]> git.ipfire.org Git - thirdparty/linux.git/blame - security/smack/smack_lsm.c
ptrace: task_stopped_code(ptrace => true) can't see TASK_STOPPED task
[thirdparty/linux.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
21abb1ec 54#ifdef SMACK_IPV6_PORT_LABELING
8b549ef4 55static LIST_HEAD(smk_ipv6_port_list);
21abb1ec 56#endif
1a5b472b 57static struct kmem_cache *smack_inode_cache;
69f287ae 58int smack_enabled;
c6739443 59
3d04c924 60static const match_table_t smk_mount_tokens = {
3bf2789c
VT
61 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
3d04c924
CS
69#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
d166c802
CS
77static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
d166c802
CS
102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
bf4b2fee
CS
107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
d166c802
CS
109
110 smk_bu_mode(mode, acc);
bf4b2fee 111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 112 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
113 return 0;
114}
115#else
21c7eae2 116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
d166c802
CS
122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
bf4b2fee
CS
128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
d166c802
CS
130
131 smk_bu_mode(mode, acc);
bf4b2fee 132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
d166c802
CS
135 return 0;
136}
137#else
21c7eae2 138#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
6d1cff2a 145 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
bf4b2fee
CS
150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
d166c802
CS
152
153 smk_bu_mode(mode, acc);
bf4b2fee 154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
bf4b2fee 167 struct inode_smack *isp = inode->i_security;
d166c802
CS
168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
bf4b2fee
CS
170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
d166c802
CS
174 if (rc <= 0)
175 return rc;
bf4b2fee
CS
176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
181
182 smk_bu_mode(mode, acc);
bf4b2fee
CS
183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
5e7270a6 198 struct inode *inode = file_inode(file);
bf4b2fee 199 struct inode_smack *isp = inode->i_security;
d166c802
CS
200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
bf4b2fee
CS
202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
d166c802
CS
206 if (rc <= 0)
207 return rc;
bf4b2fee
CS
208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
d166c802
CS
210
211 smk_bu_mode(mode, acc);
bf4b2fee 212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 214 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
bf4b2fee 229 struct inode_smack *isp = inode->i_security;
d166c802
CS
230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
bf4b2fee
CS
232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
d166c802
CS
236 if (rc <= 0)
237 return rc;
bf4b2fee
CS
238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
d166c802
CS
240
241 smk_bu_mode(mode, acc);
bf4b2fee 242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 244 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
e114e473
CS
252/**
253 * smk_fetch - Fetch the smack label from a file.
1a28979b 254 * @name: type of the label (attribute)
e114e473
CS
255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
e774ad68
LP
258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
e114e473 260 */
2f823ff8
CS
261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
e114e473
CS
263{
264 int rc;
f7112e6c 265 char *buffer;
2f823ff8 266 struct smack_known *skp = NULL;
e114e473
CS
267
268 if (ip->i_op->getxattr == NULL)
e774ad68 269 return ERR_PTR(-EOPNOTSUPP);
e114e473 270
f7112e6c
CS
271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
e774ad68 273 return ERR_PTR(-ENOMEM);
e114e473 274
f7112e6c 275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
e774ad68
LP
276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
2f823ff8 281 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
282
283 kfree(buffer);
284
2f823ff8 285 return skp;
e114e473
CS
286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
21c7eae2 290 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
1eddfe8e 294static struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
295{
296 struct inode_smack *isp;
297
1a5b472b 298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
299 if (isp == NULL)
300 return NULL;
301
21c7eae2 302 isp->smk_inode = skp;
e114e473
CS
303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
7898e1f8
CS
309/**
310 * new_task_smack - allocate a task security blob
1a28979b
LP
311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
7898e1f8
CS
314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
2f823ff8
CS
317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
38416e53 329 INIT_LIST_HEAD(&tsp->smk_relabel);
7898e1f8
CS
330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
1a28979b
LP
337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
7898e1f8
CS
340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
38416e53
ZJ
364/**
365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
5663884c
LP
393/**
394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
401 switch (mode) {
402 case PTRACE_MODE_READ:
403 return MAY_READ;
404 case PTRACE_MODE_ATTACH:
405 return MAY_READWRITE;
406 }
407
408 return 0;
409}
410
411/**
412 * smk_ptrace_rule_check - helper for ptrace access
413 * @tracer: tracer process
21c7eae2 414 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
415 * @mode: ptrace attachment mode (PTRACE_MODE_*)
416 * @func: name of the function that called us, used for audit
417 *
418 * Returns 0 on access granted, -error on error
419 */
21c7eae2
LP
420static int smk_ptrace_rule_check(struct task_struct *tracer,
421 struct smack_known *tracee_known,
5663884c
LP
422 unsigned int mode, const char *func)
423{
424 int rc;
425 struct smk_audit_info ad, *saip = NULL;
426 struct task_smack *tsp;
21c7eae2 427 struct smack_known *tracer_known;
5663884c
LP
428
429 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
430 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
431 smk_ad_setfield_u_tsk(&ad, tracer);
432 saip = &ad;
433 }
434
6d1cff2a
AR
435 rcu_read_lock();
436 tsp = __task_cred(tracer)->security;
21c7eae2 437 tracer_known = smk_of_task(tsp);
5663884c 438
66867818
LP
439 if ((mode & PTRACE_MODE_ATTACH) &&
440 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
441 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 442 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
443 rc = 0;
444 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
445 rc = -EACCES;
446 else if (capable(CAP_SYS_PTRACE))
447 rc = 0;
448 else
449 rc = -EACCES;
450
451 if (saip)
21c7eae2
LP
452 smack_log(tracer_known->smk_known,
453 tracee_known->smk_known,
454 0, rc, saip);
66867818 455
6d1cff2a 456 rcu_read_unlock();
66867818
LP
457 return rc;
458 }
459
460 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 461 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
462
463 rcu_read_unlock();
5663884c
LP
464 return rc;
465}
466
e114e473
CS
467/*
468 * LSM hooks.
469 * We he, that is fun!
470 */
471
472/**
9e48858f 473 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 474 * @ctp: child task pointer
5663884c 475 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
476 *
477 * Returns 0 if access is OK, an error code otherwise
478 *
5663884c 479 * Do the capability checks.
e114e473 480 */
9e48858f 481static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 482{
2f823ff8 483 struct smack_known *skp;
e114e473 484
6d1cff2a 485 skp = smk_of_task_struct(ctp);
ecfcc53f 486
b1d9e6b0 487 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
488}
489
490/**
491 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
492 * @ptp: parent task pointer
493 *
494 * Returns 0 if access is OK, an error code otherwise
495 *
5663884c 496 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
497 */
498static int smack_ptrace_traceme(struct task_struct *ptp)
499{
500 int rc;
2f823ff8 501 struct smack_known *skp;
5cd9c58f 502
959e6c7f 503 skp = smk_of_task(current_security());
ecfcc53f 504
21c7eae2 505 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
506 return rc;
507}
508
509/**
510 * smack_syslog - Smack approval on syslog
511 * @type: message type
512 *
e114e473
CS
513 * Returns 0 on success, error code otherwise.
514 */
12b3052c 515static int smack_syslog(int typefrom_file)
e114e473 516{
12b3052c 517 int rc = 0;
2f823ff8 518 struct smack_known *skp = smk_of_current();
e114e473 519
1880eff7 520 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
521 return 0;
522
24ea1b6e 523 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
524 rc = -EACCES;
525
526 return rc;
527}
528
529
530/*
531 * Superblock Hooks.
532 */
533
534/**
535 * smack_sb_alloc_security - allocate a superblock blob
536 * @sb: the superblock getting the blob
537 *
538 * Returns 0 on success or -ENOMEM on error.
539 */
540static int smack_sb_alloc_security(struct super_block *sb)
541{
542 struct superblock_smack *sbsp;
543
544 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
545
546 if (sbsp == NULL)
547 return -ENOMEM;
548
21c7eae2
LP
549 sbsp->smk_root = &smack_known_floor;
550 sbsp->smk_default = &smack_known_floor;
551 sbsp->smk_floor = &smack_known_floor;
552 sbsp->smk_hat = &smack_known_hat;
e830b394
CS
553 /*
554 * smk_initialized will be zero from kzalloc.
555 */
e114e473
CS
556 sb->s_security = sbsp;
557
558 return 0;
559}
560
561/**
562 * smack_sb_free_security - free a superblock blob
563 * @sb: the superblock getting the blob
564 *
565 */
566static void smack_sb_free_security(struct super_block *sb)
567{
568 kfree(sb->s_security);
569 sb->s_security = NULL;
570}
571
572/**
573 * smack_sb_copy_data - copy mount options data for processing
e114e473 574 * @orig: where to start
251a2a95 575 * @smackopts: mount options string
e114e473
CS
576 *
577 * Returns 0 on success or -ENOMEM on error.
578 *
579 * Copy the Smack specific mount options out of the mount
580 * options list.
581 */
e0007529 582static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
583{
584 char *cp, *commap, *otheropts, *dp;
585
e114e473
CS
586 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
587 if (otheropts == NULL)
588 return -ENOMEM;
589
590 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
591 if (strstr(cp, SMK_FSDEFAULT) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSFLOOR) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSHAT) == cp)
596 dp = smackopts;
597 else if (strstr(cp, SMK_FSROOT) == cp)
598 dp = smackopts;
e830b394
CS
599 else if (strstr(cp, SMK_FSTRANS) == cp)
600 dp = smackopts;
e114e473
CS
601 else
602 dp = otheropts;
603
604 commap = strchr(cp, ',');
605 if (commap != NULL)
606 *commap = '\0';
607
608 if (*dp != '\0')
609 strcat(dp, ",");
610 strcat(dp, cp);
611 }
612
613 strcpy(orig, otheropts);
614 free_page((unsigned long)otheropts);
615
616 return 0;
617}
618
619/**
3bf2789c
VT
620 * smack_parse_opts_str - parse Smack specific mount options
621 * @options: mount options string
622 * @opts: where to store converted mount opts
623 *
624 * Returns 0 on success or -ENOMEM on error.
625 *
626 * converts Smack specific mount options to generic security option format
627 */
628static int smack_parse_opts_str(char *options,
629 struct security_mnt_opts *opts)
630{
631 char *p;
3d04c924
CS
632 char *fsdefault = NULL;
633 char *fsfloor = NULL;
634 char *fshat = NULL;
635 char *fsroot = NULL;
636 char *fstransmute = NULL;
637 int rc = -ENOMEM;
638 int num_mnt_opts = 0;
639 int token;
3bf2789c
VT
640
641 opts->num_mnt_opts = 0;
642
643 if (!options)
644 return 0;
645
646 while ((p = strsep(&options, ",")) != NULL) {
3bf2789c
VT
647 substring_t args[MAX_OPT_ARGS];
648
649 if (!*p)
650 continue;
651
3d04c924 652 token = match_token(p, smk_mount_tokens, args);
3bf2789c
VT
653
654 switch (token) {
655 case Opt_fsdefault:
656 if (fsdefault)
657 goto out_opt_err;
658 fsdefault = match_strdup(&args[0]);
659 if (!fsdefault)
660 goto out_err;
661 break;
662 case Opt_fsfloor:
663 if (fsfloor)
664 goto out_opt_err;
665 fsfloor = match_strdup(&args[0]);
666 if (!fsfloor)
667 goto out_err;
668 break;
669 case Opt_fshat:
670 if (fshat)
671 goto out_opt_err;
672 fshat = match_strdup(&args[0]);
673 if (!fshat)
674 goto out_err;
675 break;
676 case Opt_fsroot:
677 if (fsroot)
678 goto out_opt_err;
679 fsroot = match_strdup(&args[0]);
680 if (!fsroot)
681 goto out_err;
682 break;
683 case Opt_fstransmute:
684 if (fstransmute)
685 goto out_opt_err;
686 fstransmute = match_strdup(&args[0]);
687 if (!fstransmute)
688 goto out_err;
689 break;
690 default:
691 rc = -EINVAL;
692 pr_warn("Smack: unknown mount option\n");
693 goto out_err;
694 }
695 }
696
697 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
698 if (!opts->mnt_opts)
699 goto out_err;
700
701 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
702 GFP_ATOMIC);
703 if (!opts->mnt_opts_flags) {
704 kfree(opts->mnt_opts);
705 goto out_err;
706 }
707
708 if (fsdefault) {
709 opts->mnt_opts[num_mnt_opts] = fsdefault;
710 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
711 }
712 if (fsfloor) {
713 opts->mnt_opts[num_mnt_opts] = fsfloor;
714 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
715 }
716 if (fshat) {
717 opts->mnt_opts[num_mnt_opts] = fshat;
718 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
719 }
720 if (fsroot) {
721 opts->mnt_opts[num_mnt_opts] = fsroot;
722 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
723 }
724 if (fstransmute) {
725 opts->mnt_opts[num_mnt_opts] = fstransmute;
726 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
727 }
728
729 opts->num_mnt_opts = num_mnt_opts;
730 return 0;
731
732out_opt_err:
733 rc = -EINVAL;
734 pr_warn("Smack: duplicate mount options\n");
735
736out_err:
737 kfree(fsdefault);
738 kfree(fsfloor);
739 kfree(fshat);
740 kfree(fsroot);
741 kfree(fstransmute);
742 return rc;
743}
744
745/**
746 * smack_set_mnt_opts - set Smack specific mount options
e114e473 747 * @sb: the file system superblock
3bf2789c
VT
748 * @opts: Smack mount options
749 * @kern_flags: mount option from kernel space or user space
750 * @set_kern_flags: where to store converted mount opts
e114e473
CS
751 *
752 * Returns 0 on success, an error code on failure
3bf2789c
VT
753 *
754 * Allow filesystems with binary mount data to explicitly set Smack mount
755 * labels.
e114e473 756 */
3bf2789c
VT
757static int smack_set_mnt_opts(struct super_block *sb,
758 struct security_mnt_opts *opts,
759 unsigned long kern_flags,
760 unsigned long *set_kern_flags)
e114e473
CS
761{
762 struct dentry *root = sb->s_root;
c6f493d6 763 struct inode *inode = d_backing_inode(root);
e114e473
CS
764 struct superblock_smack *sp = sb->s_security;
765 struct inode_smack *isp;
24ea1b6e 766 struct smack_known *skp;
3bf2789c
VT
767 int i;
768 int num_opts = opts->num_mnt_opts;
e830b394 769 int transmute = 0;
e114e473 770
e830b394 771 if (sp->smk_initialized)
e114e473 772 return 0;
eb982cb4 773
e114e473 774 sp->smk_initialized = 1;
e114e473 775
3bf2789c
VT
776 for (i = 0; i < num_opts; i++) {
777 switch (opts->mnt_opts_flags[i]) {
778 case FSDEFAULT_MNT:
779 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
780 if (IS_ERR(skp))
781 return PTR_ERR(skp);
3bf2789c
VT
782 sp->smk_default = skp;
783 break;
784 case FSFLOOR_MNT:
785 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
786 if (IS_ERR(skp))
787 return PTR_ERR(skp);
788 sp->smk_floor = skp;
3bf2789c
VT
789 break;
790 case FSHAT_MNT:
791 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
792 if (IS_ERR(skp))
793 return PTR_ERR(skp);
3bf2789c
VT
794 sp->smk_hat = skp;
795 break;
796 case FSROOT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
800 sp->smk_root = skp;
3bf2789c
VT
801 break;
802 case FSTRANS_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_root = skp;
807 transmute = 1;
3bf2789c
VT
808 break;
809 default:
810 break;
e114e473
CS
811 }
812 }
813
24ea1b6e
CS
814 if (!smack_privileged(CAP_MAC_ADMIN)) {
815 /*
816 * Unprivileged mounts don't get to specify Smack values.
817 */
3bf2789c 818 if (num_opts)
24ea1b6e
CS
819 return -EPERM;
820 /*
821 * Unprivileged mounts get root and default from the caller.
822 */
823 skp = smk_of_current();
21c7eae2
LP
824 sp->smk_root = skp;
825 sp->smk_default = skp;
24ea1b6e 826 }
3bf2789c 827
e114e473
CS
828 /*
829 * Initialize the root inode.
830 */
831 isp = inode->i_security;
55dfc5da
JB
832 if (isp == NULL) {
833 isp = new_inode_smack(sp->smk_root);
834 if (isp == NULL)
835 return -ENOMEM;
836 inode->i_security = isp;
e830b394 837 } else
e114e473
CS
838 isp->smk_inode = sp->smk_root;
839
e830b394
CS
840 if (transmute)
841 isp->smk_flags |= SMK_INODE_TRANSMUTE;
842
e114e473
CS
843 return 0;
844}
845
3bf2789c
VT
846/**
847 * smack_sb_kern_mount - Smack specific mount processing
848 * @sb: the file system superblock
849 * @flags: the mount flags
850 * @data: the smack mount options
851 *
852 * Returns 0 on success, an error code on failure
853 */
854static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
855{
856 int rc = 0;
857 char *options = data;
858 struct security_mnt_opts opts;
859
860 security_init_mnt_opts(&opts);
861
862 if (!options)
863 goto out;
864
865 rc = smack_parse_opts_str(options, &opts);
866 if (rc)
867 goto out_err;
868
869out:
870 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
871
872out_err:
873 security_free_mnt_opts(&opts);
874 return rc;
875}
876
e114e473
CS
877/**
878 * smack_sb_statfs - Smack check on statfs
879 * @dentry: identifies the file system in question
880 *
881 * Returns 0 if current can read the floor of the filesystem,
882 * and error code otherwise
883 */
884static int smack_sb_statfs(struct dentry *dentry)
885{
886 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
887 int rc;
888 struct smk_audit_info ad;
889
a269434d 890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 891 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 892
ecfcc53f 893 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 894 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 895 return rc;
e114e473
CS
896}
897
676dac4b
CS
898/*
899 * BPRM hooks
900 */
901
ce8a4321
CS
902/**
903 * smack_bprm_set_creds - set creds for exec
904 * @bprm: the exec information
905 *
5663884c 906 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 907 */
676dac4b
CS
908static int smack_bprm_set_creds(struct linux_binprm *bprm)
909{
496ad9aa 910 struct inode *inode = file_inode(bprm->file);
84088ba2 911 struct task_smack *bsp = bprm->cred->security;
676dac4b 912 struct inode_smack *isp;
676dac4b
CS
913 int rc;
914
676dac4b
CS
915 if (bprm->cred_prepared)
916 return 0;
917
84088ba2
JS
918 isp = inode->i_security;
919 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
920 return 0;
921
5663884c
LP
922 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
923 struct task_struct *tracer;
924 rc = 0;
925
926 rcu_read_lock();
927 tracer = ptrace_parent(current);
928 if (likely(tracer != NULL))
929 rc = smk_ptrace_rule_check(tracer,
21c7eae2 930 isp->smk_task,
5663884c
LP
931 PTRACE_MODE_ATTACH,
932 __func__);
933 rcu_read_unlock();
934
935 if (rc != 0)
936 return rc;
937 } else if (bprm->unsafe)
84088ba2 938 return -EPERM;
676dac4b 939
84088ba2
JS
940 bsp->smk_task = isp->smk_task;
941 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 942
84088ba2
JS
943 return 0;
944}
676dac4b 945
84088ba2
JS
946/**
947 * smack_bprm_committing_creds - Prepare to install the new credentials
948 * from bprm.
949 *
950 * @bprm: binprm for exec
951 */
952static void smack_bprm_committing_creds(struct linux_binprm *bprm)
953{
954 struct task_smack *bsp = bprm->cred->security;
676dac4b 955
84088ba2
JS
956 if (bsp->smk_task != bsp->smk_forked)
957 current->pdeath_signal = 0;
958}
959
960/**
961 * smack_bprm_secureexec - Return the decision to use secureexec.
962 * @bprm: binprm for exec
963 *
964 * Returns 0 on success.
965 */
966static int smack_bprm_secureexec(struct linux_binprm *bprm)
967{
968 struct task_smack *tsp = current_security();
84088ba2 969
b1d9e6b0
CS
970 if (tsp->smk_task != tsp->smk_forked)
971 return 1;
84088ba2 972
b1d9e6b0 973 return 0;
676dac4b
CS
974}
975
e114e473
CS
976/*
977 * Inode hooks
978 */
979
980/**
981 * smack_inode_alloc_security - allocate an inode blob
251a2a95 982 * @inode: the inode in need of a blob
e114e473
CS
983 *
984 * Returns 0 if it gets a blob, -ENOMEM otherwise
985 */
986static int smack_inode_alloc_security(struct inode *inode)
987{
2f823ff8
CS
988 struct smack_known *skp = smk_of_current();
989
21c7eae2 990 inode->i_security = new_inode_smack(skp);
e114e473
CS
991 if (inode->i_security == NULL)
992 return -ENOMEM;
993 return 0;
994}
995
996/**
997 * smack_inode_free_security - free an inode blob
251a2a95 998 * @inode: the inode with a blob
e114e473
CS
999 *
1000 * Clears the blob pointer in inode
1001 */
1002static void smack_inode_free_security(struct inode *inode)
1003{
1a5b472b 1004 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
1005 inode->i_security = NULL;
1006}
1007
1008/**
1009 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
1010 * @inode: the newly created inode
1011 * @dir: containing directory object
2a7dba39 1012 * @qstr: unused
e114e473
CS
1013 * @name: where to put the attribute name
1014 * @value: where to put the attribute value
1015 * @len: where to put the length of the attribute
1016 *
1017 * Returns 0 if it all works out, -ENOMEM if there's no memory
1018 */
1019static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1020 const struct qstr *qstr, const char **name,
2a7dba39 1021 void **value, size_t *len)
e114e473 1022{
2267b13a 1023 struct inode_smack *issp = inode->i_security;
2f823ff8 1024 struct smack_known *skp = smk_of_current();
21c7eae2
LP
1025 struct smack_known *isp = smk_of_inode(inode);
1026 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 1027 int may;
e114e473 1028
9548906b
TH
1029 if (name)
1030 *name = XATTR_SMACK_SUFFIX;
e114e473 1031
68390ccf 1032 if (value && len) {
7898e1f8 1033 rcu_read_lock();
21c7eae2
LP
1034 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1035 &skp->smk_rules);
7898e1f8 1036 rcu_read_unlock();
5c6d1125
JS
1037
1038 /*
1039 * If the access rule allows transmutation and
1040 * the directory requests transmutation then
1041 * by all means transmute.
2267b13a 1042 * Mark the inode as changed.
5c6d1125 1043 */
7898e1f8 1044 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1045 smk_inode_transmutable(dir)) {
5c6d1125 1046 isp = dsp;
2267b13a
CS
1047 issp->smk_flags |= SMK_INODE_CHANGED;
1048 }
5c6d1125 1049
21c7eae2 1050 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1051 if (*value == NULL)
1052 return -ENOMEM;
e114e473 1053
21c7eae2 1054 *len = strlen(isp->smk_known);
68390ccf 1055 }
e114e473
CS
1056
1057 return 0;
1058}
1059
1060/**
1061 * smack_inode_link - Smack check on link
1062 * @old_dentry: the existing object
1063 * @dir: unused
1064 * @new_dentry: the new object
1065 *
1066 * Returns 0 if access is permitted, an error code otherwise
1067 */
1068static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1069 struct dentry *new_dentry)
1070{
21c7eae2 1071 struct smack_known *isp;
ecfcc53f
EB
1072 struct smk_audit_info ad;
1073 int rc;
1074
a269434d 1075 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1076 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1077
c6f493d6 1078 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1079 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1080 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1081
8802565b 1082 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1083 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1084 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1085 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1086 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1087 }
1088
1089 return rc;
1090}
1091
1092/**
1093 * smack_inode_unlink - Smack check on inode deletion
1094 * @dir: containing directory object
1095 * @dentry: file to unlink
1096 *
1097 * Returns 0 if current can write the containing directory
1098 * and the object, error code otherwise
1099 */
1100static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1101{
c6f493d6 1102 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1103 struct smk_audit_info ad;
e114e473
CS
1104 int rc;
1105
a269434d 1106 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1107 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1108
e114e473
CS
1109 /*
1110 * You need write access to the thing you're unlinking
1111 */
ecfcc53f 1112 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1113 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1114 if (rc == 0) {
e114e473
CS
1115 /*
1116 * You also need write access to the containing directory
1117 */
cdb56b60 1118 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1119 smk_ad_setfield_u_fs_inode(&ad, dir);
1120 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1121 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1122 }
e114e473
CS
1123 return rc;
1124}
1125
1126/**
1127 * smack_inode_rmdir - Smack check on directory deletion
1128 * @dir: containing directory object
1129 * @dentry: directory to unlink
1130 *
1131 * Returns 0 if current can write the containing directory
1132 * and the directory, error code otherwise
1133 */
1134static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1135{
ecfcc53f 1136 struct smk_audit_info ad;
e114e473
CS
1137 int rc;
1138
a269434d 1139 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1140 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1141
e114e473
CS
1142 /*
1143 * You need write access to the thing you're removing
1144 */
c6f493d6
DH
1145 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1146 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1147 if (rc == 0) {
e114e473
CS
1148 /*
1149 * You also need write access to the containing directory
1150 */
cdb56b60 1151 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1152 smk_ad_setfield_u_fs_inode(&ad, dir);
1153 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1154 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1155 }
e114e473
CS
1156
1157 return rc;
1158}
1159
1160/**
1161 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1162 * @old_inode: unused
1163 * @old_dentry: the old object
1164 * @new_inode: unused
1165 * @new_dentry: the new object
e114e473
CS
1166 *
1167 * Read and write access is required on both the old and
1168 * new directories.
1169 *
1170 * Returns 0 if access is permitted, an error code otherwise
1171 */
1172static int smack_inode_rename(struct inode *old_inode,
1173 struct dentry *old_dentry,
1174 struct inode *new_inode,
1175 struct dentry *new_dentry)
1176{
1177 int rc;
21c7eae2 1178 struct smack_known *isp;
ecfcc53f
EB
1179 struct smk_audit_info ad;
1180
a269434d 1181 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1182 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1183
c6f493d6 1184 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1185 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1186 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1187
8802565b 1188 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1189 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1190 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1191 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1192 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1193 }
e114e473
CS
1194 return rc;
1195}
1196
1197/**
1198 * smack_inode_permission - Smack version of permission()
1199 * @inode: the inode in question
1200 * @mask: the access requested
e114e473
CS
1201 *
1202 * This is the important Smack hook.
1203 *
1204 * Returns 0 if access is permitted, -EACCES otherwise
1205 */
e74f71eb 1206static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1207{
ecfcc53f 1208 struct smk_audit_info ad;
e74f71eb 1209 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1210 int rc;
d09ca739
EP
1211
1212 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1213 /*
1214 * No permission to check. Existence test. Yup, it's there.
1215 */
1216 if (mask == 0)
1217 return 0;
8c9e80ed
AK
1218
1219 /* May be droppable after audit */
e74f71eb 1220 if (no_block)
8c9e80ed 1221 return -ECHILD;
f48b7399 1222 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1223 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1224 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1225 rc = smk_bu_inode(inode, mask, rc);
1226 return rc;
e114e473
CS
1227}
1228
1229/**
1230 * smack_inode_setattr - Smack check for setting attributes
1231 * @dentry: the object
1232 * @iattr: for the force flag
1233 *
1234 * Returns 0 if access is permitted, an error code otherwise
1235 */
1236static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1237{
ecfcc53f 1238 struct smk_audit_info ad;
d166c802
CS
1239 int rc;
1240
e114e473
CS
1241 /*
1242 * Need to allow for clearing the setuid bit.
1243 */
1244 if (iattr->ia_valid & ATTR_FORCE)
1245 return 0;
a269434d 1246 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1247 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1248
c6f493d6
DH
1249 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1250 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1251 return rc;
e114e473
CS
1252}
1253
1254/**
1255 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1256 * @mnt: vfsmount of the object
e114e473
CS
1257 * @dentry: the object
1258 *
1259 * Returns 0 if access is permitted, an error code otherwise
1260 */
3f7036a0 1261static int smack_inode_getattr(const struct path *path)
e114e473 1262{
ecfcc53f 1263 struct smk_audit_info ad;
c6f493d6 1264 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1265 int rc;
ecfcc53f 1266
f48b7399 1267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1268 smk_ad_setfield_u_fs_path(&ad, *path);
1269 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1270 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1271 return rc;
e114e473
CS
1272}
1273
1274/**
1275 * smack_inode_setxattr - Smack check for setting xattrs
1276 * @dentry: the object
1277 * @name: name of the attribute
e95ef49b
LP
1278 * @value: value of the attribute
1279 * @size: size of the value
e114e473
CS
1280 * @flags: unused
1281 *
1282 * This protects the Smack attribute explicitly.
1283 *
1284 * Returns 0 if access is permitted, an error code otherwise
1285 */
8f0cfa52
DH
1286static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1287 const void *value, size_t size, int flags)
e114e473 1288{
ecfcc53f 1289 struct smk_audit_info ad;
19760ad0
CS
1290 struct smack_known *skp;
1291 int check_priv = 0;
1292 int check_import = 0;
1293 int check_star = 0;
bcdca225 1294 int rc = 0;
e114e473 1295
19760ad0
CS
1296 /*
1297 * Check label validity here so import won't fail in post_setxattr
1298 */
bcdca225
CS
1299 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1300 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1301 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1302 check_priv = 1;
1303 check_import = 1;
1304 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1305 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1306 check_priv = 1;
1307 check_import = 1;
1308 check_star = 1;
5c6d1125 1309 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1310 check_priv = 1;
5c6d1125
JS
1311 if (size != TRANS_TRUE_SIZE ||
1312 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1313 rc = -EINVAL;
bcdca225
CS
1314 } else
1315 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1316
19760ad0
CS
1317 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1318 rc = -EPERM;
1319
1320 if (rc == 0 && check_import) {
b862e561 1321 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1322 if (IS_ERR(skp))
1323 rc = PTR_ERR(skp);
1324 else if (skp == NULL || (check_star &&
19760ad0
CS
1325 (skp == &smack_known_star || skp == &smack_known_web)))
1326 rc = -EINVAL;
1327 }
1328
a269434d 1329 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1330 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1331
d166c802 1332 if (rc == 0) {
c6f493d6
DH
1333 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1334 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1335 }
bcdca225
CS
1336
1337 return rc;
e114e473
CS
1338}
1339
1340/**
1341 * smack_inode_post_setxattr - Apply the Smack update approved above
1342 * @dentry: object
1343 * @name: attribute name
1344 * @value: attribute value
1345 * @size: attribute size
1346 * @flags: unused
1347 *
1348 * Set the pointer in the inode blob to the entry found
1349 * in the master label list.
1350 */
8f0cfa52
DH
1351static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1352 const void *value, size_t size, int flags)
e114e473 1353{
2f823ff8 1354 struct smack_known *skp;
c6f493d6 1355 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1356
2f823ff8
CS
1357 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1358 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1359 return;
1360 }
1361
676dac4b 1362 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1363 skp = smk_import_entry(value, size);
e774ad68 1364 if (!IS_ERR(skp))
21c7eae2 1365 isp->smk_inode = skp;
676dac4b 1366 else
21c7eae2 1367 isp->smk_inode = &smack_known_invalid;
5c6d1125 1368 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1369 skp = smk_import_entry(value, size);
e774ad68 1370 if (!IS_ERR(skp))
2f823ff8 1371 isp->smk_task = skp;
676dac4b 1372 else
2f823ff8 1373 isp->smk_task = &smack_known_invalid;
7898e1f8 1374 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1375 skp = smk_import_entry(value, size);
e774ad68 1376 if (!IS_ERR(skp))
2f823ff8 1377 isp->smk_mmap = skp;
7898e1f8 1378 else
2f823ff8
CS
1379 isp->smk_mmap = &smack_known_invalid;
1380 }
e114e473
CS
1381
1382 return;
1383}
1384
ce8a4321 1385/**
e114e473
CS
1386 * smack_inode_getxattr - Smack check on getxattr
1387 * @dentry: the object
1388 * @name: unused
1389 *
1390 * Returns 0 if access is permitted, an error code otherwise
1391 */
8f0cfa52 1392static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1393{
ecfcc53f 1394 struct smk_audit_info ad;
d166c802 1395 int rc;
ecfcc53f 1396
a269434d 1397 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1398 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1399
c6f493d6
DH
1400 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1401 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1402 return rc;
e114e473
CS
1403}
1404
ce8a4321 1405/**
e114e473
CS
1406 * smack_inode_removexattr - Smack check on removexattr
1407 * @dentry: the object
1408 * @name: name of the attribute
1409 *
1410 * Removing the Smack attribute requires CAP_MAC_ADMIN
1411 *
1412 * Returns 0 if access is permitted, an error code otherwise
1413 */
8f0cfa52 1414static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1415{
676dac4b 1416 struct inode_smack *isp;
ecfcc53f 1417 struct smk_audit_info ad;
bcdca225 1418 int rc = 0;
e114e473 1419
bcdca225
CS
1420 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1421 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1422 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1423 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1424 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1425 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1426 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1427 rc = -EPERM;
1428 } else
1429 rc = cap_inode_removexattr(dentry, name);
1430
f59bdfba
CS
1431 if (rc != 0)
1432 return rc;
1433
a269434d 1434 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1435 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1436
c6f493d6
DH
1437 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1438 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1439 if (rc != 0)
1440 return rc;
1441
c6f493d6 1442 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1443 /*
1444 * Don't do anything special for these.
1445 * XATTR_NAME_SMACKIPIN
1446 * XATTR_NAME_SMACKIPOUT
1447 * XATTR_NAME_SMACKEXEC
1448 */
1449 if (strcmp(name, XATTR_NAME_SMACK) == 0)
676dac4b 1450 isp->smk_task = NULL;
f59bdfba 1451 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1452 isp->smk_mmap = NULL;
f59bdfba
CS
1453 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1454 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1455
f59bdfba 1456 return 0;
e114e473
CS
1457}
1458
1459/**
1460 * smack_inode_getsecurity - get smack xattrs
1461 * @inode: the object
1462 * @name: attribute name
1463 * @buffer: where to put the result
251a2a95 1464 * @alloc: unused
e114e473
CS
1465 *
1466 * Returns the size of the attribute or an error code
1467 */
ea861dfd 1468static int smack_inode_getsecurity(struct inode *inode,
e114e473
CS
1469 const char *name, void **buffer,
1470 bool alloc)
1471{
1472 struct socket_smack *ssp;
1473 struct socket *sock;
1474 struct super_block *sbp;
1475 struct inode *ip = (struct inode *)inode;
21c7eae2 1476 struct smack_known *isp;
e114e473
CS
1477 int ilen;
1478 int rc = 0;
1479
1480 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1481 isp = smk_of_inode(inode);
21c7eae2
LP
1482 ilen = strlen(isp->smk_known);
1483 *buffer = isp->smk_known;
e114e473
CS
1484 return ilen;
1485 }
1486
1487 /*
1488 * The rest of the Smack xattrs are only on sockets.
1489 */
1490 sbp = ip->i_sb;
1491 if (sbp->s_magic != SOCKFS_MAGIC)
1492 return -EOPNOTSUPP;
1493
1494 sock = SOCKET_I(ip);
2e1d146a 1495 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1496 return -EOPNOTSUPP;
1497
1498 ssp = sock->sk->sk_security;
1499
1500 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1501 isp = ssp->smk_in;
e114e473 1502 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1503 isp = ssp->smk_out;
e114e473
CS
1504 else
1505 return -EOPNOTSUPP;
1506
21c7eae2 1507 ilen = strlen(isp->smk_known);
e114e473 1508 if (rc == 0) {
21c7eae2 1509 *buffer = isp->smk_known;
e114e473
CS
1510 rc = ilen;
1511 }
1512
1513 return rc;
1514}
1515
1516
1517/**
1518 * smack_inode_listsecurity - list the Smack attributes
1519 * @inode: the object
1520 * @buffer: where they go
1521 * @buffer_size: size of buffer
e114e473
CS
1522 */
1523static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1524 size_t buffer_size)
1525{
fd5c9d23 1526 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1527
fd5c9d23 1528 if (buffer != NULL && len <= buffer_size)
e114e473 1529 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1530
1531 return len;
e114e473
CS
1532}
1533
d20bdda6
AD
1534/**
1535 * smack_inode_getsecid - Extract inode's security id
1536 * @inode: inode to extract the info from
1537 * @secid: where result will be saved
1538 */
d6335d77 1539static void smack_inode_getsecid(struct inode *inode, u32 *secid)
d20bdda6
AD
1540{
1541 struct inode_smack *isp = inode->i_security;
1542
21c7eae2 1543 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1544}
1545
e114e473
CS
1546/*
1547 * File Hooks
1548 */
1549
1550/**
1551 * smack_file_permission - Smack check on file operations
1552 * @file: unused
1553 * @mask: unused
1554 *
1555 * Returns 0
1556 *
1557 * Should access checks be done on each read or write?
1558 * UNICOS and SELinux say yes.
1559 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1560 *
1561 * I'll say no for now. Smack does not do the frequent
1562 * label changing that SELinux does.
1563 */
1564static int smack_file_permission(struct file *file, int mask)
1565{
1566 return 0;
1567}
1568
1569/**
1570 * smack_file_alloc_security - assign a file security blob
1571 * @file: the object
1572 *
1573 * The security blob for a file is a pointer to the master
1574 * label list, so no allocation is done.
1575 *
5e7270a6
CS
1576 * f_security is the owner security information. It
1577 * isn't used on file access checks, it's for send_sigio.
1578 *
e114e473
CS
1579 * Returns 0
1580 */
1581static int smack_file_alloc_security(struct file *file)
1582{
2f823ff8
CS
1583 struct smack_known *skp = smk_of_current();
1584
21c7eae2 1585 file->f_security = skp;
e114e473
CS
1586 return 0;
1587}
1588
1589/**
1590 * smack_file_free_security - clear a file security blob
1591 * @file: the object
1592 *
1593 * The security blob for a file is a pointer to the master
1594 * label list, so no memory is freed.
1595 */
1596static void smack_file_free_security(struct file *file)
1597{
1598 file->f_security = NULL;
1599}
1600
1601/**
1602 * smack_file_ioctl - Smack check on ioctls
1603 * @file: the object
1604 * @cmd: what to do
1605 * @arg: unused
1606 *
1607 * Relies heavily on the correct use of the ioctl command conventions.
1608 *
1609 * Returns 0 if allowed, error code otherwise
1610 */
1611static int smack_file_ioctl(struct file *file, unsigned int cmd,
1612 unsigned long arg)
1613{
1614 int rc = 0;
ecfcc53f 1615 struct smk_audit_info ad;
5e7270a6 1616 struct inode *inode = file_inode(file);
ecfcc53f 1617
f48b7399 1618 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1619 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1620
d166c802 1621 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1622 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1623 rc = smk_bu_file(file, MAY_WRITE, rc);
1624 }
e114e473 1625
d166c802 1626 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1627 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1628 rc = smk_bu_file(file, MAY_READ, rc);
1629 }
e114e473
CS
1630
1631 return rc;
1632}
1633
1634/**
1635 * smack_file_lock - Smack check on file locking
1636 * @file: the object
251a2a95 1637 * @cmd: unused
e114e473 1638 *
c0ab6e56 1639 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1640 */
1641static int smack_file_lock(struct file *file, unsigned int cmd)
1642{
ecfcc53f 1643 struct smk_audit_info ad;
d166c802 1644 int rc;
5e7270a6 1645 struct inode *inode = file_inode(file);
ecfcc53f 1646
92f42509
EP
1647 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1648 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1649 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1650 rc = smk_bu_file(file, MAY_LOCK, rc);
1651 return rc;
e114e473
CS
1652}
1653
1654/**
1655 * smack_file_fcntl - Smack check on fcntl
1656 * @file: the object
1657 * @cmd: what action to check
1658 * @arg: unused
1659 *
531f1d45
CS
1660 * Generally these operations are harmless.
1661 * File locking operations present an obvious mechanism
1662 * for passing information, so they require write access.
1663 *
e114e473
CS
1664 * Returns 0 if current has access, error code otherwise
1665 */
1666static int smack_file_fcntl(struct file *file, unsigned int cmd,
1667 unsigned long arg)
1668{
ecfcc53f 1669 struct smk_audit_info ad;
531f1d45 1670 int rc = 0;
5e7270a6 1671 struct inode *inode = file_inode(file);
ecfcc53f 1672
e114e473 1673 switch (cmd) {
e114e473 1674 case F_GETLK:
c0ab6e56 1675 break;
e114e473
CS
1676 case F_SETLK:
1677 case F_SETLKW:
c0ab6e56
CS
1678 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1679 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1680 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1681 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1682 break;
e114e473
CS
1683 case F_SETOWN:
1684 case F_SETSIG:
531f1d45
CS
1685 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1686 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1687 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1688 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1689 break;
1690 default:
531f1d45 1691 break;
e114e473
CS
1692 }
1693
1694 return rc;
1695}
1696
7898e1f8 1697/**
e5467859 1698 * smack_mmap_file :
7898e1f8
CS
1699 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1700 * if mapping anonymous memory.
1701 * @file contains the file structure for file to map (may be NULL).
1702 * @reqprot contains the protection requested by the application.
1703 * @prot contains the protection that will be applied by the kernel.
1704 * @flags contains the operational flags.
1705 * Return 0 if permission is granted.
1706 */
e5467859 1707static int smack_mmap_file(struct file *file,
7898e1f8 1708 unsigned long reqprot, unsigned long prot,
e5467859 1709 unsigned long flags)
7898e1f8 1710{
272cd7a8 1711 struct smack_known *skp;
2f823ff8 1712 struct smack_known *mkp;
7898e1f8
CS
1713 struct smack_rule *srp;
1714 struct task_smack *tsp;
21c7eae2 1715 struct smack_known *okp;
7898e1f8 1716 struct inode_smack *isp;
0e0a070d
CS
1717 int may;
1718 int mmay;
1719 int tmay;
7898e1f8
CS
1720 int rc;
1721
496ad9aa 1722 if (file == NULL)
7898e1f8
CS
1723 return 0;
1724
496ad9aa 1725 isp = file_inode(file)->i_security;
7898e1f8
CS
1726 if (isp->smk_mmap == NULL)
1727 return 0;
2f823ff8 1728 mkp = isp->smk_mmap;
7898e1f8
CS
1729
1730 tsp = current_security();
2f823ff8 1731 skp = smk_of_current();
7898e1f8
CS
1732 rc = 0;
1733
1734 rcu_read_lock();
1735 /*
1736 * For each Smack rule associated with the subject
1737 * label verify that the SMACK64MMAP also has access
1738 * to that rule's object label.
7898e1f8 1739 */
272cd7a8 1740 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1741 okp = srp->smk_object;
7898e1f8
CS
1742 /*
1743 * Matching labels always allows access.
1744 */
21c7eae2 1745 if (mkp->smk_known == okp->smk_known)
7898e1f8 1746 continue;
0e0a070d
CS
1747 /*
1748 * If there is a matching local rule take
1749 * that into account as well.
1750 */
21c7eae2
LP
1751 may = smk_access_entry(srp->smk_subject->smk_known,
1752 okp->smk_known,
1753 &tsp->smk_rules);
0e0a070d
CS
1754 if (may == -ENOENT)
1755 may = srp->smk_access;
1756 else
1757 may &= srp->smk_access;
1758 /*
1759 * If may is zero the SMACK64MMAP subject can't
1760 * possibly have less access.
1761 */
1762 if (may == 0)
1763 continue;
1764
1765 /*
1766 * Fetch the global list entry.
1767 * If there isn't one a SMACK64MMAP subject
1768 * can't have as much access as current.
1769 */
21c7eae2
LP
1770 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1771 &mkp->smk_rules);
0e0a070d
CS
1772 if (mmay == -ENOENT) {
1773 rc = -EACCES;
1774 break;
1775 }
1776 /*
1777 * If there is a local entry it modifies the
1778 * potential access, too.
1779 */
21c7eae2
LP
1780 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1781 &tsp->smk_rules);
0e0a070d
CS
1782 if (tmay != -ENOENT)
1783 mmay &= tmay;
7898e1f8 1784
0e0a070d
CS
1785 /*
1786 * If there is any access available to current that is
1787 * not available to a SMACK64MMAP subject
1788 * deny access.
1789 */
75a25637 1790 if ((may | mmay) != mmay) {
0e0a070d 1791 rc = -EACCES;
7898e1f8 1792 break;
0e0a070d 1793 }
7898e1f8
CS
1794 }
1795
1796 rcu_read_unlock();
1797
1798 return rc;
1799}
1800
e114e473
CS
1801/**
1802 * smack_file_set_fowner - set the file security blob value
1803 * @file: object in question
1804 *
e114e473 1805 */
e0b93edd 1806static void smack_file_set_fowner(struct file *file)
e114e473 1807{
5e7270a6 1808 file->f_security = smk_of_current();
e114e473
CS
1809}
1810
1811/**
1812 * smack_file_send_sigiotask - Smack on sigio
1813 * @tsk: The target task
1814 * @fown: the object the signal come from
1815 * @signum: unused
1816 *
1817 * Allow a privileged task to get signals even if it shouldn't
1818 *
1819 * Returns 0 if a subject with the object's smack could
1820 * write to the task, an error code otherwise.
1821 */
1822static int smack_file_send_sigiotask(struct task_struct *tsk,
1823 struct fown_struct *fown, int signum)
1824{
2f823ff8
CS
1825 struct smack_known *skp;
1826 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1827 struct file *file;
1828 int rc;
ecfcc53f 1829 struct smk_audit_info ad;
e114e473
CS
1830
1831 /*
1832 * struct fown_struct is never outside the context of a struct file
1833 */
1834 file = container_of(fown, struct file, f_owner);
7898e1f8 1835
ecfcc53f 1836 /* we don't log here as rc can be overriden */
21c7eae2
LP
1837 skp = file->f_security;
1838 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1839 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
5cd9c58f 1840 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1841 rc = 0;
1842
1843 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1844 smk_ad_setfield_u_tsk(&ad, tsk);
21c7eae2 1845 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
e114e473
CS
1846 return rc;
1847}
1848
1849/**
1850 * smack_file_receive - Smack file receive check
1851 * @file: the object
1852 *
1853 * Returns 0 if current has access, error code otherwise
1854 */
1855static int smack_file_receive(struct file *file)
1856{
d166c802 1857 int rc;
e114e473 1858 int may = 0;
ecfcc53f 1859 struct smk_audit_info ad;
5e7270a6 1860 struct inode *inode = file_inode(file);
79be0935
CS
1861 struct socket *sock;
1862 struct task_smack *tsp;
1863 struct socket_smack *ssp;
e114e473 1864
9777582e
SWK
1865 if (unlikely(IS_PRIVATE(inode)))
1866 return 0;
1867
4482a44f 1868 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1869 smk_ad_setfield_u_fs_path(&ad, file->f_path);
79be0935
CS
1870
1871 if (S_ISSOCK(inode->i_mode)) {
1872 sock = SOCKET_I(inode);
1873 ssp = sock->sk->sk_security;
1874 tsp = current_security();
1875 /*
1876 * If the receiving process can't write to the
1877 * passed socket or if the passed socket can't
1878 * write to the receiving process don't accept
1879 * the passed socket.
1880 */
1881 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1882 rc = smk_bu_file(file, may, rc);
1883 if (rc < 0)
1884 return rc;
1885 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1886 rc = smk_bu_file(file, may, rc);
1887 return rc;
1888 }
e114e473
CS
1889 /*
1890 * This code relies on bitmasks.
1891 */
1892 if (file->f_mode & FMODE_READ)
1893 may = MAY_READ;
1894 if (file->f_mode & FMODE_WRITE)
1895 may |= MAY_WRITE;
1896
5e7270a6 1897 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1898 rc = smk_bu_file(file, may, rc);
1899 return rc;
e114e473
CS
1900}
1901
531f1d45 1902/**
83d49856 1903 * smack_file_open - Smack dentry open processing
531f1d45 1904 * @file: the object
a6834c0b 1905 * @cred: task credential
531f1d45
CS
1906 *
1907 * Set the security blob in the file structure.
a6834c0b
CS
1908 * Allow the open only if the task has read access. There are
1909 * many read operations (e.g. fstat) that you can do with an
1910 * fd even if you have the file open write-only.
531f1d45
CS
1911 *
1912 * Returns 0
1913 */
83d49856 1914static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1915{
a6834c0b 1916 struct task_smack *tsp = cred->security;
5e7270a6 1917 struct inode *inode = file_inode(file);
a6834c0b
CS
1918 struct smk_audit_info ad;
1919 int rc;
531f1d45 1920
5e7270a6 1921 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1922 return 0;
531f1d45 1923
a6834c0b
CS
1924 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1925 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1926 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1927 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1928
1929 return rc;
531f1d45
CS
1930}
1931
e114e473
CS
1932/*
1933 * Task hooks
1934 */
1935
ee18d64c
DH
1936/**
1937 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1938 * @new: the new credentials
1939 * @gfp: the atomicity of any memory allocations
1940 *
1941 * Prepare a blank set of credentials for modification. This must allocate all
1942 * the memory the LSM module might require such that cred_transfer() can
1943 * complete without error.
1944 */
1945static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1946{
7898e1f8
CS
1947 struct task_smack *tsp;
1948
1949 tsp = new_task_smack(NULL, NULL, gfp);
1950 if (tsp == NULL)
676dac4b 1951 return -ENOMEM;
7898e1f8
CS
1952
1953 cred->security = tsp;
1954
ee18d64c
DH
1955 return 0;
1956}
1957
1958
e114e473 1959/**
f1752eec
DH
1960 * smack_cred_free - "free" task-level security credentials
1961 * @cred: the credentials in question
e114e473 1962 *
e114e473 1963 */
f1752eec 1964static void smack_cred_free(struct cred *cred)
e114e473 1965{
7898e1f8
CS
1966 struct task_smack *tsp = cred->security;
1967 struct smack_rule *rp;
1968 struct list_head *l;
1969 struct list_head *n;
1970
1971 if (tsp == NULL)
1972 return;
1973 cred->security = NULL;
1974
38416e53
ZJ
1975 smk_destroy_label_list(&tsp->smk_relabel);
1976
7898e1f8
CS
1977 list_for_each_safe(l, n, &tsp->smk_rules) {
1978 rp = list_entry(l, struct smack_rule, list);
1979 list_del(&rp->list);
1980 kfree(rp);
1981 }
1982 kfree(tsp);
e114e473
CS
1983}
1984
d84f4f99
DH
1985/**
1986 * smack_cred_prepare - prepare new set of credentials for modification
1987 * @new: the new credentials
1988 * @old: the original credentials
1989 * @gfp: the atomicity of any memory allocations
1990 *
1991 * Prepare a new set of credentials for modification.
1992 */
1993static int smack_cred_prepare(struct cred *new, const struct cred *old,
1994 gfp_t gfp)
1995{
676dac4b
CS
1996 struct task_smack *old_tsp = old->security;
1997 struct task_smack *new_tsp;
7898e1f8 1998 int rc;
676dac4b 1999
7898e1f8 2000 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
2001 if (new_tsp == NULL)
2002 return -ENOMEM;
2003
7898e1f8
CS
2004 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2005 if (rc != 0)
2006 return rc;
2007
38416e53
ZJ
2008 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2009 gfp);
2010 if (rc != 0)
2011 return rc;
2012
676dac4b 2013 new->security = new_tsp;
d84f4f99
DH
2014 return 0;
2015}
2016
ee18d64c
DH
2017/**
2018 * smack_cred_transfer - Transfer the old credentials to the new credentials
2019 * @new: the new credentials
2020 * @old: the original credentials
2021 *
2022 * Fill in a set of blank credentials from another set of credentials.
2023 */
2024static void smack_cred_transfer(struct cred *new, const struct cred *old)
2025{
676dac4b
CS
2026 struct task_smack *old_tsp = old->security;
2027 struct task_smack *new_tsp = new->security;
2028
2029 new_tsp->smk_task = old_tsp->smk_task;
2030 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
2031 mutex_init(&new_tsp->smk_rules_lock);
2032 INIT_LIST_HEAD(&new_tsp->smk_rules);
2033
2034
2035 /* cbs copy rule list */
ee18d64c
DH
2036}
2037
3a3b7ce9
DH
2038/**
2039 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
2040 * @new: points to the set of credentials to be modified.
2041 * @secid: specifies the security ID to be set
3a3b7ce9
DH
2042 *
2043 * Set the security data for a kernel service.
2044 */
2045static int smack_kernel_act_as(struct cred *new, u32 secid)
2046{
676dac4b 2047 struct task_smack *new_tsp = new->security;
2f823ff8 2048 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 2049
2f823ff8 2050 if (skp == NULL)
3a3b7ce9
DH
2051 return -EINVAL;
2052
2f823ff8 2053 new_tsp->smk_task = skp;
3a3b7ce9
DH
2054 return 0;
2055}
2056
2057/**
2058 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
2059 * @new: points to the set of credentials to be modified
2060 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2061 *
2062 * Set the file creation context in a set of credentials to the same
2063 * as the objective context of the specified inode
2064 */
2065static int smack_kernel_create_files_as(struct cred *new,
2066 struct inode *inode)
2067{
2068 struct inode_smack *isp = inode->i_security;
676dac4b 2069 struct task_smack *tsp = new->security;
3a3b7ce9 2070
21c7eae2 2071 tsp->smk_forked = isp->smk_inode;
2f823ff8 2072 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2073 return 0;
2074}
2075
ecfcc53f
EB
2076/**
2077 * smk_curacc_on_task - helper to log task related access
2078 * @p: the task object
531f1d45
CS
2079 * @access: the access requested
2080 * @caller: name of the calling function for audit
ecfcc53f
EB
2081 *
2082 * Return 0 if access is permitted
2083 */
531f1d45
CS
2084static int smk_curacc_on_task(struct task_struct *p, int access,
2085 const char *caller)
ecfcc53f
EB
2086{
2087 struct smk_audit_info ad;
6d1cff2a 2088 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2089 int rc;
ecfcc53f 2090
531f1d45 2091 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2092 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2093 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2094 rc = smk_bu_task(p, access, rc);
2095 return rc;
ecfcc53f
EB
2096}
2097
e114e473
CS
2098/**
2099 * smack_task_setpgid - Smack check on setting pgid
2100 * @p: the task object
2101 * @pgid: unused
2102 *
2103 * Return 0 if write access is permitted
2104 */
2105static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2106{
531f1d45 2107 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2108}
2109
2110/**
2111 * smack_task_getpgid - Smack access check for getpgid
2112 * @p: the object task
2113 *
2114 * Returns 0 if current can read the object task, error code otherwise
2115 */
2116static int smack_task_getpgid(struct task_struct *p)
2117{
531f1d45 2118 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2119}
2120
2121/**
2122 * smack_task_getsid - Smack access check for getsid
2123 * @p: the object task
2124 *
2125 * Returns 0 if current can read the object task, error code otherwise
2126 */
2127static int smack_task_getsid(struct task_struct *p)
2128{
531f1d45 2129 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2130}
2131
2132/**
2133 * smack_task_getsecid - get the secid of the task
2134 * @p: the object task
2135 * @secid: where to put the result
2136 *
2137 * Sets the secid to contain a u32 version of the smack label.
2138 */
2139static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2140{
6d1cff2a 2141 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2142
2143 *secid = skp->smk_secid;
e114e473
CS
2144}
2145
2146/**
2147 * smack_task_setnice - Smack check on setting nice
2148 * @p: the task object
2149 * @nice: unused
2150 *
2151 * Return 0 if write access is permitted
2152 */
2153static int smack_task_setnice(struct task_struct *p, int nice)
2154{
b1d9e6b0 2155 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2156}
2157
2158/**
2159 * smack_task_setioprio - Smack check on setting ioprio
2160 * @p: the task object
2161 * @ioprio: unused
2162 *
2163 * Return 0 if write access is permitted
2164 */
2165static int smack_task_setioprio(struct task_struct *p, int ioprio)
2166{
b1d9e6b0 2167 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2168}
2169
2170/**
2171 * smack_task_getioprio - Smack check on reading ioprio
2172 * @p: the task object
2173 *
2174 * Return 0 if read access is permitted
2175 */
2176static int smack_task_getioprio(struct task_struct *p)
2177{
531f1d45 2178 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2179}
2180
2181/**
2182 * smack_task_setscheduler - Smack check on setting scheduler
2183 * @p: the task object
2184 * @policy: unused
2185 * @lp: unused
2186 *
2187 * Return 0 if read access is permitted
2188 */
b0ae1981 2189static int smack_task_setscheduler(struct task_struct *p)
e114e473 2190{
b1d9e6b0 2191 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2192}
2193
2194/**
2195 * smack_task_getscheduler - Smack check on reading scheduler
2196 * @p: the task object
2197 *
2198 * Return 0 if read access is permitted
2199 */
2200static int smack_task_getscheduler(struct task_struct *p)
2201{
531f1d45 2202 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2203}
2204
2205/**
2206 * smack_task_movememory - Smack check on moving memory
2207 * @p: the task object
2208 *
2209 * Return 0 if write access is permitted
2210 */
2211static int smack_task_movememory(struct task_struct *p)
2212{
531f1d45 2213 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2214}
2215
2216/**
2217 * smack_task_kill - Smack check on signal delivery
2218 * @p: the task object
2219 * @info: unused
2220 * @sig: unused
2221 * @secid: identifies the smack to use in lieu of current's
2222 *
2223 * Return 0 if write access is permitted
2224 *
2225 * The secid behavior is an artifact of an SELinux hack
2226 * in the USB code. Someday it may go away.
2227 */
2228static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2229 int sig, u32 secid)
2230{
ecfcc53f 2231 struct smk_audit_info ad;
2f823ff8 2232 struct smack_known *skp;
6d1cff2a 2233 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2234 int rc;
ecfcc53f
EB
2235
2236 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2237 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2238 /*
2239 * Sending a signal requires that the sender
2240 * can write the receiver.
2241 */
d166c802 2242 if (secid == 0) {
21c7eae2 2243 rc = smk_curacc(tkp, MAY_WRITE, &ad);
d166c802
CS
2244 rc = smk_bu_task(p, MAY_WRITE, rc);
2245 return rc;
2246 }
e114e473
CS
2247 /*
2248 * If the secid isn't 0 we're dealing with some USB IO
2249 * specific behavior. This is not clean. For one thing
2250 * we can't take privilege into account.
2251 */
2f823ff8 2252 skp = smack_from_secid(secid);
21c7eae2
LP
2253 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2254 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
d166c802 2255 return rc;
e114e473
CS
2256}
2257
2258/**
2259 * smack_task_wait - Smack access check for waiting
2260 * @p: task to wait for
2261 *
c00bedb3 2262 * Returns 0
e114e473
CS
2263 */
2264static int smack_task_wait(struct task_struct *p)
2265{
e114e473 2266 /*
c00bedb3
CS
2267 * Allow the operation to succeed.
2268 * Zombies are bad.
2269 * In userless environments (e.g. phones) programs
2270 * get marked with SMACK64EXEC and even if the parent
2271 * and child shouldn't be talking the parent still
2272 * may expect to know when the child exits.
e114e473 2273 */
c00bedb3 2274 return 0;
e114e473
CS
2275}
2276
2277/**
2278 * smack_task_to_inode - copy task smack into the inode blob
2279 * @p: task to copy from
251a2a95 2280 * @inode: inode to copy to
e114e473
CS
2281 *
2282 * Sets the smack pointer in the inode security blob
2283 */
2284static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2285{
2286 struct inode_smack *isp = inode->i_security;
6d1cff2a 2287 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2288
21c7eae2 2289 isp->smk_inode = skp;
e114e473
CS
2290}
2291
2292/*
2293 * Socket hooks.
2294 */
2295
2296/**
2297 * smack_sk_alloc_security - Allocate a socket blob
2298 * @sk: the socket
2299 * @family: unused
251a2a95 2300 * @gfp_flags: memory allocation flags
e114e473
CS
2301 *
2302 * Assign Smack pointers to current
2303 *
2304 * Returns 0 on success, -ENOMEM is there's no memory
2305 */
2306static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2307{
2f823ff8 2308 struct smack_known *skp = smk_of_current();
e114e473
CS
2309 struct socket_smack *ssp;
2310
2311 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2312 if (ssp == NULL)
2313 return -ENOMEM;
2314
54e70ec5 2315 ssp->smk_in = skp;
2f823ff8 2316 ssp->smk_out = skp;
272cd7a8 2317 ssp->smk_packet = NULL;
e114e473
CS
2318
2319 sk->sk_security = ssp;
2320
2321 return 0;
2322}
2323
2324/**
2325 * smack_sk_free_security - Free a socket blob
2326 * @sk: the socket
2327 *
2328 * Clears the blob pointer
2329 */
2330static void smack_sk_free_security(struct sock *sk)
2331{
2332 kfree(sk->sk_security);
2333}
2334
07feee8f 2335/**
21abb1ec 2336* smack_ipv4host_label - check host based restrictions
07feee8f
PM
2337* @sip: the object end
2338*
2339* looks for host based access restrictions
2340*
2341* This version will only be appropriate for really small sets of single label
2342* hosts. The caller is responsible for ensuring that the RCU read lock is
2343* taken before calling this function.
2344*
2345* Returns the label of the far end or NULL if it's not special.
2346*/
21abb1ec 2347static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
07feee8f 2348{
21abb1ec 2349 struct smk_net4addr *snp;
07feee8f
PM
2350 struct in_addr *siap = &sip->sin_addr;
2351
2352 if (siap->s_addr == 0)
2353 return NULL;
2354
21abb1ec
CS
2355 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2356 /*
2357 * we break after finding the first match because
2358 * the list is sorted from longest to shortest mask
2359 * so we have found the most specific match
2360 */
2361 if (snp->smk_host.s_addr ==
2362 (siap->s_addr & snp->smk_mask.s_addr))
2363 return snp->smk_label;
2364
2365 return NULL;
2366}
2367
2368#if IS_ENABLED(CONFIG_IPV6)
2369/*
2370 * smk_ipv6_localhost - Check for local ipv6 host address
2371 * @sip: the address
2372 *
2373 * Returns boolean true if this is the localhost address
2374 */
2375static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2376{
2377 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2378 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2379
2380 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2381 ntohs(be16p[7]) == 1)
2382 return true;
2383 return false;
2384}
2385
2386/**
2387* smack_ipv6host_label - check host based restrictions
2388* @sip: the object end
2389*
2390* looks for host based access restrictions
2391*
2392* This version will only be appropriate for really small sets of single label
2393* hosts. The caller is responsible for ensuring that the RCU read lock is
2394* taken before calling this function.
2395*
2396* Returns the label of the far end or NULL if it's not special.
2397*/
2398static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2399{
2400 struct smk_net6addr *snp;
2401 struct in6_addr *sap = &sip->sin6_addr;
2402 int i;
2403 int found = 0;
2404
2405 /*
2406 * It's local. Don't look for a host label.
2407 */
2408 if (smk_ipv6_localhost(sip))
2409 return NULL;
2410
2411 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
07feee8f
PM
2412 /*
2413 * we break after finding the first match because
2414 * the list is sorted from longest to shortest mask
2415 * so we have found the most specific match
2416 */
21abb1ec
CS
2417 for (found = 1, i = 0; i < 8; i++) {
2418 /*
2419 * If the label is NULL the entry has
2420 * been renounced. Ignore it.
2421 */
2422 if (snp->smk_label == NULL)
2423 continue;
2424 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2425 snp->smk_host.s6_addr16[i]) {
2426 found = 0;
2427 break;
2428 }
4303154e 2429 }
21abb1ec
CS
2430 if (found)
2431 return snp->smk_label;
2432 }
07feee8f
PM
2433
2434 return NULL;
2435}
21abb1ec 2436#endif /* CONFIG_IPV6 */
07feee8f 2437
e114e473
CS
2438/**
2439 * smack_netlabel - Set the secattr on a socket
2440 * @sk: the socket
6d3dc07c 2441 * @labeled: socket label scheme
e114e473
CS
2442 *
2443 * Convert the outbound smack value (smk_out) to a
2444 * secattr and attach it to the socket.
2445 *
2446 * Returns 0 on success or an error code
2447 */
6d3dc07c 2448static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2449{
f7112e6c 2450 struct smack_known *skp;
07feee8f 2451 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2452 int rc = 0;
e114e473 2453
6d3dc07c
CS
2454 /*
2455 * Usually the netlabel code will handle changing the
2456 * packet labeling based on the label.
2457 * The case of a single label host is different, because
2458 * a single label host should never get a labeled packet
2459 * even though the label is usually associated with a packet
2460 * label.
2461 */
2462 local_bh_disable();
2463 bh_lock_sock_nested(sk);
2464
2465 if (ssp->smk_out == smack_net_ambient ||
2466 labeled == SMACK_UNLABELED_SOCKET)
2467 netlbl_sock_delattr(sk);
2468 else {
2f823ff8 2469 skp = ssp->smk_out;
f7112e6c 2470 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2471 }
2472
2473 bh_unlock_sock(sk);
2474 local_bh_enable();
4bc87e62 2475
e114e473
CS
2476 return rc;
2477}
2478
07feee8f
PM
2479/**
2480 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2481 * @sk: the socket
2482 * @sap: the destination address
2483 *
2484 * Set the correct secattr for the given socket based on the destination
2485 * address and perform any outbound access checks needed.
2486 *
2487 * Returns 0 on success or an error code.
2488 *
2489 */
2490static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2491{
2f823ff8 2492 struct smack_known *skp;
07feee8f
PM
2493 int rc;
2494 int sk_lbl;
21c7eae2 2495 struct smack_known *hkp;
07feee8f 2496 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2497 struct smk_audit_info ad;
07feee8f
PM
2498
2499 rcu_read_lock();
21abb1ec 2500 hkp = smack_ipv4host_label(sap);
21c7eae2 2501 if (hkp != NULL) {
ecfcc53f 2502#ifdef CONFIG_AUDIT
923e9a13
KC
2503 struct lsm_network_audit net;
2504
48c62af6
EP
2505 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2506 ad.a.u.net->family = sap->sin_family;
2507 ad.a.u.net->dport = sap->sin_port;
2508 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2509#endif
923e9a13 2510 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2511 skp = ssp->smk_out;
21c7eae2
LP
2512 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2513 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2514 } else {
2515 sk_lbl = SMACK_CIPSO_SOCKET;
2516 rc = 0;
2517 }
2518 rcu_read_unlock();
2519 if (rc != 0)
2520 return rc;
2521
2522 return smack_netlabel(sk, sk_lbl);
2523}
2524
21abb1ec
CS
2525#if IS_ENABLED(CONFIG_IPV6)
2526/**
2527 * smk_ipv6_check - check Smack access
2528 * @subject: subject Smack label
2529 * @object: object Smack label
2530 * @address: address
2531 * @act: the action being taken
2532 *
2533 * Check an IPv6 access
2534 */
2535static int smk_ipv6_check(struct smack_known *subject,
2536 struct smack_known *object,
2537 struct sockaddr_in6 *address, int act)
2538{
2539#ifdef CONFIG_AUDIT
2540 struct lsm_network_audit net;
2541#endif
2542 struct smk_audit_info ad;
2543 int rc;
2544
2545#ifdef CONFIG_AUDIT
2546 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2547 ad.a.u.net->family = PF_INET6;
2548 ad.a.u.net->dport = ntohs(address->sin6_port);
2549 if (act == SMK_RECEIVING)
2550 ad.a.u.net->v6info.saddr = address->sin6_addr;
2551 else
2552 ad.a.u.net->v6info.daddr = address->sin6_addr;
2553#endif
2554 rc = smk_access(subject, object, MAY_WRITE, &ad);
2555 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2556 return rc;
2557}
2558#endif /* CONFIG_IPV6 */
2559
2560#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2561/**
2562 * smk_ipv6_port_label - Smack port access table management
2563 * @sock: socket
2564 * @address: address
2565 *
2566 * Create or update the port list entry
2567 */
2568static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2569{
2570 struct sock *sk = sock->sk;
2571 struct sockaddr_in6 *addr6;
2572 struct socket_smack *ssp = sock->sk->sk_security;
2573 struct smk_port_label *spp;
2574 unsigned short port = 0;
2575
2576 if (address == NULL) {
2577 /*
2578 * This operation is changing the Smack information
2579 * on the bound socket. Take the changes to the port
2580 * as well.
2581 */
2582 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2583 if (sk != spp->smk_sock)
2584 continue;
2585 spp->smk_in = ssp->smk_in;
2586 spp->smk_out = ssp->smk_out;
2587 return;
2588 }
2589 /*
2590 * A NULL address is only used for updating existing
2591 * bound entries. If there isn't one, it's OK.
2592 */
2593 return;
2594 }
2595
2596 addr6 = (struct sockaddr_in6 *)address;
2597 port = ntohs(addr6->sin6_port);
2598 /*
2599 * This is a special case that is safely ignored.
2600 */
2601 if (port == 0)
2602 return;
2603
2604 /*
2605 * Look for an existing port list entry.
2606 * This is an indication that a port is getting reused.
2607 */
2608 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2609 if (spp->smk_port != port)
2610 continue;
2611 spp->smk_port = port;
2612 spp->smk_sock = sk;
2613 spp->smk_in = ssp->smk_in;
2614 spp->smk_out = ssp->smk_out;
2615 return;
2616 }
2617
2618 /*
2619 * A new port entry is required.
2620 */
2621 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2622 if (spp == NULL)
2623 return;
2624
2625 spp->smk_port = port;
2626 spp->smk_sock = sk;
2627 spp->smk_in = ssp->smk_in;
2628 spp->smk_out = ssp->smk_out;
2629
2630 list_add(&spp->list, &smk_ipv6_port_list);
2631 return;
2632}
2633
2634/**
2635 * smk_ipv6_port_check - check Smack port access
2636 * @sock: socket
2637 * @address: address
2638 *
2639 * Create or update the port list entry
2640 */
6ea06247 2641static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2642 int act)
2643{
c6739443
CS
2644 struct smk_port_label *spp;
2645 struct socket_smack *ssp = sk->sk_security;
21abb1ec
CS
2646 struct smack_known *skp = NULL;
2647 unsigned short port;
21c7eae2 2648 struct smack_known *object;
c6739443
CS
2649
2650 if (act == SMK_RECEIVING) {
21abb1ec 2651 skp = smack_ipv6host_label(address);
21c7eae2 2652 object = ssp->smk_in;
c6739443 2653 } else {
2f823ff8 2654 skp = ssp->smk_out;
21abb1ec 2655 object = smack_ipv6host_label(address);
c6739443
CS
2656 }
2657
2658 /*
21abb1ec 2659 * The other end is a single label host.
c6739443 2660 */
21abb1ec
CS
2661 if (skp != NULL && object != NULL)
2662 return smk_ipv6_check(skp, object, address, act);
2663 if (skp == NULL)
2664 skp = smack_net_ambient;
2665 if (object == NULL)
2666 object = smack_net_ambient;
c6739443
CS
2667
2668 /*
2669 * It's remote, so port lookup does no good.
2670 */
21abb1ec
CS
2671 if (!smk_ipv6_localhost(address))
2672 return smk_ipv6_check(skp, object, address, act);
c6739443
CS
2673
2674 /*
2675 * It's local so the send check has to have passed.
2676 */
21abb1ec
CS
2677 if (act == SMK_RECEIVING)
2678 return 0;
c6739443 2679
21abb1ec 2680 port = ntohs(address->sin6_port);
c6739443
CS
2681 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2682 if (spp->smk_port != port)
2683 continue;
21c7eae2 2684 object = spp->smk_in;
c6739443 2685 if (act == SMK_CONNECTING)
54e70ec5 2686 ssp->smk_packet = spp->smk_out;
c6739443
CS
2687 break;
2688 }
2689
21abb1ec 2690 return smk_ipv6_check(skp, object, address, act);
c6739443 2691}
21abb1ec 2692#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2693
e114e473
CS
2694/**
2695 * smack_inode_setsecurity - set smack xattrs
2696 * @inode: the object
2697 * @name: attribute name
2698 * @value: attribute value
2699 * @size: size of the attribute
2700 * @flags: unused
2701 *
2702 * Sets the named attribute in the appropriate blob
2703 *
2704 * Returns 0 on success, or an error code
2705 */
2706static int smack_inode_setsecurity(struct inode *inode, const char *name,
2707 const void *value, size_t size, int flags)
2708{
2f823ff8 2709 struct smack_known *skp;
e114e473
CS
2710 struct inode_smack *nsp = inode->i_security;
2711 struct socket_smack *ssp;
2712 struct socket *sock;
4bc87e62 2713 int rc = 0;
e114e473 2714
f7112e6c 2715 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2716 return -EINVAL;
e114e473 2717
2f823ff8 2718 skp = smk_import_entry(value, size);
e774ad68
LP
2719 if (IS_ERR(skp))
2720 return PTR_ERR(skp);
e114e473
CS
2721
2722 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2723 nsp->smk_inode = skp;
ddd29ec6 2724 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2725 return 0;
2726 }
2727 /*
2728 * The rest of the Smack xattrs are only on sockets.
2729 */
2730 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2731 return -EOPNOTSUPP;
2732
2733 sock = SOCKET_I(inode);
2e1d146a 2734 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2735 return -EOPNOTSUPP;
2736
2737 ssp = sock->sk->sk_security;
2738
2739 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2740 ssp->smk_in = skp;
e114e473 2741 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2742 ssp->smk_out = skp;
c6739443 2743 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2744 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2745 if (rc != 0)
2746 printk(KERN_WARNING
2747 "Smack: \"%s\" netlbl error %d.\n",
2748 __func__, -rc);
2749 }
e114e473
CS
2750 } else
2751 return -EOPNOTSUPP;
2752
21abb1ec 2753#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2754 if (sock->sk->sk_family == PF_INET6)
2755 smk_ipv6_port_label(sock, NULL);
21abb1ec 2756#endif
c6739443 2757
e114e473
CS
2758 return 0;
2759}
2760
2761/**
2762 * smack_socket_post_create - finish socket setup
2763 * @sock: the socket
2764 * @family: protocol family
2765 * @type: unused
2766 * @protocol: unused
2767 * @kern: unused
2768 *
2769 * Sets the netlabel information on the socket
2770 *
2771 * Returns 0 on success, and error code otherwise
2772 */
2773static int smack_socket_post_create(struct socket *sock, int family,
2774 int type, int protocol, int kern)
2775{
7412301b
ML
2776 struct socket_smack *ssp;
2777
2778 if (sock->sk == NULL)
2779 return 0;
2780
2781 /*
2782 * Sockets created by kernel threads receive web label.
2783 */
2784 if (unlikely(current->flags & PF_KTHREAD)) {
2785 ssp = sock->sk->sk_security;
2786 ssp->smk_in = &smack_known_web;
2787 ssp->smk_out = &smack_known_web;
2788 }
2789
2790 if (family != PF_INET)
e114e473
CS
2791 return 0;
2792 /*
2793 * Set the outbound netlbl.
2794 */
6d3dc07c
CS
2795 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2796}
2797
21abb1ec 2798#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2799/**
2800 * smack_socket_bind - record port binding information.
2801 * @sock: the socket
2802 * @address: the port address
2803 * @addrlen: size of the address
2804 *
2805 * Records the label bound to a port.
2806 *
2807 * Returns 0
2808 */
2809static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2810 int addrlen)
2811{
2812 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2813 smk_ipv6_port_label(sock, address);
c6739443
CS
2814 return 0;
2815}
21abb1ec 2816#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2817
6d3dc07c
CS
2818/**
2819 * smack_socket_connect - connect access check
2820 * @sock: the socket
2821 * @sap: the other end
2822 * @addrlen: size of sap
2823 *
2824 * Verifies that a connection may be possible
2825 *
2826 * Returns 0 on success, and error code otherwise
2827 */
2828static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2829 int addrlen)
2830{
c6739443 2831 int rc = 0;
21abb1ec
CS
2832#if IS_ENABLED(CONFIG_IPV6)
2833 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2834#endif
2835#ifdef SMACK_IPV6_SECMARK_LABELING
2836 struct smack_known *rsp;
2837 struct socket_smack *ssp = sock->sk->sk_security;
2838#endif
c6739443
CS
2839
2840 if (sock->sk == NULL)
6d3dc07c 2841 return 0;
6d3dc07c 2842
c6739443
CS
2843 switch (sock->sk->sk_family) {
2844 case PF_INET:
2845 if (addrlen < sizeof(struct sockaddr_in))
2846 return -EINVAL;
2847 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2848 break;
2849 case PF_INET6:
2850 if (addrlen < sizeof(struct sockaddr_in6))
2851 return -EINVAL;
21abb1ec
CS
2852#ifdef SMACK_IPV6_SECMARK_LABELING
2853 rsp = smack_ipv6host_label(sip);
2854 if (rsp != NULL)
2855 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
6ea06247 2856 SMK_CONNECTING);
21abb1ec
CS
2857#endif
2858#ifdef SMACK_IPV6_PORT_LABELING
2859 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2860#endif
c6739443
CS
2861 break;
2862 }
2863 return rc;
e114e473
CS
2864}
2865
2866/**
2867 * smack_flags_to_may - convert S_ to MAY_ values
2868 * @flags: the S_ value
2869 *
2870 * Returns the equivalent MAY_ value
2871 */
2872static int smack_flags_to_may(int flags)
2873{
2874 int may = 0;
2875
2876 if (flags & S_IRUGO)
2877 may |= MAY_READ;
2878 if (flags & S_IWUGO)
2879 may |= MAY_WRITE;
2880 if (flags & S_IXUGO)
2881 may |= MAY_EXEC;
2882
2883 return may;
2884}
2885
2886/**
2887 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2888 * @msg: the object
2889 *
2890 * Returns 0
2891 */
2892static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2893{
2f823ff8
CS
2894 struct smack_known *skp = smk_of_current();
2895
21c7eae2 2896 msg->security = skp;
e114e473
CS
2897 return 0;
2898}
2899
2900/**
2901 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2902 * @msg: the object
2903 *
2904 * Clears the blob pointer
2905 */
2906static void smack_msg_msg_free_security(struct msg_msg *msg)
2907{
2908 msg->security = NULL;
2909}
2910
2911/**
2912 * smack_of_shm - the smack pointer for the shm
2913 * @shp: the object
2914 *
2915 * Returns a pointer to the smack value
2916 */
21c7eae2 2917static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2918{
21c7eae2 2919 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2920}
2921
2922/**
2923 * smack_shm_alloc_security - Set the security blob for shm
2924 * @shp: the object
2925 *
2926 * Returns 0
2927 */
2928static int smack_shm_alloc_security(struct shmid_kernel *shp)
2929{
2930 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2931 struct smack_known *skp = smk_of_current();
e114e473 2932
21c7eae2 2933 isp->security = skp;
e114e473
CS
2934 return 0;
2935}
2936
2937/**
2938 * smack_shm_free_security - Clear the security blob for shm
2939 * @shp: the object
2940 *
2941 * Clears the blob pointer
2942 */
2943static void smack_shm_free_security(struct shmid_kernel *shp)
2944{
2945 struct kern_ipc_perm *isp = &shp->shm_perm;
2946
2947 isp->security = NULL;
2948}
2949
ecfcc53f
EB
2950/**
2951 * smk_curacc_shm : check if current has access on shm
2952 * @shp : the object
2953 * @access : access requested
2954 *
2955 * Returns 0 if current has the requested access, error code otherwise
2956 */
2957static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2958{
21c7eae2 2959 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2960 struct smk_audit_info ad;
d166c802 2961 int rc;
ecfcc53f
EB
2962
2963#ifdef CONFIG_AUDIT
2964 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2965 ad.a.u.ipc_id = shp->shm_perm.id;
2966#endif
d166c802
CS
2967 rc = smk_curacc(ssp, access, &ad);
2968 rc = smk_bu_current("shm", ssp, access, rc);
2969 return rc;
ecfcc53f
EB
2970}
2971
e114e473
CS
2972/**
2973 * smack_shm_associate - Smack access check for shm
2974 * @shp: the object
2975 * @shmflg: access requested
2976 *
2977 * Returns 0 if current has the requested access, error code otherwise
2978 */
2979static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2980{
e114e473
CS
2981 int may;
2982
2983 may = smack_flags_to_may(shmflg);
ecfcc53f 2984 return smk_curacc_shm(shp, may);
e114e473
CS
2985}
2986
2987/**
2988 * smack_shm_shmctl - Smack access check for shm
2989 * @shp: the object
2990 * @cmd: what it wants to do
2991 *
2992 * Returns 0 if current has the requested access, error code otherwise
2993 */
2994static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2995{
e114e473
CS
2996 int may;
2997
2998 switch (cmd) {
2999 case IPC_STAT:
3000 case SHM_STAT:
3001 may = MAY_READ;
3002 break;
3003 case IPC_SET:
3004 case SHM_LOCK:
3005 case SHM_UNLOCK:
3006 case IPC_RMID:
3007 may = MAY_READWRITE;
3008 break;
3009 case IPC_INFO:
3010 case SHM_INFO:
3011 /*
3012 * System level information.
3013 */
3014 return 0;
3015 default:
3016 return -EINVAL;
3017 }
ecfcc53f 3018 return smk_curacc_shm(shp, may);
e114e473
CS
3019}
3020
3021/**
3022 * smack_shm_shmat - Smack access for shmat
3023 * @shp: the object
3024 * @shmaddr: unused
3025 * @shmflg: access requested
3026 *
3027 * Returns 0 if current has the requested access, error code otherwise
3028 */
3029static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3030 int shmflg)
3031{
e114e473
CS
3032 int may;
3033
3034 may = smack_flags_to_may(shmflg);
ecfcc53f 3035 return smk_curacc_shm(shp, may);
e114e473
CS
3036}
3037
3038/**
3039 * smack_of_sem - the smack pointer for the sem
3040 * @sma: the object
3041 *
3042 * Returns a pointer to the smack value
3043 */
21c7eae2 3044static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 3045{
21c7eae2 3046 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
3047}
3048
3049/**
3050 * smack_sem_alloc_security - Set the security blob for sem
3051 * @sma: the object
3052 *
3053 * Returns 0
3054 */
3055static int smack_sem_alloc_security(struct sem_array *sma)
3056{
3057 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 3058 struct smack_known *skp = smk_of_current();
e114e473 3059
21c7eae2 3060 isp->security = skp;
e114e473
CS
3061 return 0;
3062}
3063
3064/**
3065 * smack_sem_free_security - Clear the security blob for sem
3066 * @sma: the object
3067 *
3068 * Clears the blob pointer
3069 */
3070static void smack_sem_free_security(struct sem_array *sma)
3071{
3072 struct kern_ipc_perm *isp = &sma->sem_perm;
3073
3074 isp->security = NULL;
3075}
3076
ecfcc53f
EB
3077/**
3078 * smk_curacc_sem : check if current has access on sem
3079 * @sma : the object
3080 * @access : access requested
3081 *
3082 * Returns 0 if current has the requested access, error code otherwise
3083 */
3084static int smk_curacc_sem(struct sem_array *sma, int access)
3085{
21c7eae2 3086 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 3087 struct smk_audit_info ad;
d166c802 3088 int rc;
ecfcc53f
EB
3089
3090#ifdef CONFIG_AUDIT
3091 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3092 ad.a.u.ipc_id = sma->sem_perm.id;
3093#endif
d166c802
CS
3094 rc = smk_curacc(ssp, access, &ad);
3095 rc = smk_bu_current("sem", ssp, access, rc);
3096 return rc;
ecfcc53f
EB
3097}
3098
e114e473
CS
3099/**
3100 * smack_sem_associate - Smack access check for sem
3101 * @sma: the object
3102 * @semflg: access requested
3103 *
3104 * Returns 0 if current has the requested access, error code otherwise
3105 */
3106static int smack_sem_associate(struct sem_array *sma, int semflg)
3107{
e114e473
CS
3108 int may;
3109
3110 may = smack_flags_to_may(semflg);
ecfcc53f 3111 return smk_curacc_sem(sma, may);
e114e473
CS
3112}
3113
3114/**
3115 * smack_sem_shmctl - Smack access check for sem
3116 * @sma: the object
3117 * @cmd: what it wants to do
3118 *
3119 * Returns 0 if current has the requested access, error code otherwise
3120 */
3121static int smack_sem_semctl(struct sem_array *sma, int cmd)
3122{
e114e473
CS
3123 int may;
3124
3125 switch (cmd) {
3126 case GETPID:
3127 case GETNCNT:
3128 case GETZCNT:
3129 case GETVAL:
3130 case GETALL:
3131 case IPC_STAT:
3132 case SEM_STAT:
3133 may = MAY_READ;
3134 break;
3135 case SETVAL:
3136 case SETALL:
3137 case IPC_RMID:
3138 case IPC_SET:
3139 may = MAY_READWRITE;
3140 break;
3141 case IPC_INFO:
3142 case SEM_INFO:
3143 /*
3144 * System level information
3145 */
3146 return 0;
3147 default:
3148 return -EINVAL;
3149 }
3150
ecfcc53f 3151 return smk_curacc_sem(sma, may);
e114e473
CS
3152}
3153
3154/**
3155 * smack_sem_semop - Smack checks of semaphore operations
3156 * @sma: the object
3157 * @sops: unused
3158 * @nsops: unused
3159 * @alter: unused
3160 *
3161 * Treated as read and write in all cases.
3162 *
3163 * Returns 0 if access is allowed, error code otherwise
3164 */
3165static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3166 unsigned nsops, int alter)
3167{
ecfcc53f 3168 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3169}
3170
3171/**
3172 * smack_msg_alloc_security - Set the security blob for msg
3173 * @msq: the object
3174 *
3175 * Returns 0
3176 */
3177static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3178{
3179 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3180 struct smack_known *skp = smk_of_current();
e114e473 3181
21c7eae2 3182 kisp->security = skp;
e114e473
CS
3183 return 0;
3184}
3185
3186/**
3187 * smack_msg_free_security - Clear the security blob for msg
3188 * @msq: the object
3189 *
3190 * Clears the blob pointer
3191 */
3192static void smack_msg_queue_free_security(struct msg_queue *msq)
3193{
3194 struct kern_ipc_perm *kisp = &msq->q_perm;
3195
3196 kisp->security = NULL;
3197}
3198
3199/**
3200 * smack_of_msq - the smack pointer for the msq
3201 * @msq: the object
3202 *
21c7eae2 3203 * Returns a pointer to the smack label entry
e114e473 3204 */
21c7eae2 3205static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3206{
21c7eae2 3207 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3208}
3209
ecfcc53f
EB
3210/**
3211 * smk_curacc_msq : helper to check if current has access on msq
3212 * @msq : the msq
3213 * @access : access requested
3214 *
3215 * return 0 if current has access, error otherwise
3216 */
3217static int smk_curacc_msq(struct msg_queue *msq, int access)
3218{
21c7eae2 3219 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3220 struct smk_audit_info ad;
d166c802 3221 int rc;
ecfcc53f
EB
3222
3223#ifdef CONFIG_AUDIT
3224 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3225 ad.a.u.ipc_id = msq->q_perm.id;
3226#endif
d166c802
CS
3227 rc = smk_curacc(msp, access, &ad);
3228 rc = smk_bu_current("msq", msp, access, rc);
3229 return rc;
ecfcc53f
EB
3230}
3231
e114e473
CS
3232/**
3233 * smack_msg_queue_associate - Smack access check for msg_queue
3234 * @msq: the object
3235 * @msqflg: access requested
3236 *
3237 * Returns 0 if current has the requested access, error code otherwise
3238 */
3239static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3240{
e114e473
CS
3241 int may;
3242
3243 may = smack_flags_to_may(msqflg);
ecfcc53f 3244 return smk_curacc_msq(msq, may);
e114e473
CS
3245}
3246
3247/**
3248 * smack_msg_queue_msgctl - Smack access check for msg_queue
3249 * @msq: the object
3250 * @cmd: what it wants to do
3251 *
3252 * Returns 0 if current has the requested access, error code otherwise
3253 */
3254static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3255{
e114e473
CS
3256 int may;
3257
3258 switch (cmd) {
3259 case IPC_STAT:
3260 case MSG_STAT:
3261 may = MAY_READ;
3262 break;
3263 case IPC_SET:
3264 case IPC_RMID:
3265 may = MAY_READWRITE;
3266 break;
3267 case IPC_INFO:
3268 case MSG_INFO:
3269 /*
3270 * System level information
3271 */
3272 return 0;
3273 default:
3274 return -EINVAL;
3275 }
3276
ecfcc53f 3277 return smk_curacc_msq(msq, may);
e114e473
CS
3278}
3279
3280/**
3281 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3282 * @msq: the object
3283 * @msg: unused
3284 * @msqflg: access requested
3285 *
3286 * Returns 0 if current has the requested access, error code otherwise
3287 */
3288static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3289 int msqflg)
3290{
ecfcc53f 3291 int may;
e114e473 3292
ecfcc53f
EB
3293 may = smack_flags_to_may(msqflg);
3294 return smk_curacc_msq(msq, may);
e114e473
CS
3295}
3296
3297/**
3298 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3299 * @msq: the object
3300 * @msg: unused
3301 * @target: unused
3302 * @type: unused
3303 * @mode: unused
3304 *
3305 * Returns 0 if current has read and write access, error code otherwise
3306 */
3307static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3308 struct task_struct *target, long type, int mode)
3309{
ecfcc53f 3310 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3311}
3312
3313/**
3314 * smack_ipc_permission - Smack access for ipc_permission()
3315 * @ipp: the object permissions
3316 * @flag: access requested
3317 *
3318 * Returns 0 if current has read and write access, error code otherwise
3319 */
3320static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3321{
21c7eae2 3322 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3323 int may = smack_flags_to_may(flag);
3324 struct smk_audit_info ad;
d166c802 3325 int rc;
e114e473 3326
ecfcc53f
EB
3327#ifdef CONFIG_AUDIT
3328 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3329 ad.a.u.ipc_id = ipp->id;
3330#endif
21c7eae2
LP
3331 rc = smk_curacc(iskp, may, &ad);
3332 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3333 return rc;
e114e473
CS
3334}
3335
d20bdda6
AD
3336/**
3337 * smack_ipc_getsecid - Extract smack security id
251a2a95 3338 * @ipp: the object permissions
d20bdda6
AD
3339 * @secid: where result will be saved
3340 */
3341static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3342{
21c7eae2 3343 struct smack_known *iskp = ipp->security;
d20bdda6 3344
21c7eae2 3345 *secid = iskp->smk_secid;
d20bdda6
AD
3346}
3347
e114e473
CS
3348/**
3349 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3350 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3351 * @inode: the object
3352 *
3353 * Set the inode's security blob if it hasn't been done already.
3354 */
3355static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3356{
3357 struct super_block *sbp;
3358 struct superblock_smack *sbsp;
3359 struct inode_smack *isp;
2f823ff8
CS
3360 struct smack_known *skp;
3361 struct smack_known *ckp = smk_of_current();
21c7eae2 3362 struct smack_known *final;
5c6d1125
JS
3363 char trattr[TRANS_TRUE_SIZE];
3364 int transflag = 0;
2267b13a 3365 int rc;
e114e473
CS
3366 struct dentry *dp;
3367
3368 if (inode == NULL)
3369 return;
3370
3371 isp = inode->i_security;
3372
3373 mutex_lock(&isp->smk_lock);
3374 /*
3375 * If the inode is already instantiated
3376 * take the quick way out
3377 */
3378 if (isp->smk_flags & SMK_INODE_INSTANT)
3379 goto unlockandout;
3380
3381 sbp = inode->i_sb;
3382 sbsp = sbp->s_security;
3383 /*
3384 * We're going to use the superblock default label
3385 * if there's no label on the file.
3386 */
3387 final = sbsp->smk_default;
3388
e97dcb0e
CS
3389 /*
3390 * If this is the root inode the superblock
3391 * may be in the process of initialization.
3392 * If that is the case use the root value out
3393 * of the superblock.
3394 */
3395 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3396 switch (sbp->s_magic) {
3397 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3398 /*
3399 * The cgroup filesystem is never mounted,
3400 * so there's no opportunity to set the mount
3401 * options.
3402 */
21c7eae2
LP
3403 sbsp->smk_root = &smack_known_star;
3404 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3405 isp->smk_inode = sbsp->smk_root;
3406 break;
3407 case TMPFS_MAGIC:
3408 /*
3409 * What about shmem/tmpfs anonymous files with dentry
3410 * obtained from d_alloc_pseudo()?
3411 */
3412 isp->smk_inode = smk_of_current();
3413 break;
8da4aba5
RK
3414 case PIPEFS_MAGIC:
3415 isp->smk_inode = smk_of_current();
3416 break;
1d8c2326
ŁS
3417 default:
3418 isp->smk_inode = sbsp->smk_root;
3419 break;
36ea735b 3420 }
e97dcb0e
CS
3421 isp->smk_flags |= SMK_INODE_INSTANT;
3422 goto unlockandout;
3423 }
3424
e114e473
CS
3425 /*
3426 * This is pretty hackish.
3427 * Casey says that we shouldn't have to do
3428 * file system specific code, but it does help
3429 * with keeping it simple.
3430 */
3431 switch (sbp->s_magic) {
3432 case SMACK_MAGIC:
36ea735b
CS
3433 case PIPEFS_MAGIC:
3434 case SOCKFS_MAGIC:
3435 case CGROUP_SUPER_MAGIC:
e114e473 3436 /*
25985edc 3437 * Casey says that it's a little embarrassing
e114e473
CS
3438 * that the smack file system doesn't do
3439 * extended attributes.
36ea735b 3440 *
e114e473 3441 * Casey says pipes are easy (?)
36ea735b
CS
3442 *
3443 * Socket access is controlled by the socket
3444 * structures associated with the task involved.
3445 *
3446 * Cgroupfs is special
e114e473 3447 */
21c7eae2 3448 final = &smack_known_star;
e114e473
CS
3449 break;
3450 case DEVPTS_SUPER_MAGIC:
3451 /*
3452 * devpts seems content with the label of the task.
3453 * Programs that change smack have to treat the
3454 * pty with respect.
3455 */
21c7eae2 3456 final = ckp;
e114e473 3457 break;
e114e473
CS
3458 case PROC_SUPER_MAGIC:
3459 /*
3460 * Casey says procfs appears not to care.
3461 * The superblock default suffices.
3462 */
3463 break;
3464 case TMPFS_MAGIC:
3465 /*
3466 * Device labels should come from the filesystem,
3467 * but watch out, because they're volitile,
3468 * getting recreated on every reboot.
3469 */
21c7eae2 3470 final = &smack_known_star;
e114e473
CS
3471 /*
3472 * No break.
3473 *
3474 * If a smack value has been set we want to use it,
3475 * but since tmpfs isn't giving us the opportunity
3476 * to set mount options simulate setting the
3477 * superblock default.
3478 */
3479 default:
3480 /*
3481 * This isn't an understood special case.
3482 * Get the value from the xattr.
b4e0d5f0
CS
3483 */
3484
3485 /*
3486 * UNIX domain sockets use lower level socket data.
3487 */
3488 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3489 final = &smack_known_star;
b4e0d5f0
CS
3490 break;
3491 }
3492 /*
e114e473
CS
3493 * No xattr support means, alas, no SMACK label.
3494 * Use the aforeapplied default.
3495 * It would be curious if the label of the task
3496 * does not match that assigned.
3497 */
3498 if (inode->i_op->getxattr == NULL)
3499 break;
3500 /*
3501 * Get the dentry for xattr.
3502 */
3e62cbb8 3503 dp = dget(opt_dentry);
2f823ff8 3504 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3505 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3506 final = skp;
2267b13a
CS
3507
3508 /*
3509 * Transmuting directory
3510 */
3511 if (S_ISDIR(inode->i_mode)) {
3512 /*
3513 * If this is a new directory and the label was
3514 * transmuted when the inode was initialized
3515 * set the transmute attribute on the directory
3516 * and mark the inode.
3517 *
3518 * If there is a transmute attribute on the
3519 * directory mark the inode.
3520 */
3521 if (isp->smk_flags & SMK_INODE_CHANGED) {
3522 isp->smk_flags &= ~SMK_INODE_CHANGED;
3523 rc = inode->i_op->setxattr(dp,
5c6d1125 3524 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3525 TRANS_TRUE, TRANS_TRUE_SIZE,
3526 0);
3527 } else {
3528 rc = inode->i_op->getxattr(dp,
3529 XATTR_NAME_SMACKTRANSMUTE, trattr,
3530 TRANS_TRUE_SIZE);
3531 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3532 TRANS_TRUE_SIZE) != 0)
3533 rc = -EINVAL;
5c6d1125 3534 }
2267b13a
CS
3535 if (rc >= 0)
3536 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3537 }
19760ad0
CS
3538 /*
3539 * Don't let the exec or mmap label be "*" or "@".
3540 */
3541 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
e774ad68
LP
3542 if (IS_ERR(skp) || skp == &smack_known_star ||
3543 skp == &smack_known_web)
19760ad0
CS
3544 skp = NULL;
3545 isp->smk_task = skp;
e774ad68 3546
19760ad0 3547 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3548 if (IS_ERR(skp) || skp == &smack_known_star ||
3549 skp == &smack_known_web)
19760ad0
CS
3550 skp = NULL;
3551 isp->smk_mmap = skp;
676dac4b 3552
e114e473
CS
3553 dput(dp);
3554 break;
3555 }
3556
3557 if (final == NULL)
21c7eae2 3558 isp->smk_inode = ckp;
e114e473
CS
3559 else
3560 isp->smk_inode = final;
3561
5c6d1125 3562 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3563
3564unlockandout:
3565 mutex_unlock(&isp->smk_lock);
3566 return;
3567}
3568
3569/**
3570 * smack_getprocattr - Smack process attribute access
3571 * @p: the object task
3572 * @name: the name of the attribute in /proc/.../attr
3573 * @value: where to put the result
3574 *
3575 * Places a copy of the task Smack into value
3576 *
3577 * Returns the length of the smack label or an error code
3578 */
3579static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3580{
6d1cff2a 3581 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3582 char *cp;
3583 int slen;
3584
3585 if (strcmp(name, "current") != 0)
3586 return -EINVAL;
3587
2f823ff8 3588 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3589 if (cp == NULL)
3590 return -ENOMEM;
3591
3592 slen = strlen(cp);
3593 *value = cp;
3594 return slen;
3595}
3596
3597/**
3598 * smack_setprocattr - Smack process attribute setting
3599 * @p: the object task
3600 * @name: the name of the attribute in /proc/.../attr
3601 * @value: the value to set
3602 * @size: the size of the value
3603 *
3604 * Sets the Smack value of the task. Only setting self
3605 * is permitted and only with privilege
3606 *
3607 * Returns the length of the smack label or an error code
3608 */
3609static int smack_setprocattr(struct task_struct *p, char *name,
3610 void *value, size_t size)
3611{
38416e53 3612 struct task_smack *tsp = current_security();
d84f4f99 3613 struct cred *new;
2f823ff8 3614 struct smack_known *skp;
38416e53
ZJ
3615 struct smack_known_list_elem *sklep;
3616 int rc;
e114e473 3617
e114e473
CS
3618 /*
3619 * Changing another process' Smack value is too dangerous
3620 * and supports no sane use case.
3621 */
3622 if (p != current)
3623 return -EPERM;
3624
38416e53 3625 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
5cd9c58f
DH
3626 return -EPERM;
3627
f7112e6c 3628 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3629 return -EINVAL;
3630
3631 if (strcmp(name, "current") != 0)
3632 return -EINVAL;
3633
2f823ff8 3634 skp = smk_import_entry(value, size);
e774ad68
LP
3635 if (IS_ERR(skp))
3636 return PTR_ERR(skp);
e114e473 3637
6d3dc07c
CS
3638 /*
3639 * No process is ever allowed the web ("@") label.
3640 */
2f823ff8 3641 if (skp == &smack_known_web)
6d3dc07c
CS
3642 return -EPERM;
3643
38416e53
ZJ
3644 if (!smack_privileged(CAP_MAC_ADMIN)) {
3645 rc = -EPERM;
3646 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3647 if (sklep->smk_label == skp) {
3648 rc = 0;
3649 break;
3650 }
3651 if (rc)
3652 return rc;
3653 }
3654
d84f4f99 3655 new = prepare_creds();
6d3dc07c 3656 if (new == NULL)
d84f4f99 3657 return -ENOMEM;
7898e1f8 3658
46a2f3b9 3659 tsp = new->security;
2f823ff8 3660 tsp->smk_task = skp;
38416e53
ZJ
3661 /*
3662 * process can change its label only once
3663 */
3664 smk_destroy_label_list(&tsp->smk_relabel);
7898e1f8 3665
d84f4f99 3666 commit_creds(new);
e114e473
CS
3667 return size;
3668}
3669
3670/**
3671 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3672 * @sock: one sock
3673 * @other: the other sock
e114e473
CS
3674 * @newsk: unused
3675 *
3676 * Return 0 if a subject with the smack of sock could access
3677 * an object with the smack of other, otherwise an error code
3678 */
3610cda5
DM
3679static int smack_unix_stream_connect(struct sock *sock,
3680 struct sock *other, struct sock *newsk)
e114e473 3681{
2f823ff8 3682 struct smack_known *skp;
54e70ec5 3683 struct smack_known *okp;
d2e7ad19
JM
3684 struct socket_smack *ssp = sock->sk_security;
3685 struct socket_smack *osp = other->sk_security;
975d5e55 3686 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3687 struct smk_audit_info ad;
b4e0d5f0 3688 int rc = 0;
923e9a13
KC
3689#ifdef CONFIG_AUDIT
3690 struct lsm_network_audit net;
923e9a13 3691#endif
b4e0d5f0 3692
2f823ff8
CS
3693 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3694 skp = ssp->smk_out;
96be7b54 3695 okp = osp->smk_in;
54e70ec5
CS
3696#ifdef CONFIG_AUDIT
3697 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3698 smk_ad_setfield_u_net_sk(&ad, other);
3699#endif
21c7eae2
LP
3700 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3701 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3702 if (rc == 0) {
96be7b54
ZJ
3703 okp = osp->smk_out;
3704 skp = ssp->smk_in;
138a868f 3705 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3706 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3707 MAY_WRITE, rc);
3708 }
2f823ff8 3709 }
b4e0d5f0 3710
975d5e55
CS
3711 /*
3712 * Cross reference the peer labels for SO_PEERSEC.
3713 */
3714 if (rc == 0) {
54e70ec5
CS
3715 nsp->smk_packet = ssp->smk_out;
3716 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3717 }
3718
b4e0d5f0 3719 return rc;
e114e473
CS
3720}
3721
3722/**
3723 * smack_unix_may_send - Smack access on UDS
3724 * @sock: one socket
3725 * @other: the other socket
3726 *
3727 * Return 0 if a subject with the smack of sock could access
3728 * an object with the smack of other, otherwise an error code
3729 */
3730static int smack_unix_may_send(struct socket *sock, struct socket *other)
3731{
b4e0d5f0
CS
3732 struct socket_smack *ssp = sock->sk->sk_security;
3733 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3734 struct smk_audit_info ad;
d166c802 3735 int rc;
e114e473 3736
923e9a13
KC
3737#ifdef CONFIG_AUDIT
3738 struct lsm_network_audit net;
3739
48c62af6 3740 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3741 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3742#endif
b4e0d5f0 3743
2f823ff8
CS
3744 if (smack_privileged(CAP_MAC_OVERRIDE))
3745 return 0;
b4e0d5f0 3746
21c7eae2
LP
3747 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3748 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3749 return rc;
e114e473
CS
3750}
3751
6d3dc07c
CS
3752/**
3753 * smack_socket_sendmsg - Smack check based on destination host
3754 * @sock: the socket
251a2a95 3755 * @msg: the message
6d3dc07c
CS
3756 * @size: the size of the message
3757 *
c6739443
CS
3758 * Return 0 if the current subject can write to the destination host.
3759 * For IPv4 this is only a question if the destination is a single label host.
3760 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3761 */
3762static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3763 int size)
3764{
3765 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
21abb1ec 3766#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3767 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
21abb1ec
CS
3768#endif
3769#ifdef SMACK_IPV6_SECMARK_LABELING
3770 struct socket_smack *ssp = sock->sk->sk_security;
3771 struct smack_known *rsp;
3772#endif
c6739443 3773 int rc = 0;
6d3dc07c
CS
3774
3775 /*
3776 * Perfectly reasonable for this to be NULL
3777 */
c6739443 3778 if (sip == NULL)
6d3dc07c
CS
3779 return 0;
3780
81bd0d56 3781 switch (sock->sk->sk_family) {
c6739443
CS
3782 case AF_INET:
3783 rc = smack_netlabel_send(sock->sk, sip);
3784 break;
3785 case AF_INET6:
21abb1ec
CS
3786#ifdef SMACK_IPV6_SECMARK_LABELING
3787 rsp = smack_ipv6host_label(sap);
3788 if (rsp != NULL)
3789 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3790 SMK_CONNECTING);
3791#endif
3792#ifdef SMACK_IPV6_PORT_LABELING
c6739443 3793 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
21abb1ec 3794#endif
c6739443
CS
3795 break;
3796 }
3797 return rc;
6d3dc07c
CS
3798}
3799
e114e473 3800/**
251a2a95 3801 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3802 * @sap: netlabel secattr
272cd7a8 3803 * @ssp: socket security information
e114e473 3804 *
2f823ff8 3805 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3806 */
2f823ff8
CS
3807static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3808 struct socket_smack *ssp)
e114e473 3809{
2f823ff8 3810 struct smack_known *skp;
f7112e6c 3811 int found = 0;
677264e8
CS
3812 int acat;
3813 int kcat;
e114e473 3814
6d3dc07c 3815 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3816 /*
6d3dc07c 3817 * Looks like a CIPSO packet.
e114e473
CS
3818 * If there are flags but no level netlabel isn't
3819 * behaving the way we expect it to.
3820 *
f7112e6c 3821 * Look it up in the label table
e114e473
CS
3822 * Without guidance regarding the smack value
3823 * for the packet fall back on the network
3824 * ambient value.
3825 */
f7112e6c 3826 rcu_read_lock();
2f823ff8
CS
3827 list_for_each_entry(skp, &smack_known_list, list) {
3828 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3829 continue;
677264e8
CS
3830 /*
3831 * Compare the catsets. Use the netlbl APIs.
3832 */
3833 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3834 if ((skp->smk_netlabel.flags &
3835 NETLBL_SECATTR_MLS_CAT) == 0)
3836 found = 1;
3837 break;
3838 }
3839 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3840 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3841 acat + 1);
3842 kcat = netlbl_catmap_walk(
677264e8
CS
3843 skp->smk_netlabel.attr.mls.cat,
3844 kcat + 1);
3845 if (acat < 0 || kcat < 0)
3846 break;
3847 }
3848 if (acat == kcat) {
3849 found = 1;
3850 break;
3851 }
6d3dc07c 3852 }
f7112e6c
CS
3853 rcu_read_unlock();
3854
3855 if (found)
2f823ff8 3856 return skp;
f7112e6c 3857
54e70ec5 3858 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3859 return &smack_known_web;
3860 return &smack_known_star;
e114e473 3861 }
6d3dc07c
CS
3862 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3863 /*
3864 * Looks like a fallback, which gives us a secid.
3865 */
2f823ff8 3866 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3867 /*
3868 * This has got to be a bug because it is
3869 * impossible to specify a fallback without
3870 * specifying the label, which will ensure
3871 * it has a secid, and the only way to get a
3872 * secid is from a fallback.
3873 */
2f823ff8
CS
3874 BUG_ON(skp == NULL);
3875 return skp;
e114e473
CS
3876 }
3877 /*
6d3dc07c
CS
3878 * Without guidance regarding the smack value
3879 * for the packet fall back on the network
3880 * ambient value.
e114e473 3881 */
272cd7a8 3882 return smack_net_ambient;
e114e473
CS
3883}
3884
69f287ae 3885#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3886static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3887{
c6739443
CS
3888 u8 nexthdr;
3889 int offset;
3890 int proto = -EINVAL;
3891 struct ipv6hdr _ipv6h;
3892 struct ipv6hdr *ip6;
3893 __be16 frag_off;
3894 struct tcphdr _tcph, *th;
3895 struct udphdr _udph, *uh;
3896 struct dccp_hdr _dccph, *dh;
3897
3898 sip->sin6_port = 0;
3899
3900 offset = skb_network_offset(skb);
3901 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3902 if (ip6 == NULL)
3903 return -EINVAL;
3904 sip->sin6_addr = ip6->saddr;
3905
3906 nexthdr = ip6->nexthdr;
3907 offset += sizeof(_ipv6h);
3908 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3909 if (offset < 0)
3910 return -EINVAL;
3911
3912 proto = nexthdr;
3913 switch (proto) {
3914 case IPPROTO_TCP:
3915 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3916 if (th != NULL)
3917 sip->sin6_port = th->source;
3918 break;
3919 case IPPROTO_UDP:
3920 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3921 if (uh != NULL)
3922 sip->sin6_port = uh->source;
3923 break;
3924 case IPPROTO_DCCP:
3925 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3926 if (dh != NULL)
3927 sip->sin6_port = dh->dccph_sport;
3928 break;
3929 }
3930 return proto;
3931}
69f287ae 3932#endif /* CONFIG_IPV6 */
c6739443 3933
e114e473
CS
3934/**
3935 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3936 * @sk: socket
3937 * @skb: packet
3938 *
3939 * Returns 0 if the packet should be delivered, an error code otherwise
3940 */
3941static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3942{
3943 struct netlbl_lsm_secattr secattr;
3944 struct socket_smack *ssp = sk->sk_security;
69f287ae 3945 struct smack_known *skp = NULL;
c6739443 3946 int rc = 0;
ecfcc53f 3947 struct smk_audit_info ad;
923e9a13 3948#ifdef CONFIG_AUDIT
48c62af6 3949 struct lsm_network_audit net;
923e9a13 3950#endif
69f287ae
CS
3951#if IS_ENABLED(CONFIG_IPV6)
3952 struct sockaddr_in6 sadd;
3953 int proto;
3954#endif /* CONFIG_IPV6 */
3955
c6739443
CS
3956 switch (sk->sk_family) {
3957 case PF_INET:
69f287ae
CS
3958#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3959 /*
3960 * If there is a secmark use it rather than the CIPSO label.
3961 * If there is no secmark fall back to CIPSO.
3962 * The secmark is assumed to reflect policy better.
3963 */
3964 if (skb && skb->secmark != 0) {
3965 skp = smack_from_secid(skb->secmark);
3966 goto access_check;
3967 }
3968#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3969 /*
3970 * Translate what netlabel gave us.
3971 */
3972 netlbl_secattr_init(&secattr);
6d3dc07c 3973
c6739443
CS
3974 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3975 if (rc == 0)
2f823ff8 3976 skp = smack_from_secattr(&secattr, ssp);
c6739443 3977 else
2f823ff8 3978 skp = smack_net_ambient;
6d3dc07c 3979
c6739443 3980 netlbl_secattr_destroy(&secattr);
6d3dc07c 3981
69f287ae
CS
3982#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3983access_check:
3984#endif
ecfcc53f 3985#ifdef CONFIG_AUDIT
c6739443
CS
3986 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3987 ad.a.u.net->family = sk->sk_family;
3988 ad.a.u.net->netif = skb->skb_iif;
3989 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 3990#endif
c6739443
CS
3991 /*
3992 * Receiving a packet requires that the other end
3993 * be able to write here. Read access is not required.
3994 * This is the simplist possible security model
3995 * for networking.
3996 */
21c7eae2
LP
3997 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3998 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 3999 MAY_WRITE, rc);
c6739443
CS
4000 if (rc != 0)
4001 netlbl_skbuff_err(skb, rc, 0);
4002 break;
69f287ae 4003#if IS_ENABLED(CONFIG_IPV6)
c6739443 4004 case PF_INET6:
69f287ae
CS
4005 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4006 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4007 break;
21abb1ec 4008#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae
CS
4009 if (skb && skb->secmark != 0)
4010 skp = smack_from_secid(skb->secmark);
c6739443 4011 else
21abb1ec
CS
4012 skp = smack_ipv6host_label(&sadd);
4013 if (skp == NULL)
69f287ae
CS
4014 skp = smack_net_ambient;
4015#ifdef CONFIG_AUDIT
4016 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4017 ad.a.u.net->family = sk->sk_family;
4018 ad.a.u.net->netif = skb->skb_iif;
4019 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4020#endif /* CONFIG_AUDIT */
4021 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4022 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4023 MAY_WRITE, rc);
21abb1ec
CS
4024#endif /* SMACK_IPV6_SECMARK_LABELING */
4025#ifdef SMACK_IPV6_PORT_LABELING
69f287ae 4026 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
21abb1ec 4027#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 4028 break;
69f287ae 4029#endif /* CONFIG_IPV6 */
c6739443 4030 }
69f287ae 4031
a8134296 4032 return rc;
e114e473
CS
4033}
4034
4035/**
4036 * smack_socket_getpeersec_stream - pull in packet label
4037 * @sock: the socket
4038 * @optval: user's destination
4039 * @optlen: size thereof
251a2a95 4040 * @len: max thereof
e114e473
CS
4041 *
4042 * returns zero on success, an error code otherwise
4043 */
4044static int smack_socket_getpeersec_stream(struct socket *sock,
4045 char __user *optval,
4046 int __user *optlen, unsigned len)
4047{
4048 struct socket_smack *ssp;
272cd7a8
CS
4049 char *rcp = "";
4050 int slen = 1;
e114e473
CS
4051 int rc = 0;
4052
4053 ssp = sock->sk->sk_security;
272cd7a8 4054 if (ssp->smk_packet != NULL) {
54e70ec5 4055 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
4056 slen = strlen(rcp) + 1;
4057 }
e114e473
CS
4058
4059 if (slen > len)
4060 rc = -ERANGE;
272cd7a8 4061 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
4062 rc = -EFAULT;
4063
4064 if (put_user(slen, optlen) != 0)
4065 rc = -EFAULT;
4066
4067 return rc;
4068}
4069
4070
4071/**
4072 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 4073 * @sock: the peer socket
e114e473
CS
4074 * @skb: packet data
4075 * @secid: pointer to where to put the secid of the packet
4076 *
4077 * Sets the netlabel socket state on sk from parent
4078 */
4079static int smack_socket_getpeersec_dgram(struct socket *sock,
4080 struct sk_buff *skb, u32 *secid)
4081
4082{
4083 struct netlbl_lsm_secattr secattr;
272cd7a8 4084 struct socket_smack *ssp = NULL;
2f823ff8 4085 struct smack_known *skp;
b4e0d5f0
CS
4086 int family = PF_UNSPEC;
4087 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
4088 int rc;
4089
b4e0d5f0
CS
4090 if (skb != NULL) {
4091 if (skb->protocol == htons(ETH_P_IP))
4092 family = PF_INET;
69f287ae 4093#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
4094 else if (skb->protocol == htons(ETH_P_IPV6))
4095 family = PF_INET6;
69f287ae 4096#endif /* CONFIG_IPV6 */
e114e473 4097 }
b4e0d5f0
CS
4098 if (family == PF_UNSPEC && sock != NULL)
4099 family = sock->sk->sk_family;
e114e473 4100
69f287ae
CS
4101 switch (family) {
4102 case PF_UNIX:
272cd7a8 4103 ssp = sock->sk->sk_security;
2f823ff8 4104 s = ssp->smk_out->smk_secid;
69f287ae
CS
4105 break;
4106 case PF_INET:
4107#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4108 s = skb->secmark;
4109 if (s != 0)
4110 break;
4111#endif
b4e0d5f0
CS
4112 /*
4113 * Translate what netlabel gave us.
4114 */
272cd7a8
CS
4115 if (sock != NULL && sock->sk != NULL)
4116 ssp = sock->sk->sk_security;
b4e0d5f0
CS
4117 netlbl_secattr_init(&secattr);
4118 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4119 if (rc == 0) {
2f823ff8
CS
4120 skp = smack_from_secattr(&secattr, ssp);
4121 s = skp->smk_secid;
b4e0d5f0
CS
4122 }
4123 netlbl_secattr_destroy(&secattr);
69f287ae 4124 break;
69f287ae 4125 case PF_INET6:
21abb1ec 4126#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae 4127 s = skb->secmark;
21abb1ec 4128#endif
69f287ae 4129 break;
b4e0d5f0
CS
4130 }
4131 *secid = s;
e114e473
CS
4132 if (s == 0)
4133 return -EINVAL;
e114e473
CS
4134 return 0;
4135}
4136
4137/**
07feee8f
PM
4138 * smack_sock_graft - Initialize a newly created socket with an existing sock
4139 * @sk: child sock
4140 * @parent: parent socket
e114e473 4141 *
07feee8f
PM
4142 * Set the smk_{in,out} state of an existing sock based on the process that
4143 * is creating the new socket.
e114e473
CS
4144 */
4145static void smack_sock_graft(struct sock *sk, struct socket *parent)
4146{
4147 struct socket_smack *ssp;
2f823ff8 4148 struct smack_known *skp = smk_of_current();
e114e473 4149
07feee8f
PM
4150 if (sk == NULL ||
4151 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
4152 return;
4153
4154 ssp = sk->sk_security;
54e70ec5 4155 ssp->smk_in = skp;
2f823ff8 4156 ssp->smk_out = skp;
07feee8f 4157 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
4158}
4159
4160/**
4161 * smack_inet_conn_request - Smack access check on connect
4162 * @sk: socket involved
4163 * @skb: packet
4164 * @req: unused
4165 *
4166 * Returns 0 if a task with the packet label could write to
4167 * the socket, otherwise an error code
4168 */
4169static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4170 struct request_sock *req)
4171{
07feee8f 4172 u16 family = sk->sk_family;
f7112e6c 4173 struct smack_known *skp;
e114e473 4174 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
4175 struct netlbl_lsm_secattr secattr;
4176 struct sockaddr_in addr;
4177 struct iphdr *hdr;
21c7eae2 4178 struct smack_known *hskp;
e114e473 4179 int rc;
ecfcc53f 4180 struct smk_audit_info ad;
923e9a13 4181#ifdef CONFIG_AUDIT
48c62af6 4182 struct lsm_network_audit net;
923e9a13 4183#endif
e114e473 4184
69f287ae 4185#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4186 if (family == PF_INET6) {
4187 /*
4188 * Handle mapped IPv4 packets arriving
4189 * via IPv6 sockets. Don't set up netlabel
4190 * processing on IPv6.
4191 */
4192 if (skb->protocol == htons(ETH_P_IP))
4193 family = PF_INET;
4194 else
4195 return 0;
4196 }
69f287ae 4197#endif /* CONFIG_IPV6 */
e114e473 4198
7f368ad3
CS
4199#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4200 /*
4201 * If there is a secmark use it rather than the CIPSO label.
4202 * If there is no secmark fall back to CIPSO.
4203 * The secmark is assumed to reflect policy better.
4204 */
4205 if (skb && skb->secmark != 0) {
4206 skp = smack_from_secid(skb->secmark);
4207 goto access_check;
4208 }
4209#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4210
07feee8f
PM
4211 netlbl_secattr_init(&secattr);
4212 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4213 if (rc == 0)
2f823ff8 4214 skp = smack_from_secattr(&secattr, ssp);
e114e473 4215 else
2f823ff8 4216 skp = &smack_known_huh;
07feee8f
PM
4217 netlbl_secattr_destroy(&secattr);
4218
7f368ad3
CS
4219#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4220access_check:
4221#endif
4222
ecfcc53f 4223#ifdef CONFIG_AUDIT
48c62af6
EP
4224 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4225 ad.a.u.net->family = family;
4226 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4227 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4228#endif
e114e473 4229 /*
07feee8f
PM
4230 * Receiving a packet requires that the other end be able to write
4231 * here. Read access is not required.
e114e473 4232 */
21c7eae2
LP
4233 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4234 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4235 if (rc != 0)
4236 return rc;
4237
4238 /*
4239 * Save the peer's label in the request_sock so we can later setup
4240 * smk_packet in the child socket so that SO_PEERCRED can report it.
4241 */
2f823ff8 4242 req->peer_secid = skp->smk_secid;
07feee8f
PM
4243
4244 /*
4245 * We need to decide if we want to label the incoming connection here
4246 * if we do we only need to label the request_sock and the stack will
25985edc 4247 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4248 */
4249 hdr = ip_hdr(skb);
4250 addr.sin_addr.s_addr = hdr->saddr;
4251 rcu_read_lock();
21abb1ec 4252 hskp = smack_ipv4host_label(&addr);
f7112e6c
CS
4253 rcu_read_unlock();
4254
21c7eae2 4255 if (hskp == NULL)
f7112e6c 4256 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4257 else
07feee8f 4258 netlbl_req_delattr(req);
e114e473
CS
4259
4260 return rc;
4261}
4262
07feee8f
PM
4263/**
4264 * smack_inet_csk_clone - Copy the connection information to the new socket
4265 * @sk: the new socket
4266 * @req: the connection's request_sock
4267 *
4268 * Transfer the connection's peer label to the newly created socket.
4269 */
4270static void smack_inet_csk_clone(struct sock *sk,
4271 const struct request_sock *req)
4272{
4273 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4274 struct smack_known *skp;
07feee8f 4275
2f823ff8
CS
4276 if (req->peer_secid != 0) {
4277 skp = smack_from_secid(req->peer_secid);
54e70ec5 4278 ssp->smk_packet = skp;
2f823ff8 4279 } else
272cd7a8 4280 ssp->smk_packet = NULL;
07feee8f
PM
4281}
4282
e114e473
CS
4283/*
4284 * Key management security hooks
4285 *
4286 * Casey has not tested key support very heavily.
4287 * The permission check is most likely too restrictive.
4288 * If you care about keys please have a look.
4289 */
4290#ifdef CONFIG_KEYS
4291
4292/**
4293 * smack_key_alloc - Set the key security blob
4294 * @key: object
d84f4f99 4295 * @cred: the credentials to use
e114e473
CS
4296 * @flags: unused
4297 *
4298 * No allocation required
4299 *
4300 * Returns 0
4301 */
d84f4f99 4302static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4303 unsigned long flags)
4304{
2f823ff8
CS
4305 struct smack_known *skp = smk_of_task(cred->security);
4306
21c7eae2 4307 key->security = skp;
e114e473
CS
4308 return 0;
4309}
4310
4311/**
4312 * smack_key_free - Clear the key security blob
4313 * @key: the object
4314 *
4315 * Clear the blob pointer
4316 */
4317static void smack_key_free(struct key *key)
4318{
4319 key->security = NULL;
4320}
4321
1a28979b 4322/**
e114e473
CS
4323 * smack_key_permission - Smack access on a key
4324 * @key_ref: gets to the object
d84f4f99 4325 * @cred: the credentials to use
1a28979b 4326 * @perm: requested key permissions
e114e473
CS
4327 *
4328 * Return 0 if the task has read and write to the object,
4329 * an error code otherwise
4330 */
4331static int smack_key_permission(key_ref_t key_ref,
f5895943 4332 const struct cred *cred, unsigned perm)
e114e473
CS
4333{
4334 struct key *keyp;
ecfcc53f 4335 struct smk_audit_info ad;
2f823ff8 4336 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4337 int request = 0;
d166c802 4338 int rc;
e114e473
CS
4339
4340 keyp = key_ref_to_ptr(key_ref);
4341 if (keyp == NULL)
4342 return -EINVAL;
4343 /*
4344 * If the key hasn't been initialized give it access so that
4345 * it may do so.
4346 */
4347 if (keyp->security == NULL)
4348 return 0;
4349 /*
4350 * This should not occur
4351 */
2f823ff8 4352 if (tkp == NULL)
e114e473 4353 return -EACCES;
ecfcc53f
EB
4354#ifdef CONFIG_AUDIT
4355 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4356 ad.a.u.key_struct.key = keyp->serial;
4357 ad.a.u.key_struct.key_desc = keyp->description;
4358#endif
fffea214
DK
4359 if (perm & KEY_NEED_READ)
4360 request = MAY_READ;
4361 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4362 request = MAY_WRITE;
d166c802
CS
4363 rc = smk_access(tkp, keyp->security, request, &ad);
4364 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4365 return rc;
e114e473 4366}
7fc5f36e
JB
4367
4368/*
4369 * smack_key_getsecurity - Smack label tagging the key
4370 * @key points to the key to be queried
4371 * @_buffer points to a pointer that should be set to point to the
4372 * resulting string (if no label or an error occurs).
4373 * Return the length of the string (including terminating NUL) or -ve if
4374 * an error.
4375 * May also return 0 (and a NULL buffer pointer) if there is no label.
4376 */
4377static int smack_key_getsecurity(struct key *key, char **_buffer)
4378{
4379 struct smack_known *skp = key->security;
4380 size_t length;
4381 char *copy;
4382
4383 if (key->security == NULL) {
4384 *_buffer = NULL;
4385 return 0;
4386 }
4387
4388 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4389 if (copy == NULL)
4390 return -ENOMEM;
4391 length = strlen(copy) + 1;
4392
4393 *_buffer = copy;
4394 return length;
4395}
4396
e114e473
CS
4397#endif /* CONFIG_KEYS */
4398
d20bdda6
AD
4399/*
4400 * Smack Audit hooks
4401 *
4402 * Audit requires a unique representation of each Smack specific
4403 * rule. This unique representation is used to distinguish the
4404 * object to be audited from remaining kernel objects and also
4405 * works as a glue between the audit hooks.
4406 *
4407 * Since repository entries are added but never deleted, we'll use
4408 * the smack_known label address related to the given audit rule as
4409 * the needed unique representation. This also better fits the smack
4410 * model where nearly everything is a label.
4411 */
4412#ifdef CONFIG_AUDIT
4413
4414/**
4415 * smack_audit_rule_init - Initialize a smack audit rule
4416 * @field: audit rule fields given from user-space (audit.h)
4417 * @op: required testing operator (=, !=, >, <, ...)
4418 * @rulestr: smack label to be audited
4419 * @vrule: pointer to save our own audit rule representation
4420 *
4421 * Prepare to audit cases where (@field @op @rulestr) is true.
4422 * The label to be audited is created if necessay.
4423 */
4424static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4425{
21c7eae2 4426 struct smack_known *skp;
d20bdda6
AD
4427 char **rule = (char **)vrule;
4428 *rule = NULL;
4429
4430 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4431 return -EINVAL;
4432
5af75d8d 4433 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4434 return -EINVAL;
4435
21c7eae2 4436 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4437 if (IS_ERR(skp))
4438 return PTR_ERR(skp);
4439
4440 *rule = skp->smk_known;
d20bdda6
AD
4441
4442 return 0;
4443}
4444
4445/**
4446 * smack_audit_rule_known - Distinguish Smack audit rules
4447 * @krule: rule of interest, in Audit kernel representation format
4448 *
4449 * This is used to filter Smack rules from remaining Audit ones.
4450 * If it's proved that this rule belongs to us, the
4451 * audit_rule_match hook will be called to do the final judgement.
4452 */
4453static int smack_audit_rule_known(struct audit_krule *krule)
4454{
4455 struct audit_field *f;
4456 int i;
4457
4458 for (i = 0; i < krule->field_count; i++) {
4459 f = &krule->fields[i];
4460
4461 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4462 return 1;
4463 }
4464
4465 return 0;
4466}
4467
4468/**
4469 * smack_audit_rule_match - Audit given object ?
4470 * @secid: security id for identifying the object to test
4471 * @field: audit rule flags given from user-space
4472 * @op: required testing operator
4473 * @vrule: smack internal rule presentation
4474 * @actx: audit context associated with the check
4475 *
4476 * The core Audit hook. It's used to take the decision of
4477 * whether to audit or not to audit a given object.
4478 */
4479static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4480 struct audit_context *actx)
4481{
2f823ff8 4482 struct smack_known *skp;
d20bdda6
AD
4483 char *rule = vrule;
4484
4eb0f4ab
RGB
4485 if (unlikely(!rule)) {
4486 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4487 return -ENOENT;
4488 }
4489
4490 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4491 return 0;
4492
2f823ff8 4493 skp = smack_from_secid(secid);
d20bdda6
AD
4494
4495 /*
4496 * No need to do string comparisons. If a match occurs,
4497 * both pointers will point to the same smack_known
4498 * label.
4499 */
5af75d8d 4500 if (op == Audit_equal)
2f823ff8 4501 return (rule == skp->smk_known);
5af75d8d 4502 if (op == Audit_not_equal)
2f823ff8 4503 return (rule != skp->smk_known);
d20bdda6
AD
4504
4505 return 0;
4506}
4507
4508/**
4509 * smack_audit_rule_free - free smack rule representation
4510 * @vrule: rule to be freed.
4511 *
4512 * No memory was allocated.
4513 */
4514static void smack_audit_rule_free(void *vrule)
4515{
4516 /* No-op */
4517}
4518
4519#endif /* CONFIG_AUDIT */
4520
746df9b5
DQ
4521/**
4522 * smack_ismaclabel - check if xattr @name references a smack MAC label
4523 * @name: Full xattr name to check.
4524 */
4525static int smack_ismaclabel(const char *name)
4526{
4527 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4528}
4529
4530
251a2a95 4531/**
e114e473
CS
4532 * smack_secid_to_secctx - return the smack label for a secid
4533 * @secid: incoming integer
4534 * @secdata: destination
4535 * @seclen: how long it is
4536 *
4537 * Exists for networking code.
4538 */
4539static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4540{
2f823ff8 4541 struct smack_known *skp = smack_from_secid(secid);
e114e473 4542
d5630b9d 4543 if (secdata)
2f823ff8
CS
4544 *secdata = skp->smk_known;
4545 *seclen = strlen(skp->smk_known);
e114e473
CS
4546 return 0;
4547}
4548
251a2a95 4549/**
4bc87e62
CS
4550 * smack_secctx_to_secid - return the secid for a smack label
4551 * @secdata: smack label
4552 * @seclen: how long result is
4553 * @secid: outgoing integer
4554 *
4555 * Exists for audit and networking code.
4556 */
e52c1764 4557static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4558{
21c7eae2
LP
4559 struct smack_known *skp = smk_find_entry(secdata);
4560
4561 if (skp)
4562 *secid = skp->smk_secid;
4563 else
4564 *secid = 0;
4bc87e62
CS
4565 return 0;
4566}
4567
251a2a95 4568/**
e114e473 4569 * smack_release_secctx - don't do anything.
251a2a95
RD
4570 * @secdata: unused
4571 * @seclen: unused
e114e473
CS
4572 *
4573 * Exists to make sure nothing gets done, and properly
4574 */
4575static void smack_release_secctx(char *secdata, u32 seclen)
4576{
4577}
4578
1ee65e37
DQ
4579static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4580{
4581 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4582}
4583
4584static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4585{
4586 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4587}
4588
4589static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4590{
4591 int len = 0;
4592 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4593
4594 if (len < 0)
4595 return len;
4596 *ctxlen = len;
4597 return 0;
4598}
4599
1eddfe8e 4600static struct security_hook_list smack_hooks[] = {
e20b043a
CS
4601 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4602 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4603 LSM_HOOK_INIT(syslog, smack_syslog),
4604
4605 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4606 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4607 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4608 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4609 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4610 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4611 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4612
4613 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4614 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4615 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4616
4617 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4618 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4619 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4620 LSM_HOOK_INIT(inode_link, smack_inode_link),
4621 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4622 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4623 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4624 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4625 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4626 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4627 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4628 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4629 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4630 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4631 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4632 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4633 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4634 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4635
4636 LSM_HOOK_INIT(file_permission, smack_file_permission),
4637 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4638 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4639 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4640 LSM_HOOK_INIT(file_lock, smack_file_lock),
4641 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4642 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4643 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4644 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4645 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4646 LSM_HOOK_INIT(file_receive, smack_file_receive),
4647
4648 LSM_HOOK_INIT(file_open, smack_file_open),
4649
4650 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4651 LSM_HOOK_INIT(cred_free, smack_cred_free),
4652 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4653 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4654 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4655 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4656 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4657 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4658 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4659 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4660 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4661 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4662 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4663 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4664 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4665 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4666 LSM_HOOK_INIT(task_kill, smack_task_kill),
4667 LSM_HOOK_INIT(task_wait, smack_task_wait),
4668 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4669
4670 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4671 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4672
4673 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4674 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4675
4676 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4677 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4678 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4679 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4680 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4681 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4682
4683 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4684 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4685 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4686 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4687 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4688
4689 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4690 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4691 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4692 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4693 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4694
4695 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4696
4697 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4698 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4699
4700 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4701 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4702
4703 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
21abb1ec 4704#ifdef SMACK_IPV6_PORT_LABELING
e20b043a 4705 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
21abb1ec 4706#endif
e20b043a
CS
4707 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4708 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4709 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4710 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4711 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4712 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4713 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4714 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4715 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4716 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4717
e114e473
CS
4718 /* key management security hooks */
4719#ifdef CONFIG_KEYS
e20b043a
CS
4720 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4721 LSM_HOOK_INIT(key_free, smack_key_free),
4722 LSM_HOOK_INIT(key_permission, smack_key_permission),
4723 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4724#endif /* CONFIG_KEYS */
d20bdda6
AD
4725
4726 /* Audit hooks */
4727#ifdef CONFIG_AUDIT
e20b043a
CS
4728 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4729 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4730 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4731 LSM_HOOK_INIT(audit_rule_free, smack_audit_rule_free),
d20bdda6
AD
4732#endif /* CONFIG_AUDIT */
4733
e20b043a
CS
4734 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4735 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4736 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4737 LSM_HOOK_INIT(release_secctx, smack_release_secctx),
4738 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4739 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4740 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4741};
4742
7198e2ee 4743
86812bb0 4744static __init void init_smack_known_list(void)
7198e2ee 4745{
86812bb0
CS
4746 /*
4747 * Initialize rule list locks
4748 */
4749 mutex_init(&smack_known_huh.smk_rules_lock);
4750 mutex_init(&smack_known_hat.smk_rules_lock);
4751 mutex_init(&smack_known_floor.smk_rules_lock);
4752 mutex_init(&smack_known_star.smk_rules_lock);
4753 mutex_init(&smack_known_invalid.smk_rules_lock);
4754 mutex_init(&smack_known_web.smk_rules_lock);
4755 /*
4756 * Initialize rule lists
4757 */
4758 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4759 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4760 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4761 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4762 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4763 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4764 /*
4765 * Create the known labels list
4766 */
4d7cf4a1
TS
4767 smk_insert_entry(&smack_known_huh);
4768 smk_insert_entry(&smack_known_hat);
4769 smk_insert_entry(&smack_known_star);
4770 smk_insert_entry(&smack_known_floor);
4771 smk_insert_entry(&smack_known_invalid);
4772 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4773}
4774
e114e473
CS
4775/**
4776 * smack_init - initialize the smack system
4777 *
4778 * Returns 0
4779 */
4780static __init int smack_init(void)
4781{
d84f4f99 4782 struct cred *cred;
676dac4b 4783 struct task_smack *tsp;
d84f4f99 4784
b1d9e6b0 4785 if (!security_module_enable("smack"))
7898e1f8
CS
4786 return 0;
4787
1a5b472b
R
4788 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4789 if (!smack_inode_cache)
4790 return -ENOMEM;
4791
2f823ff8
CS
4792 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4793 GFP_KERNEL);
1a5b472b
R
4794 if (tsp == NULL) {
4795 kmem_cache_destroy(smack_inode_cache);
676dac4b 4796 return -ENOMEM;
1a5b472b 4797 }
676dac4b 4798
d21b7b04
JB
4799 smack_enabled = 1;
4800
21abb1ec
CS
4801 pr_info("Smack: Initializing.\n");
4802#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4803 pr_info("Smack: Netfilter enabled.\n");
4804#endif
4805#ifdef SMACK_IPV6_PORT_LABELING
4806 pr_info("Smack: IPv6 port labeling enabled.\n");
4807#endif
4808#ifdef SMACK_IPV6_SECMARK_LABELING
4809 pr_info("Smack: IPv6 Netfilter enabled.\n");
4810#endif
e114e473
CS
4811
4812 /*
4813 * Set the security state for the initial task.
4814 */
d84f4f99 4815 cred = (struct cred *) current->cred;
676dac4b 4816 cred->security = tsp;
e114e473 4817
86812bb0
CS
4818 /* initialize the smack_known_list */
4819 init_smack_known_list();
e114e473
CS
4820
4821 /*
4822 * Register with LSM
4823 */
b1d9e6b0 4824 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
e114e473
CS
4825
4826 return 0;
4827}
4828
4829/*
4830 * Smack requires early initialization in order to label
4831 * all processes and objects when they are created.
4832 */
4833security_initcall(smack_init);