]> git.ipfire.org Git - thirdparty/linux.git/blame - security/smack/smack_lsm.c
constify tomoyo_realpath_from_path()
[thirdparty/linux.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
e114e473
CS
44#include "smack.h"
45
5c6d1125
JS
46#define TRANS_TRUE "TRUE"
47#define TRANS_TRUE_SIZE 4
48
c6739443
CS
49#define SMK_CONNECTING 0
50#define SMK_RECEIVING 1
51#define SMK_SENDING 2
52
69f287ae 53#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443 54LIST_HEAD(smk_ipv6_port_list);
69f287ae 55#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
1a5b472b 56static struct kmem_cache *smack_inode_cache;
69f287ae 57int smack_enabled;
c6739443 58
d166c802
CS
59#ifdef CONFIG_SECURITY_SMACK_BRINGUP
60static void smk_bu_mode(int mode, char *s)
61{
62 int i = 0;
63
64 if (mode & MAY_READ)
65 s[i++] = 'r';
66 if (mode & MAY_WRITE)
67 s[i++] = 'w';
68 if (mode & MAY_EXEC)
69 s[i++] = 'x';
70 if (mode & MAY_APPEND)
71 s[i++] = 'a';
72 if (mode & MAY_TRANSMUTE)
73 s[i++] = 't';
74 if (mode & MAY_LOCK)
75 s[i++] = 'l';
76 if (i == 0)
77 s[i++] = '-';
78 s[i] = '\0';
79}
80#endif
81
82#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
83static int smk_bu_note(char *note, struct smack_known *sskp,
84 struct smack_known *oskp, int mode, int rc)
d166c802
CS
85{
86 char acc[SMK_NUM_ACCESS_TYPE + 1];
87
88 if (rc <= 0)
89 return rc;
90
91 smk_bu_mode(mode, acc);
92 pr_info("Smack Bringup: (%s %s %s) %s\n",
21c7eae2 93 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
94 return 0;
95}
96#else
21c7eae2 97#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
98#endif
99
100#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
101static int smk_bu_current(char *note, struct smack_known *oskp,
102 int mode, int rc)
d166c802
CS
103{
104 struct task_smack *tsp = current_security();
105 char acc[SMK_NUM_ACCESS_TYPE + 1];
106
107 if (rc <= 0)
108 return rc;
109
110 smk_bu_mode(mode, acc);
111 pr_info("Smack Bringup: (%s %s %s) %s %s\n",
21c7eae2
LP
112 tsp->smk_task->smk_known, oskp->smk_known,
113 acc, current->comm, note);
d166c802
CS
114 return 0;
115}
116#else
21c7eae2 117#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
118#endif
119
120#ifdef CONFIG_SECURITY_SMACK_BRINGUP
121static int smk_bu_task(struct task_struct *otp, int mode, int rc)
122{
123 struct task_smack *tsp = current_security();
6d1cff2a 124 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
126
127 if (rc <= 0)
128 return rc;
129
130 smk_bu_mode(mode, acc);
131 pr_info("Smack Bringup: (%s %s %s) %s to %s\n",
6d1cff2a 132 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
133 current->comm, otp->comm);
134 return 0;
135}
136#else
137#define smk_bu_task(otp, mode, RC) (RC)
138#endif
139
140#ifdef CONFIG_SECURITY_SMACK_BRINGUP
141static int smk_bu_inode(struct inode *inode, int mode, int rc)
142{
143 struct task_smack *tsp = current_security();
144 char acc[SMK_NUM_ACCESS_TYPE + 1];
145
146 if (rc <= 0)
147 return rc;
148
149 smk_bu_mode(mode, acc);
150 pr_info("Smack Bringup: (%s %s %s) inode=(%s %ld) %s\n",
21c7eae2 151 tsp->smk_task->smk_known, smk_of_inode(inode)->smk_known, acc,
d166c802
CS
152 inode->i_sb->s_id, inode->i_ino, current->comm);
153 return 0;
154}
155#else
156#define smk_bu_inode(inode, mode, RC) (RC)
157#endif
158
159#ifdef CONFIG_SECURITY_SMACK_BRINGUP
160static int smk_bu_file(struct file *file, int mode, int rc)
161{
162 struct task_smack *tsp = current_security();
163 struct smack_known *sskp = tsp->smk_task;
5e7270a6 164 struct inode *inode = file_inode(file);
d166c802
CS
165 char acc[SMK_NUM_ACCESS_TYPE + 1];
166
167 if (rc <= 0)
168 return rc;
169
170 smk_bu_mode(mode, acc);
a455589f 171 pr_info("Smack Bringup: (%s %s %s) file=(%s %ld %pD) %s\n",
5e7270a6 172 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 173 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
174 current->comm);
175 return 0;
176}
177#else
178#define smk_bu_file(file, mode, RC) (RC)
179#endif
180
181#ifdef CONFIG_SECURITY_SMACK_BRINGUP
182static int smk_bu_credfile(const struct cred *cred, struct file *file,
183 int mode, int rc)
184{
185 struct task_smack *tsp = cred->security;
186 struct smack_known *sskp = tsp->smk_task;
187 struct inode *inode = file->f_inode;
188 char acc[SMK_NUM_ACCESS_TYPE + 1];
189
190 if (rc <= 0)
191 return rc;
192
193 smk_bu_mode(mode, acc);
a455589f 194 pr_info("Smack Bringup: (%s %s %s) file=(%s %ld %pD) %s\n",
21c7eae2 195 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 196 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
197 current->comm);
198 return 0;
199}
200#else
201#define smk_bu_credfile(cred, file, mode, RC) (RC)
202#endif
203
e114e473
CS
204/**
205 * smk_fetch - Fetch the smack label from a file.
1a28979b 206 * @name: type of the label (attribute)
e114e473
CS
207 * @ip: a pointer to the inode
208 * @dp: a pointer to the dentry
209 *
210 * Returns a pointer to the master list entry for the Smack label
211 * or NULL if there was no label to fetch.
212 */
2f823ff8
CS
213static struct smack_known *smk_fetch(const char *name, struct inode *ip,
214 struct dentry *dp)
e114e473
CS
215{
216 int rc;
f7112e6c 217 char *buffer;
2f823ff8 218 struct smack_known *skp = NULL;
e114e473
CS
219
220 if (ip->i_op->getxattr == NULL)
221 return NULL;
222
f7112e6c
CS
223 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
224 if (buffer == NULL)
e114e473
CS
225 return NULL;
226
f7112e6c
CS
227 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
228 if (rc > 0)
2f823ff8 229 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
230
231 kfree(buffer);
232
2f823ff8 233 return skp;
e114e473
CS
234}
235
236/**
237 * new_inode_smack - allocate an inode security blob
21c7eae2 238 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
239 *
240 * Returns the new blob or NULL if there's no memory available
241 */
21c7eae2 242struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
243{
244 struct inode_smack *isp;
245
1a5b472b 246 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
247 if (isp == NULL)
248 return NULL;
249
21c7eae2 250 isp->smk_inode = skp;
e114e473
CS
251 isp->smk_flags = 0;
252 mutex_init(&isp->smk_lock);
253
254 return isp;
255}
256
7898e1f8
CS
257/**
258 * new_task_smack - allocate a task security blob
1a28979b
LP
259 * @task: a pointer to the Smack label for the running task
260 * @forked: a pointer to the Smack label for the forked task
261 * @gfp: type of the memory for the allocation
7898e1f8
CS
262 *
263 * Returns the new blob or NULL if there's no memory available
264 */
2f823ff8
CS
265static struct task_smack *new_task_smack(struct smack_known *task,
266 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
267{
268 struct task_smack *tsp;
269
270 tsp = kzalloc(sizeof(struct task_smack), gfp);
271 if (tsp == NULL)
272 return NULL;
273
274 tsp->smk_task = task;
275 tsp->smk_forked = forked;
276 INIT_LIST_HEAD(&tsp->smk_rules);
277 mutex_init(&tsp->smk_rules_lock);
278
279 return tsp;
280}
281
282/**
283 * smk_copy_rules - copy a rule set
1a28979b
LP
284 * @nhead: new rules header pointer
285 * @ohead: old rules header pointer
286 * @gfp: type of the memory for the allocation
7898e1f8
CS
287 *
288 * Returns 0 on success, -ENOMEM on error
289 */
290static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
291 gfp_t gfp)
292{
293 struct smack_rule *nrp;
294 struct smack_rule *orp;
295 int rc = 0;
296
297 INIT_LIST_HEAD(nhead);
298
299 list_for_each_entry_rcu(orp, ohead, list) {
300 nrp = kzalloc(sizeof(struct smack_rule), gfp);
301 if (nrp == NULL) {
302 rc = -ENOMEM;
303 break;
304 }
305 *nrp = *orp;
306 list_add_rcu(&nrp->list, nhead);
307 }
308 return rc;
309}
310
5663884c
LP
311/**
312 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
313 * @mode - input mode in form of PTRACE_MODE_*
314 *
315 * Returns a converted MAY_* mode usable by smack rules
316 */
317static inline unsigned int smk_ptrace_mode(unsigned int mode)
318{
319 switch (mode) {
320 case PTRACE_MODE_READ:
321 return MAY_READ;
322 case PTRACE_MODE_ATTACH:
323 return MAY_READWRITE;
324 }
325
326 return 0;
327}
328
329/**
330 * smk_ptrace_rule_check - helper for ptrace access
331 * @tracer: tracer process
21c7eae2 332 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
333 * @mode: ptrace attachment mode (PTRACE_MODE_*)
334 * @func: name of the function that called us, used for audit
335 *
336 * Returns 0 on access granted, -error on error
337 */
21c7eae2
LP
338static int smk_ptrace_rule_check(struct task_struct *tracer,
339 struct smack_known *tracee_known,
5663884c
LP
340 unsigned int mode, const char *func)
341{
342 int rc;
343 struct smk_audit_info ad, *saip = NULL;
344 struct task_smack *tsp;
21c7eae2 345 struct smack_known *tracer_known;
5663884c
LP
346
347 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
348 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
349 smk_ad_setfield_u_tsk(&ad, tracer);
350 saip = &ad;
351 }
352
6d1cff2a
AR
353 rcu_read_lock();
354 tsp = __task_cred(tracer)->security;
21c7eae2 355 tracer_known = smk_of_task(tsp);
5663884c 356
66867818
LP
357 if ((mode & PTRACE_MODE_ATTACH) &&
358 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
359 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 360 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
361 rc = 0;
362 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
363 rc = -EACCES;
364 else if (capable(CAP_SYS_PTRACE))
365 rc = 0;
366 else
367 rc = -EACCES;
368
369 if (saip)
21c7eae2
LP
370 smack_log(tracer_known->smk_known,
371 tracee_known->smk_known,
372 0, rc, saip);
66867818 373
6d1cff2a 374 rcu_read_unlock();
66867818
LP
375 return rc;
376 }
377
378 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 379 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
380
381 rcu_read_unlock();
5663884c
LP
382 return rc;
383}
384
e114e473
CS
385/*
386 * LSM hooks.
387 * We he, that is fun!
388 */
389
390/**
9e48858f 391 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 392 * @ctp: child task pointer
5663884c 393 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
394 *
395 * Returns 0 if access is OK, an error code otherwise
396 *
5663884c 397 * Do the capability checks.
e114e473 398 */
9e48858f 399static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473
CS
400{
401 int rc;
2f823ff8 402 struct smack_known *skp;
e114e473 403
9e48858f 404 rc = cap_ptrace_access_check(ctp, mode);
e114e473
CS
405 if (rc != 0)
406 return rc;
407
6d1cff2a 408 skp = smk_of_task_struct(ctp);
ecfcc53f 409
21c7eae2 410 rc = smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
411 return rc;
412}
413
414/**
415 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
416 * @ptp: parent task pointer
417 *
418 * Returns 0 if access is OK, an error code otherwise
419 *
5663884c 420 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
421 */
422static int smack_ptrace_traceme(struct task_struct *ptp)
423{
424 int rc;
2f823ff8 425 struct smack_known *skp;
5cd9c58f
DH
426
427 rc = cap_ptrace_traceme(ptp);
428 if (rc != 0)
429 return rc;
e114e473 430
959e6c7f 431 skp = smk_of_task(current_security());
ecfcc53f 432
21c7eae2 433 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
434 return rc;
435}
436
437/**
438 * smack_syslog - Smack approval on syslog
439 * @type: message type
440 *
e114e473
CS
441 * Returns 0 on success, error code otherwise.
442 */
12b3052c 443static int smack_syslog(int typefrom_file)
e114e473 444{
12b3052c 445 int rc = 0;
2f823ff8 446 struct smack_known *skp = smk_of_current();
e114e473 447
1880eff7 448 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
449 return 0;
450
24ea1b6e 451 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
452 rc = -EACCES;
453
454 return rc;
455}
456
457
458/*
459 * Superblock Hooks.
460 */
461
462/**
463 * smack_sb_alloc_security - allocate a superblock blob
464 * @sb: the superblock getting the blob
465 *
466 * Returns 0 on success or -ENOMEM on error.
467 */
468static int smack_sb_alloc_security(struct super_block *sb)
469{
470 struct superblock_smack *sbsp;
471
472 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
473
474 if (sbsp == NULL)
475 return -ENOMEM;
476
21c7eae2
LP
477 sbsp->smk_root = &smack_known_floor;
478 sbsp->smk_default = &smack_known_floor;
479 sbsp->smk_floor = &smack_known_floor;
480 sbsp->smk_hat = &smack_known_hat;
e830b394
CS
481 /*
482 * smk_initialized will be zero from kzalloc.
483 */
e114e473
CS
484 sb->s_security = sbsp;
485
486 return 0;
487}
488
489/**
490 * smack_sb_free_security - free a superblock blob
491 * @sb: the superblock getting the blob
492 *
493 */
494static void smack_sb_free_security(struct super_block *sb)
495{
496 kfree(sb->s_security);
497 sb->s_security = NULL;
498}
499
500/**
501 * smack_sb_copy_data - copy mount options data for processing
e114e473 502 * @orig: where to start
251a2a95 503 * @smackopts: mount options string
e114e473
CS
504 *
505 * Returns 0 on success or -ENOMEM on error.
506 *
507 * Copy the Smack specific mount options out of the mount
508 * options list.
509 */
e0007529 510static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
511{
512 char *cp, *commap, *otheropts, *dp;
513
e114e473
CS
514 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
515 if (otheropts == NULL)
516 return -ENOMEM;
517
518 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
519 if (strstr(cp, SMK_FSDEFAULT) == cp)
520 dp = smackopts;
521 else if (strstr(cp, SMK_FSFLOOR) == cp)
522 dp = smackopts;
523 else if (strstr(cp, SMK_FSHAT) == cp)
524 dp = smackopts;
525 else if (strstr(cp, SMK_FSROOT) == cp)
526 dp = smackopts;
e830b394
CS
527 else if (strstr(cp, SMK_FSTRANS) == cp)
528 dp = smackopts;
e114e473
CS
529 else
530 dp = otheropts;
531
532 commap = strchr(cp, ',');
533 if (commap != NULL)
534 *commap = '\0';
535
536 if (*dp != '\0')
537 strcat(dp, ",");
538 strcat(dp, cp);
539 }
540
541 strcpy(orig, otheropts);
542 free_page((unsigned long)otheropts);
543
544 return 0;
545}
546
547/**
548 * smack_sb_kern_mount - Smack specific mount processing
549 * @sb: the file system superblock
12204e24 550 * @flags: the mount flags
e114e473
CS
551 * @data: the smack mount options
552 *
553 * Returns 0 on success, an error code on failure
554 */
12204e24 555static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
e114e473
CS
556{
557 struct dentry *root = sb->s_root;
558 struct inode *inode = root->d_inode;
559 struct superblock_smack *sp = sb->s_security;
560 struct inode_smack *isp;
24ea1b6e 561 struct smack_known *skp;
e114e473
CS
562 char *op;
563 char *commap;
e830b394 564 int transmute = 0;
24ea1b6e 565 int specified = 0;
e114e473 566
e830b394 567 if (sp->smk_initialized)
e114e473 568 return 0;
eb982cb4 569
e114e473 570 sp->smk_initialized = 1;
e114e473
CS
571
572 for (op = data; op != NULL; op = commap) {
573 commap = strchr(op, ',');
574 if (commap != NULL)
575 *commap++ = '\0';
576
577 if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
578 op += strlen(SMK_FSHAT);
21c7eae2
LP
579 skp = smk_import_entry(op, 0);
580 if (skp != NULL) {
581 sp->smk_hat = skp;
24ea1b6e
CS
582 specified = 1;
583 }
e114e473
CS
584 } else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
585 op += strlen(SMK_FSFLOOR);
21c7eae2
LP
586 skp = smk_import_entry(op, 0);
587 if (skp != NULL) {
588 sp->smk_floor = skp;
24ea1b6e
CS
589 specified = 1;
590 }
e114e473
CS
591 } else if (strncmp(op, SMK_FSDEFAULT,
592 strlen(SMK_FSDEFAULT)) == 0) {
593 op += strlen(SMK_FSDEFAULT);
21c7eae2
LP
594 skp = smk_import_entry(op, 0);
595 if (skp != NULL) {
596 sp->smk_default = skp;
24ea1b6e
CS
597 specified = 1;
598 }
e114e473
CS
599 } else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
600 op += strlen(SMK_FSROOT);
21c7eae2
LP
601 skp = smk_import_entry(op, 0);
602 if (skp != NULL) {
603 sp->smk_root = skp;
24ea1b6e
CS
604 specified = 1;
605 }
e830b394
CS
606 } else if (strncmp(op, SMK_FSTRANS, strlen(SMK_FSTRANS)) == 0) {
607 op += strlen(SMK_FSTRANS);
21c7eae2
LP
608 skp = smk_import_entry(op, 0);
609 if (skp != NULL) {
610 sp->smk_root = skp;
e830b394 611 transmute = 1;
24ea1b6e 612 specified = 1;
e830b394 613 }
e114e473
CS
614 }
615 }
616
24ea1b6e
CS
617 if (!smack_privileged(CAP_MAC_ADMIN)) {
618 /*
619 * Unprivileged mounts don't get to specify Smack values.
620 */
621 if (specified)
622 return -EPERM;
623 /*
624 * Unprivileged mounts get root and default from the caller.
625 */
626 skp = smk_of_current();
21c7eae2
LP
627 sp->smk_root = skp;
628 sp->smk_default = skp;
24ea1b6e 629 }
e114e473
CS
630 /*
631 * Initialize the root inode.
632 */
633 isp = inode->i_security;
55dfc5da
JB
634 if (isp == NULL) {
635 isp = new_inode_smack(sp->smk_root);
636 if (isp == NULL)
637 return -ENOMEM;
638 inode->i_security = isp;
e830b394 639 } else
e114e473
CS
640 isp->smk_inode = sp->smk_root;
641
e830b394
CS
642 if (transmute)
643 isp->smk_flags |= SMK_INODE_TRANSMUTE;
644
e114e473
CS
645 return 0;
646}
647
648/**
649 * smack_sb_statfs - Smack check on statfs
650 * @dentry: identifies the file system in question
651 *
652 * Returns 0 if current can read the floor of the filesystem,
653 * and error code otherwise
654 */
655static int smack_sb_statfs(struct dentry *dentry)
656{
657 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
658 int rc;
659 struct smk_audit_info ad;
660
a269434d 661 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 662 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 663
ecfcc53f 664 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 665 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 666 return rc;
e114e473
CS
667}
668
676dac4b
CS
669/*
670 * BPRM hooks
671 */
672
ce8a4321
CS
673/**
674 * smack_bprm_set_creds - set creds for exec
675 * @bprm: the exec information
676 *
5663884c 677 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 678 */
676dac4b
CS
679static int smack_bprm_set_creds(struct linux_binprm *bprm)
680{
496ad9aa 681 struct inode *inode = file_inode(bprm->file);
84088ba2 682 struct task_smack *bsp = bprm->cred->security;
676dac4b 683 struct inode_smack *isp;
676dac4b
CS
684 int rc;
685
686 rc = cap_bprm_set_creds(bprm);
687 if (rc != 0)
688 return rc;
689
690 if (bprm->cred_prepared)
691 return 0;
692
84088ba2
JS
693 isp = inode->i_security;
694 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
695 return 0;
696
5663884c
LP
697 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
698 struct task_struct *tracer;
699 rc = 0;
700
701 rcu_read_lock();
702 tracer = ptrace_parent(current);
703 if (likely(tracer != NULL))
704 rc = smk_ptrace_rule_check(tracer,
21c7eae2 705 isp->smk_task,
5663884c
LP
706 PTRACE_MODE_ATTACH,
707 __func__);
708 rcu_read_unlock();
709
710 if (rc != 0)
711 return rc;
712 } else if (bprm->unsafe)
84088ba2 713 return -EPERM;
676dac4b 714
84088ba2
JS
715 bsp->smk_task = isp->smk_task;
716 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 717
84088ba2
JS
718 return 0;
719}
676dac4b 720
84088ba2
JS
721/**
722 * smack_bprm_committing_creds - Prepare to install the new credentials
723 * from bprm.
724 *
725 * @bprm: binprm for exec
726 */
727static void smack_bprm_committing_creds(struct linux_binprm *bprm)
728{
729 struct task_smack *bsp = bprm->cred->security;
676dac4b 730
84088ba2
JS
731 if (bsp->smk_task != bsp->smk_forked)
732 current->pdeath_signal = 0;
733}
734
735/**
736 * smack_bprm_secureexec - Return the decision to use secureexec.
737 * @bprm: binprm for exec
738 *
739 * Returns 0 on success.
740 */
741static int smack_bprm_secureexec(struct linux_binprm *bprm)
742{
743 struct task_smack *tsp = current_security();
744 int ret = cap_bprm_secureexec(bprm);
745
746 if (!ret && (tsp->smk_task != tsp->smk_forked))
747 ret = 1;
748
749 return ret;
676dac4b
CS
750}
751
e114e473
CS
752/*
753 * Inode hooks
754 */
755
756/**
757 * smack_inode_alloc_security - allocate an inode blob
251a2a95 758 * @inode: the inode in need of a blob
e114e473
CS
759 *
760 * Returns 0 if it gets a blob, -ENOMEM otherwise
761 */
762static int smack_inode_alloc_security(struct inode *inode)
763{
2f823ff8
CS
764 struct smack_known *skp = smk_of_current();
765
21c7eae2 766 inode->i_security = new_inode_smack(skp);
e114e473
CS
767 if (inode->i_security == NULL)
768 return -ENOMEM;
769 return 0;
770}
771
772/**
773 * smack_inode_free_security - free an inode blob
251a2a95 774 * @inode: the inode with a blob
e114e473
CS
775 *
776 * Clears the blob pointer in inode
777 */
778static void smack_inode_free_security(struct inode *inode)
779{
1a5b472b 780 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
781 inode->i_security = NULL;
782}
783
784/**
785 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
786 * @inode: the newly created inode
787 * @dir: containing directory object
2a7dba39 788 * @qstr: unused
e114e473
CS
789 * @name: where to put the attribute name
790 * @value: where to put the attribute value
791 * @len: where to put the length of the attribute
792 *
793 * Returns 0 if it all works out, -ENOMEM if there's no memory
794 */
795static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 796 const struct qstr *qstr, const char **name,
2a7dba39 797 void **value, size_t *len)
e114e473 798{
2267b13a 799 struct inode_smack *issp = inode->i_security;
2f823ff8 800 struct smack_known *skp = smk_of_current();
21c7eae2
LP
801 struct smack_known *isp = smk_of_inode(inode);
802 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 803 int may;
e114e473 804
9548906b
TH
805 if (name)
806 *name = XATTR_SMACK_SUFFIX;
e114e473 807
68390ccf 808 if (value && len) {
7898e1f8 809 rcu_read_lock();
21c7eae2
LP
810 may = smk_access_entry(skp->smk_known, dsp->smk_known,
811 &skp->smk_rules);
7898e1f8 812 rcu_read_unlock();
5c6d1125
JS
813
814 /*
815 * If the access rule allows transmutation and
816 * the directory requests transmutation then
817 * by all means transmute.
2267b13a 818 * Mark the inode as changed.
5c6d1125 819 */
7898e1f8 820 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 821 smk_inode_transmutable(dir)) {
5c6d1125 822 isp = dsp;
2267b13a
CS
823 issp->smk_flags |= SMK_INODE_CHANGED;
824 }
5c6d1125 825
21c7eae2 826 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
827 if (*value == NULL)
828 return -ENOMEM;
e114e473 829
21c7eae2 830 *len = strlen(isp->smk_known);
68390ccf 831 }
e114e473
CS
832
833 return 0;
834}
835
836/**
837 * smack_inode_link - Smack check on link
838 * @old_dentry: the existing object
839 * @dir: unused
840 * @new_dentry: the new object
841 *
842 * Returns 0 if access is permitted, an error code otherwise
843 */
844static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
845 struct dentry *new_dentry)
846{
21c7eae2 847 struct smack_known *isp;
ecfcc53f
EB
848 struct smk_audit_info ad;
849 int rc;
850
a269434d 851 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 852 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473
CS
853
854 isp = smk_of_inode(old_dentry->d_inode);
ecfcc53f 855 rc = smk_curacc(isp, MAY_WRITE, &ad);
d166c802 856 rc = smk_bu_inode(old_dentry->d_inode, MAY_WRITE, rc);
e114e473 857
8802565b 858 if (rc == 0 && d_is_positive(new_dentry)) {
e114e473 859 isp = smk_of_inode(new_dentry->d_inode);
ecfcc53f
EB
860 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
861 rc = smk_curacc(isp, MAY_WRITE, &ad);
d166c802 862 rc = smk_bu_inode(new_dentry->d_inode, MAY_WRITE, rc);
e114e473
CS
863 }
864
865 return rc;
866}
867
868/**
869 * smack_inode_unlink - Smack check on inode deletion
870 * @dir: containing directory object
871 * @dentry: file to unlink
872 *
873 * Returns 0 if current can write the containing directory
874 * and the object, error code otherwise
875 */
876static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
877{
878 struct inode *ip = dentry->d_inode;
ecfcc53f 879 struct smk_audit_info ad;
e114e473
CS
880 int rc;
881
a269434d 882 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
883 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
884
e114e473
CS
885 /*
886 * You need write access to the thing you're unlinking
887 */
ecfcc53f 888 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 889 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 890 if (rc == 0) {
e114e473
CS
891 /*
892 * You also need write access to the containing directory
893 */
cdb56b60 894 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
895 smk_ad_setfield_u_fs_inode(&ad, dir);
896 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 897 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 898 }
e114e473
CS
899 return rc;
900}
901
902/**
903 * smack_inode_rmdir - Smack check on directory deletion
904 * @dir: containing directory object
905 * @dentry: directory to unlink
906 *
907 * Returns 0 if current can write the containing directory
908 * and the directory, error code otherwise
909 */
910static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
911{
ecfcc53f 912 struct smk_audit_info ad;
e114e473
CS
913 int rc;
914
a269434d 915 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
916 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
917
e114e473
CS
918 /*
919 * You need write access to the thing you're removing
920 */
ecfcc53f 921 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
d166c802 922 rc = smk_bu_inode(dentry->d_inode, MAY_WRITE, rc);
ecfcc53f 923 if (rc == 0) {
e114e473
CS
924 /*
925 * You also need write access to the containing directory
926 */
cdb56b60 927 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
928 smk_ad_setfield_u_fs_inode(&ad, dir);
929 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 930 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 931 }
e114e473
CS
932
933 return rc;
934}
935
936/**
937 * smack_inode_rename - Smack check on rename
e95ef49b
LP
938 * @old_inode: unused
939 * @old_dentry: the old object
940 * @new_inode: unused
941 * @new_dentry: the new object
e114e473
CS
942 *
943 * Read and write access is required on both the old and
944 * new directories.
945 *
946 * Returns 0 if access is permitted, an error code otherwise
947 */
948static int smack_inode_rename(struct inode *old_inode,
949 struct dentry *old_dentry,
950 struct inode *new_inode,
951 struct dentry *new_dentry)
952{
953 int rc;
21c7eae2 954 struct smack_known *isp;
ecfcc53f
EB
955 struct smk_audit_info ad;
956
a269434d 957 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 958 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473
CS
959
960 isp = smk_of_inode(old_dentry->d_inode);
ecfcc53f 961 rc = smk_curacc(isp, MAY_READWRITE, &ad);
d166c802 962 rc = smk_bu_inode(old_dentry->d_inode, MAY_READWRITE, rc);
e114e473 963
8802565b 964 if (rc == 0 && d_is_positive(new_dentry)) {
e114e473 965 isp = smk_of_inode(new_dentry->d_inode);
ecfcc53f
EB
966 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
967 rc = smk_curacc(isp, MAY_READWRITE, &ad);
d166c802 968 rc = smk_bu_inode(new_dentry->d_inode, MAY_READWRITE, rc);
e114e473 969 }
e114e473
CS
970 return rc;
971}
972
973/**
974 * smack_inode_permission - Smack version of permission()
975 * @inode: the inode in question
976 * @mask: the access requested
e114e473
CS
977 *
978 * This is the important Smack hook.
979 *
980 * Returns 0 if access is permitted, -EACCES otherwise
981 */
e74f71eb 982static int smack_inode_permission(struct inode *inode, int mask)
e114e473 983{
ecfcc53f 984 struct smk_audit_info ad;
e74f71eb 985 int no_block = mask & MAY_NOT_BLOCK;
d166c802 986 int rc;
d09ca739
EP
987
988 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
989 /*
990 * No permission to check. Existence test. Yup, it's there.
991 */
992 if (mask == 0)
993 return 0;
8c9e80ed
AK
994
995 /* May be droppable after audit */
e74f71eb 996 if (no_block)
8c9e80ed 997 return -ECHILD;
f48b7399 998 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 999 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1000 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1001 rc = smk_bu_inode(inode, mask, rc);
1002 return rc;
e114e473
CS
1003}
1004
1005/**
1006 * smack_inode_setattr - Smack check for setting attributes
1007 * @dentry: the object
1008 * @iattr: for the force flag
1009 *
1010 * Returns 0 if access is permitted, an error code otherwise
1011 */
1012static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1013{
ecfcc53f 1014 struct smk_audit_info ad;
d166c802
CS
1015 int rc;
1016
e114e473
CS
1017 /*
1018 * Need to allow for clearing the setuid bit.
1019 */
1020 if (iattr->ia_valid & ATTR_FORCE)
1021 return 0;
a269434d 1022 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1023 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1024
d166c802
CS
1025 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
1026 rc = smk_bu_inode(dentry->d_inode, MAY_WRITE, rc);
1027 return rc;
e114e473
CS
1028}
1029
1030/**
1031 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1032 * @mnt: vfsmount of the object
e114e473
CS
1033 * @dentry: the object
1034 *
1035 * Returns 0 if access is permitted, an error code otherwise
1036 */
1037static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
1038{
ecfcc53f 1039 struct smk_audit_info ad;
a269434d 1040 struct path path;
d166c802 1041 int rc;
ecfcc53f 1042
a269434d
EP
1043 path.dentry = dentry;
1044 path.mnt = mnt;
ecfcc53f 1045
f48b7399 1046 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
a269434d 1047 smk_ad_setfield_u_fs_path(&ad, path);
d166c802
CS
1048 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
1049 rc = smk_bu_inode(dentry->d_inode, MAY_READ, rc);
1050 return rc;
e114e473
CS
1051}
1052
1053/**
1054 * smack_inode_setxattr - Smack check for setting xattrs
1055 * @dentry: the object
1056 * @name: name of the attribute
e95ef49b
LP
1057 * @value: value of the attribute
1058 * @size: size of the value
e114e473
CS
1059 * @flags: unused
1060 *
1061 * This protects the Smack attribute explicitly.
1062 *
1063 * Returns 0 if access is permitted, an error code otherwise
1064 */
8f0cfa52
DH
1065static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1066 const void *value, size_t size, int flags)
e114e473 1067{
ecfcc53f 1068 struct smk_audit_info ad;
19760ad0
CS
1069 struct smack_known *skp;
1070 int check_priv = 0;
1071 int check_import = 0;
1072 int check_star = 0;
bcdca225 1073 int rc = 0;
e114e473 1074
19760ad0
CS
1075 /*
1076 * Check label validity here so import won't fail in post_setxattr
1077 */
bcdca225
CS
1078 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1079 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1080 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1081 check_priv = 1;
1082 check_import = 1;
1083 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1084 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1085 check_priv = 1;
1086 check_import = 1;
1087 check_star = 1;
5c6d1125 1088 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1089 check_priv = 1;
5c6d1125
JS
1090 if (size != TRANS_TRUE_SIZE ||
1091 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1092 rc = -EINVAL;
bcdca225
CS
1093 } else
1094 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1095
19760ad0
CS
1096 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1097 rc = -EPERM;
1098
1099 if (rc == 0 && check_import) {
b862e561 1100 skp = size ? smk_import_entry(value, size) : NULL;
19760ad0
CS
1101 if (skp == NULL || (check_star &&
1102 (skp == &smack_known_star || skp == &smack_known_web)))
1103 rc = -EINVAL;
1104 }
1105
a269434d 1106 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1107 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1108
d166c802 1109 if (rc == 0) {
ecfcc53f 1110 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
d166c802
CS
1111 rc = smk_bu_inode(dentry->d_inode, MAY_WRITE, rc);
1112 }
bcdca225
CS
1113
1114 return rc;
e114e473
CS
1115}
1116
1117/**
1118 * smack_inode_post_setxattr - Apply the Smack update approved above
1119 * @dentry: object
1120 * @name: attribute name
1121 * @value: attribute value
1122 * @size: attribute size
1123 * @flags: unused
1124 *
1125 * Set the pointer in the inode blob to the entry found
1126 * in the master label list.
1127 */
8f0cfa52
DH
1128static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1129 const void *value, size_t size, int flags)
e114e473 1130{
2f823ff8 1131 struct smack_known *skp;
5c6d1125 1132 struct inode_smack *isp = dentry->d_inode->i_security;
676dac4b 1133
2f823ff8
CS
1134 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1135 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1136 return;
1137 }
1138
676dac4b 1139 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1140 skp = smk_import_entry(value, size);
2f823ff8 1141 if (skp != NULL)
21c7eae2 1142 isp->smk_inode = skp;
676dac4b 1143 else
21c7eae2 1144 isp->smk_inode = &smack_known_invalid;
5c6d1125 1145 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1146 skp = smk_import_entry(value, size);
2f823ff8
CS
1147 if (skp != NULL)
1148 isp->smk_task = skp;
676dac4b 1149 else
2f823ff8 1150 isp->smk_task = &smack_known_invalid;
7898e1f8 1151 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1152 skp = smk_import_entry(value, size);
2f823ff8
CS
1153 if (skp != NULL)
1154 isp->smk_mmap = skp;
7898e1f8 1155 else
2f823ff8
CS
1156 isp->smk_mmap = &smack_known_invalid;
1157 }
e114e473
CS
1158
1159 return;
1160}
1161
ce8a4321 1162/**
e114e473
CS
1163 * smack_inode_getxattr - Smack check on getxattr
1164 * @dentry: the object
1165 * @name: unused
1166 *
1167 * Returns 0 if access is permitted, an error code otherwise
1168 */
8f0cfa52 1169static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1170{
ecfcc53f 1171 struct smk_audit_info ad;
d166c802 1172 int rc;
ecfcc53f 1173
a269434d 1174 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1175 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1176
d166c802
CS
1177 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
1178 rc = smk_bu_inode(dentry->d_inode, MAY_READ, rc);
1179 return rc;
e114e473
CS
1180}
1181
ce8a4321 1182/**
e114e473
CS
1183 * smack_inode_removexattr - Smack check on removexattr
1184 * @dentry: the object
1185 * @name: name of the attribute
1186 *
1187 * Removing the Smack attribute requires CAP_MAC_ADMIN
1188 *
1189 * Returns 0 if access is permitted, an error code otherwise
1190 */
8f0cfa52 1191static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1192{
676dac4b 1193 struct inode_smack *isp;
ecfcc53f 1194 struct smk_audit_info ad;
bcdca225 1195 int rc = 0;
e114e473 1196
bcdca225
CS
1197 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1198 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1199 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1200 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1201 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1202 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1203 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1204 rc = -EPERM;
1205 } else
1206 rc = cap_inode_removexattr(dentry, name);
1207
f59bdfba
CS
1208 if (rc != 0)
1209 return rc;
1210
a269434d 1211 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1212 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1213
f59bdfba 1214 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
d166c802 1215 rc = smk_bu_inode(dentry->d_inode, MAY_WRITE, rc);
f59bdfba
CS
1216 if (rc != 0)
1217 return rc;
1218
1219 isp = dentry->d_inode->i_security;
1220 /*
1221 * Don't do anything special for these.
1222 * XATTR_NAME_SMACKIPIN
1223 * XATTR_NAME_SMACKIPOUT
1224 * XATTR_NAME_SMACKEXEC
1225 */
1226 if (strcmp(name, XATTR_NAME_SMACK) == 0)
676dac4b 1227 isp->smk_task = NULL;
f59bdfba 1228 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1229 isp->smk_mmap = NULL;
f59bdfba
CS
1230 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1231 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1232
f59bdfba 1233 return 0;
e114e473
CS
1234}
1235
1236/**
1237 * smack_inode_getsecurity - get smack xattrs
1238 * @inode: the object
1239 * @name: attribute name
1240 * @buffer: where to put the result
251a2a95 1241 * @alloc: unused
e114e473
CS
1242 *
1243 * Returns the size of the attribute or an error code
1244 */
1245static int smack_inode_getsecurity(const struct inode *inode,
1246 const char *name, void **buffer,
1247 bool alloc)
1248{
1249 struct socket_smack *ssp;
1250 struct socket *sock;
1251 struct super_block *sbp;
1252 struct inode *ip = (struct inode *)inode;
21c7eae2 1253 struct smack_known *isp;
e114e473
CS
1254 int ilen;
1255 int rc = 0;
1256
1257 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1258 isp = smk_of_inode(inode);
21c7eae2
LP
1259 ilen = strlen(isp->smk_known);
1260 *buffer = isp->smk_known;
e114e473
CS
1261 return ilen;
1262 }
1263
1264 /*
1265 * The rest of the Smack xattrs are only on sockets.
1266 */
1267 sbp = ip->i_sb;
1268 if (sbp->s_magic != SOCKFS_MAGIC)
1269 return -EOPNOTSUPP;
1270
1271 sock = SOCKET_I(ip);
2e1d146a 1272 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1273 return -EOPNOTSUPP;
1274
1275 ssp = sock->sk->sk_security;
1276
1277 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1278 isp = ssp->smk_in;
e114e473 1279 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1280 isp = ssp->smk_out;
e114e473
CS
1281 else
1282 return -EOPNOTSUPP;
1283
21c7eae2 1284 ilen = strlen(isp->smk_known);
e114e473 1285 if (rc == 0) {
21c7eae2 1286 *buffer = isp->smk_known;
e114e473
CS
1287 rc = ilen;
1288 }
1289
1290 return rc;
1291}
1292
1293
1294/**
1295 * smack_inode_listsecurity - list the Smack attributes
1296 * @inode: the object
1297 * @buffer: where they go
1298 * @buffer_size: size of buffer
1299 *
1300 * Returns 0 on success, -EINVAL otherwise
1301 */
1302static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1303 size_t buffer_size)
1304{
fd5c9d23 1305 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1306
fd5c9d23 1307 if (buffer != NULL && len <= buffer_size)
e114e473 1308 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1309
1310 return len;
e114e473
CS
1311}
1312
d20bdda6
AD
1313/**
1314 * smack_inode_getsecid - Extract inode's security id
1315 * @inode: inode to extract the info from
1316 * @secid: where result will be saved
1317 */
1318static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1319{
1320 struct inode_smack *isp = inode->i_security;
1321
21c7eae2 1322 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1323}
1324
e114e473
CS
1325/*
1326 * File Hooks
1327 */
1328
1329/**
1330 * smack_file_permission - Smack check on file operations
1331 * @file: unused
1332 * @mask: unused
1333 *
1334 * Returns 0
1335 *
1336 * Should access checks be done on each read or write?
1337 * UNICOS and SELinux say yes.
1338 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1339 *
1340 * I'll say no for now. Smack does not do the frequent
1341 * label changing that SELinux does.
1342 */
1343static int smack_file_permission(struct file *file, int mask)
1344{
1345 return 0;
1346}
1347
1348/**
1349 * smack_file_alloc_security - assign a file security blob
1350 * @file: the object
1351 *
1352 * The security blob for a file is a pointer to the master
1353 * label list, so no allocation is done.
1354 *
5e7270a6
CS
1355 * f_security is the owner security information. It
1356 * isn't used on file access checks, it's for send_sigio.
1357 *
e114e473
CS
1358 * Returns 0
1359 */
1360static int smack_file_alloc_security(struct file *file)
1361{
2f823ff8
CS
1362 struct smack_known *skp = smk_of_current();
1363
21c7eae2 1364 file->f_security = skp;
e114e473
CS
1365 return 0;
1366}
1367
1368/**
1369 * smack_file_free_security - clear a file security blob
1370 * @file: the object
1371 *
1372 * The security blob for a file is a pointer to the master
1373 * label list, so no memory is freed.
1374 */
1375static void smack_file_free_security(struct file *file)
1376{
1377 file->f_security = NULL;
1378}
1379
1380/**
1381 * smack_file_ioctl - Smack check on ioctls
1382 * @file: the object
1383 * @cmd: what to do
1384 * @arg: unused
1385 *
1386 * Relies heavily on the correct use of the ioctl command conventions.
1387 *
1388 * Returns 0 if allowed, error code otherwise
1389 */
1390static int smack_file_ioctl(struct file *file, unsigned int cmd,
1391 unsigned long arg)
1392{
1393 int rc = 0;
ecfcc53f 1394 struct smk_audit_info ad;
5e7270a6 1395 struct inode *inode = file_inode(file);
ecfcc53f 1396
f48b7399 1397 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1398 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1399
d166c802 1400 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1401 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1402 rc = smk_bu_file(file, MAY_WRITE, rc);
1403 }
e114e473 1404
d166c802 1405 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1406 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1407 rc = smk_bu_file(file, MAY_READ, rc);
1408 }
e114e473
CS
1409
1410 return rc;
1411}
1412
1413/**
1414 * smack_file_lock - Smack check on file locking
1415 * @file: the object
251a2a95 1416 * @cmd: unused
e114e473 1417 *
c0ab6e56 1418 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1419 */
1420static int smack_file_lock(struct file *file, unsigned int cmd)
1421{
ecfcc53f 1422 struct smk_audit_info ad;
d166c802 1423 int rc;
5e7270a6 1424 struct inode *inode = file_inode(file);
ecfcc53f 1425
92f42509
EP
1426 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1427 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1428 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1429 rc = smk_bu_file(file, MAY_LOCK, rc);
1430 return rc;
e114e473
CS
1431}
1432
1433/**
1434 * smack_file_fcntl - Smack check on fcntl
1435 * @file: the object
1436 * @cmd: what action to check
1437 * @arg: unused
1438 *
531f1d45
CS
1439 * Generally these operations are harmless.
1440 * File locking operations present an obvious mechanism
1441 * for passing information, so they require write access.
1442 *
e114e473
CS
1443 * Returns 0 if current has access, error code otherwise
1444 */
1445static int smack_file_fcntl(struct file *file, unsigned int cmd,
1446 unsigned long arg)
1447{
ecfcc53f 1448 struct smk_audit_info ad;
531f1d45 1449 int rc = 0;
5e7270a6 1450 struct inode *inode = file_inode(file);
ecfcc53f 1451
e114e473 1452 switch (cmd) {
e114e473 1453 case F_GETLK:
c0ab6e56 1454 break;
e114e473
CS
1455 case F_SETLK:
1456 case F_SETLKW:
c0ab6e56
CS
1457 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1458 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1459 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1460 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1461 break;
e114e473
CS
1462 case F_SETOWN:
1463 case F_SETSIG:
531f1d45
CS
1464 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1465 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1466 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1467 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1468 break;
1469 default:
531f1d45 1470 break;
e114e473
CS
1471 }
1472
1473 return rc;
1474}
1475
7898e1f8 1476/**
e5467859 1477 * smack_mmap_file :
7898e1f8
CS
1478 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1479 * if mapping anonymous memory.
1480 * @file contains the file structure for file to map (may be NULL).
1481 * @reqprot contains the protection requested by the application.
1482 * @prot contains the protection that will be applied by the kernel.
1483 * @flags contains the operational flags.
1484 * Return 0 if permission is granted.
1485 */
e5467859 1486static int smack_mmap_file(struct file *file,
7898e1f8 1487 unsigned long reqprot, unsigned long prot,
e5467859 1488 unsigned long flags)
7898e1f8 1489{
272cd7a8 1490 struct smack_known *skp;
2f823ff8 1491 struct smack_known *mkp;
7898e1f8
CS
1492 struct smack_rule *srp;
1493 struct task_smack *tsp;
21c7eae2 1494 struct smack_known *okp;
7898e1f8 1495 struct inode_smack *isp;
0e0a070d
CS
1496 int may;
1497 int mmay;
1498 int tmay;
7898e1f8
CS
1499 int rc;
1500
496ad9aa 1501 if (file == NULL)
7898e1f8
CS
1502 return 0;
1503
496ad9aa 1504 isp = file_inode(file)->i_security;
7898e1f8
CS
1505 if (isp->smk_mmap == NULL)
1506 return 0;
2f823ff8 1507 mkp = isp->smk_mmap;
7898e1f8
CS
1508
1509 tsp = current_security();
2f823ff8 1510 skp = smk_of_current();
7898e1f8
CS
1511 rc = 0;
1512
1513 rcu_read_lock();
1514 /*
1515 * For each Smack rule associated with the subject
1516 * label verify that the SMACK64MMAP also has access
1517 * to that rule's object label.
7898e1f8 1518 */
272cd7a8 1519 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1520 okp = srp->smk_object;
7898e1f8
CS
1521 /*
1522 * Matching labels always allows access.
1523 */
21c7eae2 1524 if (mkp->smk_known == okp->smk_known)
7898e1f8 1525 continue;
0e0a070d
CS
1526 /*
1527 * If there is a matching local rule take
1528 * that into account as well.
1529 */
21c7eae2
LP
1530 may = smk_access_entry(srp->smk_subject->smk_known,
1531 okp->smk_known,
1532 &tsp->smk_rules);
0e0a070d
CS
1533 if (may == -ENOENT)
1534 may = srp->smk_access;
1535 else
1536 may &= srp->smk_access;
1537 /*
1538 * If may is zero the SMACK64MMAP subject can't
1539 * possibly have less access.
1540 */
1541 if (may == 0)
1542 continue;
1543
1544 /*
1545 * Fetch the global list entry.
1546 * If there isn't one a SMACK64MMAP subject
1547 * can't have as much access as current.
1548 */
21c7eae2
LP
1549 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1550 &mkp->smk_rules);
0e0a070d
CS
1551 if (mmay == -ENOENT) {
1552 rc = -EACCES;
1553 break;
1554 }
1555 /*
1556 * If there is a local entry it modifies the
1557 * potential access, too.
1558 */
21c7eae2
LP
1559 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1560 &tsp->smk_rules);
0e0a070d
CS
1561 if (tmay != -ENOENT)
1562 mmay &= tmay;
7898e1f8 1563
0e0a070d
CS
1564 /*
1565 * If there is any access available to current that is
1566 * not available to a SMACK64MMAP subject
1567 * deny access.
1568 */
75a25637 1569 if ((may | mmay) != mmay) {
0e0a070d 1570 rc = -EACCES;
7898e1f8 1571 break;
0e0a070d 1572 }
7898e1f8
CS
1573 }
1574
1575 rcu_read_unlock();
1576
1577 return rc;
1578}
1579
e114e473
CS
1580/**
1581 * smack_file_set_fowner - set the file security blob value
1582 * @file: object in question
1583 *
e114e473 1584 */
e0b93edd 1585static void smack_file_set_fowner(struct file *file)
e114e473 1586{
5e7270a6 1587 file->f_security = smk_of_current();
e114e473
CS
1588}
1589
1590/**
1591 * smack_file_send_sigiotask - Smack on sigio
1592 * @tsk: The target task
1593 * @fown: the object the signal come from
1594 * @signum: unused
1595 *
1596 * Allow a privileged task to get signals even if it shouldn't
1597 *
1598 * Returns 0 if a subject with the object's smack could
1599 * write to the task, an error code otherwise.
1600 */
1601static int smack_file_send_sigiotask(struct task_struct *tsk,
1602 struct fown_struct *fown, int signum)
1603{
2f823ff8
CS
1604 struct smack_known *skp;
1605 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1606 struct file *file;
1607 int rc;
ecfcc53f 1608 struct smk_audit_info ad;
e114e473
CS
1609
1610 /*
1611 * struct fown_struct is never outside the context of a struct file
1612 */
1613 file = container_of(fown, struct file, f_owner);
7898e1f8 1614
ecfcc53f 1615 /* we don't log here as rc can be overriden */
21c7eae2
LP
1616 skp = file->f_security;
1617 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1618 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
5cd9c58f 1619 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1620 rc = 0;
1621
1622 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1623 smk_ad_setfield_u_tsk(&ad, tsk);
21c7eae2 1624 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
e114e473
CS
1625 return rc;
1626}
1627
1628/**
1629 * smack_file_receive - Smack file receive check
1630 * @file: the object
1631 *
1632 * Returns 0 if current has access, error code otherwise
1633 */
1634static int smack_file_receive(struct file *file)
1635{
d166c802 1636 int rc;
e114e473 1637 int may = 0;
ecfcc53f 1638 struct smk_audit_info ad;
5e7270a6 1639 struct inode *inode = file_inode(file);
e114e473 1640
4482a44f 1641 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1642 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473
CS
1643 /*
1644 * This code relies on bitmasks.
1645 */
1646 if (file->f_mode & FMODE_READ)
1647 may = MAY_READ;
1648 if (file->f_mode & FMODE_WRITE)
1649 may |= MAY_WRITE;
1650
5e7270a6 1651 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1652 rc = smk_bu_file(file, may, rc);
1653 return rc;
e114e473
CS
1654}
1655
531f1d45 1656/**
83d49856 1657 * smack_file_open - Smack dentry open processing
531f1d45 1658 * @file: the object
a6834c0b 1659 * @cred: task credential
531f1d45
CS
1660 *
1661 * Set the security blob in the file structure.
a6834c0b
CS
1662 * Allow the open only if the task has read access. There are
1663 * many read operations (e.g. fstat) that you can do with an
1664 * fd even if you have the file open write-only.
531f1d45
CS
1665 *
1666 * Returns 0
1667 */
83d49856 1668static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1669{
a6834c0b 1670 struct task_smack *tsp = cred->security;
5e7270a6 1671 struct inode *inode = file_inode(file);
a6834c0b
CS
1672 struct smk_audit_info ad;
1673 int rc;
531f1d45 1674
5e7270a6 1675 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1676 return 0;
531f1d45 1677
a6834c0b
CS
1678 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1679 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1680 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1681 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1682
1683 return rc;
531f1d45
CS
1684}
1685
e114e473
CS
1686/*
1687 * Task hooks
1688 */
1689
ee18d64c
DH
1690/**
1691 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1692 * @new: the new credentials
1693 * @gfp: the atomicity of any memory allocations
1694 *
1695 * Prepare a blank set of credentials for modification. This must allocate all
1696 * the memory the LSM module might require such that cred_transfer() can
1697 * complete without error.
1698 */
1699static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1700{
7898e1f8
CS
1701 struct task_smack *tsp;
1702
1703 tsp = new_task_smack(NULL, NULL, gfp);
1704 if (tsp == NULL)
676dac4b 1705 return -ENOMEM;
7898e1f8
CS
1706
1707 cred->security = tsp;
1708
ee18d64c
DH
1709 return 0;
1710}
1711
1712
e114e473 1713/**
f1752eec
DH
1714 * smack_cred_free - "free" task-level security credentials
1715 * @cred: the credentials in question
e114e473 1716 *
e114e473 1717 */
f1752eec 1718static void smack_cred_free(struct cred *cred)
e114e473 1719{
7898e1f8
CS
1720 struct task_smack *tsp = cred->security;
1721 struct smack_rule *rp;
1722 struct list_head *l;
1723 struct list_head *n;
1724
1725 if (tsp == NULL)
1726 return;
1727 cred->security = NULL;
1728
1729 list_for_each_safe(l, n, &tsp->smk_rules) {
1730 rp = list_entry(l, struct smack_rule, list);
1731 list_del(&rp->list);
1732 kfree(rp);
1733 }
1734 kfree(tsp);
e114e473
CS
1735}
1736
d84f4f99
DH
1737/**
1738 * smack_cred_prepare - prepare new set of credentials for modification
1739 * @new: the new credentials
1740 * @old: the original credentials
1741 * @gfp: the atomicity of any memory allocations
1742 *
1743 * Prepare a new set of credentials for modification.
1744 */
1745static int smack_cred_prepare(struct cred *new, const struct cred *old,
1746 gfp_t gfp)
1747{
676dac4b
CS
1748 struct task_smack *old_tsp = old->security;
1749 struct task_smack *new_tsp;
7898e1f8 1750 int rc;
676dac4b 1751
7898e1f8 1752 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
1753 if (new_tsp == NULL)
1754 return -ENOMEM;
1755
7898e1f8
CS
1756 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1757 if (rc != 0)
1758 return rc;
1759
676dac4b 1760 new->security = new_tsp;
d84f4f99
DH
1761 return 0;
1762}
1763
ee18d64c
DH
1764/**
1765 * smack_cred_transfer - Transfer the old credentials to the new credentials
1766 * @new: the new credentials
1767 * @old: the original credentials
1768 *
1769 * Fill in a set of blank credentials from another set of credentials.
1770 */
1771static void smack_cred_transfer(struct cred *new, const struct cred *old)
1772{
676dac4b
CS
1773 struct task_smack *old_tsp = old->security;
1774 struct task_smack *new_tsp = new->security;
1775
1776 new_tsp->smk_task = old_tsp->smk_task;
1777 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
1778 mutex_init(&new_tsp->smk_rules_lock);
1779 INIT_LIST_HEAD(&new_tsp->smk_rules);
1780
1781
1782 /* cbs copy rule list */
ee18d64c
DH
1783}
1784
3a3b7ce9
DH
1785/**
1786 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
1787 * @new: points to the set of credentials to be modified.
1788 * @secid: specifies the security ID to be set
3a3b7ce9
DH
1789 *
1790 * Set the security data for a kernel service.
1791 */
1792static int smack_kernel_act_as(struct cred *new, u32 secid)
1793{
676dac4b 1794 struct task_smack *new_tsp = new->security;
2f823ff8 1795 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 1796
2f823ff8 1797 if (skp == NULL)
3a3b7ce9
DH
1798 return -EINVAL;
1799
2f823ff8 1800 new_tsp->smk_task = skp;
3a3b7ce9
DH
1801 return 0;
1802}
1803
1804/**
1805 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
1806 * @new: points to the set of credentials to be modified
1807 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
1808 *
1809 * Set the file creation context in a set of credentials to the same
1810 * as the objective context of the specified inode
1811 */
1812static int smack_kernel_create_files_as(struct cred *new,
1813 struct inode *inode)
1814{
1815 struct inode_smack *isp = inode->i_security;
676dac4b 1816 struct task_smack *tsp = new->security;
3a3b7ce9 1817
21c7eae2 1818 tsp->smk_forked = isp->smk_inode;
2f823ff8 1819 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
1820 return 0;
1821}
1822
ecfcc53f
EB
1823/**
1824 * smk_curacc_on_task - helper to log task related access
1825 * @p: the task object
531f1d45
CS
1826 * @access: the access requested
1827 * @caller: name of the calling function for audit
ecfcc53f
EB
1828 *
1829 * Return 0 if access is permitted
1830 */
531f1d45
CS
1831static int smk_curacc_on_task(struct task_struct *p, int access,
1832 const char *caller)
ecfcc53f
EB
1833{
1834 struct smk_audit_info ad;
6d1cff2a 1835 struct smack_known *skp = smk_of_task_struct(p);
d166c802 1836 int rc;
ecfcc53f 1837
531f1d45 1838 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 1839 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 1840 rc = smk_curacc(skp, access, &ad);
d166c802
CS
1841 rc = smk_bu_task(p, access, rc);
1842 return rc;
ecfcc53f
EB
1843}
1844
e114e473
CS
1845/**
1846 * smack_task_setpgid - Smack check on setting pgid
1847 * @p: the task object
1848 * @pgid: unused
1849 *
1850 * Return 0 if write access is permitted
1851 */
1852static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
1853{
531f1d45 1854 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
1855}
1856
1857/**
1858 * smack_task_getpgid - Smack access check for getpgid
1859 * @p: the object task
1860 *
1861 * Returns 0 if current can read the object task, error code otherwise
1862 */
1863static int smack_task_getpgid(struct task_struct *p)
1864{
531f1d45 1865 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1866}
1867
1868/**
1869 * smack_task_getsid - Smack access check for getsid
1870 * @p: the object task
1871 *
1872 * Returns 0 if current can read the object task, error code otherwise
1873 */
1874static int smack_task_getsid(struct task_struct *p)
1875{
531f1d45 1876 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1877}
1878
1879/**
1880 * smack_task_getsecid - get the secid of the task
1881 * @p: the object task
1882 * @secid: where to put the result
1883 *
1884 * Sets the secid to contain a u32 version of the smack label.
1885 */
1886static void smack_task_getsecid(struct task_struct *p, u32 *secid)
1887{
6d1cff2a 1888 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
1889
1890 *secid = skp->smk_secid;
e114e473
CS
1891}
1892
1893/**
1894 * smack_task_setnice - Smack check on setting nice
1895 * @p: the task object
1896 * @nice: unused
1897 *
1898 * Return 0 if write access is permitted
1899 */
1900static int smack_task_setnice(struct task_struct *p, int nice)
1901{
bcdca225
CS
1902 int rc;
1903
1904 rc = cap_task_setnice(p, nice);
1905 if (rc == 0)
531f1d45 1906 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1907 return rc;
e114e473
CS
1908}
1909
1910/**
1911 * smack_task_setioprio - Smack check on setting ioprio
1912 * @p: the task object
1913 * @ioprio: unused
1914 *
1915 * Return 0 if write access is permitted
1916 */
1917static int smack_task_setioprio(struct task_struct *p, int ioprio)
1918{
bcdca225
CS
1919 int rc;
1920
1921 rc = cap_task_setioprio(p, ioprio);
1922 if (rc == 0)
531f1d45 1923 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1924 return rc;
e114e473
CS
1925}
1926
1927/**
1928 * smack_task_getioprio - Smack check on reading ioprio
1929 * @p: the task object
1930 *
1931 * Return 0 if read access is permitted
1932 */
1933static int smack_task_getioprio(struct task_struct *p)
1934{
531f1d45 1935 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1936}
1937
1938/**
1939 * smack_task_setscheduler - Smack check on setting scheduler
1940 * @p: the task object
1941 * @policy: unused
1942 * @lp: unused
1943 *
1944 * Return 0 if read access is permitted
1945 */
b0ae1981 1946static int smack_task_setscheduler(struct task_struct *p)
e114e473 1947{
bcdca225
CS
1948 int rc;
1949
b0ae1981 1950 rc = cap_task_setscheduler(p);
bcdca225 1951 if (rc == 0)
531f1d45 1952 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1953 return rc;
e114e473
CS
1954}
1955
1956/**
1957 * smack_task_getscheduler - Smack check on reading scheduler
1958 * @p: the task object
1959 *
1960 * Return 0 if read access is permitted
1961 */
1962static int smack_task_getscheduler(struct task_struct *p)
1963{
531f1d45 1964 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1965}
1966
1967/**
1968 * smack_task_movememory - Smack check on moving memory
1969 * @p: the task object
1970 *
1971 * Return 0 if write access is permitted
1972 */
1973static int smack_task_movememory(struct task_struct *p)
1974{
531f1d45 1975 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
1976}
1977
1978/**
1979 * smack_task_kill - Smack check on signal delivery
1980 * @p: the task object
1981 * @info: unused
1982 * @sig: unused
1983 * @secid: identifies the smack to use in lieu of current's
1984 *
1985 * Return 0 if write access is permitted
1986 *
1987 * The secid behavior is an artifact of an SELinux hack
1988 * in the USB code. Someday it may go away.
1989 */
1990static int smack_task_kill(struct task_struct *p, struct siginfo *info,
1991 int sig, u32 secid)
1992{
ecfcc53f 1993 struct smk_audit_info ad;
2f823ff8 1994 struct smack_known *skp;
6d1cff2a 1995 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 1996 int rc;
ecfcc53f
EB
1997
1998 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1999 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2000 /*
2001 * Sending a signal requires that the sender
2002 * can write the receiver.
2003 */
d166c802 2004 if (secid == 0) {
21c7eae2 2005 rc = smk_curacc(tkp, MAY_WRITE, &ad);
d166c802
CS
2006 rc = smk_bu_task(p, MAY_WRITE, rc);
2007 return rc;
2008 }
e114e473
CS
2009 /*
2010 * If the secid isn't 0 we're dealing with some USB IO
2011 * specific behavior. This is not clean. For one thing
2012 * we can't take privilege into account.
2013 */
2f823ff8 2014 skp = smack_from_secid(secid);
21c7eae2
LP
2015 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2016 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
d166c802 2017 return rc;
e114e473
CS
2018}
2019
2020/**
2021 * smack_task_wait - Smack access check for waiting
2022 * @p: task to wait for
2023 *
c00bedb3 2024 * Returns 0
e114e473
CS
2025 */
2026static int smack_task_wait(struct task_struct *p)
2027{
e114e473 2028 /*
c00bedb3
CS
2029 * Allow the operation to succeed.
2030 * Zombies are bad.
2031 * In userless environments (e.g. phones) programs
2032 * get marked with SMACK64EXEC and even if the parent
2033 * and child shouldn't be talking the parent still
2034 * may expect to know when the child exits.
e114e473 2035 */
c00bedb3 2036 return 0;
e114e473
CS
2037}
2038
2039/**
2040 * smack_task_to_inode - copy task smack into the inode blob
2041 * @p: task to copy from
251a2a95 2042 * @inode: inode to copy to
e114e473
CS
2043 *
2044 * Sets the smack pointer in the inode security blob
2045 */
2046static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2047{
2048 struct inode_smack *isp = inode->i_security;
6d1cff2a 2049 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2050
21c7eae2 2051 isp->smk_inode = skp;
e114e473
CS
2052}
2053
2054/*
2055 * Socket hooks.
2056 */
2057
2058/**
2059 * smack_sk_alloc_security - Allocate a socket blob
2060 * @sk: the socket
2061 * @family: unused
251a2a95 2062 * @gfp_flags: memory allocation flags
e114e473
CS
2063 *
2064 * Assign Smack pointers to current
2065 *
2066 * Returns 0 on success, -ENOMEM is there's no memory
2067 */
2068static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2069{
2f823ff8 2070 struct smack_known *skp = smk_of_current();
e114e473
CS
2071 struct socket_smack *ssp;
2072
2073 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2074 if (ssp == NULL)
2075 return -ENOMEM;
2076
54e70ec5 2077 ssp->smk_in = skp;
2f823ff8 2078 ssp->smk_out = skp;
272cd7a8 2079 ssp->smk_packet = NULL;
e114e473
CS
2080
2081 sk->sk_security = ssp;
2082
2083 return 0;
2084}
2085
2086/**
2087 * smack_sk_free_security - Free a socket blob
2088 * @sk: the socket
2089 *
2090 * Clears the blob pointer
2091 */
2092static void smack_sk_free_security(struct sock *sk)
2093{
2094 kfree(sk->sk_security);
2095}
2096
07feee8f
PM
2097/**
2098* smack_host_label - check host based restrictions
2099* @sip: the object end
2100*
2101* looks for host based access restrictions
2102*
2103* This version will only be appropriate for really small sets of single label
2104* hosts. The caller is responsible for ensuring that the RCU read lock is
2105* taken before calling this function.
2106*
2107* Returns the label of the far end or NULL if it's not special.
2108*/
21c7eae2 2109static struct smack_known *smack_host_label(struct sockaddr_in *sip)
07feee8f
PM
2110{
2111 struct smk_netlbladdr *snp;
2112 struct in_addr *siap = &sip->sin_addr;
2113
2114 if (siap->s_addr == 0)
2115 return NULL;
2116
2117 list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
2118 /*
2119 * we break after finding the first match because
2120 * the list is sorted from longest to shortest mask
2121 * so we have found the most specific match
2122 */
2123 if ((&snp->smk_host.sin_addr)->s_addr ==
4303154e
EB
2124 (siap->s_addr & (&snp->smk_mask)->s_addr)) {
2125 /* we have found the special CIPSO option */
21c7eae2 2126 if (snp->smk_label == &smack_cipso_option)
4303154e 2127 return NULL;
07feee8f 2128 return snp->smk_label;
4303154e 2129 }
07feee8f
PM
2130
2131 return NULL;
2132}
2133
e114e473
CS
2134/**
2135 * smack_netlabel - Set the secattr on a socket
2136 * @sk: the socket
6d3dc07c 2137 * @labeled: socket label scheme
e114e473
CS
2138 *
2139 * Convert the outbound smack value (smk_out) to a
2140 * secattr and attach it to the socket.
2141 *
2142 * Returns 0 on success or an error code
2143 */
6d3dc07c 2144static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2145{
f7112e6c 2146 struct smack_known *skp;
07feee8f 2147 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2148 int rc = 0;
e114e473 2149
6d3dc07c
CS
2150 /*
2151 * Usually the netlabel code will handle changing the
2152 * packet labeling based on the label.
2153 * The case of a single label host is different, because
2154 * a single label host should never get a labeled packet
2155 * even though the label is usually associated with a packet
2156 * label.
2157 */
2158 local_bh_disable();
2159 bh_lock_sock_nested(sk);
2160
2161 if (ssp->smk_out == smack_net_ambient ||
2162 labeled == SMACK_UNLABELED_SOCKET)
2163 netlbl_sock_delattr(sk);
2164 else {
2f823ff8 2165 skp = ssp->smk_out;
f7112e6c 2166 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2167 }
2168
2169 bh_unlock_sock(sk);
2170 local_bh_enable();
4bc87e62 2171
e114e473
CS
2172 return rc;
2173}
2174
07feee8f
PM
2175/**
2176 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2177 * @sk: the socket
2178 * @sap: the destination address
2179 *
2180 * Set the correct secattr for the given socket based on the destination
2181 * address and perform any outbound access checks needed.
2182 *
2183 * Returns 0 on success or an error code.
2184 *
2185 */
2186static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2187{
2f823ff8 2188 struct smack_known *skp;
07feee8f
PM
2189 int rc;
2190 int sk_lbl;
21c7eae2 2191 struct smack_known *hkp;
07feee8f 2192 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2193 struct smk_audit_info ad;
07feee8f
PM
2194
2195 rcu_read_lock();
21c7eae2
LP
2196 hkp = smack_host_label(sap);
2197 if (hkp != NULL) {
ecfcc53f 2198#ifdef CONFIG_AUDIT
923e9a13
KC
2199 struct lsm_network_audit net;
2200
48c62af6
EP
2201 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2202 ad.a.u.net->family = sap->sin_family;
2203 ad.a.u.net->dport = sap->sin_port;
2204 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2205#endif
923e9a13 2206 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2207 skp = ssp->smk_out;
21c7eae2
LP
2208 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2209 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2210 } else {
2211 sk_lbl = SMACK_CIPSO_SOCKET;
2212 rc = 0;
2213 }
2214 rcu_read_unlock();
2215 if (rc != 0)
2216 return rc;
2217
2218 return smack_netlabel(sk, sk_lbl);
2219}
2220
69f287ae 2221#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443
CS
2222/**
2223 * smk_ipv6_port_label - Smack port access table management
2224 * @sock: socket
2225 * @address: address
2226 *
2227 * Create or update the port list entry
2228 */
2229static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2230{
2231 struct sock *sk = sock->sk;
2232 struct sockaddr_in6 *addr6;
2233 struct socket_smack *ssp = sock->sk->sk_security;
2234 struct smk_port_label *spp;
2235 unsigned short port = 0;
2236
2237 if (address == NULL) {
2238 /*
2239 * This operation is changing the Smack information
2240 * on the bound socket. Take the changes to the port
2241 * as well.
2242 */
2243 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2244 if (sk != spp->smk_sock)
2245 continue;
2246 spp->smk_in = ssp->smk_in;
2247 spp->smk_out = ssp->smk_out;
2248 return;
2249 }
2250 /*
2251 * A NULL address is only used for updating existing
2252 * bound entries. If there isn't one, it's OK.
2253 */
2254 return;
2255 }
2256
2257 addr6 = (struct sockaddr_in6 *)address;
2258 port = ntohs(addr6->sin6_port);
2259 /*
2260 * This is a special case that is safely ignored.
2261 */
2262 if (port == 0)
2263 return;
2264
2265 /*
2266 * Look for an existing port list entry.
2267 * This is an indication that a port is getting reused.
2268 */
2269 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2270 if (spp->smk_port != port)
2271 continue;
2272 spp->smk_port = port;
2273 spp->smk_sock = sk;
2274 spp->smk_in = ssp->smk_in;
2275 spp->smk_out = ssp->smk_out;
2276 return;
2277 }
2278
2279 /*
2280 * A new port entry is required.
2281 */
2282 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2283 if (spp == NULL)
2284 return;
2285
2286 spp->smk_port = port;
2287 spp->smk_sock = sk;
2288 spp->smk_in = ssp->smk_in;
2289 spp->smk_out = ssp->smk_out;
2290
2291 list_add(&spp->list, &smk_ipv6_port_list);
2292 return;
2293}
2294
2295/**
2296 * smk_ipv6_port_check - check Smack port access
2297 * @sock: socket
2298 * @address: address
2299 *
2300 * Create or update the port list entry
2301 */
6ea06247 2302static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2303 int act)
2304{
2305 __be16 *bep;
2306 __be32 *be32p;
c6739443
CS
2307 struct smk_port_label *spp;
2308 struct socket_smack *ssp = sk->sk_security;
2f823ff8 2309 struct smack_known *skp;
c6739443 2310 unsigned short port = 0;
21c7eae2 2311 struct smack_known *object;
c6739443 2312 struct smk_audit_info ad;
d166c802 2313 int rc;
c6739443
CS
2314#ifdef CONFIG_AUDIT
2315 struct lsm_network_audit net;
2316#endif
2317
2318 if (act == SMK_RECEIVING) {
2f823ff8 2319 skp = smack_net_ambient;
21c7eae2 2320 object = ssp->smk_in;
c6739443 2321 } else {
2f823ff8 2322 skp = ssp->smk_out;
21c7eae2 2323 object = smack_net_ambient;
c6739443
CS
2324 }
2325
2326 /*
2327 * Get the IP address and port from the address.
2328 */
6ea06247
CS
2329 port = ntohs(address->sin6_port);
2330 bep = (__be16 *)(&address->sin6_addr);
2331 be32p = (__be32 *)(&address->sin6_addr);
c6739443
CS
2332
2333 /*
2334 * It's remote, so port lookup does no good.
2335 */
2336 if (be32p[0] || be32p[1] || be32p[2] || bep[6] || ntohs(bep[7]) != 1)
2337 goto auditout;
2338
2339 /*
2340 * It's local so the send check has to have passed.
2341 */
2342 if (act == SMK_RECEIVING) {
2f823ff8 2343 skp = &smack_known_web;
c6739443
CS
2344 goto auditout;
2345 }
2346
2347 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2348 if (spp->smk_port != port)
2349 continue;
21c7eae2 2350 object = spp->smk_in;
c6739443 2351 if (act == SMK_CONNECTING)
54e70ec5 2352 ssp->smk_packet = spp->smk_out;
c6739443
CS
2353 break;
2354 }
2355
2356auditout:
2357
2358#ifdef CONFIG_AUDIT
2359 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2360 ad.a.u.net->family = sk->sk_family;
2361 ad.a.u.net->dport = port;
2362 if (act == SMK_RECEIVING)
6ea06247 2363 ad.a.u.net->v6info.saddr = address->sin6_addr;
c6739443 2364 else
6ea06247 2365 ad.a.u.net->v6info.daddr = address->sin6_addr;
c6739443 2366#endif
d166c802
CS
2367 rc = smk_access(skp, object, MAY_WRITE, &ad);
2368 rc = smk_bu_note("IPv6 port check", skp, object, MAY_WRITE, rc);
2369 return rc;
c6739443 2370}
69f287ae 2371#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2372
e114e473
CS
2373/**
2374 * smack_inode_setsecurity - set smack xattrs
2375 * @inode: the object
2376 * @name: attribute name
2377 * @value: attribute value
2378 * @size: size of the attribute
2379 * @flags: unused
2380 *
2381 * Sets the named attribute in the appropriate blob
2382 *
2383 * Returns 0 on success, or an error code
2384 */
2385static int smack_inode_setsecurity(struct inode *inode, const char *name,
2386 const void *value, size_t size, int flags)
2387{
2f823ff8 2388 struct smack_known *skp;
e114e473
CS
2389 struct inode_smack *nsp = inode->i_security;
2390 struct socket_smack *ssp;
2391 struct socket *sock;
4bc87e62 2392 int rc = 0;
e114e473 2393
f7112e6c 2394 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2395 return -EINVAL;
e114e473 2396
2f823ff8
CS
2397 skp = smk_import_entry(value, size);
2398 if (skp == NULL)
e114e473
CS
2399 return -EINVAL;
2400
2401 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2402 nsp->smk_inode = skp;
ddd29ec6 2403 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2404 return 0;
2405 }
2406 /*
2407 * The rest of the Smack xattrs are only on sockets.
2408 */
2409 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2410 return -EOPNOTSUPP;
2411
2412 sock = SOCKET_I(inode);
2e1d146a 2413 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2414 return -EOPNOTSUPP;
2415
2416 ssp = sock->sk->sk_security;
2417
2418 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2419 ssp->smk_in = skp;
e114e473 2420 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2421 ssp->smk_out = skp;
c6739443 2422 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2423 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2424 if (rc != 0)
2425 printk(KERN_WARNING
2426 "Smack: \"%s\" netlbl error %d.\n",
2427 __func__, -rc);
2428 }
e114e473
CS
2429 } else
2430 return -EOPNOTSUPP;
2431
69f287ae 2432#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443
CS
2433 if (sock->sk->sk_family == PF_INET6)
2434 smk_ipv6_port_label(sock, NULL);
69f287ae 2435#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2436
e114e473
CS
2437 return 0;
2438}
2439
2440/**
2441 * smack_socket_post_create - finish socket setup
2442 * @sock: the socket
2443 * @family: protocol family
2444 * @type: unused
2445 * @protocol: unused
2446 * @kern: unused
2447 *
2448 * Sets the netlabel information on the socket
2449 *
2450 * Returns 0 on success, and error code otherwise
2451 */
2452static int smack_socket_post_create(struct socket *sock, int family,
2453 int type, int protocol, int kern)
2454{
2e1d146a 2455 if (family != PF_INET || sock->sk == NULL)
e114e473
CS
2456 return 0;
2457 /*
2458 * Set the outbound netlbl.
2459 */
6d3dc07c
CS
2460 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2461}
2462
69f287ae 2463#ifndef CONFIG_SECURITY_SMACK_NETFILTER
c6739443
CS
2464/**
2465 * smack_socket_bind - record port binding information.
2466 * @sock: the socket
2467 * @address: the port address
2468 * @addrlen: size of the address
2469 *
2470 * Records the label bound to a port.
2471 *
2472 * Returns 0
2473 */
2474static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2475 int addrlen)
2476{
69f287ae 2477#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
2478 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2479 smk_ipv6_port_label(sock, address);
69f287ae 2480#endif
c6739443
CS
2481
2482 return 0;
2483}
69f287ae 2484#endif /* !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 2485
6d3dc07c
CS
2486/**
2487 * smack_socket_connect - connect access check
2488 * @sock: the socket
2489 * @sap: the other end
2490 * @addrlen: size of sap
2491 *
2492 * Verifies that a connection may be possible
2493 *
2494 * Returns 0 on success, and error code otherwise
2495 */
2496static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2497 int addrlen)
2498{
c6739443
CS
2499 int rc = 0;
2500
2501 if (sock->sk == NULL)
6d3dc07c 2502 return 0;
6d3dc07c 2503
c6739443
CS
2504 switch (sock->sk->sk_family) {
2505 case PF_INET:
2506 if (addrlen < sizeof(struct sockaddr_in))
2507 return -EINVAL;
2508 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2509 break;
2510 case PF_INET6:
2511 if (addrlen < sizeof(struct sockaddr_in6))
2512 return -EINVAL;
69f287ae 2513#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
6ea06247
CS
2514 rc = smk_ipv6_port_check(sock->sk, (struct sockaddr_in6 *)sap,
2515 SMK_CONNECTING);
69f287ae 2516#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
2517 break;
2518 }
2519 return rc;
e114e473
CS
2520}
2521
2522/**
2523 * smack_flags_to_may - convert S_ to MAY_ values
2524 * @flags: the S_ value
2525 *
2526 * Returns the equivalent MAY_ value
2527 */
2528static int smack_flags_to_may(int flags)
2529{
2530 int may = 0;
2531
2532 if (flags & S_IRUGO)
2533 may |= MAY_READ;
2534 if (flags & S_IWUGO)
2535 may |= MAY_WRITE;
2536 if (flags & S_IXUGO)
2537 may |= MAY_EXEC;
2538
2539 return may;
2540}
2541
2542/**
2543 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2544 * @msg: the object
2545 *
2546 * Returns 0
2547 */
2548static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2549{
2f823ff8
CS
2550 struct smack_known *skp = smk_of_current();
2551
21c7eae2 2552 msg->security = skp;
e114e473
CS
2553 return 0;
2554}
2555
2556/**
2557 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2558 * @msg: the object
2559 *
2560 * Clears the blob pointer
2561 */
2562static void smack_msg_msg_free_security(struct msg_msg *msg)
2563{
2564 msg->security = NULL;
2565}
2566
2567/**
2568 * smack_of_shm - the smack pointer for the shm
2569 * @shp: the object
2570 *
2571 * Returns a pointer to the smack value
2572 */
21c7eae2 2573static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2574{
21c7eae2 2575 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2576}
2577
2578/**
2579 * smack_shm_alloc_security - Set the security blob for shm
2580 * @shp: the object
2581 *
2582 * Returns 0
2583 */
2584static int smack_shm_alloc_security(struct shmid_kernel *shp)
2585{
2586 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2587 struct smack_known *skp = smk_of_current();
e114e473 2588
21c7eae2 2589 isp->security = skp;
e114e473
CS
2590 return 0;
2591}
2592
2593/**
2594 * smack_shm_free_security - Clear the security blob for shm
2595 * @shp: the object
2596 *
2597 * Clears the blob pointer
2598 */
2599static void smack_shm_free_security(struct shmid_kernel *shp)
2600{
2601 struct kern_ipc_perm *isp = &shp->shm_perm;
2602
2603 isp->security = NULL;
2604}
2605
ecfcc53f
EB
2606/**
2607 * smk_curacc_shm : check if current has access on shm
2608 * @shp : the object
2609 * @access : access requested
2610 *
2611 * Returns 0 if current has the requested access, error code otherwise
2612 */
2613static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2614{
21c7eae2 2615 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2616 struct smk_audit_info ad;
d166c802 2617 int rc;
ecfcc53f
EB
2618
2619#ifdef CONFIG_AUDIT
2620 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2621 ad.a.u.ipc_id = shp->shm_perm.id;
2622#endif
d166c802
CS
2623 rc = smk_curacc(ssp, access, &ad);
2624 rc = smk_bu_current("shm", ssp, access, rc);
2625 return rc;
ecfcc53f
EB
2626}
2627
e114e473
CS
2628/**
2629 * smack_shm_associate - Smack access check for shm
2630 * @shp: the object
2631 * @shmflg: access requested
2632 *
2633 * Returns 0 if current has the requested access, error code otherwise
2634 */
2635static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2636{
e114e473
CS
2637 int may;
2638
2639 may = smack_flags_to_may(shmflg);
ecfcc53f 2640 return smk_curacc_shm(shp, may);
e114e473
CS
2641}
2642
2643/**
2644 * smack_shm_shmctl - Smack access check for shm
2645 * @shp: the object
2646 * @cmd: what it wants to do
2647 *
2648 * Returns 0 if current has the requested access, error code otherwise
2649 */
2650static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2651{
e114e473
CS
2652 int may;
2653
2654 switch (cmd) {
2655 case IPC_STAT:
2656 case SHM_STAT:
2657 may = MAY_READ;
2658 break;
2659 case IPC_SET:
2660 case SHM_LOCK:
2661 case SHM_UNLOCK:
2662 case IPC_RMID:
2663 may = MAY_READWRITE;
2664 break;
2665 case IPC_INFO:
2666 case SHM_INFO:
2667 /*
2668 * System level information.
2669 */
2670 return 0;
2671 default:
2672 return -EINVAL;
2673 }
ecfcc53f 2674 return smk_curacc_shm(shp, may);
e114e473
CS
2675}
2676
2677/**
2678 * smack_shm_shmat - Smack access for shmat
2679 * @shp: the object
2680 * @shmaddr: unused
2681 * @shmflg: access requested
2682 *
2683 * Returns 0 if current has the requested access, error code otherwise
2684 */
2685static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
2686 int shmflg)
2687{
e114e473
CS
2688 int may;
2689
2690 may = smack_flags_to_may(shmflg);
ecfcc53f 2691 return smk_curacc_shm(shp, may);
e114e473
CS
2692}
2693
2694/**
2695 * smack_of_sem - the smack pointer for the sem
2696 * @sma: the object
2697 *
2698 * Returns a pointer to the smack value
2699 */
21c7eae2 2700static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 2701{
21c7eae2 2702 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
2703}
2704
2705/**
2706 * smack_sem_alloc_security - Set the security blob for sem
2707 * @sma: the object
2708 *
2709 * Returns 0
2710 */
2711static int smack_sem_alloc_security(struct sem_array *sma)
2712{
2713 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 2714 struct smack_known *skp = smk_of_current();
e114e473 2715
21c7eae2 2716 isp->security = skp;
e114e473
CS
2717 return 0;
2718}
2719
2720/**
2721 * smack_sem_free_security - Clear the security blob for sem
2722 * @sma: the object
2723 *
2724 * Clears the blob pointer
2725 */
2726static void smack_sem_free_security(struct sem_array *sma)
2727{
2728 struct kern_ipc_perm *isp = &sma->sem_perm;
2729
2730 isp->security = NULL;
2731}
2732
ecfcc53f
EB
2733/**
2734 * smk_curacc_sem : check if current has access on sem
2735 * @sma : the object
2736 * @access : access requested
2737 *
2738 * Returns 0 if current has the requested access, error code otherwise
2739 */
2740static int smk_curacc_sem(struct sem_array *sma, int access)
2741{
21c7eae2 2742 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 2743 struct smk_audit_info ad;
d166c802 2744 int rc;
ecfcc53f
EB
2745
2746#ifdef CONFIG_AUDIT
2747 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2748 ad.a.u.ipc_id = sma->sem_perm.id;
2749#endif
d166c802
CS
2750 rc = smk_curacc(ssp, access, &ad);
2751 rc = smk_bu_current("sem", ssp, access, rc);
2752 return rc;
ecfcc53f
EB
2753}
2754
e114e473
CS
2755/**
2756 * smack_sem_associate - Smack access check for sem
2757 * @sma: the object
2758 * @semflg: access requested
2759 *
2760 * Returns 0 if current has the requested access, error code otherwise
2761 */
2762static int smack_sem_associate(struct sem_array *sma, int semflg)
2763{
e114e473
CS
2764 int may;
2765
2766 may = smack_flags_to_may(semflg);
ecfcc53f 2767 return smk_curacc_sem(sma, may);
e114e473
CS
2768}
2769
2770/**
2771 * smack_sem_shmctl - Smack access check for sem
2772 * @sma: the object
2773 * @cmd: what it wants to do
2774 *
2775 * Returns 0 if current has the requested access, error code otherwise
2776 */
2777static int smack_sem_semctl(struct sem_array *sma, int cmd)
2778{
e114e473
CS
2779 int may;
2780
2781 switch (cmd) {
2782 case GETPID:
2783 case GETNCNT:
2784 case GETZCNT:
2785 case GETVAL:
2786 case GETALL:
2787 case IPC_STAT:
2788 case SEM_STAT:
2789 may = MAY_READ;
2790 break;
2791 case SETVAL:
2792 case SETALL:
2793 case IPC_RMID:
2794 case IPC_SET:
2795 may = MAY_READWRITE;
2796 break;
2797 case IPC_INFO:
2798 case SEM_INFO:
2799 /*
2800 * System level information
2801 */
2802 return 0;
2803 default:
2804 return -EINVAL;
2805 }
2806
ecfcc53f 2807 return smk_curacc_sem(sma, may);
e114e473
CS
2808}
2809
2810/**
2811 * smack_sem_semop - Smack checks of semaphore operations
2812 * @sma: the object
2813 * @sops: unused
2814 * @nsops: unused
2815 * @alter: unused
2816 *
2817 * Treated as read and write in all cases.
2818 *
2819 * Returns 0 if access is allowed, error code otherwise
2820 */
2821static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
2822 unsigned nsops, int alter)
2823{
ecfcc53f 2824 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
2825}
2826
2827/**
2828 * smack_msg_alloc_security - Set the security blob for msg
2829 * @msq: the object
2830 *
2831 * Returns 0
2832 */
2833static int smack_msg_queue_alloc_security(struct msg_queue *msq)
2834{
2835 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 2836 struct smack_known *skp = smk_of_current();
e114e473 2837
21c7eae2 2838 kisp->security = skp;
e114e473
CS
2839 return 0;
2840}
2841
2842/**
2843 * smack_msg_free_security - Clear the security blob for msg
2844 * @msq: the object
2845 *
2846 * Clears the blob pointer
2847 */
2848static void smack_msg_queue_free_security(struct msg_queue *msq)
2849{
2850 struct kern_ipc_perm *kisp = &msq->q_perm;
2851
2852 kisp->security = NULL;
2853}
2854
2855/**
2856 * smack_of_msq - the smack pointer for the msq
2857 * @msq: the object
2858 *
21c7eae2 2859 * Returns a pointer to the smack label entry
e114e473 2860 */
21c7eae2 2861static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 2862{
21c7eae2 2863 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
2864}
2865
ecfcc53f
EB
2866/**
2867 * smk_curacc_msq : helper to check if current has access on msq
2868 * @msq : the msq
2869 * @access : access requested
2870 *
2871 * return 0 if current has access, error otherwise
2872 */
2873static int smk_curacc_msq(struct msg_queue *msq, int access)
2874{
21c7eae2 2875 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 2876 struct smk_audit_info ad;
d166c802 2877 int rc;
ecfcc53f
EB
2878
2879#ifdef CONFIG_AUDIT
2880 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2881 ad.a.u.ipc_id = msq->q_perm.id;
2882#endif
d166c802
CS
2883 rc = smk_curacc(msp, access, &ad);
2884 rc = smk_bu_current("msq", msp, access, rc);
2885 return rc;
ecfcc53f
EB
2886}
2887
e114e473
CS
2888/**
2889 * smack_msg_queue_associate - Smack access check for msg_queue
2890 * @msq: the object
2891 * @msqflg: access requested
2892 *
2893 * Returns 0 if current has the requested access, error code otherwise
2894 */
2895static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
2896{
e114e473
CS
2897 int may;
2898
2899 may = smack_flags_to_may(msqflg);
ecfcc53f 2900 return smk_curacc_msq(msq, may);
e114e473
CS
2901}
2902
2903/**
2904 * smack_msg_queue_msgctl - Smack access check for msg_queue
2905 * @msq: the object
2906 * @cmd: what it wants to do
2907 *
2908 * Returns 0 if current has the requested access, error code otherwise
2909 */
2910static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2911{
e114e473
CS
2912 int may;
2913
2914 switch (cmd) {
2915 case IPC_STAT:
2916 case MSG_STAT:
2917 may = MAY_READ;
2918 break;
2919 case IPC_SET:
2920 case IPC_RMID:
2921 may = MAY_READWRITE;
2922 break;
2923 case IPC_INFO:
2924 case MSG_INFO:
2925 /*
2926 * System level information
2927 */
2928 return 0;
2929 default:
2930 return -EINVAL;
2931 }
2932
ecfcc53f 2933 return smk_curacc_msq(msq, may);
e114e473
CS
2934}
2935
2936/**
2937 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2938 * @msq: the object
2939 * @msg: unused
2940 * @msqflg: access requested
2941 *
2942 * Returns 0 if current has the requested access, error code otherwise
2943 */
2944static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
2945 int msqflg)
2946{
ecfcc53f 2947 int may;
e114e473 2948
ecfcc53f
EB
2949 may = smack_flags_to_may(msqflg);
2950 return smk_curacc_msq(msq, may);
e114e473
CS
2951}
2952
2953/**
2954 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2955 * @msq: the object
2956 * @msg: unused
2957 * @target: unused
2958 * @type: unused
2959 * @mode: unused
2960 *
2961 * Returns 0 if current has read and write access, error code otherwise
2962 */
2963static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
2964 struct task_struct *target, long type, int mode)
2965{
ecfcc53f 2966 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
2967}
2968
2969/**
2970 * smack_ipc_permission - Smack access for ipc_permission()
2971 * @ipp: the object permissions
2972 * @flag: access requested
2973 *
2974 * Returns 0 if current has read and write access, error code otherwise
2975 */
2976static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
2977{
21c7eae2 2978 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
2979 int may = smack_flags_to_may(flag);
2980 struct smk_audit_info ad;
d166c802 2981 int rc;
e114e473 2982
ecfcc53f
EB
2983#ifdef CONFIG_AUDIT
2984 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2985 ad.a.u.ipc_id = ipp->id;
2986#endif
21c7eae2
LP
2987 rc = smk_curacc(iskp, may, &ad);
2988 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 2989 return rc;
e114e473
CS
2990}
2991
d20bdda6
AD
2992/**
2993 * smack_ipc_getsecid - Extract smack security id
251a2a95 2994 * @ipp: the object permissions
d20bdda6
AD
2995 * @secid: where result will be saved
2996 */
2997static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
2998{
21c7eae2 2999 struct smack_known *iskp = ipp->security;
d20bdda6 3000
21c7eae2 3001 *secid = iskp->smk_secid;
d20bdda6
AD
3002}
3003
e114e473
CS
3004/**
3005 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3006 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3007 * @inode: the object
3008 *
3009 * Set the inode's security blob if it hasn't been done already.
3010 */
3011static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3012{
3013 struct super_block *sbp;
3014 struct superblock_smack *sbsp;
3015 struct inode_smack *isp;
2f823ff8
CS
3016 struct smack_known *skp;
3017 struct smack_known *ckp = smk_of_current();
21c7eae2 3018 struct smack_known *final;
5c6d1125
JS
3019 char trattr[TRANS_TRUE_SIZE];
3020 int transflag = 0;
2267b13a 3021 int rc;
e114e473
CS
3022 struct dentry *dp;
3023
3024 if (inode == NULL)
3025 return;
3026
3027 isp = inode->i_security;
3028
3029 mutex_lock(&isp->smk_lock);
3030 /*
3031 * If the inode is already instantiated
3032 * take the quick way out
3033 */
3034 if (isp->smk_flags & SMK_INODE_INSTANT)
3035 goto unlockandout;
3036
3037 sbp = inode->i_sb;
3038 sbsp = sbp->s_security;
3039 /*
3040 * We're going to use the superblock default label
3041 * if there's no label on the file.
3042 */
3043 final = sbsp->smk_default;
3044
e97dcb0e
CS
3045 /*
3046 * If this is the root inode the superblock
3047 * may be in the process of initialization.
3048 * If that is the case use the root value out
3049 * of the superblock.
3050 */
3051 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3052 switch (sbp->s_magic) {
3053 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3054 /*
3055 * The cgroup filesystem is never mounted,
3056 * so there's no opportunity to set the mount
3057 * options.
3058 */
21c7eae2
LP
3059 sbsp->smk_root = &smack_known_star;
3060 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3061 isp->smk_inode = sbsp->smk_root;
3062 break;
3063 case TMPFS_MAGIC:
3064 /*
3065 * What about shmem/tmpfs anonymous files with dentry
3066 * obtained from d_alloc_pseudo()?
3067 */
3068 isp->smk_inode = smk_of_current();
3069 break;
3070 default:
3071 isp->smk_inode = sbsp->smk_root;
3072 break;
36ea735b 3073 }
e97dcb0e
CS
3074 isp->smk_flags |= SMK_INODE_INSTANT;
3075 goto unlockandout;
3076 }
3077
e114e473
CS
3078 /*
3079 * This is pretty hackish.
3080 * Casey says that we shouldn't have to do
3081 * file system specific code, but it does help
3082 * with keeping it simple.
3083 */
3084 switch (sbp->s_magic) {
3085 case SMACK_MAGIC:
36ea735b
CS
3086 case PIPEFS_MAGIC:
3087 case SOCKFS_MAGIC:
3088 case CGROUP_SUPER_MAGIC:
e114e473 3089 /*
25985edc 3090 * Casey says that it's a little embarrassing
e114e473
CS
3091 * that the smack file system doesn't do
3092 * extended attributes.
36ea735b 3093 *
e114e473 3094 * Casey says pipes are easy (?)
36ea735b
CS
3095 *
3096 * Socket access is controlled by the socket
3097 * structures associated with the task involved.
3098 *
3099 * Cgroupfs is special
e114e473 3100 */
21c7eae2 3101 final = &smack_known_star;
e114e473
CS
3102 break;
3103 case DEVPTS_SUPER_MAGIC:
3104 /*
3105 * devpts seems content with the label of the task.
3106 * Programs that change smack have to treat the
3107 * pty with respect.
3108 */
21c7eae2 3109 final = ckp;
e114e473 3110 break;
e114e473
CS
3111 case PROC_SUPER_MAGIC:
3112 /*
3113 * Casey says procfs appears not to care.
3114 * The superblock default suffices.
3115 */
3116 break;
3117 case TMPFS_MAGIC:
3118 /*
3119 * Device labels should come from the filesystem,
3120 * but watch out, because they're volitile,
3121 * getting recreated on every reboot.
3122 */
21c7eae2 3123 final = &smack_known_star;
e114e473
CS
3124 /*
3125 * No break.
3126 *
3127 * If a smack value has been set we want to use it,
3128 * but since tmpfs isn't giving us the opportunity
3129 * to set mount options simulate setting the
3130 * superblock default.
3131 */
3132 default:
3133 /*
3134 * This isn't an understood special case.
3135 * Get the value from the xattr.
b4e0d5f0
CS
3136 */
3137
3138 /*
3139 * UNIX domain sockets use lower level socket data.
3140 */
3141 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3142 final = &smack_known_star;
b4e0d5f0
CS
3143 break;
3144 }
3145 /*
e114e473
CS
3146 * No xattr support means, alas, no SMACK label.
3147 * Use the aforeapplied default.
3148 * It would be curious if the label of the task
3149 * does not match that assigned.
3150 */
3151 if (inode->i_op->getxattr == NULL)
3152 break;
3153 /*
3154 * Get the dentry for xattr.
3155 */
3e62cbb8 3156 dp = dget(opt_dentry);
2f823ff8
CS
3157 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3158 if (skp != NULL)
21c7eae2 3159 final = skp;
2267b13a
CS
3160
3161 /*
3162 * Transmuting directory
3163 */
3164 if (S_ISDIR(inode->i_mode)) {
3165 /*
3166 * If this is a new directory and the label was
3167 * transmuted when the inode was initialized
3168 * set the transmute attribute on the directory
3169 * and mark the inode.
3170 *
3171 * If there is a transmute attribute on the
3172 * directory mark the inode.
3173 */
3174 if (isp->smk_flags & SMK_INODE_CHANGED) {
3175 isp->smk_flags &= ~SMK_INODE_CHANGED;
3176 rc = inode->i_op->setxattr(dp,
5c6d1125 3177 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3178 TRANS_TRUE, TRANS_TRUE_SIZE,
3179 0);
3180 } else {
3181 rc = inode->i_op->getxattr(dp,
3182 XATTR_NAME_SMACKTRANSMUTE, trattr,
3183 TRANS_TRUE_SIZE);
3184 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3185 TRANS_TRUE_SIZE) != 0)
3186 rc = -EINVAL;
5c6d1125 3187 }
2267b13a
CS
3188 if (rc >= 0)
3189 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3190 }
19760ad0
CS
3191 /*
3192 * Don't let the exec or mmap label be "*" or "@".
3193 */
3194 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3195 if (skp == &smack_known_star || skp == &smack_known_web)
3196 skp = NULL;
3197 isp->smk_task = skp;
3198 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3199 if (skp == &smack_known_star || skp == &smack_known_web)
3200 skp = NULL;
3201 isp->smk_mmap = skp;
676dac4b 3202
e114e473
CS
3203 dput(dp);
3204 break;
3205 }
3206
3207 if (final == NULL)
21c7eae2 3208 isp->smk_inode = ckp;
e114e473
CS
3209 else
3210 isp->smk_inode = final;
3211
5c6d1125 3212 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3213
3214unlockandout:
3215 mutex_unlock(&isp->smk_lock);
3216 return;
3217}
3218
3219/**
3220 * smack_getprocattr - Smack process attribute access
3221 * @p: the object task
3222 * @name: the name of the attribute in /proc/.../attr
3223 * @value: where to put the result
3224 *
3225 * Places a copy of the task Smack into value
3226 *
3227 * Returns the length of the smack label or an error code
3228 */
3229static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3230{
6d1cff2a 3231 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3232 char *cp;
3233 int slen;
3234
3235 if (strcmp(name, "current") != 0)
3236 return -EINVAL;
3237
2f823ff8 3238 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3239 if (cp == NULL)
3240 return -ENOMEM;
3241
3242 slen = strlen(cp);
3243 *value = cp;
3244 return slen;
3245}
3246
3247/**
3248 * smack_setprocattr - Smack process attribute setting
3249 * @p: the object task
3250 * @name: the name of the attribute in /proc/.../attr
3251 * @value: the value to set
3252 * @size: the size of the value
3253 *
3254 * Sets the Smack value of the task. Only setting self
3255 * is permitted and only with privilege
3256 *
3257 * Returns the length of the smack label or an error code
3258 */
3259static int smack_setprocattr(struct task_struct *p, char *name,
3260 void *value, size_t size)
3261{
676dac4b 3262 struct task_smack *tsp;
d84f4f99 3263 struct cred *new;
2f823ff8 3264 struct smack_known *skp;
e114e473 3265
e114e473
CS
3266 /*
3267 * Changing another process' Smack value is too dangerous
3268 * and supports no sane use case.
3269 */
3270 if (p != current)
3271 return -EPERM;
3272
1880eff7 3273 if (!smack_privileged(CAP_MAC_ADMIN))
5cd9c58f
DH
3274 return -EPERM;
3275
f7112e6c 3276 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3277 return -EINVAL;
3278
3279 if (strcmp(name, "current") != 0)
3280 return -EINVAL;
3281
2f823ff8
CS
3282 skp = smk_import_entry(value, size);
3283 if (skp == NULL)
e114e473
CS
3284 return -EINVAL;
3285
6d3dc07c
CS
3286 /*
3287 * No process is ever allowed the web ("@") label.
3288 */
2f823ff8 3289 if (skp == &smack_known_web)
6d3dc07c
CS
3290 return -EPERM;
3291
d84f4f99 3292 new = prepare_creds();
6d3dc07c 3293 if (new == NULL)
d84f4f99 3294 return -ENOMEM;
7898e1f8 3295
46a2f3b9 3296 tsp = new->security;
2f823ff8 3297 tsp->smk_task = skp;
7898e1f8 3298
d84f4f99 3299 commit_creds(new);
e114e473
CS
3300 return size;
3301}
3302
3303/**
3304 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3305 * @sock: one sock
3306 * @other: the other sock
e114e473
CS
3307 * @newsk: unused
3308 *
3309 * Return 0 if a subject with the smack of sock could access
3310 * an object with the smack of other, otherwise an error code
3311 */
3610cda5
DM
3312static int smack_unix_stream_connect(struct sock *sock,
3313 struct sock *other, struct sock *newsk)
e114e473 3314{
2f823ff8 3315 struct smack_known *skp;
54e70ec5 3316 struct smack_known *okp;
d2e7ad19
JM
3317 struct socket_smack *ssp = sock->sk_security;
3318 struct socket_smack *osp = other->sk_security;
975d5e55 3319 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3320 struct smk_audit_info ad;
b4e0d5f0 3321 int rc = 0;
923e9a13
KC
3322#ifdef CONFIG_AUDIT
3323 struct lsm_network_audit net;
923e9a13 3324#endif
b4e0d5f0 3325
2f823ff8
CS
3326 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3327 skp = ssp->smk_out;
96be7b54 3328 okp = osp->smk_in;
54e70ec5
CS
3329#ifdef CONFIG_AUDIT
3330 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3331 smk_ad_setfield_u_net_sk(&ad, other);
3332#endif
21c7eae2
LP
3333 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3334 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3335 if (rc == 0) {
96be7b54
ZJ
3336 okp = osp->smk_out;
3337 skp = ssp->smk_in;
138a868f 3338 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3339 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3340 MAY_WRITE, rc);
3341 }
2f823ff8 3342 }
b4e0d5f0 3343
975d5e55
CS
3344 /*
3345 * Cross reference the peer labels for SO_PEERSEC.
3346 */
3347 if (rc == 0) {
54e70ec5
CS
3348 nsp->smk_packet = ssp->smk_out;
3349 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3350 }
3351
b4e0d5f0 3352 return rc;
e114e473
CS
3353}
3354
3355/**
3356 * smack_unix_may_send - Smack access on UDS
3357 * @sock: one socket
3358 * @other: the other socket
3359 *
3360 * Return 0 if a subject with the smack of sock could access
3361 * an object with the smack of other, otherwise an error code
3362 */
3363static int smack_unix_may_send(struct socket *sock, struct socket *other)
3364{
b4e0d5f0
CS
3365 struct socket_smack *ssp = sock->sk->sk_security;
3366 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3367 struct smk_audit_info ad;
d166c802 3368 int rc;
e114e473 3369
923e9a13
KC
3370#ifdef CONFIG_AUDIT
3371 struct lsm_network_audit net;
3372
48c62af6 3373 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3374 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3375#endif
b4e0d5f0 3376
2f823ff8
CS
3377 if (smack_privileged(CAP_MAC_OVERRIDE))
3378 return 0;
b4e0d5f0 3379
21c7eae2
LP
3380 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3381 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3382 return rc;
e114e473
CS
3383}
3384
6d3dc07c
CS
3385/**
3386 * smack_socket_sendmsg - Smack check based on destination host
3387 * @sock: the socket
251a2a95 3388 * @msg: the message
6d3dc07c
CS
3389 * @size: the size of the message
3390 *
c6739443
CS
3391 * Return 0 if the current subject can write to the destination host.
3392 * For IPv4 this is only a question if the destination is a single label host.
3393 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3394 */
3395static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3396 int size)
3397{
3398 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
69f287ae 3399#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
6ea06247 3400 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
69f287ae 3401#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 3402 int rc = 0;
6d3dc07c
CS
3403
3404 /*
3405 * Perfectly reasonable for this to be NULL
3406 */
c6739443 3407 if (sip == NULL)
6d3dc07c
CS
3408 return 0;
3409
c6739443
CS
3410 switch (sip->sin_family) {
3411 case AF_INET:
3412 rc = smack_netlabel_send(sock->sk, sip);
3413 break;
3414 case AF_INET6:
69f287ae 3415#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
c6739443 3416 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
69f287ae 3417#endif /* CONFIG_IPV6 && !CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3418 break;
3419 }
3420 return rc;
6d3dc07c
CS
3421}
3422
e114e473 3423/**
251a2a95 3424 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3425 * @sap: netlabel secattr
272cd7a8 3426 * @ssp: socket security information
e114e473 3427 *
2f823ff8 3428 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3429 */
2f823ff8
CS
3430static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3431 struct socket_smack *ssp)
e114e473 3432{
2f823ff8 3433 struct smack_known *skp;
f7112e6c 3434 int found = 0;
677264e8
CS
3435 int acat;
3436 int kcat;
e114e473 3437
6d3dc07c 3438 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3439 /*
6d3dc07c 3440 * Looks like a CIPSO packet.
e114e473
CS
3441 * If there are flags but no level netlabel isn't
3442 * behaving the way we expect it to.
3443 *
f7112e6c 3444 * Look it up in the label table
e114e473
CS
3445 * Without guidance regarding the smack value
3446 * for the packet fall back on the network
3447 * ambient value.
3448 */
f7112e6c 3449 rcu_read_lock();
2f823ff8
CS
3450 list_for_each_entry(skp, &smack_known_list, list) {
3451 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3452 continue;
677264e8
CS
3453 /*
3454 * Compare the catsets. Use the netlbl APIs.
3455 */
3456 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3457 if ((skp->smk_netlabel.flags &
3458 NETLBL_SECATTR_MLS_CAT) == 0)
3459 found = 1;
3460 break;
3461 }
3462 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3463 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3464 acat + 1);
3465 kcat = netlbl_catmap_walk(
677264e8
CS
3466 skp->smk_netlabel.attr.mls.cat,
3467 kcat + 1);
3468 if (acat < 0 || kcat < 0)
3469 break;
3470 }
3471 if (acat == kcat) {
3472 found = 1;
3473 break;
3474 }
6d3dc07c 3475 }
f7112e6c
CS
3476 rcu_read_unlock();
3477
3478 if (found)
2f823ff8 3479 return skp;
f7112e6c 3480
54e70ec5 3481 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3482 return &smack_known_web;
3483 return &smack_known_star;
e114e473 3484 }
6d3dc07c
CS
3485 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3486 /*
3487 * Looks like a fallback, which gives us a secid.
3488 */
2f823ff8 3489 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3490 /*
3491 * This has got to be a bug because it is
3492 * impossible to specify a fallback without
3493 * specifying the label, which will ensure
3494 * it has a secid, and the only way to get a
3495 * secid is from a fallback.
3496 */
2f823ff8
CS
3497 BUG_ON(skp == NULL);
3498 return skp;
e114e473
CS
3499 }
3500 /*
6d3dc07c
CS
3501 * Without guidance regarding the smack value
3502 * for the packet fall back on the network
3503 * ambient value.
e114e473 3504 */
272cd7a8 3505 return smack_net_ambient;
e114e473
CS
3506}
3507
69f287ae 3508#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3509static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3510{
c6739443
CS
3511 u8 nexthdr;
3512 int offset;
3513 int proto = -EINVAL;
3514 struct ipv6hdr _ipv6h;
3515 struct ipv6hdr *ip6;
3516 __be16 frag_off;
3517 struct tcphdr _tcph, *th;
3518 struct udphdr _udph, *uh;
3519 struct dccp_hdr _dccph, *dh;
3520
3521 sip->sin6_port = 0;
3522
3523 offset = skb_network_offset(skb);
3524 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3525 if (ip6 == NULL)
3526 return -EINVAL;
3527 sip->sin6_addr = ip6->saddr;
3528
3529 nexthdr = ip6->nexthdr;
3530 offset += sizeof(_ipv6h);
3531 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3532 if (offset < 0)
3533 return -EINVAL;
3534
3535 proto = nexthdr;
3536 switch (proto) {
3537 case IPPROTO_TCP:
3538 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3539 if (th != NULL)
3540 sip->sin6_port = th->source;
3541 break;
3542 case IPPROTO_UDP:
3543 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3544 if (uh != NULL)
3545 sip->sin6_port = uh->source;
3546 break;
3547 case IPPROTO_DCCP:
3548 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3549 if (dh != NULL)
3550 sip->sin6_port = dh->dccph_sport;
3551 break;
3552 }
3553 return proto;
3554}
69f287ae 3555#endif /* CONFIG_IPV6 */
c6739443 3556
e114e473
CS
3557/**
3558 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3559 * @sk: socket
3560 * @skb: packet
3561 *
3562 * Returns 0 if the packet should be delivered, an error code otherwise
3563 */
3564static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3565{
3566 struct netlbl_lsm_secattr secattr;
3567 struct socket_smack *ssp = sk->sk_security;
69f287ae 3568 struct smack_known *skp = NULL;
c6739443 3569 int rc = 0;
ecfcc53f 3570 struct smk_audit_info ad;
923e9a13 3571#ifdef CONFIG_AUDIT
48c62af6 3572 struct lsm_network_audit net;
923e9a13 3573#endif
69f287ae
CS
3574#if IS_ENABLED(CONFIG_IPV6)
3575 struct sockaddr_in6 sadd;
3576 int proto;
3577#endif /* CONFIG_IPV6 */
3578
c6739443
CS
3579 switch (sk->sk_family) {
3580 case PF_INET:
69f287ae
CS
3581#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3582 /*
3583 * If there is a secmark use it rather than the CIPSO label.
3584 * If there is no secmark fall back to CIPSO.
3585 * The secmark is assumed to reflect policy better.
3586 */
3587 if (skb && skb->secmark != 0) {
3588 skp = smack_from_secid(skb->secmark);
3589 goto access_check;
3590 }
3591#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3592 /*
3593 * Translate what netlabel gave us.
3594 */
3595 netlbl_secattr_init(&secattr);
6d3dc07c 3596
c6739443
CS
3597 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3598 if (rc == 0)
2f823ff8 3599 skp = smack_from_secattr(&secattr, ssp);
c6739443 3600 else
2f823ff8 3601 skp = smack_net_ambient;
6d3dc07c 3602
c6739443 3603 netlbl_secattr_destroy(&secattr);
6d3dc07c 3604
69f287ae
CS
3605#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3606access_check:
3607#endif
ecfcc53f 3608#ifdef CONFIG_AUDIT
c6739443
CS
3609 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3610 ad.a.u.net->family = sk->sk_family;
3611 ad.a.u.net->netif = skb->skb_iif;
3612 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 3613#endif
c6739443
CS
3614 /*
3615 * Receiving a packet requires that the other end
3616 * be able to write here. Read access is not required.
3617 * This is the simplist possible security model
3618 * for networking.
3619 */
21c7eae2
LP
3620 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3621 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 3622 MAY_WRITE, rc);
c6739443
CS
3623 if (rc != 0)
3624 netlbl_skbuff_err(skb, rc, 0);
3625 break;
69f287ae 3626#if IS_ENABLED(CONFIG_IPV6)
c6739443 3627 case PF_INET6:
69f287ae
CS
3628 proto = smk_skb_to_addr_ipv6(skb, &sadd);
3629 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
3630 break;
3631#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3632 if (skb && skb->secmark != 0)
3633 skp = smack_from_secid(skb->secmark);
c6739443 3634 else
69f287ae
CS
3635 skp = smack_net_ambient;
3636#ifdef CONFIG_AUDIT
3637 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3638 ad.a.u.net->family = sk->sk_family;
3639 ad.a.u.net->netif = skb->skb_iif;
3640 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
3641#endif /* CONFIG_AUDIT */
3642 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3643 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
3644 MAY_WRITE, rc);
3645#else /* CONFIG_SECURITY_SMACK_NETFILTER */
3646 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
3647#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443 3648 break;
69f287ae 3649#endif /* CONFIG_IPV6 */
c6739443 3650 }
69f287ae 3651
a8134296 3652 return rc;
e114e473
CS
3653}
3654
3655/**
3656 * smack_socket_getpeersec_stream - pull in packet label
3657 * @sock: the socket
3658 * @optval: user's destination
3659 * @optlen: size thereof
251a2a95 3660 * @len: max thereof
e114e473
CS
3661 *
3662 * returns zero on success, an error code otherwise
3663 */
3664static int smack_socket_getpeersec_stream(struct socket *sock,
3665 char __user *optval,
3666 int __user *optlen, unsigned len)
3667{
3668 struct socket_smack *ssp;
272cd7a8
CS
3669 char *rcp = "";
3670 int slen = 1;
e114e473
CS
3671 int rc = 0;
3672
3673 ssp = sock->sk->sk_security;
272cd7a8 3674 if (ssp->smk_packet != NULL) {
54e70ec5 3675 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
3676 slen = strlen(rcp) + 1;
3677 }
e114e473
CS
3678
3679 if (slen > len)
3680 rc = -ERANGE;
272cd7a8 3681 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
3682 rc = -EFAULT;
3683
3684 if (put_user(slen, optlen) != 0)
3685 rc = -EFAULT;
3686
3687 return rc;
3688}
3689
3690
3691/**
3692 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 3693 * @sock: the peer socket
e114e473
CS
3694 * @skb: packet data
3695 * @secid: pointer to where to put the secid of the packet
3696 *
3697 * Sets the netlabel socket state on sk from parent
3698 */
3699static int smack_socket_getpeersec_dgram(struct socket *sock,
3700 struct sk_buff *skb, u32 *secid)
3701
3702{
3703 struct netlbl_lsm_secattr secattr;
272cd7a8 3704 struct socket_smack *ssp = NULL;
2f823ff8 3705 struct smack_known *skp;
b4e0d5f0
CS
3706 int family = PF_UNSPEC;
3707 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
3708 int rc;
3709
b4e0d5f0
CS
3710 if (skb != NULL) {
3711 if (skb->protocol == htons(ETH_P_IP))
3712 family = PF_INET;
69f287ae 3713#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
3714 else if (skb->protocol == htons(ETH_P_IPV6))
3715 family = PF_INET6;
69f287ae 3716#endif /* CONFIG_IPV6 */
e114e473 3717 }
b4e0d5f0
CS
3718 if (family == PF_UNSPEC && sock != NULL)
3719 family = sock->sk->sk_family;
e114e473 3720
69f287ae
CS
3721 switch (family) {
3722 case PF_UNIX:
272cd7a8 3723 ssp = sock->sk->sk_security;
2f823ff8 3724 s = ssp->smk_out->smk_secid;
69f287ae
CS
3725 break;
3726 case PF_INET:
3727#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3728 s = skb->secmark;
3729 if (s != 0)
3730 break;
3731#endif
b4e0d5f0
CS
3732 /*
3733 * Translate what netlabel gave us.
3734 */
272cd7a8
CS
3735 if (sock != NULL && sock->sk != NULL)
3736 ssp = sock->sk->sk_security;
b4e0d5f0
CS
3737 netlbl_secattr_init(&secattr);
3738 rc = netlbl_skbuff_getattr(skb, family, &secattr);
3739 if (rc == 0) {
2f823ff8
CS
3740 skp = smack_from_secattr(&secattr, ssp);
3741 s = skp->smk_secid;
b4e0d5f0
CS
3742 }
3743 netlbl_secattr_destroy(&secattr);
69f287ae
CS
3744 break;
3745#if IS_ENABLED(CONFIG_IPV6)
3746 case PF_INET6:
3747#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3748 s = skb->secmark;
3749#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3750 break;
3751#endif /* CONFIG_IPV6 */
b4e0d5f0
CS
3752 }
3753 *secid = s;
e114e473
CS
3754 if (s == 0)
3755 return -EINVAL;
e114e473
CS
3756 return 0;
3757}
3758
3759/**
07feee8f
PM
3760 * smack_sock_graft - Initialize a newly created socket with an existing sock
3761 * @sk: child sock
3762 * @parent: parent socket
e114e473 3763 *
07feee8f
PM
3764 * Set the smk_{in,out} state of an existing sock based on the process that
3765 * is creating the new socket.
e114e473
CS
3766 */
3767static void smack_sock_graft(struct sock *sk, struct socket *parent)
3768{
3769 struct socket_smack *ssp;
2f823ff8 3770 struct smack_known *skp = smk_of_current();
e114e473 3771
07feee8f
PM
3772 if (sk == NULL ||
3773 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
3774 return;
3775
3776 ssp = sk->sk_security;
54e70ec5 3777 ssp->smk_in = skp;
2f823ff8 3778 ssp->smk_out = skp;
07feee8f 3779 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
3780}
3781
3782/**
3783 * smack_inet_conn_request - Smack access check on connect
3784 * @sk: socket involved
3785 * @skb: packet
3786 * @req: unused
3787 *
3788 * Returns 0 if a task with the packet label could write to
3789 * the socket, otherwise an error code
3790 */
3791static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3792 struct request_sock *req)
3793{
07feee8f 3794 u16 family = sk->sk_family;
f7112e6c 3795 struct smack_known *skp;
e114e473 3796 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
3797 struct netlbl_lsm_secattr secattr;
3798 struct sockaddr_in addr;
3799 struct iphdr *hdr;
21c7eae2 3800 struct smack_known *hskp;
e114e473 3801 int rc;
ecfcc53f 3802 struct smk_audit_info ad;
923e9a13 3803#ifdef CONFIG_AUDIT
48c62af6 3804 struct lsm_network_audit net;
923e9a13 3805#endif
e114e473 3806
69f287ae 3807#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
3808 if (family == PF_INET6) {
3809 /*
3810 * Handle mapped IPv4 packets arriving
3811 * via IPv6 sockets. Don't set up netlabel
3812 * processing on IPv6.
3813 */
3814 if (skb->protocol == htons(ETH_P_IP))
3815 family = PF_INET;
3816 else
3817 return 0;
3818 }
69f287ae 3819#endif /* CONFIG_IPV6 */
e114e473 3820
7f368ad3
CS
3821#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3822 /*
3823 * If there is a secmark use it rather than the CIPSO label.
3824 * If there is no secmark fall back to CIPSO.
3825 * The secmark is assumed to reflect policy better.
3826 */
3827 if (skb && skb->secmark != 0) {
3828 skp = smack_from_secid(skb->secmark);
3829 goto access_check;
3830 }
3831#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3832
07feee8f
PM
3833 netlbl_secattr_init(&secattr);
3834 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 3835 if (rc == 0)
2f823ff8 3836 skp = smack_from_secattr(&secattr, ssp);
e114e473 3837 else
2f823ff8 3838 skp = &smack_known_huh;
07feee8f
PM
3839 netlbl_secattr_destroy(&secattr);
3840
7f368ad3
CS
3841#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3842access_check:
3843#endif
3844
ecfcc53f 3845#ifdef CONFIG_AUDIT
48c62af6
EP
3846 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3847 ad.a.u.net->family = family;
3848 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
3849 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
3850#endif
e114e473 3851 /*
07feee8f
PM
3852 * Receiving a packet requires that the other end be able to write
3853 * here. Read access is not required.
e114e473 3854 */
21c7eae2
LP
3855 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3856 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
3857 if (rc != 0)
3858 return rc;
3859
3860 /*
3861 * Save the peer's label in the request_sock so we can later setup
3862 * smk_packet in the child socket so that SO_PEERCRED can report it.
3863 */
2f823ff8 3864 req->peer_secid = skp->smk_secid;
07feee8f
PM
3865
3866 /*
3867 * We need to decide if we want to label the incoming connection here
3868 * if we do we only need to label the request_sock and the stack will
25985edc 3869 * propagate the wire-label to the sock when it is created.
07feee8f
PM
3870 */
3871 hdr = ip_hdr(skb);
3872 addr.sin_addr.s_addr = hdr->saddr;
3873 rcu_read_lock();
21c7eae2 3874 hskp = smack_host_label(&addr);
f7112e6c
CS
3875 rcu_read_unlock();
3876
21c7eae2 3877 if (hskp == NULL)
f7112e6c 3878 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 3879 else
07feee8f 3880 netlbl_req_delattr(req);
e114e473
CS
3881
3882 return rc;
3883}
3884
07feee8f
PM
3885/**
3886 * smack_inet_csk_clone - Copy the connection information to the new socket
3887 * @sk: the new socket
3888 * @req: the connection's request_sock
3889 *
3890 * Transfer the connection's peer label to the newly created socket.
3891 */
3892static void smack_inet_csk_clone(struct sock *sk,
3893 const struct request_sock *req)
3894{
3895 struct socket_smack *ssp = sk->sk_security;
2f823ff8 3896 struct smack_known *skp;
07feee8f 3897
2f823ff8
CS
3898 if (req->peer_secid != 0) {
3899 skp = smack_from_secid(req->peer_secid);
54e70ec5 3900 ssp->smk_packet = skp;
2f823ff8 3901 } else
272cd7a8 3902 ssp->smk_packet = NULL;
07feee8f
PM
3903}
3904
e114e473
CS
3905/*
3906 * Key management security hooks
3907 *
3908 * Casey has not tested key support very heavily.
3909 * The permission check is most likely too restrictive.
3910 * If you care about keys please have a look.
3911 */
3912#ifdef CONFIG_KEYS
3913
3914/**
3915 * smack_key_alloc - Set the key security blob
3916 * @key: object
d84f4f99 3917 * @cred: the credentials to use
e114e473
CS
3918 * @flags: unused
3919 *
3920 * No allocation required
3921 *
3922 * Returns 0
3923 */
d84f4f99 3924static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
3925 unsigned long flags)
3926{
2f823ff8
CS
3927 struct smack_known *skp = smk_of_task(cred->security);
3928
21c7eae2 3929 key->security = skp;
e114e473
CS
3930 return 0;
3931}
3932
3933/**
3934 * smack_key_free - Clear the key security blob
3935 * @key: the object
3936 *
3937 * Clear the blob pointer
3938 */
3939static void smack_key_free(struct key *key)
3940{
3941 key->security = NULL;
3942}
3943
1a28979b 3944/**
e114e473
CS
3945 * smack_key_permission - Smack access on a key
3946 * @key_ref: gets to the object
d84f4f99 3947 * @cred: the credentials to use
1a28979b 3948 * @perm: requested key permissions
e114e473
CS
3949 *
3950 * Return 0 if the task has read and write to the object,
3951 * an error code otherwise
3952 */
3953static int smack_key_permission(key_ref_t key_ref,
f5895943 3954 const struct cred *cred, unsigned perm)
e114e473
CS
3955{
3956 struct key *keyp;
ecfcc53f 3957 struct smk_audit_info ad;
2f823ff8 3958 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 3959 int request = 0;
d166c802 3960 int rc;
e114e473
CS
3961
3962 keyp = key_ref_to_ptr(key_ref);
3963 if (keyp == NULL)
3964 return -EINVAL;
3965 /*
3966 * If the key hasn't been initialized give it access so that
3967 * it may do so.
3968 */
3969 if (keyp->security == NULL)
3970 return 0;
3971 /*
3972 * This should not occur
3973 */
2f823ff8 3974 if (tkp == NULL)
e114e473 3975 return -EACCES;
ecfcc53f
EB
3976#ifdef CONFIG_AUDIT
3977 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
3978 ad.a.u.key_struct.key = keyp->serial;
3979 ad.a.u.key_struct.key_desc = keyp->description;
3980#endif
fffea214
DK
3981 if (perm & KEY_NEED_READ)
3982 request = MAY_READ;
3983 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
3984 request = MAY_WRITE;
d166c802
CS
3985 rc = smk_access(tkp, keyp->security, request, &ad);
3986 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
3987 return rc;
e114e473
CS
3988}
3989#endif /* CONFIG_KEYS */
3990
d20bdda6
AD
3991/*
3992 * Smack Audit hooks
3993 *
3994 * Audit requires a unique representation of each Smack specific
3995 * rule. This unique representation is used to distinguish the
3996 * object to be audited from remaining kernel objects and also
3997 * works as a glue between the audit hooks.
3998 *
3999 * Since repository entries are added but never deleted, we'll use
4000 * the smack_known label address related to the given audit rule as
4001 * the needed unique representation. This also better fits the smack
4002 * model where nearly everything is a label.
4003 */
4004#ifdef CONFIG_AUDIT
4005
4006/**
4007 * smack_audit_rule_init - Initialize a smack audit rule
4008 * @field: audit rule fields given from user-space (audit.h)
4009 * @op: required testing operator (=, !=, >, <, ...)
4010 * @rulestr: smack label to be audited
4011 * @vrule: pointer to save our own audit rule representation
4012 *
4013 * Prepare to audit cases where (@field @op @rulestr) is true.
4014 * The label to be audited is created if necessay.
4015 */
4016static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4017{
21c7eae2 4018 struct smack_known *skp;
d20bdda6
AD
4019 char **rule = (char **)vrule;
4020 *rule = NULL;
4021
4022 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4023 return -EINVAL;
4024
5af75d8d 4025 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4026 return -EINVAL;
4027
21c7eae2
LP
4028 skp = smk_import_entry(rulestr, 0);
4029 if (skp)
4030 *rule = skp->smk_known;
d20bdda6
AD
4031
4032 return 0;
4033}
4034
4035/**
4036 * smack_audit_rule_known - Distinguish Smack audit rules
4037 * @krule: rule of interest, in Audit kernel representation format
4038 *
4039 * This is used to filter Smack rules from remaining Audit ones.
4040 * If it's proved that this rule belongs to us, the
4041 * audit_rule_match hook will be called to do the final judgement.
4042 */
4043static int smack_audit_rule_known(struct audit_krule *krule)
4044{
4045 struct audit_field *f;
4046 int i;
4047
4048 for (i = 0; i < krule->field_count; i++) {
4049 f = &krule->fields[i];
4050
4051 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4052 return 1;
4053 }
4054
4055 return 0;
4056}
4057
4058/**
4059 * smack_audit_rule_match - Audit given object ?
4060 * @secid: security id for identifying the object to test
4061 * @field: audit rule flags given from user-space
4062 * @op: required testing operator
4063 * @vrule: smack internal rule presentation
4064 * @actx: audit context associated with the check
4065 *
4066 * The core Audit hook. It's used to take the decision of
4067 * whether to audit or not to audit a given object.
4068 */
4069static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4070 struct audit_context *actx)
4071{
2f823ff8 4072 struct smack_known *skp;
d20bdda6
AD
4073 char *rule = vrule;
4074
4eb0f4ab
RGB
4075 if (unlikely(!rule)) {
4076 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4077 return -ENOENT;
4078 }
4079
4080 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4081 return 0;
4082
2f823ff8 4083 skp = smack_from_secid(secid);
d20bdda6
AD
4084
4085 /*
4086 * No need to do string comparisons. If a match occurs,
4087 * both pointers will point to the same smack_known
4088 * label.
4089 */
5af75d8d 4090 if (op == Audit_equal)
2f823ff8 4091 return (rule == skp->smk_known);
5af75d8d 4092 if (op == Audit_not_equal)
2f823ff8 4093 return (rule != skp->smk_known);
d20bdda6
AD
4094
4095 return 0;
4096}
4097
4098/**
4099 * smack_audit_rule_free - free smack rule representation
4100 * @vrule: rule to be freed.
4101 *
4102 * No memory was allocated.
4103 */
4104static void smack_audit_rule_free(void *vrule)
4105{
4106 /* No-op */
4107}
4108
4109#endif /* CONFIG_AUDIT */
4110
746df9b5
DQ
4111/**
4112 * smack_ismaclabel - check if xattr @name references a smack MAC label
4113 * @name: Full xattr name to check.
4114 */
4115static int smack_ismaclabel(const char *name)
4116{
4117 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4118}
4119
4120
251a2a95 4121/**
e114e473
CS
4122 * smack_secid_to_secctx - return the smack label for a secid
4123 * @secid: incoming integer
4124 * @secdata: destination
4125 * @seclen: how long it is
4126 *
4127 * Exists for networking code.
4128 */
4129static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4130{
2f823ff8 4131 struct smack_known *skp = smack_from_secid(secid);
e114e473 4132
d5630b9d 4133 if (secdata)
2f823ff8
CS
4134 *secdata = skp->smk_known;
4135 *seclen = strlen(skp->smk_known);
e114e473
CS
4136 return 0;
4137}
4138
251a2a95 4139/**
4bc87e62
CS
4140 * smack_secctx_to_secid - return the secid for a smack label
4141 * @secdata: smack label
4142 * @seclen: how long result is
4143 * @secid: outgoing integer
4144 *
4145 * Exists for audit and networking code.
4146 */
e52c1764 4147static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4148{
21c7eae2
LP
4149 struct smack_known *skp = smk_find_entry(secdata);
4150
4151 if (skp)
4152 *secid = skp->smk_secid;
4153 else
4154 *secid = 0;
4bc87e62
CS
4155 return 0;
4156}
4157
251a2a95 4158/**
e114e473 4159 * smack_release_secctx - don't do anything.
251a2a95
RD
4160 * @secdata: unused
4161 * @seclen: unused
e114e473
CS
4162 *
4163 * Exists to make sure nothing gets done, and properly
4164 */
4165static void smack_release_secctx(char *secdata, u32 seclen)
4166{
4167}
4168
1ee65e37
DQ
4169static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4170{
4171 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4172}
4173
4174static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4175{
4176 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4177}
4178
4179static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4180{
4181 int len = 0;
4182 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4183
4184 if (len < 0)
4185 return len;
4186 *ctxlen = len;
4187 return 0;
4188}
4189
076c54c5
AD
4190struct security_operations smack_ops = {
4191 .name = "smack",
4192
9e48858f 4193 .ptrace_access_check = smack_ptrace_access_check,
5cd9c58f 4194 .ptrace_traceme = smack_ptrace_traceme,
e114e473 4195 .syslog = smack_syslog,
e114e473
CS
4196
4197 .sb_alloc_security = smack_sb_alloc_security,
4198 .sb_free_security = smack_sb_free_security,
4199 .sb_copy_data = smack_sb_copy_data,
4200 .sb_kern_mount = smack_sb_kern_mount,
4201 .sb_statfs = smack_sb_statfs,
e114e473 4202
676dac4b 4203 .bprm_set_creds = smack_bprm_set_creds,
84088ba2
JS
4204 .bprm_committing_creds = smack_bprm_committing_creds,
4205 .bprm_secureexec = smack_bprm_secureexec,
676dac4b 4206
e114e473
CS
4207 .inode_alloc_security = smack_inode_alloc_security,
4208 .inode_free_security = smack_inode_free_security,
4209 .inode_init_security = smack_inode_init_security,
4210 .inode_link = smack_inode_link,
4211 .inode_unlink = smack_inode_unlink,
4212 .inode_rmdir = smack_inode_rmdir,
4213 .inode_rename = smack_inode_rename,
4214 .inode_permission = smack_inode_permission,
4215 .inode_setattr = smack_inode_setattr,
4216 .inode_getattr = smack_inode_getattr,
4217 .inode_setxattr = smack_inode_setxattr,
4218 .inode_post_setxattr = smack_inode_post_setxattr,
4219 .inode_getxattr = smack_inode_getxattr,
4220 .inode_removexattr = smack_inode_removexattr,
4221 .inode_getsecurity = smack_inode_getsecurity,
4222 .inode_setsecurity = smack_inode_setsecurity,
4223 .inode_listsecurity = smack_inode_listsecurity,
d20bdda6 4224 .inode_getsecid = smack_inode_getsecid,
e114e473
CS
4225
4226 .file_permission = smack_file_permission,
4227 .file_alloc_security = smack_file_alloc_security,
4228 .file_free_security = smack_file_free_security,
4229 .file_ioctl = smack_file_ioctl,
4230 .file_lock = smack_file_lock,
4231 .file_fcntl = smack_file_fcntl,
e5467859
AV
4232 .mmap_file = smack_mmap_file,
4233 .mmap_addr = cap_mmap_addr,
e114e473
CS
4234 .file_set_fowner = smack_file_set_fowner,
4235 .file_send_sigiotask = smack_file_send_sigiotask,
4236 .file_receive = smack_file_receive,
4237
83d49856 4238 .file_open = smack_file_open,
531f1d45 4239
ee18d64c 4240 .cred_alloc_blank = smack_cred_alloc_blank,
f1752eec 4241 .cred_free = smack_cred_free,
d84f4f99 4242 .cred_prepare = smack_cred_prepare,
ee18d64c 4243 .cred_transfer = smack_cred_transfer,
3a3b7ce9
DH
4244 .kernel_act_as = smack_kernel_act_as,
4245 .kernel_create_files_as = smack_kernel_create_files_as,
e114e473
CS
4246 .task_setpgid = smack_task_setpgid,
4247 .task_getpgid = smack_task_getpgid,
4248 .task_getsid = smack_task_getsid,
4249 .task_getsecid = smack_task_getsecid,
4250 .task_setnice = smack_task_setnice,
4251 .task_setioprio = smack_task_setioprio,
4252 .task_getioprio = smack_task_getioprio,
4253 .task_setscheduler = smack_task_setscheduler,
4254 .task_getscheduler = smack_task_getscheduler,
4255 .task_movememory = smack_task_movememory,
4256 .task_kill = smack_task_kill,
4257 .task_wait = smack_task_wait,
e114e473
CS
4258 .task_to_inode = smack_task_to_inode,
4259
4260 .ipc_permission = smack_ipc_permission,
d20bdda6 4261 .ipc_getsecid = smack_ipc_getsecid,
e114e473
CS
4262
4263 .msg_msg_alloc_security = smack_msg_msg_alloc_security,
4264 .msg_msg_free_security = smack_msg_msg_free_security,
4265
4266 .msg_queue_alloc_security = smack_msg_queue_alloc_security,
4267 .msg_queue_free_security = smack_msg_queue_free_security,
4268 .msg_queue_associate = smack_msg_queue_associate,
4269 .msg_queue_msgctl = smack_msg_queue_msgctl,
4270 .msg_queue_msgsnd = smack_msg_queue_msgsnd,
4271 .msg_queue_msgrcv = smack_msg_queue_msgrcv,
4272
4273 .shm_alloc_security = smack_shm_alloc_security,
4274 .shm_free_security = smack_shm_free_security,
4275 .shm_associate = smack_shm_associate,
4276 .shm_shmctl = smack_shm_shmctl,
4277 .shm_shmat = smack_shm_shmat,
4278
4279 .sem_alloc_security = smack_sem_alloc_security,
4280 .sem_free_security = smack_sem_free_security,
4281 .sem_associate = smack_sem_associate,
4282 .sem_semctl = smack_sem_semctl,
4283 .sem_semop = smack_sem_semop,
4284
e114e473
CS
4285 .d_instantiate = smack_d_instantiate,
4286
4287 .getprocattr = smack_getprocattr,
4288 .setprocattr = smack_setprocattr,
4289
4290 .unix_stream_connect = smack_unix_stream_connect,
4291 .unix_may_send = smack_unix_may_send,
4292
4293 .socket_post_create = smack_socket_post_create,
69f287ae 4294#ifndef CONFIG_SECURITY_SMACK_NETFILTER
c6739443 4295 .socket_bind = smack_socket_bind,
69f287ae 4296#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
6d3dc07c
CS
4297 .socket_connect = smack_socket_connect,
4298 .socket_sendmsg = smack_socket_sendmsg,
e114e473
CS
4299 .socket_sock_rcv_skb = smack_socket_sock_rcv_skb,
4300 .socket_getpeersec_stream = smack_socket_getpeersec_stream,
4301 .socket_getpeersec_dgram = smack_socket_getpeersec_dgram,
4302 .sk_alloc_security = smack_sk_alloc_security,
4303 .sk_free_security = smack_sk_free_security,
4304 .sock_graft = smack_sock_graft,
4305 .inet_conn_request = smack_inet_conn_request,
07feee8f 4306 .inet_csk_clone = smack_inet_csk_clone,
d20bdda6 4307
e114e473
CS
4308 /* key management security hooks */
4309#ifdef CONFIG_KEYS
4310 .key_alloc = smack_key_alloc,
4311 .key_free = smack_key_free,
4312 .key_permission = smack_key_permission,
4313#endif /* CONFIG_KEYS */
d20bdda6
AD
4314
4315 /* Audit hooks */
4316#ifdef CONFIG_AUDIT
4317 .audit_rule_init = smack_audit_rule_init,
4318 .audit_rule_known = smack_audit_rule_known,
4319 .audit_rule_match = smack_audit_rule_match,
4320 .audit_rule_free = smack_audit_rule_free,
4321#endif /* CONFIG_AUDIT */
4322
746df9b5 4323 .ismaclabel = smack_ismaclabel,
e114e473 4324 .secid_to_secctx = smack_secid_to_secctx,
4bc87e62 4325 .secctx_to_secid = smack_secctx_to_secid,
e114e473 4326 .release_secctx = smack_release_secctx,
1ee65e37
DQ
4327 .inode_notifysecctx = smack_inode_notifysecctx,
4328 .inode_setsecctx = smack_inode_setsecctx,
4329 .inode_getsecctx = smack_inode_getsecctx,
e114e473
CS
4330};
4331
7198e2ee 4332
86812bb0 4333static __init void init_smack_known_list(void)
7198e2ee 4334{
86812bb0
CS
4335 /*
4336 * Initialize rule list locks
4337 */
4338 mutex_init(&smack_known_huh.smk_rules_lock);
4339 mutex_init(&smack_known_hat.smk_rules_lock);
4340 mutex_init(&smack_known_floor.smk_rules_lock);
4341 mutex_init(&smack_known_star.smk_rules_lock);
4342 mutex_init(&smack_known_invalid.smk_rules_lock);
4343 mutex_init(&smack_known_web.smk_rules_lock);
4344 /*
4345 * Initialize rule lists
4346 */
4347 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4348 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4349 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4350 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4351 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4352 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4353 /*
4354 * Create the known labels list
4355 */
4d7cf4a1
TS
4356 smk_insert_entry(&smack_known_huh);
4357 smk_insert_entry(&smack_known_hat);
4358 smk_insert_entry(&smack_known_star);
4359 smk_insert_entry(&smack_known_floor);
4360 smk_insert_entry(&smack_known_invalid);
4361 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4362}
4363
e114e473
CS
4364/**
4365 * smack_init - initialize the smack system
4366 *
4367 * Returns 0
4368 */
4369static __init int smack_init(void)
4370{
d84f4f99 4371 struct cred *cred;
676dac4b 4372 struct task_smack *tsp;
d84f4f99 4373
7898e1f8
CS
4374 if (!security_module_enable(&smack_ops))
4375 return 0;
4376
69f287ae
CS
4377 smack_enabled = 1;
4378
1a5b472b
R
4379 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4380 if (!smack_inode_cache)
4381 return -ENOMEM;
4382
2f823ff8
CS
4383 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4384 GFP_KERNEL);
1a5b472b
R
4385 if (tsp == NULL) {
4386 kmem_cache_destroy(smack_inode_cache);
676dac4b 4387 return -ENOMEM;
1a5b472b 4388 }
676dac4b 4389
e114e473
CS
4390 printk(KERN_INFO "Smack: Initializing.\n");
4391
4392 /*
4393 * Set the security state for the initial task.
4394 */
d84f4f99 4395 cred = (struct cred *) current->cred;
676dac4b 4396 cred->security = tsp;
e114e473 4397
86812bb0
CS
4398 /* initialize the smack_known_list */
4399 init_smack_known_list();
e114e473
CS
4400
4401 /*
4402 * Register with LSM
4403 */
4404 if (register_security(&smack_ops))
4405 panic("smack: Unable to register with kernel.\n");
4406
4407 return 0;
4408}
4409
4410/*
4411 * Smack requires early initialization in order to label
4412 * all processes and objects when they are created.
4413 */
4414security_initcall(smack_init);