Smack Audit hooks
4217 *
4218 * Audit requires a unique representation of each Smack specific
4219 * rule. This unique representation is used to distinguish the
4220 * object to be audited from remaining kernel objects and also
4221 * works as a glue between the audit hooks.
4222 *
4223 * Since repository entries are added but never deleted, we'll use
4224 * the smack_known label address related to the given audit rule as
4225 * the needed unique representation. This also better fits the smack
4226 * model where nearly everything is a label.
4227 */
4228#ifdef CONFIG_AUDIT
4229
4230/**
4231 * smack_audit_rule_init - Initialize a smack audit rule
4232 * @field: audit rule fields given from user-space (audit.h)
4233 * @op: required testing operator (=, !=, >, <, ...)
4234 * @rulestr: smack label to be audited
4235 * @vrule: pointer to save our own audit rule representation
4236 *
4237 * Prepare to audit cases where (@field @op @rulestr) is true.
4238 * The label to be audited is created if necessay.
4239 */
4240static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4241{
21c7eae2 4242 struct smack_known *skp;
d20bdda6
AD
4243 char **rule = (char **)vrule;
4244 *rule = NULL;
4245
4246 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4247 return -EINVAL;
4248
5af75d8d 4249 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4250 return -EINVAL;
4251
21c7eae2 4252 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4253 if (IS_ERR(skp))
4254 return PTR_ERR(skp);
4255
4256 *rule = skp->smk_known;
d20bdda6
AD
4257
4258 return 0;
4259}
4260
4261/**
4262 * smack_audit_rule_known - Distinguish Smack audit rules
4263 * @krule: rule of interest, in Audit kernel representation format
4264 *
4265 * This is used to filter Smack rules from remaining Audit ones.
4266 * If it's proved that this rule belongs to us, the
4267 * audit_rule_match hook will be called to do the final judgement.
4268 */
4269static int smack_audit_rule_known(struct audit_krule *krule)
4270{
4271 struct audit_field *f;
4272 int i;
4273
4274 for (i = 0; i < krule->field_count; i++) {
4275 f = &krule->fields[i];
4276
4277 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4278 return 1;
4279 }
4280
4281 return 0;
4282}
4283
4284/**
4285 * smack_audit_rule_match - Audit given object ?
4286 * @secid: security id for identifying the object to test
4287 * @field: audit rule flags given from user-space
4288 * @op: required testing operator
4289 * @vrule: smack internal rule presentation
4290 * @actx: audit context associated with the check
4291 *
4292 * The core Audit hook. It's used to take the decision of
4293 * whether to audit or not to audit a given object.
4294 */
4295static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4296 struct audit_context *actx)
4297{
2f823ff8 4298 struct smack_known *skp;
d20bdda6
AD
4299 char *rule = vrule;
4300
4eb0f4ab
RGB
4301 if (unlikely(!rule)) {
4302 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4303 return -ENOENT;
4304 }
4305
4306 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4307 return 0;
4308
2f823ff8 4309 skp = smack_from_secid(secid);
d20bdda6
AD
4310
4311 /*
4312 * No need to do string comparisons. If a match occurs,
4313 * both pointers will point to the same smack_known
4314 * label.
4315 */
5af75d8d 4316 if (op == Audit_equal)
2f823ff8 4317 return (rule == skp->smk_known);
5af75d8d 4318 if (op == Audit_not_equal)
2f823ff8 4319 return (rule != skp->smk_known);
d20bdda6
AD
4320
4321 return 0;
4322}
4323
4324/**
4325 * smack_audit_rule_free - free smack rule representation
4326 * @vrule: rule to be freed.
4327 *
4328 * No memory was allocated.
4329 */
4330static void smack_audit_rule_free(void *vrule)
4331{
4332 /* No-op */
4333}
4334
4335#endif /* CONFIG_AUDIT */
4336
746df9b5
DQ
4337/**
4338 * smack_ismaclabel - check if xattr @name references a smack MAC label
4339 * @name: Full xattr name to check.
4340 */
4341static int smack_ismaclabel(const char *name)
4342{
4343 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4344}
4345
4346
251a2a95 4347/**
e114e473
CS
4348 * smack_secid_to_secctx - return the smack label for a secid
4349 * @secid: incoming integer
4350 * @secdata: destination
4351 * @seclen: how long it is
4352 *
4353 * Exists for networking code.
4354 */
4355static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4356{
2f823ff8 4357 struct smack_known *skp = smack_from_secid(secid);
e114e473 4358
d5630b9d 4359 if (secdata)
2f823ff8
CS
4360 *secdata = skp->smk_known;
4361 *seclen = strlen(skp->smk_known);
e114e473
CS
4362 return 0;
4363}
4364
251a2a95 4365/**
4bc87e62
CS
4366 * smack_secctx_to_secid - return the secid for a smack label
4367 * @secdata: smack label
4368 * @seclen: how long result is
4369 * @secid: outgoing integer
4370 *
4371 * Exists for audit and networking code.
4372 */
e52c1764 4373static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4374{
21c7eae2
LP
4375 struct smack_known *skp = smk_find_entry(secdata);
4376
4377 if (skp)
4378 *secid = skp->smk_secid;
4379 else
4380 *secid = 0;
4bc87e62
CS
4381 return 0;
4382}
4383
251a2a95 4384/**
e114e473 4385 * smack_release_secctx - don't do anything.
251a2a95
RD
4386 * @secdata: unused
4387 * @seclen: unused
e114e473
CS
4388 *
4389 * Exists to make sure nothing gets done, and properly
4390 */
4391static void smack_release_secctx(char *secdata, u32 seclen)
4392{
4393}
4394
1ee65e37
DQ
4395static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4396{
4397 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4398}
4399
4400static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4401{
4402 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4403}
4404
4405static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4406{
4407 int len = 0;
4408 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4409
4410 if (len < 0)
4411 return len;
4412 *ctxlen = len;
4413 return 0;
4414}
4415
b1d9e6b0 4416struct security_hook_list smack_hooks[] = {
e20b043a
CS
4417 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4418 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4419 LSM_HOOK_INIT(syslog, smack_syslog),
4420
4421 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4422 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4423 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4424 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4425 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4426 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4427 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4428
4429 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4430 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4431 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4432
4433 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4434 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4435 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4436 LSM_HOOK_INIT(inode_link, smack_inode_link),
4437 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4438 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4439 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4440 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4441 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4442 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4443 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4444 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4445 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4446 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4447 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4448 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4449 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4450 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4451
4452 LSM_HOOK_INIT(file_permission, smack_file_permission),
4453 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4454 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4455 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4456 LSM_HOOK_INIT(file_lock, smack_file_lock),
4457 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4458 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4459 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4460 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4461 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4462 LSM_HOOK_INIT(file_receive, smack_file_receive),
4463
4464 LSM_HOOK_INIT(file_open, smack_file_open),
4465
4466 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4467 LSM_HOOK_INIT(cred_free, smack_cred_free),
4468 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4469 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4470 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4471 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4472 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4473 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4474 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4475 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4476 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4477 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4478 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4479 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4480 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4481 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4482 LSM_HOOK_INIT(task_kill, smack_task_kill),
4483 LSM_HOOK_INIT(task_wait, smack_task_wait),
4484 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4485
4486 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4487 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4488
4489 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4490 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4491
4492 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4493 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4494 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4495 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4496 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4497 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4498
4499 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4500 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4501 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4502 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4503 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4504
4505 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4506 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4507 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4508 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4509 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4510
4511 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4512
4513 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4514 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4515
4516 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4517 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4518
4519 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
69f287ae 4520#ifndef CONFIG_SECURITY_SMACK_NETFILTER
e20b043a 4521 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
69f287ae 4522#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
e20b043a
CS
4523 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4524 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4525 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4526 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4527 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4528 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4529 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4530 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4531 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4532 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4533
e114e473
CS
4534 /* key management security hooks */
4535#ifdef CONFIG_KEYS
e20b043a
CS
4536 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4537 LSM_HOOK_INIT(key_free, smack_key_free),
4538 LSM_HOOK_INIT(key_permission, smack_key_permission),
4539 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4540#endif /* CONFIG_KEYS */
d20bdda6
AD
4541
4542 /* Audit hooks */
4543#ifdef CONFIG_AUDIT
e20b043a
CS
4544 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4545 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4546 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4547 LSM_HOOK_INIT(audit_rule_free, smack_audit_rule_free),
d20bdda6
AD
4548#endif /* CONFIG_AUDIT */
4549
e20b043a
CS
4550 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4551 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4552 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4553 LSM_HOOK_INIT(release_secctx, smack_release_secctx),
4554 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4555 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4556 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4557};
4558
7198e2ee 4559
86812bb0 4560static __init void init_smack_known_list(void)
7198e2ee 4561{
86812bb0
CS
4562 /*
4563 * Initialize rule list locks
4564 */
4565 mutex_init(&smack_known_huh.smk_rules_lock);
4566 mutex_init(&smack_known_hat.smk_rules_lock);
4567 mutex_init(&smack_known_floor.smk_rules_lock);
4568 mutex_init(&smack_known_star.smk_rules_lock);
4569 mutex_init(&smack_known_invalid.smk_rules_lock);
4570 mutex_init(&smack_known_web.smk_rules_lock);
4571 /*
4572 * Initialize rule lists
4573 */
4574 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4575 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4576 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4577 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4578 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4579 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4580 /*
4581 * Create the known labels list
4582 */
4d7cf4a1
TS
4583 smk_insert_entry(&smack_known_huh);
4584 smk_insert_entry(&smack_known_hat);
4585 smk_insert_entry(&smack_known_star);
4586 smk_insert_entry(&smack_known_floor);
4587 smk_insert_entry(&smack_known_invalid);
4588 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4589}
4590
e114e473
CS
4591/**
4592 * smack_init - initialize the smack system
4593 *
4594 * Returns 0
4595 */
4596static __init int smack_init(void)
4597{
d84f4f99 4598 struct cred *cred;
676dac4b 4599 struct task_smack *tsp;
d84f4f99 4600
b1d9e6b0 4601 if (!security_module_enable("smack"))
7898e1f8
CS
4602 return 0;
4603
69f287ae
CS
4604 smack_enabled = 1;
4605
1a5b472b
R
4606 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4607 if (!smack_inode_cache)
4608 return -ENOMEM;
4609
2f823ff8
CS
4610 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4611 GFP_KERNEL);
1a5b472b
R
4612 if (tsp == NULL) {
4613 kmem_cache_destroy(smack_inode_cache);
676dac4b 4614 return -ENOMEM;
1a5b472b 4615 }
676dac4b 4616
e114e473
CS
4617 printk(KERN_INFO "Smack: Initializing.\n");
4618
4619 /*
4620 * Set the security state for the initial task.
4621 */
d84f4f99 4622 cred = (struct cred *) current->cred;
676dac4b 4623 cred->security = tsp;
e114e473 4624
86812bb0
CS
4625 /* initialize the smack_known_list */
4626 init_smack_known_list();
e114e473
CS
4627
4628 /*
4629 * Register with LSM
4630 */
b1d9e6b0 4631 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
e114e473
CS
4632
4633 return 0;
4634}
4635
4636/*
4637 * Smack requires early initialization in order to label
4638 * all processes and objects when they are created.
4639 */
4640security_initcall(smack_init);
This page took 0.806139 seconds and 5 git commands to generate.