Merge branch 'work.set_fs' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[linux-block.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
21abb1ec 54#ifdef SMACK_IPV6_PORT_LABELING
3c7ce342 55DEFINE_MUTEX(smack_ipv6_lock);
8b549ef4 56static LIST_HEAD(smk_ipv6_port_list);
21abb1ec 57#endif
1a5b472b 58static struct kmem_cache *smack_inode_cache;
69f287ae 59int smack_enabled;
c6739443 60
3d04c924 61static const match_table_t smk_mount_tokens = {
3bf2789c
VT
62 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
63 {Opt_fsfloor, SMK_FSFLOOR "%s"},
64 {Opt_fshat, SMK_FSHAT "%s"},
65 {Opt_fsroot, SMK_FSROOT "%s"},
66 {Opt_fstransmute, SMK_FSTRANS "%s"},
67 {Opt_error, NULL},
68};
69
3d04c924
CS
70#ifdef CONFIG_SECURITY_SMACK_BRINGUP
71static char *smk_bu_mess[] = {
72 "Bringup Error", /* Unused */
73 "Bringup", /* SMACK_BRINGUP_ALLOW */
74 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
75 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
76};
77
d166c802
CS
78static void smk_bu_mode(int mode, char *s)
79{
80 int i = 0;
81
82 if (mode & MAY_READ)
83 s[i++] = 'r';
84 if (mode & MAY_WRITE)
85 s[i++] = 'w';
86 if (mode & MAY_EXEC)
87 s[i++] = 'x';
88 if (mode & MAY_APPEND)
89 s[i++] = 'a';
90 if (mode & MAY_TRANSMUTE)
91 s[i++] = 't';
92 if (mode & MAY_LOCK)
93 s[i++] = 'l';
94 if (i == 0)
95 s[i++] = '-';
96 s[i] = '\0';
97}
98#endif
99
100#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
101static int smk_bu_note(char *note, struct smack_known *sskp,
102 struct smack_known *oskp, int mode, int rc)
d166c802
CS
103{
104 char acc[SMK_NUM_ACCESS_TYPE + 1];
105
106 if (rc <= 0)
107 return rc;
bf4b2fee
CS
108 if (rc > SMACK_UNCONFINED_OBJECT)
109 rc = 0;
d166c802
CS
110
111 smk_bu_mode(mode, acc);
bf4b2fee 112 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 113 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
114 return 0;
115}
116#else
21c7eae2 117#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
118#endif
119
120#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
121static int smk_bu_current(char *note, struct smack_known *oskp,
122 int mode, int rc)
d166c802
CS
123{
124 struct task_smack *tsp = current_security();
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
126
127 if (rc <= 0)
128 return rc;
bf4b2fee
CS
129 if (rc > SMACK_UNCONFINED_OBJECT)
130 rc = 0;
d166c802
CS
131
132 smk_bu_mode(mode, acc);
bf4b2fee 133 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
134 tsp->smk_task->smk_known, oskp->smk_known,
135 acc, current->comm, note);
d166c802
CS
136 return 0;
137}
138#else
21c7eae2 139#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
140#endif
141
142#ifdef CONFIG_SECURITY_SMACK_BRINGUP
143static int smk_bu_task(struct task_struct *otp, int mode, int rc)
144{
145 struct task_smack *tsp = current_security();
6d1cff2a 146 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
147 char acc[SMK_NUM_ACCESS_TYPE + 1];
148
149 if (rc <= 0)
150 return rc;
bf4b2fee
CS
151 if (rc > SMACK_UNCONFINED_OBJECT)
152 rc = 0;
d166c802
CS
153
154 smk_bu_mode(mode, acc);
bf4b2fee 155 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 156 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
157 current->comm, otp->comm);
158 return 0;
159}
160#else
161#define smk_bu_task(otp, mode, RC) (RC)
162#endif
163
164#ifdef CONFIG_SECURITY_SMACK_BRINGUP
165static int smk_bu_inode(struct inode *inode, int mode, int rc)
166{
167 struct task_smack *tsp = current_security();
bf4b2fee 168 struct inode_smack *isp = inode->i_security;
d166c802
CS
169 char acc[SMK_NUM_ACCESS_TYPE + 1];
170
bf4b2fee
CS
171 if (isp->smk_flags & SMK_INODE_IMPURE)
172 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
173 inode->i_sb->s_id, inode->i_ino, current->comm);
174
d166c802
CS
175 if (rc <= 0)
176 return rc;
bf4b2fee
CS
177 if (rc > SMACK_UNCONFINED_OBJECT)
178 rc = 0;
179 if (rc == SMACK_UNCONFINED_SUBJECT &&
180 (mode & (MAY_WRITE | MAY_APPEND)))
181 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
182
183 smk_bu_mode(mode, acc);
bf4b2fee
CS
184
185 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
186 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
187 inode->i_sb->s_id, inode->i_ino, current->comm);
188 return 0;
189}
190#else
191#define smk_bu_inode(inode, mode, RC) (RC)
192#endif
193
194#ifdef CONFIG_SECURITY_SMACK_BRINGUP
195static int smk_bu_file(struct file *file, int mode, int rc)
196{
197 struct task_smack *tsp = current_security();
198 struct smack_known *sskp = tsp->smk_task;
5e7270a6 199 struct inode *inode = file_inode(file);
bf4b2fee 200 struct inode_smack *isp = inode->i_security;
d166c802
CS
201 char acc[SMK_NUM_ACCESS_TYPE + 1];
202
bf4b2fee
CS
203 if (isp->smk_flags & SMK_INODE_IMPURE)
204 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
205 inode->i_sb->s_id, inode->i_ino, current->comm);
206
d166c802
CS
207 if (rc <= 0)
208 return rc;
bf4b2fee
CS
209 if (rc > SMACK_UNCONFINED_OBJECT)
210 rc = 0;
d166c802
CS
211
212 smk_bu_mode(mode, acc);
bf4b2fee 213 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 214 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 215 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
216 current->comm);
217 return 0;
218}
219#else
220#define smk_bu_file(file, mode, RC) (RC)
221#endif
222
223#ifdef CONFIG_SECURITY_SMACK_BRINGUP
224static int smk_bu_credfile(const struct cred *cred, struct file *file,
225 int mode, int rc)
226{
227 struct task_smack *tsp = cred->security;
228 struct smack_known *sskp = tsp->smk_task;
45063097 229 struct inode *inode = file_inode(file);
bf4b2fee 230 struct inode_smack *isp = inode->i_security;
d166c802
CS
231 char acc[SMK_NUM_ACCESS_TYPE + 1];
232
bf4b2fee
CS
233 if (isp->smk_flags & SMK_INODE_IMPURE)
234 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
235 inode->i_sb->s_id, inode->i_ino, current->comm);
236
d166c802
CS
237 if (rc <= 0)
238 return rc;
bf4b2fee
CS
239 if (rc > SMACK_UNCONFINED_OBJECT)
240 rc = 0;
d166c802
CS
241
242 smk_bu_mode(mode, acc);
bf4b2fee 243 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 244 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 245 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
246 current->comm);
247 return 0;
248}
249#else
250#define smk_bu_credfile(cred, file, mode, RC) (RC)
251#endif
252
e114e473
CS
253/**
254 * smk_fetch - Fetch the smack label from a file.
1a28979b 255 * @name: type of the label (attribute)
e114e473
CS
256 * @ip: a pointer to the inode
257 * @dp: a pointer to the dentry
258 *
e774ad68
LP
259 * Returns a pointer to the master list entry for the Smack label,
260 * NULL if there was no label to fetch, or an error code.
e114e473 261 */
2f823ff8
CS
262static struct smack_known *smk_fetch(const char *name, struct inode *ip,
263 struct dentry *dp)
e114e473
CS
264{
265 int rc;
f7112e6c 266 char *buffer;
2f823ff8 267 struct smack_known *skp = NULL;
e114e473 268
5d6c3191 269 if (!(ip->i_opflags & IOP_XATTR))
e774ad68 270 return ERR_PTR(-EOPNOTSUPP);
e114e473 271
f7112e6c
CS
272 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
273 if (buffer == NULL)
e774ad68 274 return ERR_PTR(-ENOMEM);
e114e473 275
5d6c3191 276 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
e774ad68
LP
277 if (rc < 0)
278 skp = ERR_PTR(rc);
279 else if (rc == 0)
280 skp = NULL;
281 else
2f823ff8 282 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
283
284 kfree(buffer);
285
2f823ff8 286 return skp;
e114e473
CS
287}
288
289/**
290 * new_inode_smack - allocate an inode security blob
21c7eae2 291 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
292 *
293 * Returns the new blob or NULL if there's no memory available
294 */
1eddfe8e 295static struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
296{
297 struct inode_smack *isp;
298
1a5b472b 299 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
300 if (isp == NULL)
301 return NULL;
302
21c7eae2 303 isp->smk_inode = skp;
e114e473
CS
304 isp->smk_flags = 0;
305 mutex_init(&isp->smk_lock);
306
307 return isp;
308}
309
7898e1f8
CS
310/**
311 * new_task_smack - allocate a task security blob
1a28979b
LP
312 * @task: a pointer to the Smack label for the running task
313 * @forked: a pointer to the Smack label for the forked task
314 * @gfp: type of the memory for the allocation
7898e1f8
CS
315 *
316 * Returns the new blob or NULL if there's no memory available
317 */
2f823ff8
CS
318static struct task_smack *new_task_smack(struct smack_known *task,
319 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
320{
321 struct task_smack *tsp;
322
323 tsp = kzalloc(sizeof(struct task_smack), gfp);
324 if (tsp == NULL)
325 return NULL;
326
327 tsp->smk_task = task;
328 tsp->smk_forked = forked;
329 INIT_LIST_HEAD(&tsp->smk_rules);
38416e53 330 INIT_LIST_HEAD(&tsp->smk_relabel);
7898e1f8
CS
331 mutex_init(&tsp->smk_rules_lock);
332
333 return tsp;
334}
335
336/**
337 * smk_copy_rules - copy a rule set
1a28979b
LP
338 * @nhead: new rules header pointer
339 * @ohead: old rules header pointer
340 * @gfp: type of the memory for the allocation
7898e1f8
CS
341 *
342 * Returns 0 on success, -ENOMEM on error
343 */
344static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
345 gfp_t gfp)
346{
347 struct smack_rule *nrp;
348 struct smack_rule *orp;
349 int rc = 0;
350
7898e1f8
CS
351 list_for_each_entry_rcu(orp, ohead, list) {
352 nrp = kzalloc(sizeof(struct smack_rule), gfp);
353 if (nrp == NULL) {
354 rc = -ENOMEM;
355 break;
356 }
357 *nrp = *orp;
358 list_add_rcu(&nrp->list, nhead);
359 }
360 return rc;
361}
362
38416e53
ZJ
363/**
364 * smk_copy_relabel - copy smk_relabel labels list
365 * @nhead: new rules header pointer
366 * @ohead: old rules header pointer
367 * @gfp: type of the memory for the allocation
368 *
369 * Returns 0 on success, -ENOMEM on error
370 */
371static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
372 gfp_t gfp)
373{
374 struct smack_known_list_elem *nklep;
375 struct smack_known_list_elem *oklep;
376
38416e53
ZJ
377 list_for_each_entry(oklep, ohead, list) {
378 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
379 if (nklep == NULL) {
380 smk_destroy_label_list(nhead);
381 return -ENOMEM;
382 }
383 nklep->smk_label = oklep->smk_label;
384 list_add(&nklep->list, nhead);
385 }
386
387 return 0;
388}
389
5663884c
LP
390/**
391 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
392 * @mode - input mode in form of PTRACE_MODE_*
393 *
394 * Returns a converted MAY_* mode usable by smack rules
395 */
396static inline unsigned int smk_ptrace_mode(unsigned int mode)
397{
3dfb7d8c 398 if (mode & PTRACE_MODE_ATTACH)
5663884c 399 return MAY_READWRITE;
3dfb7d8c
JH
400 if (mode & PTRACE_MODE_READ)
401 return MAY_READ;
5663884c
LP
402
403 return 0;
404}
405
406/**
407 * smk_ptrace_rule_check - helper for ptrace access
408 * @tracer: tracer process
21c7eae2 409 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
410 * @mode: ptrace attachment mode (PTRACE_MODE_*)
411 * @func: name of the function that called us, used for audit
412 *
413 * Returns 0 on access granted, -error on error
414 */
21c7eae2
LP
415static int smk_ptrace_rule_check(struct task_struct *tracer,
416 struct smack_known *tracee_known,
5663884c
LP
417 unsigned int mode, const char *func)
418{
419 int rc;
420 struct smk_audit_info ad, *saip = NULL;
421 struct task_smack *tsp;
21c7eae2 422 struct smack_known *tracer_known;
5663884c
LP
423
424 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
425 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
426 smk_ad_setfield_u_tsk(&ad, tracer);
427 saip = &ad;
428 }
429
6d1cff2a
AR
430 rcu_read_lock();
431 tsp = __task_cred(tracer)->security;
21c7eae2 432 tracer_known = smk_of_task(tsp);
5663884c 433
66867818
LP
434 if ((mode & PTRACE_MODE_ATTACH) &&
435 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
436 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 437 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
438 rc = 0;
439 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
440 rc = -EACCES;
441 else if (capable(CAP_SYS_PTRACE))
442 rc = 0;
443 else
444 rc = -EACCES;
445
446 if (saip)
21c7eae2
LP
447 smack_log(tracer_known->smk_known,
448 tracee_known->smk_known,
449 0, rc, saip);
66867818 450
6d1cff2a 451 rcu_read_unlock();
66867818
LP
452 return rc;
453 }
454
455 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 456 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
457
458 rcu_read_unlock();
5663884c
LP
459 return rc;
460}
461
e114e473
CS
462/*
463 * LSM hooks.
464 * We he, that is fun!
465 */
466
467/**
9e48858f 468 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 469 * @ctp: child task pointer
5663884c 470 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
471 *
472 * Returns 0 if access is OK, an error code otherwise
473 *
5663884c 474 * Do the capability checks.
e114e473 475 */
9e48858f 476static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 477{
2f823ff8 478 struct smack_known *skp;
e114e473 479
6d1cff2a 480 skp = smk_of_task_struct(ctp);
ecfcc53f 481
b1d9e6b0 482 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
483}
484
485/**
486 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
487 * @ptp: parent task pointer
488 *
489 * Returns 0 if access is OK, an error code otherwise
490 *
5663884c 491 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
492 */
493static int smack_ptrace_traceme(struct task_struct *ptp)
494{
495 int rc;
2f823ff8 496 struct smack_known *skp;
5cd9c58f 497
959e6c7f 498 skp = smk_of_task(current_security());
ecfcc53f 499
21c7eae2 500 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
501 return rc;
502}
503
504/**
505 * smack_syslog - Smack approval on syslog
506 * @type: message type
507 *
e114e473
CS
508 * Returns 0 on success, error code otherwise.
509 */
12b3052c 510static int smack_syslog(int typefrom_file)
e114e473 511{
12b3052c 512 int rc = 0;
2f823ff8 513 struct smack_known *skp = smk_of_current();
e114e473 514
1880eff7 515 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
516 return 0;
517
24ea1b6e 518 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
519 rc = -EACCES;
520
521 return rc;
522}
523
524
525/*
526 * Superblock Hooks.
527 */
528
529/**
530 * smack_sb_alloc_security - allocate a superblock blob
531 * @sb: the superblock getting the blob
532 *
533 * Returns 0 on success or -ENOMEM on error.
534 */
535static int smack_sb_alloc_security(struct super_block *sb)
536{
537 struct superblock_smack *sbsp;
538
539 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
540
541 if (sbsp == NULL)
542 return -ENOMEM;
543
21c7eae2
LP
544 sbsp->smk_root = &smack_known_floor;
545 sbsp->smk_default = &smack_known_floor;
546 sbsp->smk_floor = &smack_known_floor;
547 sbsp->smk_hat = &smack_known_hat;
e830b394 548 /*
9f50eda2 549 * SMK_SB_INITIALIZED will be zero from kzalloc.
e830b394 550 */
e114e473
CS
551 sb->s_security = sbsp;
552
553 return 0;
554}
555
556/**
557 * smack_sb_free_security - free a superblock blob
558 * @sb: the superblock getting the blob
559 *
560 */
561static void smack_sb_free_security(struct super_block *sb)
562{
563 kfree(sb->s_security);
564 sb->s_security = NULL;
565}
566
567/**
568 * smack_sb_copy_data - copy mount options data for processing
e114e473 569 * @orig: where to start
251a2a95 570 * @smackopts: mount options string
e114e473
CS
571 *
572 * Returns 0 on success or -ENOMEM on error.
573 *
574 * Copy the Smack specific mount options out of the mount
575 * options list.
576 */
e0007529 577static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
578{
579 char *cp, *commap, *otheropts, *dp;
580
e114e473
CS
581 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
582 if (otheropts == NULL)
583 return -ENOMEM;
584
585 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
586 if (strstr(cp, SMK_FSDEFAULT) == cp)
587 dp = smackopts;
588 else if (strstr(cp, SMK_FSFLOOR) == cp)
589 dp = smackopts;
590 else if (strstr(cp, SMK_FSHAT) == cp)
591 dp = smackopts;
592 else if (strstr(cp, SMK_FSROOT) == cp)
593 dp = smackopts;
e830b394
CS
594 else if (strstr(cp, SMK_FSTRANS) == cp)
595 dp = smackopts;
e114e473
CS
596 else
597 dp = otheropts;
598
599 commap = strchr(cp, ',');
600 if (commap != NULL)
601 *commap = '\0';
602
603 if (*dp != '\0')
604 strcat(dp, ",");
605 strcat(dp, cp);
606 }
607
608 strcpy(orig, otheropts);
609 free_page((unsigned long)otheropts);
610
611 return 0;
612}
613
614/**
3bf2789c
VT
615 * smack_parse_opts_str - parse Smack specific mount options
616 * @options: mount options string
617 * @opts: where to store converted mount opts
618 *
619 * Returns 0 on success or -ENOMEM on error.
620 *
621 * converts Smack specific mount options to generic security option format
622 */
623static int smack_parse_opts_str(char *options,
624 struct security_mnt_opts *opts)
625{
626 char *p;
3d04c924
CS
627 char *fsdefault = NULL;
628 char *fsfloor = NULL;
629 char *fshat = NULL;
630 char *fsroot = NULL;
631 char *fstransmute = NULL;
632 int rc = -ENOMEM;
633 int num_mnt_opts = 0;
634 int token;
3bf2789c
VT
635
636 opts->num_mnt_opts = 0;
637
638 if (!options)
639 return 0;
640
641 while ((p = strsep(&options, ",")) != NULL) {
3bf2789c
VT
642 substring_t args[MAX_OPT_ARGS];
643
644 if (!*p)
645 continue;
646
3d04c924 647 token = match_token(p, smk_mount_tokens, args);
3bf2789c
VT
648
649 switch (token) {
650 case Opt_fsdefault:
651 if (fsdefault)
652 goto out_opt_err;
653 fsdefault = match_strdup(&args[0]);
654 if (!fsdefault)
655 goto out_err;
656 break;
657 case Opt_fsfloor:
658 if (fsfloor)
659 goto out_opt_err;
660 fsfloor = match_strdup(&args[0]);
661 if (!fsfloor)
662 goto out_err;
663 break;
664 case Opt_fshat:
665 if (fshat)
666 goto out_opt_err;
667 fshat = match_strdup(&args[0]);
668 if (!fshat)
669 goto out_err;
670 break;
671 case Opt_fsroot:
672 if (fsroot)
673 goto out_opt_err;
674 fsroot = match_strdup(&args[0]);
675 if (!fsroot)
676 goto out_err;
677 break;
678 case Opt_fstransmute:
679 if (fstransmute)
680 goto out_opt_err;
681 fstransmute = match_strdup(&args[0]);
682 if (!fstransmute)
683 goto out_err;
684 break;
685 default:
686 rc = -EINVAL;
687 pr_warn("Smack: unknown mount option\n");
688 goto out_err;
689 }
690 }
691
8c15d66e 692 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
3bf2789c
VT
693 if (!opts->mnt_opts)
694 goto out_err;
695
696 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
8c15d66e 697 GFP_KERNEL);
c3c8dc9f 698 if (!opts->mnt_opts_flags)
3bf2789c 699 goto out_err;
3bf2789c
VT
700
701 if (fsdefault) {
702 opts->mnt_opts[num_mnt_opts] = fsdefault;
703 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
704 }
705 if (fsfloor) {
706 opts->mnt_opts[num_mnt_opts] = fsfloor;
707 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
708 }
709 if (fshat) {
710 opts->mnt_opts[num_mnt_opts] = fshat;
711 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
712 }
713 if (fsroot) {
714 opts->mnt_opts[num_mnt_opts] = fsroot;
715 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
716 }
717 if (fstransmute) {
718 opts->mnt_opts[num_mnt_opts] = fstransmute;
719 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
720 }
721
722 opts->num_mnt_opts = num_mnt_opts;
723 return 0;
724
725out_opt_err:
726 rc = -EINVAL;
727 pr_warn("Smack: duplicate mount options\n");
728
729out_err:
730 kfree(fsdefault);
731 kfree(fsfloor);
732 kfree(fshat);
733 kfree(fsroot);
734 kfree(fstransmute);
735 return rc;
736}
737
738/**
739 * smack_set_mnt_opts - set Smack specific mount options
e114e473 740 * @sb: the file system superblock
3bf2789c
VT
741 * @opts: Smack mount options
742 * @kern_flags: mount option from kernel space or user space
743 * @set_kern_flags: where to store converted mount opts
e114e473
CS
744 *
745 * Returns 0 on success, an error code on failure
3bf2789c
VT
746 *
747 * Allow filesystems with binary mount data to explicitly set Smack mount
748 * labels.
e114e473 749 */
3bf2789c
VT
750static int smack_set_mnt_opts(struct super_block *sb,
751 struct security_mnt_opts *opts,
752 unsigned long kern_flags,
753 unsigned long *set_kern_flags)
e114e473
CS
754{
755 struct dentry *root = sb->s_root;
c6f493d6 756 struct inode *inode = d_backing_inode(root);
e114e473
CS
757 struct superblock_smack *sp = sb->s_security;
758 struct inode_smack *isp;
24ea1b6e 759 struct smack_known *skp;
3bf2789c
VT
760 int i;
761 int num_opts = opts->num_mnt_opts;
e830b394 762 int transmute = 0;
e114e473 763
9f50eda2 764 if (sp->smk_flags & SMK_SB_INITIALIZED)
e114e473 765 return 0;
eb982cb4 766
2097f599
HS
767 if (!smack_privileged(CAP_MAC_ADMIN)) {
768 /*
769 * Unprivileged mounts don't get to specify Smack values.
770 */
771 if (num_opts)
772 return -EPERM;
773 /*
774 * Unprivileged mounts get root and default from the caller.
775 */
776 skp = smk_of_current();
777 sp->smk_root = skp;
778 sp->smk_default = skp;
779 /*
780 * For a handful of fs types with no user-controlled
781 * backing store it's okay to trust security labels
782 * in the filesystem. The rest are untrusted.
783 */
784 if (sb->s_user_ns != &init_user_ns &&
785 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
786 sb->s_magic != RAMFS_MAGIC) {
787 transmute = 1;
788 sp->smk_flags |= SMK_SB_UNTRUSTED;
789 }
790 }
791
9f50eda2 792 sp->smk_flags |= SMK_SB_INITIALIZED;
e114e473 793
3bf2789c
VT
794 for (i = 0; i < num_opts; i++) {
795 switch (opts->mnt_opts_flags[i]) {
796 case FSDEFAULT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
3bf2789c
VT
800 sp->smk_default = skp;
801 break;
802 case FSFLOOR_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_floor = skp;
3bf2789c
VT
807 break;
808 case FSHAT_MNT:
809 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
810 if (IS_ERR(skp))
811 return PTR_ERR(skp);
3bf2789c
VT
812 sp->smk_hat = skp;
813 break;
814 case FSROOT_MNT:
815 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
816 if (IS_ERR(skp))
817 return PTR_ERR(skp);
818 sp->smk_root = skp;
3bf2789c
VT
819 break;
820 case FSTRANS_MNT:
821 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
822 if (IS_ERR(skp))
823 return PTR_ERR(skp);
824 sp->smk_root = skp;
825 transmute = 1;
3bf2789c
VT
826 break;
827 default:
828 break;
e114e473
CS
829 }
830 }
831
832 /*
833 * Initialize the root inode.
834 */
835 isp = inode->i_security;
55dfc5da
JB
836 if (isp == NULL) {
837 isp = new_inode_smack(sp->smk_root);
838 if (isp == NULL)
839 return -ENOMEM;
840 inode->i_security = isp;
e830b394 841 } else
e114e473
CS
842 isp->smk_inode = sp->smk_root;
843
e830b394
CS
844 if (transmute)
845 isp->smk_flags |= SMK_INODE_TRANSMUTE;
846
e114e473
CS
847 return 0;
848}
849
3bf2789c
VT
850/**
851 * smack_sb_kern_mount - Smack specific mount processing
852 * @sb: the file system superblock
853 * @flags: the mount flags
854 * @data: the smack mount options
855 *
856 * Returns 0 on success, an error code on failure
857 */
858static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
859{
860 int rc = 0;
861 char *options = data;
862 struct security_mnt_opts opts;
863
864 security_init_mnt_opts(&opts);
865
866 if (!options)
867 goto out;
868
869 rc = smack_parse_opts_str(options, &opts);
870 if (rc)
871 goto out_err;
872
873out:
874 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
875
876out_err:
877 security_free_mnt_opts(&opts);
878 return rc;
879}
880
e114e473
CS
881/**
882 * smack_sb_statfs - Smack check on statfs
883 * @dentry: identifies the file system in question
884 *
885 * Returns 0 if current can read the floor of the filesystem,
886 * and error code otherwise
887 */
888static int smack_sb_statfs(struct dentry *dentry)
889{
890 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
891 int rc;
892 struct smk_audit_info ad;
893
a269434d 894 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 895 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 896
ecfcc53f 897 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 898 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 899 return rc;
e114e473
CS
900}
901
676dac4b
CS
902/*
903 * BPRM hooks
904 */
905
ce8a4321
CS
906/**
907 * smack_bprm_set_creds - set creds for exec
908 * @bprm: the exec information
909 *
5663884c 910 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 911 */
676dac4b
CS
912static int smack_bprm_set_creds(struct linux_binprm *bprm)
913{
496ad9aa 914 struct inode *inode = file_inode(bprm->file);
84088ba2 915 struct task_smack *bsp = bprm->cred->security;
676dac4b 916 struct inode_smack *isp;
809c02e0 917 struct superblock_smack *sbsp;
676dac4b
CS
918 int rc;
919
ddb4a144 920 if (bprm->called_set_creds)
676dac4b
CS
921 return 0;
922
84088ba2
JS
923 isp = inode->i_security;
924 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
925 return 0;
926
809c02e0
SF
927 sbsp = inode->i_sb->s_security;
928 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
929 isp->smk_task != sbsp->smk_root)
930 return 0;
931
9227dd2a 932 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
5663884c
LP
933 struct task_struct *tracer;
934 rc = 0;
935
936 rcu_read_lock();
937 tracer = ptrace_parent(current);
938 if (likely(tracer != NULL))
939 rc = smk_ptrace_rule_check(tracer,
21c7eae2 940 isp->smk_task,
5663884c
LP
941 PTRACE_MODE_ATTACH,
942 __func__);
943 rcu_read_unlock();
944
945 if (rc != 0)
946 return rc;
947 } else if (bprm->unsafe)
84088ba2 948 return -EPERM;
676dac4b 949
84088ba2
JS
950 bsp->smk_task = isp->smk_task;
951 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 952
ccbb6e10
KC
953 /* Decide if this is a secure exec. */
954 if (bsp->smk_task != bsp->smk_forked)
955 bprm->secureexec = 1;
956
84088ba2
JS
957 return 0;
958}
676dac4b 959
e114e473
CS
960/*
961 * Inode hooks
962 */
963
964/**
965 * smack_inode_alloc_security - allocate an inode blob
251a2a95 966 * @inode: the inode in need of a blob
e114e473
CS
967 *
968 * Returns 0 if it gets a blob, -ENOMEM otherwise
969 */
970static int smack_inode_alloc_security(struct inode *inode)
971{
2f823ff8
CS
972 struct smack_known *skp = smk_of_current();
973
21c7eae2 974 inode->i_security = new_inode_smack(skp);
e114e473
CS
975 if (inode->i_security == NULL)
976 return -ENOMEM;
977 return 0;
978}
979
980/**
3d4f673a
HS
981 * smack_inode_free_rcu - Free inode_smack blob from cache
982 * @head: the rcu_head for getting inode_smack pointer
983 *
984 * Call back function called from call_rcu() to free
985 * the i_security blob pointer in inode
986 */
987static void smack_inode_free_rcu(struct rcu_head *head)
988{
989 struct inode_smack *issp;
990
991 issp = container_of(head, struct inode_smack, smk_rcu);
992 kmem_cache_free(smack_inode_cache, issp);
993}
994
995/**
996 * smack_inode_free_security - free an inode blob using call_rcu()
251a2a95 997 * @inode: the inode with a blob
e114e473 998 *
3d4f673a 999 * Clears the blob pointer in inode using RCU
e114e473
CS
1000 */
1001static void smack_inode_free_security(struct inode *inode)
1002{
3d4f673a
HS
1003 struct inode_smack *issp = inode->i_security;
1004
1005 /*
1006 * The inode may still be referenced in a path walk and
1007 * a call to smack_inode_permission() can be made
1008 * after smack_inode_free_security() is called.
1009 * To avoid race condition free the i_security via RCU
1010 * and leave the current inode->i_security pointer intact.
1011 * The inode will be freed after the RCU grace period too.
1012 */
1013 call_rcu(&issp->smk_rcu, smack_inode_free_rcu);
e114e473
CS
1014}
1015
1016/**
1017 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
1018 * @inode: the newly created inode
1019 * @dir: containing directory object
2a7dba39 1020 * @qstr: unused
e114e473
CS
1021 * @name: where to put the attribute name
1022 * @value: where to put the attribute value
1023 * @len: where to put the length of the attribute
1024 *
1025 * Returns 0 if it all works out, -ENOMEM if there's no memory
1026 */
1027static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1028 const struct qstr *qstr, const char **name,
2a7dba39 1029 void **value, size_t *len)
e114e473 1030{
2267b13a 1031 struct inode_smack *issp = inode->i_security;
2f823ff8 1032 struct smack_known *skp = smk_of_current();
21c7eae2
LP
1033 struct smack_known *isp = smk_of_inode(inode);
1034 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 1035 int may;
e114e473 1036
9548906b
TH
1037 if (name)
1038 *name = XATTR_SMACK_SUFFIX;
e114e473 1039
68390ccf 1040 if (value && len) {
7898e1f8 1041 rcu_read_lock();
21c7eae2
LP
1042 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1043 &skp->smk_rules);
7898e1f8 1044 rcu_read_unlock();
5c6d1125
JS
1045
1046 /*
1047 * If the access rule allows transmutation and
1048 * the directory requests transmutation then
1049 * by all means transmute.
2267b13a 1050 * Mark the inode as changed.
5c6d1125 1051 */
7898e1f8 1052 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1053 smk_inode_transmutable(dir)) {
5c6d1125 1054 isp = dsp;
2267b13a
CS
1055 issp->smk_flags |= SMK_INODE_CHANGED;
1056 }
5c6d1125 1057
21c7eae2 1058 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1059 if (*value == NULL)
1060 return -ENOMEM;
e114e473 1061
21c7eae2 1062 *len = strlen(isp->smk_known);
68390ccf 1063 }
e114e473
CS
1064
1065 return 0;
1066}
1067
1068/**
1069 * smack_inode_link - Smack check on link
1070 * @old_dentry: the existing object
1071 * @dir: unused
1072 * @new_dentry: the new object
1073 *
1074 * Returns 0 if access is permitted, an error code otherwise
1075 */
1076static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1077 struct dentry *new_dentry)
1078{
21c7eae2 1079 struct smack_known *isp;
ecfcc53f
EB
1080 struct smk_audit_info ad;
1081 int rc;
1082
a269434d 1083 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1084 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1085
c6f493d6 1086 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1087 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1088 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1089
8802565b 1090 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1091 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1092 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1093 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1094 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1095 }
1096
1097 return rc;
1098}
1099
1100/**
1101 * smack_inode_unlink - Smack check on inode deletion
1102 * @dir: containing directory object
1103 * @dentry: file to unlink
1104 *
1105 * Returns 0 if current can write the containing directory
1106 * and the object, error code otherwise
1107 */
1108static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1109{
c6f493d6 1110 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1111 struct smk_audit_info ad;
e114e473
CS
1112 int rc;
1113
a269434d 1114 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1115 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1116
e114e473
CS
1117 /*
1118 * You need write access to the thing you're unlinking
1119 */
ecfcc53f 1120 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1121 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1122 if (rc == 0) {
e114e473
CS
1123 /*
1124 * You also need write access to the containing directory
1125 */
cdb56b60 1126 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1127 smk_ad_setfield_u_fs_inode(&ad, dir);
1128 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1129 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1130 }
e114e473
CS
1131 return rc;
1132}
1133
1134/**
1135 * smack_inode_rmdir - Smack check on directory deletion
1136 * @dir: containing directory object
1137 * @dentry: directory to unlink
1138 *
1139 * Returns 0 if current can write the containing directory
1140 * and the directory, error code otherwise
1141 */
1142static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1143{
ecfcc53f 1144 struct smk_audit_info ad;
e114e473
CS
1145 int rc;
1146
a269434d 1147 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1148 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1149
e114e473
CS
1150 /*
1151 * You need write access to the thing you're removing
1152 */
c6f493d6
DH
1153 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1154 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1155 if (rc == 0) {
e114e473
CS
1156 /*
1157 * You also need write access to the containing directory
1158 */
cdb56b60 1159 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1160 smk_ad_setfield_u_fs_inode(&ad, dir);
1161 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1162 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1163 }
e114e473
CS
1164
1165 return rc;
1166}
1167
1168/**
1169 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1170 * @old_inode: unused
1171 * @old_dentry: the old object
1172 * @new_inode: unused
1173 * @new_dentry: the new object
e114e473
CS
1174 *
1175 * Read and write access is required on both the old and
1176 * new directories.
1177 *
1178 * Returns 0 if access is permitted, an error code otherwise
1179 */
1180static int smack_inode_rename(struct inode *old_inode,
1181 struct dentry *old_dentry,
1182 struct inode *new_inode,
1183 struct dentry *new_dentry)
1184{
1185 int rc;
21c7eae2 1186 struct smack_known *isp;
ecfcc53f
EB
1187 struct smk_audit_info ad;
1188
a269434d 1189 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1190 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1191
c6f493d6 1192 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1193 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1194 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1195
8802565b 1196 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1197 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1198 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1199 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1200 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1201 }
e114e473
CS
1202 return rc;
1203}
1204
1205/**
1206 * smack_inode_permission - Smack version of permission()
1207 * @inode: the inode in question
1208 * @mask: the access requested
e114e473
CS
1209 *
1210 * This is the important Smack hook.
1211 *
1212 * Returns 0 if access is permitted, -EACCES otherwise
1213 */
e74f71eb 1214static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1215{
9f50eda2 1216 struct superblock_smack *sbsp = inode->i_sb->s_security;
ecfcc53f 1217 struct smk_audit_info ad;
e74f71eb 1218 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1219 int rc;
d09ca739
EP
1220
1221 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1222 /*
1223 * No permission to check. Existence test. Yup, it's there.
1224 */
1225 if (mask == 0)
1226 return 0;
8c9e80ed 1227
9f50eda2
SF
1228 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1229 if (smk_of_inode(inode) != sbsp->smk_root)
1230 return -EACCES;
1231 }
1232
8c9e80ed 1233 /* May be droppable after audit */
e74f71eb 1234 if (no_block)
8c9e80ed 1235 return -ECHILD;
f48b7399 1236 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1237 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1238 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1239 rc = smk_bu_inode(inode, mask, rc);
1240 return rc;
e114e473
CS
1241}
1242
1243/**
1244 * smack_inode_setattr - Smack check for setting attributes
1245 * @dentry: the object
1246 * @iattr: for the force flag
1247 *
1248 * Returns 0 if access is permitted, an error code otherwise
1249 */
1250static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1251{
ecfcc53f 1252 struct smk_audit_info ad;
d166c802
CS
1253 int rc;
1254
e114e473
CS
1255 /*
1256 * Need to allow for clearing the setuid bit.
1257 */
1258 if (iattr->ia_valid & ATTR_FORCE)
1259 return 0;
a269434d 1260 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1261 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1262
c6f493d6
DH
1263 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1264 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1265 return rc;
e114e473
CS
1266}
1267
1268/**
1269 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1270 * @mnt: vfsmount of the object
e114e473
CS
1271 * @dentry: the object
1272 *
1273 * Returns 0 if access is permitted, an error code otherwise
1274 */
3f7036a0 1275static int smack_inode_getattr(const struct path *path)
e114e473 1276{
ecfcc53f 1277 struct smk_audit_info ad;
c6f493d6 1278 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1279 int rc;
ecfcc53f 1280
f48b7399 1281 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1282 smk_ad_setfield_u_fs_path(&ad, *path);
1283 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1284 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1285 return rc;
e114e473
CS
1286}
1287
1288/**
1289 * smack_inode_setxattr - Smack check for setting xattrs
1290 * @dentry: the object
1291 * @name: name of the attribute
e95ef49b
LP
1292 * @value: value of the attribute
1293 * @size: size of the value
e114e473
CS
1294 * @flags: unused
1295 *
1296 * This protects the Smack attribute explicitly.
1297 *
1298 * Returns 0 if access is permitted, an error code otherwise
1299 */
8f0cfa52
DH
1300static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1301 const void *value, size_t size, int flags)
e114e473 1302{
ecfcc53f 1303 struct smk_audit_info ad;
19760ad0
CS
1304 struct smack_known *skp;
1305 int check_priv = 0;
1306 int check_import = 0;
1307 int check_star = 0;
bcdca225 1308 int rc = 0;
e114e473 1309
19760ad0
CS
1310 /*
1311 * Check label validity here so import won't fail in post_setxattr
1312 */
bcdca225
CS
1313 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1314 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1315 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1316 check_priv = 1;
1317 check_import = 1;
1318 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1319 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1320 check_priv = 1;
1321 check_import = 1;
1322 check_star = 1;
5c6d1125 1323 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1324 check_priv = 1;
5c6d1125
JS
1325 if (size != TRANS_TRUE_SIZE ||
1326 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1327 rc = -EINVAL;
bcdca225
CS
1328 } else
1329 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1330
19760ad0
CS
1331 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1332 rc = -EPERM;
1333
1334 if (rc == 0 && check_import) {
b862e561 1335 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1336 if (IS_ERR(skp))
1337 rc = PTR_ERR(skp);
1338 else if (skp == NULL || (check_star &&
19760ad0
CS
1339 (skp == &smack_known_star || skp == &smack_known_web)))
1340 rc = -EINVAL;
1341 }
1342
a269434d 1343 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1344 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1345
d166c802 1346 if (rc == 0) {
c6f493d6
DH
1347 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1348 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1349 }
bcdca225
CS
1350
1351 return rc;
e114e473
CS
1352}
1353
1354/**
1355 * smack_inode_post_setxattr - Apply the Smack update approved above
1356 * @dentry: object
1357 * @name: attribute name
1358 * @value: attribute value
1359 * @size: attribute size
1360 * @flags: unused
1361 *
1362 * Set the pointer in the inode blob to the entry found
1363 * in the master label list.
1364 */
8f0cfa52
DH
1365static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1366 const void *value, size_t size, int flags)
e114e473 1367{
2f823ff8 1368 struct smack_known *skp;
c6f493d6 1369 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1370
2f823ff8
CS
1371 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1372 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1373 return;
1374 }
1375
676dac4b 1376 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1377 skp = smk_import_entry(value, size);
e774ad68 1378 if (!IS_ERR(skp))
21c7eae2 1379 isp->smk_inode = skp;
5c6d1125 1380 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1381 skp = smk_import_entry(value, size);
e774ad68 1382 if (!IS_ERR(skp))
2f823ff8 1383 isp->smk_task = skp;
7898e1f8 1384 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1385 skp = smk_import_entry(value, size);
e774ad68 1386 if (!IS_ERR(skp))
2f823ff8 1387 isp->smk_mmap = skp;
2f823ff8 1388 }
e114e473
CS
1389
1390 return;
1391}
1392
ce8a4321 1393/**
e114e473
CS
1394 * smack_inode_getxattr - Smack check on getxattr
1395 * @dentry: the object
1396 * @name: unused
1397 *
1398 * Returns 0 if access is permitted, an error code otherwise
1399 */
8f0cfa52 1400static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1401{
ecfcc53f 1402 struct smk_audit_info ad;
d166c802 1403 int rc;
ecfcc53f 1404
a269434d 1405 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1406 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1407
c6f493d6
DH
1408 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1409 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1410 return rc;
e114e473
CS
1411}
1412
ce8a4321 1413/**
e114e473
CS
1414 * smack_inode_removexattr - Smack check on removexattr
1415 * @dentry: the object
1416 * @name: name of the attribute
1417 *
1418 * Removing the Smack attribute requires CAP_MAC_ADMIN
1419 *
1420 * Returns 0 if access is permitted, an error code otherwise
1421 */
8f0cfa52 1422static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1423{
676dac4b 1424 struct inode_smack *isp;
ecfcc53f 1425 struct smk_audit_info ad;
bcdca225 1426 int rc = 0;
e114e473 1427
bcdca225
CS
1428 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1429 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1430 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1431 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1432 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1433 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1434 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1435 rc = -EPERM;
1436 } else
1437 rc = cap_inode_removexattr(dentry, name);
1438
f59bdfba
CS
1439 if (rc != 0)
1440 return rc;
1441
a269434d 1442 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1443 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1444
c6f493d6
DH
1445 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1446 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1447 if (rc != 0)
1448 return rc;
1449
c6f493d6 1450 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1451 /*
1452 * Don't do anything special for these.
1453 * XATTR_NAME_SMACKIPIN
1454 * XATTR_NAME_SMACKIPOUT
f59bdfba 1455 */
8012495e 1456 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
fc64005c 1457 struct super_block *sbp = dentry->d_sb;
8012495e
JB
1458 struct superblock_smack *sbsp = sbp->s_security;
1459
1460 isp->smk_inode = sbsp->smk_default;
1461 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
676dac4b 1462 isp->smk_task = NULL;
f59bdfba 1463 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1464 isp->smk_mmap = NULL;
f59bdfba
CS
1465 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1466 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1467
f59bdfba 1468 return 0;
e114e473
CS
1469}
1470
1471/**
1472 * smack_inode_getsecurity - get smack xattrs
1473 * @inode: the object
1474 * @name: attribute name
1475 * @buffer: where to put the result
251a2a95 1476 * @alloc: unused
e114e473
CS
1477 *
1478 * Returns the size of the attribute or an error code
1479 */
ea861dfd 1480static int smack_inode_getsecurity(struct inode *inode,
e114e473
CS
1481 const char *name, void **buffer,
1482 bool alloc)
1483{
1484 struct socket_smack *ssp;
1485 struct socket *sock;
1486 struct super_block *sbp;
1487 struct inode *ip = (struct inode *)inode;
21c7eae2 1488 struct smack_known *isp;
e114e473
CS
1489 int ilen;
1490 int rc = 0;
1491
1492 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1493 isp = smk_of_inode(inode);
21c7eae2
LP
1494 ilen = strlen(isp->smk_known);
1495 *buffer = isp->smk_known;
e114e473
CS
1496 return ilen;
1497 }
1498
1499 /*
1500 * The rest of the Smack xattrs are only on sockets.
1501 */
1502 sbp = ip->i_sb;
1503 if (sbp->s_magic != SOCKFS_MAGIC)
1504 return -EOPNOTSUPP;
1505
1506 sock = SOCKET_I(ip);
2e1d146a 1507 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1508 return -EOPNOTSUPP;
1509
1510 ssp = sock->sk->sk_security;
1511
1512 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1513 isp = ssp->smk_in;
e114e473 1514 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1515 isp = ssp->smk_out;
e114e473
CS
1516 else
1517 return -EOPNOTSUPP;
1518
21c7eae2 1519 ilen = strlen(isp->smk_known);
e114e473 1520 if (rc == 0) {
21c7eae2 1521 *buffer = isp->smk_known;
e114e473
CS
1522 rc = ilen;
1523 }
1524
1525 return rc;
1526}
1527
1528
1529/**
1530 * smack_inode_listsecurity - list the Smack attributes
1531 * @inode: the object
1532 * @buffer: where they go
1533 * @buffer_size: size of buffer
e114e473
CS
1534 */
1535static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1536 size_t buffer_size)
1537{
fd5c9d23 1538 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1539
fd5c9d23 1540 if (buffer != NULL && len <= buffer_size)
e114e473 1541 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1542
1543 return len;
e114e473
CS
1544}
1545
d20bdda6
AD
1546/**
1547 * smack_inode_getsecid - Extract inode's security id
1548 * @inode: inode to extract the info from
1549 * @secid: where result will be saved
1550 */
d6335d77 1551static void smack_inode_getsecid(struct inode *inode, u32 *secid)
d20bdda6
AD
1552{
1553 struct inode_smack *isp = inode->i_security;
1554
21c7eae2 1555 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1556}
1557
e114e473
CS
1558/*
1559 * File Hooks
1560 */
1561
491a0b08
CS
1562/*
1563 * There is no smack_file_permission hook
e114e473
CS
1564 *
1565 * Should access checks be done on each read or write?
1566 * UNICOS and SELinux say yes.
1567 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1568 *
1569 * I'll say no for now. Smack does not do the frequent
1570 * label changing that SELinux does.
1571 */
e114e473
CS
1572
1573/**
1574 * smack_file_alloc_security - assign a file security blob
1575 * @file: the object
1576 *
1577 * The security blob for a file is a pointer to the master
1578 * label list, so no allocation is done.
1579 *
5e7270a6
CS
1580 * f_security is the owner security information. It
1581 * isn't used on file access checks, it's for send_sigio.
1582 *
e114e473
CS
1583 * Returns 0
1584 */
1585static int smack_file_alloc_security(struct file *file)
1586{
2f823ff8
CS
1587 struct smack_known *skp = smk_of_current();
1588
21c7eae2 1589 file->f_security = skp;
e114e473
CS
1590 return 0;
1591}
1592
1593/**
1594 * smack_file_free_security - clear a file security blob
1595 * @file: the object
1596 *
1597 * The security blob for a file is a pointer to the master
1598 * label list, so no memory is freed.
1599 */
1600static void smack_file_free_security(struct file *file)
1601{
1602 file->f_security = NULL;
1603}
1604
1605/**
1606 * smack_file_ioctl - Smack check on ioctls
1607 * @file: the object
1608 * @cmd: what to do
1609 * @arg: unused
1610 *
1611 * Relies heavily on the correct use of the ioctl command conventions.
1612 *
1613 * Returns 0 if allowed, error code otherwise
1614 */
1615static int smack_file_ioctl(struct file *file, unsigned int cmd,
1616 unsigned long arg)
1617{
1618 int rc = 0;
ecfcc53f 1619 struct smk_audit_info ad;
5e7270a6 1620 struct inode *inode = file_inode(file);
ecfcc53f 1621
83a1e53f
SWK
1622 if (unlikely(IS_PRIVATE(inode)))
1623 return 0;
1624
f48b7399 1625 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1626 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1627
d166c802 1628 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1629 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1630 rc = smk_bu_file(file, MAY_WRITE, rc);
1631 }
e114e473 1632
d166c802 1633 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1634 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1635 rc = smk_bu_file(file, MAY_READ, rc);
1636 }
e114e473
CS
1637
1638 return rc;
1639}
1640
1641/**
1642 * smack_file_lock - Smack check on file locking
1643 * @file: the object
251a2a95 1644 * @cmd: unused
e114e473 1645 *
c0ab6e56 1646 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1647 */
1648static int smack_file_lock(struct file *file, unsigned int cmd)
1649{
ecfcc53f 1650 struct smk_audit_info ad;
d166c802 1651 int rc;
5e7270a6 1652 struct inode *inode = file_inode(file);
ecfcc53f 1653
83a1e53f
SWK
1654 if (unlikely(IS_PRIVATE(inode)))
1655 return 0;
1656
92f42509
EP
1657 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1658 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1659 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1660 rc = smk_bu_file(file, MAY_LOCK, rc);
1661 return rc;
e114e473
CS
1662}
1663
1664/**
1665 * smack_file_fcntl - Smack check on fcntl
1666 * @file: the object
1667 * @cmd: what action to check
1668 * @arg: unused
1669 *
531f1d45
CS
1670 * Generally these operations are harmless.
1671 * File locking operations present an obvious mechanism
1672 * for passing information, so they require write access.
1673 *
e114e473
CS
1674 * Returns 0 if current has access, error code otherwise
1675 */
1676static int smack_file_fcntl(struct file *file, unsigned int cmd,
1677 unsigned long arg)
1678{
ecfcc53f 1679 struct smk_audit_info ad;
531f1d45 1680 int rc = 0;
5e7270a6 1681 struct inode *inode = file_inode(file);
ecfcc53f 1682
83a1e53f
SWK
1683 if (unlikely(IS_PRIVATE(inode)))
1684 return 0;
1685
e114e473 1686 switch (cmd) {
e114e473 1687 case F_GETLK:
c0ab6e56 1688 break;
e114e473
CS
1689 case F_SETLK:
1690 case F_SETLKW:
c0ab6e56
CS
1691 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1692 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1693 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1694 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1695 break;
e114e473
CS
1696 case F_SETOWN:
1697 case F_SETSIG:
531f1d45
CS
1698 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1699 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1700 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1701 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1702 break;
1703 default:
531f1d45 1704 break;
e114e473
CS
1705 }
1706
1707 return rc;
1708}
1709
7898e1f8 1710/**
e5467859 1711 * smack_mmap_file :
7898e1f8
CS
1712 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1713 * if mapping anonymous memory.
1714 * @file contains the file structure for file to map (may be NULL).
1715 * @reqprot contains the protection requested by the application.
1716 * @prot contains the protection that will be applied by the kernel.
1717 * @flags contains the operational flags.
1718 * Return 0 if permission is granted.
1719 */
e5467859 1720static int smack_mmap_file(struct file *file,
7898e1f8 1721 unsigned long reqprot, unsigned long prot,
e5467859 1722 unsigned long flags)
7898e1f8 1723{
272cd7a8 1724 struct smack_known *skp;
2f823ff8 1725 struct smack_known *mkp;
7898e1f8
CS
1726 struct smack_rule *srp;
1727 struct task_smack *tsp;
21c7eae2 1728 struct smack_known *okp;
7898e1f8 1729 struct inode_smack *isp;
809c02e0 1730 struct superblock_smack *sbsp;
0e0a070d
CS
1731 int may;
1732 int mmay;
1733 int tmay;
7898e1f8
CS
1734 int rc;
1735
496ad9aa 1736 if (file == NULL)
7898e1f8
CS
1737 return 0;
1738
83a1e53f
SWK
1739 if (unlikely(IS_PRIVATE(file_inode(file))))
1740 return 0;
1741
496ad9aa 1742 isp = file_inode(file)->i_security;
7898e1f8
CS
1743 if (isp->smk_mmap == NULL)
1744 return 0;
809c02e0
SF
1745 sbsp = file_inode(file)->i_sb->s_security;
1746 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1747 isp->smk_mmap != sbsp->smk_root)
1748 return -EACCES;
2f823ff8 1749 mkp = isp->smk_mmap;
7898e1f8
CS
1750
1751 tsp = current_security();
2f823ff8 1752 skp = smk_of_current();
7898e1f8
CS
1753 rc = 0;
1754
1755 rcu_read_lock();
1756 /*
1757 * For each Smack rule associated with the subject
1758 * label verify that the SMACK64MMAP also has access
1759 * to that rule's object label.
7898e1f8 1760 */
272cd7a8 1761 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1762 okp = srp->smk_object;
7898e1f8
CS
1763 /*
1764 * Matching labels always allows access.
1765 */
21c7eae2 1766 if (mkp->smk_known == okp->smk_known)
7898e1f8 1767 continue;
0e0a070d
CS
1768 /*
1769 * If there is a matching local rule take
1770 * that into account as well.
1771 */
21c7eae2
LP
1772 may = smk_access_entry(srp->smk_subject->smk_known,
1773 okp->smk_known,
1774 &tsp->smk_rules);
0e0a070d
CS
1775 if (may == -ENOENT)
1776 may = srp->smk_access;
1777 else
1778 may &= srp->smk_access;
1779 /*
1780 * If may is zero the SMACK64MMAP subject can't
1781 * possibly have less access.
1782 */
1783 if (may == 0)
1784 continue;
1785
1786 /*
1787 * Fetch the global list entry.
1788 * If there isn't one a SMACK64MMAP subject
1789 * can't have as much access as current.
1790 */
21c7eae2
LP
1791 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1792 &mkp->smk_rules);
0e0a070d
CS
1793 if (mmay == -ENOENT) {
1794 rc = -EACCES;
1795 break;
1796 }
1797 /*
1798 * If there is a local entry it modifies the
1799 * potential access, too.
1800 */
21c7eae2
LP
1801 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1802 &tsp->smk_rules);
0e0a070d
CS
1803 if (tmay != -ENOENT)
1804 mmay &= tmay;
7898e1f8 1805
0e0a070d
CS
1806 /*
1807 * If there is any access available to current that is
1808 * not available to a SMACK64MMAP subject
1809 * deny access.
1810 */
75a25637 1811 if ((may | mmay) != mmay) {
0e0a070d 1812 rc = -EACCES;
7898e1f8 1813 break;
0e0a070d 1814 }
7898e1f8
CS
1815 }
1816
1817 rcu_read_unlock();
1818
1819 return rc;
1820}
1821
e114e473
CS
1822/**
1823 * smack_file_set_fowner - set the file security blob value
1824 * @file: object in question
1825 *
e114e473 1826 */
e0b93edd 1827static void smack_file_set_fowner(struct file *file)
e114e473 1828{
5e7270a6 1829 file->f_security = smk_of_current();
e114e473
CS
1830}
1831
1832/**
1833 * smack_file_send_sigiotask - Smack on sigio
1834 * @tsk: The target task
1835 * @fown: the object the signal come from
1836 * @signum: unused
1837 *
1838 * Allow a privileged task to get signals even if it shouldn't
1839 *
1840 * Returns 0 if a subject with the object's smack could
1841 * write to the task, an error code otherwise.
1842 */
1843static int smack_file_send_sigiotask(struct task_struct *tsk,
1844 struct fown_struct *fown, int signum)
1845{
2f823ff8
CS
1846 struct smack_known *skp;
1847 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1848 struct file *file;
1849 int rc;
ecfcc53f 1850 struct smk_audit_info ad;
e114e473
CS
1851
1852 /*
1853 * struct fown_struct is never outside the context of a struct file
1854 */
1855 file = container_of(fown, struct file, f_owner);
7898e1f8 1856
ecfcc53f 1857 /* we don't log here as rc can be overriden */
21c7eae2 1858 skp = file->f_security;
c60b9066
CS
1859 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1860 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
5cd9c58f 1861 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1862 rc = 0;
1863
1864 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1865 smk_ad_setfield_u_tsk(&ad, tsk);
c60b9066 1866 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
e114e473
CS
1867 return rc;
1868}
1869
1870/**
1871 * smack_file_receive - Smack file receive check
1872 * @file: the object
1873 *
1874 * Returns 0 if current has access, error code otherwise
1875 */
1876static int smack_file_receive(struct file *file)
1877{
d166c802 1878 int rc;
e114e473 1879 int may = 0;
ecfcc53f 1880 struct smk_audit_info ad;
5e7270a6 1881 struct inode *inode = file_inode(file);
79be0935
CS
1882 struct socket *sock;
1883 struct task_smack *tsp;
1884 struct socket_smack *ssp;
e114e473 1885
9777582e
SWK
1886 if (unlikely(IS_PRIVATE(inode)))
1887 return 0;
1888
4482a44f 1889 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1890 smk_ad_setfield_u_fs_path(&ad, file->f_path);
79be0935 1891
51d59af2 1892 if (inode->i_sb->s_magic == SOCKFS_MAGIC) {
79be0935
CS
1893 sock = SOCKET_I(inode);
1894 ssp = sock->sk->sk_security;
1895 tsp = current_security();
1896 /*
1897 * If the receiving process can't write to the
1898 * passed socket or if the passed socket can't
1899 * write to the receiving process don't accept
1900 * the passed socket.
1901 */
1902 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1903 rc = smk_bu_file(file, may, rc);
1904 if (rc < 0)
1905 return rc;
1906 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1907 rc = smk_bu_file(file, may, rc);
1908 return rc;
1909 }
e114e473
CS
1910 /*
1911 * This code relies on bitmasks.
1912 */
1913 if (file->f_mode & FMODE_READ)
1914 may = MAY_READ;
1915 if (file->f_mode & FMODE_WRITE)
1916 may |= MAY_WRITE;
1917
5e7270a6 1918 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1919 rc = smk_bu_file(file, may, rc);
1920 return rc;
e114e473
CS
1921}
1922
531f1d45 1923/**
83d49856 1924 * smack_file_open - Smack dentry open processing
531f1d45 1925 * @file: the object
a6834c0b 1926 * @cred: task credential
531f1d45
CS
1927 *
1928 * Set the security blob in the file structure.
a6834c0b
CS
1929 * Allow the open only if the task has read access. There are
1930 * many read operations (e.g. fstat) that you can do with an
1931 * fd even if you have the file open write-only.
531f1d45
CS
1932 *
1933 * Returns 0
1934 */
83d49856 1935static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1936{
a6834c0b 1937 struct task_smack *tsp = cred->security;
5e7270a6 1938 struct inode *inode = file_inode(file);
a6834c0b
CS
1939 struct smk_audit_info ad;
1940 int rc;
531f1d45 1941
a6834c0b
CS
1942 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1943 smk_ad_setfield_u_fs_path(&ad, file->f_path);
c9d238a1 1944 rc = smk_tskacc(tsp, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1945 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1946
1947 return rc;
531f1d45
CS
1948}
1949
e114e473
CS
1950/*
1951 * Task hooks
1952 */
1953
ee18d64c
DH
1954/**
1955 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1956 * @new: the new credentials
1957 * @gfp: the atomicity of any memory allocations
1958 *
1959 * Prepare a blank set of credentials for modification. This must allocate all
1960 * the memory the LSM module might require such that cred_transfer() can
1961 * complete without error.
1962 */
1963static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1964{
7898e1f8
CS
1965 struct task_smack *tsp;
1966
1967 tsp = new_task_smack(NULL, NULL, gfp);
1968 if (tsp == NULL)
676dac4b 1969 return -ENOMEM;
7898e1f8
CS
1970
1971 cred->security = tsp;
1972
ee18d64c
DH
1973 return 0;
1974}
1975
1976
e114e473 1977/**
f1752eec
DH
1978 * smack_cred_free - "free" task-level security credentials
1979 * @cred: the credentials in question
e114e473 1980 *
e114e473 1981 */
f1752eec 1982static void smack_cred_free(struct cred *cred)
e114e473 1983{
7898e1f8
CS
1984 struct task_smack *tsp = cred->security;
1985 struct smack_rule *rp;
1986 struct list_head *l;
1987 struct list_head *n;
1988
1989 if (tsp == NULL)
1990 return;
1991 cred->security = NULL;
1992
38416e53
ZJ
1993 smk_destroy_label_list(&tsp->smk_relabel);
1994
7898e1f8
CS
1995 list_for_each_safe(l, n, &tsp->smk_rules) {
1996 rp = list_entry(l, struct smack_rule, list);
1997 list_del(&rp->list);
1998 kfree(rp);
1999 }
2000 kfree(tsp);
e114e473
CS
2001}
2002
d84f4f99
DH
2003/**
2004 * smack_cred_prepare - prepare new set of credentials for modification
2005 * @new: the new credentials
2006 * @old: the original credentials
2007 * @gfp: the atomicity of any memory allocations
2008 *
2009 * Prepare a new set of credentials for modification.
2010 */
2011static int smack_cred_prepare(struct cred *new, const struct cred *old,
2012 gfp_t gfp)
2013{
676dac4b
CS
2014 struct task_smack *old_tsp = old->security;
2015 struct task_smack *new_tsp;
7898e1f8 2016 int rc;
676dac4b 2017
7898e1f8 2018 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
2019 if (new_tsp == NULL)
2020 return -ENOMEM;
2021
b437aba8
HS
2022 new->security = new_tsp;
2023
7898e1f8
CS
2024 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2025 if (rc != 0)
2026 return rc;
2027
38416e53
ZJ
2028 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2029 gfp);
2030 if (rc != 0)
2031 return rc;
2032
d84f4f99
DH
2033 return 0;
2034}
2035
ee18d64c
DH
2036/**
2037 * smack_cred_transfer - Transfer the old credentials to the new credentials
2038 * @new: the new credentials
2039 * @old: the original credentials
2040 *
2041 * Fill in a set of blank credentials from another set of credentials.
2042 */
2043static void smack_cred_transfer(struct cred *new, const struct cred *old)
2044{
676dac4b
CS
2045 struct task_smack *old_tsp = old->security;
2046 struct task_smack *new_tsp = new->security;
2047
2048 new_tsp->smk_task = old_tsp->smk_task;
2049 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
2050 mutex_init(&new_tsp->smk_rules_lock);
2051 INIT_LIST_HEAD(&new_tsp->smk_rules);
2052
2053
2054 /* cbs copy rule list */
ee18d64c
DH
2055}
2056
3a3b7ce9
DH
2057/**
2058 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
2059 * @new: points to the set of credentials to be modified.
2060 * @secid: specifies the security ID to be set
3a3b7ce9
DH
2061 *
2062 * Set the security data for a kernel service.
2063 */
2064static int smack_kernel_act_as(struct cred *new, u32 secid)
2065{
676dac4b 2066 struct task_smack *new_tsp = new->security;
3a3b7ce9 2067
152f91d4 2068 new_tsp->smk_task = smack_from_secid(secid);
3a3b7ce9
DH
2069 return 0;
2070}
2071
2072/**
2073 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
2074 * @new: points to the set of credentials to be modified
2075 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2076 *
2077 * Set the file creation context in a set of credentials to the same
2078 * as the objective context of the specified inode
2079 */
2080static int smack_kernel_create_files_as(struct cred *new,
2081 struct inode *inode)
2082{
2083 struct inode_smack *isp = inode->i_security;
676dac4b 2084 struct task_smack *tsp = new->security;
3a3b7ce9 2085
21c7eae2 2086 tsp->smk_forked = isp->smk_inode;
2f823ff8 2087 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2088 return 0;
2089}
2090
ecfcc53f
EB
2091/**
2092 * smk_curacc_on_task - helper to log task related access
2093 * @p: the task object
531f1d45
CS
2094 * @access: the access requested
2095 * @caller: name of the calling function for audit
ecfcc53f
EB
2096 *
2097 * Return 0 if access is permitted
2098 */
531f1d45
CS
2099static int smk_curacc_on_task(struct task_struct *p, int access,
2100 const char *caller)
ecfcc53f
EB
2101{
2102 struct smk_audit_info ad;
6d1cff2a 2103 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2104 int rc;
ecfcc53f 2105
531f1d45 2106 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2107 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2108 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2109 rc = smk_bu_task(p, access, rc);
2110 return rc;
ecfcc53f
EB
2111}
2112
e114e473
CS
2113/**
2114 * smack_task_setpgid - Smack check on setting pgid
2115 * @p: the task object
2116 * @pgid: unused
2117 *
2118 * Return 0 if write access is permitted
2119 */
2120static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2121{
531f1d45 2122 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2123}
2124
2125/**
2126 * smack_task_getpgid - Smack access check for getpgid
2127 * @p: the object task
2128 *
2129 * Returns 0 if current can read the object task, error code otherwise
2130 */
2131static int smack_task_getpgid(struct task_struct *p)
2132{
531f1d45 2133 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2134}
2135
2136/**
2137 * smack_task_getsid - Smack access check for getsid
2138 * @p: the object task
2139 *
2140 * Returns 0 if current can read the object task, error code otherwise
2141 */
2142static int smack_task_getsid(struct task_struct *p)
2143{
531f1d45 2144 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2145}
2146
2147/**
2148 * smack_task_getsecid - get the secid of the task
2149 * @p: the object task
2150 * @secid: where to put the result
2151 *
2152 * Sets the secid to contain a u32 version of the smack label.
2153 */
2154static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2155{
6d1cff2a 2156 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2157
2158 *secid = skp->smk_secid;
e114e473
CS
2159}
2160
2161/**
2162 * smack_task_setnice - Smack check on setting nice
2163 * @p: the task object
2164 * @nice: unused
2165 *
2166 * Return 0 if write access is permitted
2167 */
2168static int smack_task_setnice(struct task_struct *p, int nice)
2169{
b1d9e6b0 2170 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2171}
2172
2173/**
2174 * smack_task_setioprio - Smack check on setting ioprio
2175 * @p: the task object
2176 * @ioprio: unused
2177 *
2178 * Return 0 if write access is permitted
2179 */
2180static int smack_task_setioprio(struct task_struct *p, int ioprio)
2181{
b1d9e6b0 2182 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2183}
2184
2185/**
2186 * smack_task_getioprio - Smack check on reading ioprio
2187 * @p: the task object
2188 *
2189 * Return 0 if read access is permitted
2190 */
2191static int smack_task_getioprio(struct task_struct *p)
2192{
531f1d45 2193 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2194}
2195
2196/**
2197 * smack_task_setscheduler - Smack check on setting scheduler
2198 * @p: the task object
2199 * @policy: unused
2200 * @lp: unused
2201 *
2202 * Return 0 if read access is permitted
2203 */
b0ae1981 2204static int smack_task_setscheduler(struct task_struct *p)
e114e473 2205{
b1d9e6b0 2206 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2207}
2208
2209/**
2210 * smack_task_getscheduler - Smack check on reading scheduler
2211 * @p: the task object
2212 *
2213 * Return 0 if read access is permitted
2214 */
2215static int smack_task_getscheduler(struct task_struct *p)
2216{
531f1d45 2217 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2218}
2219
2220/**
2221 * smack_task_movememory - Smack check on moving memory
2222 * @p: the task object
2223 *
2224 * Return 0 if write access is permitted
2225 */
2226static int smack_task_movememory(struct task_struct *p)
2227{
531f1d45 2228 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2229}
2230
2231/**
2232 * smack_task_kill - Smack check on signal delivery
2233 * @p: the task object
2234 * @info: unused
2235 * @sig: unused
2236 * @secid: identifies the smack to use in lieu of current's
2237 *
2238 * Return 0 if write access is permitted
2239 *
2240 * The secid behavior is an artifact of an SELinux hack
2241 * in the USB code. Someday it may go away.
2242 */
2243static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2244 int sig, u32 secid)
2245{
ecfcc53f 2246 struct smk_audit_info ad;
2f823ff8 2247 struct smack_known *skp;
6d1cff2a 2248 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2249 int rc;
ecfcc53f 2250
18d872f7
RK
2251 if (!sig)
2252 return 0; /* null signal; existence test */
2253
ecfcc53f
EB
2254 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2255 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2256 /*
2257 * Sending a signal requires that the sender
2258 * can write the receiver.
2259 */
d166c802 2260 if (secid == 0) {
c60b9066
CS
2261 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2262 rc = smk_bu_task(p, MAY_DELIVER, rc);
d166c802
CS
2263 return rc;
2264 }
e114e473
CS
2265 /*
2266 * If the secid isn't 0 we're dealing with some USB IO
2267 * specific behavior. This is not clean. For one thing
2268 * we can't take privilege into account.
2269 */
2f823ff8 2270 skp = smack_from_secid(secid);
c60b9066
CS
2271 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2272 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
d166c802 2273 return rc;
e114e473
CS
2274}
2275
e114e473
CS
2276/**
2277 * smack_task_to_inode - copy task smack into the inode blob
2278 * @p: task to copy from
251a2a95 2279 * @inode: inode to copy to
e114e473
CS
2280 *
2281 * Sets the smack pointer in the inode security blob
2282 */
2283static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2284{
2285 struct inode_smack *isp = inode->i_security;
6d1cff2a 2286 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2287
21c7eae2 2288 isp->smk_inode = skp;
e114e473
CS
2289}
2290
2291/*
2292 * Socket hooks.
2293 */
2294
2295/**
2296 * smack_sk_alloc_security - Allocate a socket blob
2297 * @sk: the socket
2298 * @family: unused
251a2a95 2299 * @gfp_flags: memory allocation flags
e114e473
CS
2300 *
2301 * Assign Smack pointers to current
2302 *
2303 * Returns 0 on success, -ENOMEM is there's no memory
2304 */
2305static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2306{
2f823ff8 2307 struct smack_known *skp = smk_of_current();
e114e473
CS
2308 struct socket_smack *ssp;
2309
2310 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2311 if (ssp == NULL)
2312 return -ENOMEM;
2313
08382c9f 2314 /*
2315 * Sockets created by kernel threads receive web label.
2316 */
2317 if (unlikely(current->flags & PF_KTHREAD)) {
2318 ssp->smk_in = &smack_known_web;
2319 ssp->smk_out = &smack_known_web;
2320 } else {
2321 ssp->smk_in = skp;
2322 ssp->smk_out = skp;
2323 }
272cd7a8 2324 ssp->smk_packet = NULL;
e114e473
CS
2325
2326 sk->sk_security = ssp;
2327
2328 return 0;
2329}
2330
2331/**
2332 * smack_sk_free_security - Free a socket blob
2333 * @sk: the socket
2334 *
2335 * Clears the blob pointer
2336 */
2337static void smack_sk_free_security(struct sock *sk)
2338{
0c96d1f5
VG
2339#ifdef SMACK_IPV6_PORT_LABELING
2340 struct smk_port_label *spp;
2341
2342 if (sk->sk_family == PF_INET6) {
2343 rcu_read_lock();
2344 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2345 if (spp->smk_sock != sk)
2346 continue;
2347 spp->smk_can_reuse = 1;
2348 break;
2349 }
2350 rcu_read_unlock();
2351 }
2352#endif
e114e473
CS
2353 kfree(sk->sk_security);
2354}
2355
07feee8f 2356/**
21abb1ec 2357* smack_ipv4host_label - check host based restrictions
07feee8f
PM
2358* @sip: the object end
2359*
2360* looks for host based access restrictions
2361*
2362* This version will only be appropriate for really small sets of single label
2363* hosts. The caller is responsible for ensuring that the RCU read lock is
2364* taken before calling this function.
2365*
2366* Returns the label of the far end or NULL if it's not special.
2367*/
21abb1ec 2368static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
07feee8f 2369{
21abb1ec 2370 struct smk_net4addr *snp;
07feee8f
PM
2371 struct in_addr *siap = &sip->sin_addr;
2372
2373 if (siap->s_addr == 0)
2374 return NULL;
2375
21abb1ec
CS
2376 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2377 /*
2378 * we break after finding the first match because
2379 * the list is sorted from longest to shortest mask
2380 * so we have found the most specific match
2381 */
2382 if (snp->smk_host.s_addr ==
2383 (siap->s_addr & snp->smk_mask.s_addr))
2384 return snp->smk_label;
2385
2386 return NULL;
2387}
2388
2389#if IS_ENABLED(CONFIG_IPV6)
2390/*
2391 * smk_ipv6_localhost - Check for local ipv6 host address
2392 * @sip: the address
2393 *
2394 * Returns boolean true if this is the localhost address
2395 */
2396static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2397{
2398 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2399 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2400
2401 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2402 ntohs(be16p[7]) == 1)
2403 return true;
2404 return false;
2405}
2406
2407/**
2408* smack_ipv6host_label - check host based restrictions
2409* @sip: the object end
2410*
2411* looks for host based access restrictions
2412*
2413* This version will only be appropriate for really small sets of single label
2414* hosts. The caller is responsible for ensuring that the RCU read lock is
2415* taken before calling this function.
2416*
2417* Returns the label of the far end or NULL if it's not special.
2418*/
2419static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2420{
2421 struct smk_net6addr *snp;
2422 struct in6_addr *sap = &sip->sin6_addr;
2423 int i;
2424 int found = 0;
2425
2426 /*
2427 * It's local. Don't look for a host label.
2428 */
2429 if (smk_ipv6_localhost(sip))
2430 return NULL;
2431
2432 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2e4939f7
CS
2433 /*
2434 * If the label is NULL the entry has
2435 * been renounced. Ignore it.
2436 */
2437 if (snp->smk_label == NULL)
2438 continue;
07feee8f
PM
2439 /*
2440 * we break after finding the first match because
2441 * the list is sorted from longest to shortest mask
2442 * so we have found the most specific match
2443 */
21abb1ec 2444 for (found = 1, i = 0; i < 8; i++) {
21abb1ec
CS
2445 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2446 snp->smk_host.s6_addr16[i]) {
2447 found = 0;
2448 break;
2449 }
4303154e 2450 }
21abb1ec
CS
2451 if (found)
2452 return snp->smk_label;
2453 }
07feee8f
PM
2454
2455 return NULL;
2456}
21abb1ec 2457#endif /* CONFIG_IPV6 */
07feee8f 2458
e114e473
CS
2459/**
2460 * smack_netlabel - Set the secattr on a socket
2461 * @sk: the socket
6d3dc07c 2462 * @labeled: socket label scheme
e114e473
CS
2463 *
2464 * Convert the outbound smack value (smk_out) to a
2465 * secattr and attach it to the socket.
2466 *
2467 * Returns 0 on success or an error code
2468 */
6d3dc07c 2469static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2470{
f7112e6c 2471 struct smack_known *skp;
07feee8f 2472 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2473 int rc = 0;
e114e473 2474
6d3dc07c
CS
2475 /*
2476 * Usually the netlabel code will handle changing the
2477 * packet labeling based on the label.
2478 * The case of a single label host is different, because
2479 * a single label host should never get a labeled packet
2480 * even though the label is usually associated with a packet
2481 * label.
2482 */
2483 local_bh_disable();
2484 bh_lock_sock_nested(sk);
2485
2486 if (ssp->smk_out == smack_net_ambient ||
2487 labeled == SMACK_UNLABELED_SOCKET)
2488 netlbl_sock_delattr(sk);
2489 else {
2f823ff8 2490 skp = ssp->smk_out;
f7112e6c 2491 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2492 }
2493
2494 bh_unlock_sock(sk);
2495 local_bh_enable();
4bc87e62 2496
e114e473
CS
2497 return rc;
2498}
2499
07feee8f
PM
2500/**
2501 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2502 * @sk: the socket
2503 * @sap: the destination address
2504 *
2505 * Set the correct secattr for the given socket based on the destination
2506 * address and perform any outbound access checks needed.
2507 *
2508 * Returns 0 on success or an error code.
2509 *
2510 */
2511static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2512{
2f823ff8 2513 struct smack_known *skp;
07feee8f
PM
2514 int rc;
2515 int sk_lbl;
21c7eae2 2516 struct smack_known *hkp;
07feee8f 2517 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2518 struct smk_audit_info ad;
07feee8f
PM
2519
2520 rcu_read_lock();
21abb1ec 2521 hkp = smack_ipv4host_label(sap);
21c7eae2 2522 if (hkp != NULL) {
ecfcc53f 2523#ifdef CONFIG_AUDIT
923e9a13
KC
2524 struct lsm_network_audit net;
2525
48c62af6
EP
2526 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2527 ad.a.u.net->family = sap->sin_family;
2528 ad.a.u.net->dport = sap->sin_port;
2529 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2530#endif
923e9a13 2531 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2532 skp = ssp->smk_out;
21c7eae2
LP
2533 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2534 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2535 } else {
2536 sk_lbl = SMACK_CIPSO_SOCKET;
2537 rc = 0;
2538 }
2539 rcu_read_unlock();
2540 if (rc != 0)
2541 return rc;
2542
2543 return smack_netlabel(sk, sk_lbl);
2544}
2545
21abb1ec
CS
2546#if IS_ENABLED(CONFIG_IPV6)
2547/**
2548 * smk_ipv6_check - check Smack access
2549 * @subject: subject Smack label
2550 * @object: object Smack label
2551 * @address: address
2552 * @act: the action being taken
2553 *
2554 * Check an IPv6 access
2555 */
2556static int smk_ipv6_check(struct smack_known *subject,
2557 struct smack_known *object,
2558 struct sockaddr_in6 *address, int act)
2559{
2560#ifdef CONFIG_AUDIT
2561 struct lsm_network_audit net;
2562#endif
2563 struct smk_audit_info ad;
2564 int rc;
2565
2566#ifdef CONFIG_AUDIT
2567 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2568 ad.a.u.net->family = PF_INET6;
2569 ad.a.u.net->dport = ntohs(address->sin6_port);
2570 if (act == SMK_RECEIVING)
2571 ad.a.u.net->v6info.saddr = address->sin6_addr;
2572 else
2573 ad.a.u.net->v6info.daddr = address->sin6_addr;
2574#endif
2575 rc = smk_access(subject, object, MAY_WRITE, &ad);
2576 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2577 return rc;
2578}
2579#endif /* CONFIG_IPV6 */
2580
2581#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2582/**
2583 * smk_ipv6_port_label - Smack port access table management
2584 * @sock: socket
2585 * @address: address
2586 *
2587 * Create or update the port list entry
2588 */
2589static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2590{
2591 struct sock *sk = sock->sk;
2592 struct sockaddr_in6 *addr6;
2593 struct socket_smack *ssp = sock->sk->sk_security;
2594 struct smk_port_label *spp;
2595 unsigned short port = 0;
2596
2597 if (address == NULL) {
2598 /*
2599 * This operation is changing the Smack information
2600 * on the bound socket. Take the changes to the port
2601 * as well.
2602 */
3c7ce342
VG
2603 rcu_read_lock();
2604 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
c6739443
CS
2605 if (sk != spp->smk_sock)
2606 continue;
2607 spp->smk_in = ssp->smk_in;
2608 spp->smk_out = ssp->smk_out;
3c7ce342 2609 rcu_read_unlock();
c6739443
CS
2610 return;
2611 }
2612 /*
2613 * A NULL address is only used for updating existing
2614 * bound entries. If there isn't one, it's OK.
2615 */
3c7ce342 2616 rcu_read_unlock();
c6739443
CS
2617 return;
2618 }
2619
2620 addr6 = (struct sockaddr_in6 *)address;
2621 port = ntohs(addr6->sin6_port);
2622 /*
2623 * This is a special case that is safely ignored.
2624 */
2625 if (port == 0)
2626 return;
2627
2628 /*
2629 * Look for an existing port list entry.
2630 * This is an indication that a port is getting reused.
2631 */
3c7ce342
VG
2632 rcu_read_lock();
2633 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
9d44c973 2634 if (spp->smk_port != port || spp->smk_sock_type != sock->type)
c6739443 2635 continue;
0c96d1f5
VG
2636 if (spp->smk_can_reuse != 1) {
2637 rcu_read_unlock();
2638 return;
2639 }
c6739443
CS
2640 spp->smk_port = port;
2641 spp->smk_sock = sk;
2642 spp->smk_in = ssp->smk_in;
2643 spp->smk_out = ssp->smk_out;
0c96d1f5 2644 spp->smk_can_reuse = 0;
3c7ce342 2645 rcu_read_unlock();
c6739443
CS
2646 return;
2647 }
3c7ce342 2648 rcu_read_unlock();
c6739443
CS
2649 /*
2650 * A new port entry is required.
2651 */
2652 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2653 if (spp == NULL)
2654 return;
2655
2656 spp->smk_port = port;
2657 spp->smk_sock = sk;
2658 spp->smk_in = ssp->smk_in;
2659 spp->smk_out = ssp->smk_out;
9d44c973 2660 spp->smk_sock_type = sock->type;
0c96d1f5 2661 spp->smk_can_reuse = 0;
c6739443 2662
3c7ce342
VG
2663 mutex_lock(&smack_ipv6_lock);
2664 list_add_rcu(&spp->list, &smk_ipv6_port_list);
2665 mutex_unlock(&smack_ipv6_lock);
c6739443
CS
2666 return;
2667}
2668
2669/**
2670 * smk_ipv6_port_check - check Smack port access
2671 * @sock: socket
2672 * @address: address
2673 *
2674 * Create or update the port list entry
2675 */
6ea06247 2676static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2677 int act)
2678{
c6739443
CS
2679 struct smk_port_label *spp;
2680 struct socket_smack *ssp = sk->sk_security;
21abb1ec
CS
2681 struct smack_known *skp = NULL;
2682 unsigned short port;
21c7eae2 2683 struct smack_known *object;
c6739443
CS
2684
2685 if (act == SMK_RECEIVING) {
21abb1ec 2686 skp = smack_ipv6host_label(address);
21c7eae2 2687 object = ssp->smk_in;
c6739443 2688 } else {
2f823ff8 2689 skp = ssp->smk_out;
21abb1ec 2690 object = smack_ipv6host_label(address);
c6739443
CS
2691 }
2692
2693 /*
21abb1ec 2694 * The other end is a single label host.
c6739443 2695 */
21abb1ec
CS
2696 if (skp != NULL && object != NULL)
2697 return smk_ipv6_check(skp, object, address, act);
2698 if (skp == NULL)
2699 skp = smack_net_ambient;
2700 if (object == NULL)
2701 object = smack_net_ambient;
c6739443
CS
2702
2703 /*
2704 * It's remote, so port lookup does no good.
2705 */
21abb1ec
CS
2706 if (!smk_ipv6_localhost(address))
2707 return smk_ipv6_check(skp, object, address, act);
c6739443
CS
2708
2709 /*
2710 * It's local so the send check has to have passed.
2711 */
21abb1ec
CS
2712 if (act == SMK_RECEIVING)
2713 return 0;
c6739443 2714
21abb1ec 2715 port = ntohs(address->sin6_port);
3c7ce342
VG
2716 rcu_read_lock();
2717 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
9d44c973 2718 if (spp->smk_port != port || spp->smk_sock_type != sk->sk_type)
c6739443 2719 continue;
21c7eae2 2720 object = spp->smk_in;
c6739443 2721 if (act == SMK_CONNECTING)
54e70ec5 2722 ssp->smk_packet = spp->smk_out;
c6739443
CS
2723 break;
2724 }
3c7ce342 2725 rcu_read_unlock();
c6739443 2726
21abb1ec 2727 return smk_ipv6_check(skp, object, address, act);
c6739443 2728}
21abb1ec 2729#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2730
e114e473
CS
2731/**
2732 * smack_inode_setsecurity - set smack xattrs
2733 * @inode: the object
2734 * @name: attribute name
2735 * @value: attribute value
2736 * @size: size of the attribute
2737 * @flags: unused
2738 *
2739 * Sets the named attribute in the appropriate blob
2740 *
2741 * Returns 0 on success, or an error code
2742 */
2743static int smack_inode_setsecurity(struct inode *inode, const char *name,
2744 const void *value, size_t size, int flags)
2745{
2f823ff8 2746 struct smack_known *skp;
e114e473
CS
2747 struct inode_smack *nsp = inode->i_security;
2748 struct socket_smack *ssp;
2749 struct socket *sock;
4bc87e62 2750 int rc = 0;
e114e473 2751
f7112e6c 2752 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2753 return -EINVAL;
e114e473 2754
2f823ff8 2755 skp = smk_import_entry(value, size);
e774ad68
LP
2756 if (IS_ERR(skp))
2757 return PTR_ERR(skp);
e114e473
CS
2758
2759 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2760 nsp->smk_inode = skp;
ddd29ec6 2761 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2762 return 0;
2763 }
2764 /*
2765 * The rest of the Smack xattrs are only on sockets.
2766 */
2767 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2768 return -EOPNOTSUPP;
2769
2770 sock = SOCKET_I(inode);
2e1d146a 2771 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2772 return -EOPNOTSUPP;
2773
2774 ssp = sock->sk->sk_security;
2775
2776 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2777 ssp->smk_in = skp;
e114e473 2778 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2779 ssp->smk_out = skp;
c6739443 2780 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2781 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2782 if (rc != 0)
2783 printk(KERN_WARNING
2784 "Smack: \"%s\" netlbl error %d.\n",
2785 __func__, -rc);
2786 }
e114e473
CS
2787 } else
2788 return -EOPNOTSUPP;
2789
21abb1ec 2790#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2791 if (sock->sk->sk_family == PF_INET6)
2792 smk_ipv6_port_label(sock, NULL);
21abb1ec 2793#endif
c6739443 2794
e114e473
CS
2795 return 0;
2796}
2797
2798/**
2799 * smack_socket_post_create - finish socket setup
2800 * @sock: the socket
2801 * @family: protocol family
2802 * @type: unused
2803 * @protocol: unused
2804 * @kern: unused
2805 *
2806 * Sets the netlabel information on the socket
2807 *
2808 * Returns 0 on success, and error code otherwise
2809 */
2810static int smack_socket_post_create(struct socket *sock, int family,
2811 int type, int protocol, int kern)
2812{
7412301b
ML
2813 struct socket_smack *ssp;
2814
2815 if (sock->sk == NULL)
2816 return 0;
2817
2818 /*
2819 * Sockets created by kernel threads receive web label.
2820 */
2821 if (unlikely(current->flags & PF_KTHREAD)) {
2822 ssp = sock->sk->sk_security;
2823 ssp->smk_in = &smack_known_web;
2824 ssp->smk_out = &smack_known_web;
2825 }
2826
2827 if (family != PF_INET)
e114e473
CS
2828 return 0;
2829 /*
2830 * Set the outbound netlbl.
2831 */
6d3dc07c
CS
2832 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2833}
2834
21abb1ec 2835#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2836/**
2837 * smack_socket_bind - record port binding information.
2838 * @sock: the socket
2839 * @address: the port address
2840 * @addrlen: size of the address
2841 *
2842 * Records the label bound to a port.
2843 *
2844 * Returns 0
2845 */
2846static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2847 int addrlen)
2848{
2849 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2850 smk_ipv6_port_label(sock, address);
c6739443
CS
2851 return 0;
2852}
21abb1ec 2853#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2854
6d3dc07c
CS
2855/**
2856 * smack_socket_connect - connect access check
2857 * @sock: the socket
2858 * @sap: the other end
2859 * @addrlen: size of sap
2860 *
2861 * Verifies that a connection may be possible
2862 *
2863 * Returns 0 on success, and error code otherwise
2864 */
2865static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2866 int addrlen)
2867{
c6739443 2868 int rc = 0;
21abb1ec
CS
2869#if IS_ENABLED(CONFIG_IPV6)
2870 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2871#endif
2872#ifdef SMACK_IPV6_SECMARK_LABELING
2873 struct smack_known *rsp;
2874 struct socket_smack *ssp = sock->sk->sk_security;
2875#endif
c6739443
CS
2876
2877 if (sock->sk == NULL)
6d3dc07c 2878 return 0;
6d3dc07c 2879
c6739443
CS
2880 switch (sock->sk->sk_family) {
2881 case PF_INET:
2882 if (addrlen < sizeof(struct sockaddr_in))
2883 return -EINVAL;
2884 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2885 break;
2886 case PF_INET6:
2887 if (addrlen < sizeof(struct sockaddr_in6))
2888 return -EINVAL;
21abb1ec
CS
2889#ifdef SMACK_IPV6_SECMARK_LABELING
2890 rsp = smack_ipv6host_label(sip);
2891 if (rsp != NULL)
2892 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
6ea06247 2893 SMK_CONNECTING);
21abb1ec
CS
2894#endif
2895#ifdef SMACK_IPV6_PORT_LABELING
2896 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2897#endif
c6739443
CS
2898 break;
2899 }
2900 return rc;
e114e473
CS
2901}
2902
2903/**
2904 * smack_flags_to_may - convert S_ to MAY_ values
2905 * @flags: the S_ value
2906 *
2907 * Returns the equivalent MAY_ value
2908 */
2909static int smack_flags_to_may(int flags)
2910{
2911 int may = 0;
2912
2913 if (flags & S_IRUGO)
2914 may |= MAY_READ;
2915 if (flags & S_IWUGO)
2916 may |= MAY_WRITE;
2917 if (flags & S_IXUGO)
2918 may |= MAY_EXEC;
2919
2920 return may;
2921}
2922
2923/**
2924 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2925 * @msg: the object
2926 *
2927 * Returns 0
2928 */
2929static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2930{
2f823ff8
CS
2931 struct smack_known *skp = smk_of_current();
2932
21c7eae2 2933 msg->security = skp;
e114e473
CS
2934 return 0;
2935}
2936
2937/**
2938 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2939 * @msg: the object
2940 *
2941 * Clears the blob pointer
2942 */
2943static void smack_msg_msg_free_security(struct msg_msg *msg)
2944{
2945 msg->security = NULL;
2946}
2947
2948/**
2949 * smack_of_shm - the smack pointer for the shm
2950 * @shp: the object
2951 *
2952 * Returns a pointer to the smack value
2953 */
21c7eae2 2954static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2955{
21c7eae2 2956 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2957}
2958
2959/**
2960 * smack_shm_alloc_security - Set the security blob for shm
2961 * @shp: the object
2962 *
2963 * Returns 0
2964 */
2965static int smack_shm_alloc_security(struct shmid_kernel *shp)
2966{
2967 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2968 struct smack_known *skp = smk_of_current();
e114e473 2969
21c7eae2 2970 isp->security = skp;
e114e473
CS
2971 return 0;
2972}
2973
2974/**
2975 * smack_shm_free_security - Clear the security blob for shm
2976 * @shp: the object
2977 *
2978 * Clears the blob pointer
2979 */
2980static void smack_shm_free_security(struct shmid_kernel *shp)
2981{
2982 struct kern_ipc_perm *isp = &shp->shm_perm;
2983
2984 isp->security = NULL;
2985}
2986
ecfcc53f
EB
2987/**
2988 * smk_curacc_shm : check if current has access on shm
2989 * @shp : the object
2990 * @access : access requested
2991 *
2992 * Returns 0 if current has the requested access, error code otherwise
2993 */
2994static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2995{
21c7eae2 2996 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2997 struct smk_audit_info ad;
d166c802 2998 int rc;
ecfcc53f
EB
2999
3000#ifdef CONFIG_AUDIT
3001 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3002 ad.a.u.ipc_id = shp->shm_perm.id;
3003#endif
d166c802
CS
3004 rc = smk_curacc(ssp, access, &ad);
3005 rc = smk_bu_current("shm", ssp, access, rc);
3006 return rc;
ecfcc53f
EB
3007}
3008
e114e473
CS
3009/**
3010 * smack_shm_associate - Smack access check for shm
3011 * @shp: the object
3012 * @shmflg: access requested
3013 *
3014 * Returns 0 if current has the requested access, error code otherwise
3015 */
3016static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3017{
e114e473
CS
3018 int may;
3019
3020 may = smack_flags_to_may(shmflg);
ecfcc53f 3021 return smk_curacc_shm(shp, may);
e114e473
CS
3022}
3023
3024/**
3025 * smack_shm_shmctl - Smack access check for shm
3026 * @shp: the object
3027 * @cmd: what it wants to do
3028 *
3029 * Returns 0 if current has the requested access, error code otherwise
3030 */
3031static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3032{
e114e473
CS
3033 int may;
3034
3035 switch (cmd) {
3036 case IPC_STAT:
3037 case SHM_STAT:
3038 may = MAY_READ;
3039 break;
3040 case IPC_SET:
3041 case SHM_LOCK:
3042 case SHM_UNLOCK:
3043 case IPC_RMID:
3044 may = MAY_READWRITE;
3045 break;
3046 case IPC_INFO:
3047 case SHM_INFO:
3048 /*
3049 * System level information.
3050 */
3051 return 0;
3052 default:
3053 return -EINVAL;
3054 }
ecfcc53f 3055 return smk_curacc_shm(shp, may);
e114e473
CS
3056}
3057
3058/**
3059 * smack_shm_shmat - Smack access for shmat
3060 * @shp: the object
3061 * @shmaddr: unused
3062 * @shmflg: access requested
3063 *
3064 * Returns 0 if current has the requested access, error code otherwise
3065 */
3066static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3067 int shmflg)
3068{
e114e473
CS
3069 int may;
3070
3071 may = smack_flags_to_may(shmflg);
ecfcc53f 3072 return smk_curacc_shm(shp, may);
e114e473
CS
3073}
3074
3075/**
3076 * smack_of_sem - the smack pointer for the sem
3077 * @sma: the object
3078 *
3079 * Returns a pointer to the smack value
3080 */
21c7eae2 3081static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 3082{
21c7eae2 3083 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
3084}
3085
3086/**
3087 * smack_sem_alloc_security - Set the security blob for sem
3088 * @sma: the object
3089 *
3090 * Returns 0
3091 */
3092static int smack_sem_alloc_security(struct sem_array *sma)
3093{
3094 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 3095 struct smack_known *skp = smk_of_current();
e114e473 3096
21c7eae2 3097 isp->security = skp;
e114e473
CS
3098 return 0;
3099}
3100
3101/**
3102 * smack_sem_free_security - Clear the security blob for sem
3103 * @sma: the object
3104 *
3105 * Clears the blob pointer
3106 */
3107static void smack_sem_free_security(struct sem_array *sma)
3108{
3109 struct kern_ipc_perm *isp = &sma->sem_perm;
3110
3111 isp->security = NULL;
3112}
3113
ecfcc53f
EB
3114/**
3115 * smk_curacc_sem : check if current has access on sem
3116 * @sma : the object
3117 * @access : access requested
3118 *
3119 * Returns 0 if current has the requested access, error code otherwise
3120 */
3121static int smk_curacc_sem(struct sem_array *sma, int access)
3122{
21c7eae2 3123 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 3124 struct smk_audit_info ad;
d166c802 3125 int rc;
ecfcc53f
EB
3126
3127#ifdef CONFIG_AUDIT
3128 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3129 ad.a.u.ipc_id = sma->sem_perm.id;
3130#endif
d166c802
CS
3131 rc = smk_curacc(ssp, access, &ad);
3132 rc = smk_bu_current("sem", ssp, access, rc);
3133 return rc;
ecfcc53f
EB
3134}
3135
e114e473
CS
3136/**
3137 * smack_sem_associate - Smack access check for sem
3138 * @sma: the object
3139 * @semflg: access requested
3140 *
3141 * Returns 0 if current has the requested access, error code otherwise
3142 */
3143static int smack_sem_associate(struct sem_array *sma, int semflg)
3144{
e114e473
CS
3145 int may;
3146
3147 may = smack_flags_to_may(semflg);
ecfcc53f 3148 return smk_curacc_sem(sma, may);
e114e473
CS
3149}
3150
3151/**
3152 * smack_sem_shmctl - Smack access check for sem
3153 * @sma: the object
3154 * @cmd: what it wants to do
3155 *
3156 * Returns 0 if current has the requested access, error code otherwise
3157 */
3158static int smack_sem_semctl(struct sem_array *sma, int cmd)
3159{
e114e473
CS
3160 int may;
3161
3162 switch (cmd) {
3163 case GETPID:
3164 case GETNCNT:
3165 case GETZCNT:
3166 case GETVAL:
3167 case GETALL:
3168 case IPC_STAT:
3169 case SEM_STAT:
3170 may = MAY_READ;
3171 break;
3172 case SETVAL:
3173 case SETALL:
3174 case IPC_RMID:
3175 case IPC_SET:
3176 may = MAY_READWRITE;
3177 break;
3178 case IPC_INFO:
3179 case SEM_INFO:
3180 /*
3181 * System level information
3182 */
3183 return 0;
3184 default:
3185 return -EINVAL;
3186 }
3187
ecfcc53f 3188 return smk_curacc_sem(sma, may);
e114e473
CS
3189}
3190
3191/**
3192 * smack_sem_semop - Smack checks of semaphore operations
3193 * @sma: the object
3194 * @sops: unused
3195 * @nsops: unused
3196 * @alter: unused
3197 *
3198 * Treated as read and write in all cases.
3199 *
3200 * Returns 0 if access is allowed, error code otherwise
3201 */
3202static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3203 unsigned nsops, int alter)
3204{
ecfcc53f 3205 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3206}
3207
3208/**
3209 * smack_msg_alloc_security - Set the security blob for msg
3210 * @msq: the object
3211 *
3212 * Returns 0
3213 */
3214static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3215{
3216 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3217 struct smack_known *skp = smk_of_current();
e114e473 3218
21c7eae2 3219 kisp->security = skp;
e114e473
CS
3220 return 0;
3221}
3222
3223/**
3224 * smack_msg_free_security - Clear the security blob for msg
3225 * @msq: the object
3226 *
3227 * Clears the blob pointer
3228 */
3229static void smack_msg_queue_free_security(struct msg_queue *msq)
3230{
3231 struct kern_ipc_perm *kisp = &msq->q_perm;
3232
3233 kisp->security = NULL;
3234}
3235
3236/**
3237 * smack_of_msq - the smack pointer for the msq
3238 * @msq: the object
3239 *
21c7eae2 3240 * Returns a pointer to the smack label entry
e114e473 3241 */
21c7eae2 3242static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3243{
21c7eae2 3244 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3245}
3246
ecfcc53f
EB
3247/**
3248 * smk_curacc_msq : helper to check if current has access on msq
3249 * @msq : the msq
3250 * @access : access requested
3251 *
3252 * return 0 if current has access, error otherwise
3253 */
3254static int smk_curacc_msq(struct msg_queue *msq, int access)
3255{
21c7eae2 3256 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3257 struct smk_audit_info ad;
d166c802 3258 int rc;
ecfcc53f
EB
3259
3260#ifdef CONFIG_AUDIT
3261 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3262 ad.a.u.ipc_id = msq->q_perm.id;
3263#endif
d166c802
CS
3264 rc = smk_curacc(msp, access, &ad);
3265 rc = smk_bu_current("msq", msp, access, rc);
3266 return rc;
ecfcc53f
EB
3267}
3268
e114e473
CS
3269/**
3270 * smack_msg_queue_associate - Smack access check for msg_queue
3271 * @msq: the object
3272 * @msqflg: access requested
3273 *
3274 * Returns 0 if current has the requested access, error code otherwise
3275 */
3276static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3277{
e114e473
CS
3278 int may;
3279
3280 may = smack_flags_to_may(msqflg);
ecfcc53f 3281 return smk_curacc_msq(msq, may);
e114e473
CS
3282}
3283
3284/**
3285 * smack_msg_queue_msgctl - Smack access check for msg_queue
3286 * @msq: the object
3287 * @cmd: what it wants to do
3288 *
3289 * Returns 0 if current has the requested access, error code otherwise
3290 */
3291static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3292{
e114e473
CS
3293 int may;
3294
3295 switch (cmd) {
3296 case IPC_STAT:
3297 case MSG_STAT:
3298 may = MAY_READ;
3299 break;
3300 case IPC_SET:
3301 case IPC_RMID:
3302 may = MAY_READWRITE;
3303 break;
3304 case IPC_INFO:
3305 case MSG_INFO:
3306 /*
3307 * System level information
3308 */
3309 return 0;
3310 default:
3311 return -EINVAL;
3312 }
3313
ecfcc53f 3314 return smk_curacc_msq(msq, may);
e114e473
CS
3315}
3316
3317/**
3318 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3319 * @msq: the object
3320 * @msg: unused
3321 * @msqflg: access requested
3322 *
3323 * Returns 0 if current has the requested access, error code otherwise
3324 */
3325static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3326 int msqflg)
3327{
ecfcc53f 3328 int may;
e114e473 3329
ecfcc53f
EB
3330 may = smack_flags_to_may(msqflg);
3331 return smk_curacc_msq(msq, may);
e114e473
CS
3332}
3333
3334/**
3335 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3336 * @msq: the object
3337 * @msg: unused
3338 * @target: unused
3339 * @type: unused
3340 * @mode: unused
3341 *
3342 * Returns 0 if current has read and write access, error code otherwise
3343 */
3344static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3345 struct task_struct *target, long type, int mode)
3346{
ecfcc53f 3347 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3348}
3349
3350/**
3351 * smack_ipc_permission - Smack access for ipc_permission()
3352 * @ipp: the object permissions
3353 * @flag: access requested
3354 *
3355 * Returns 0 if current has read and write access, error code otherwise
3356 */
3357static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3358{
21c7eae2 3359 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3360 int may = smack_flags_to_may(flag);
3361 struct smk_audit_info ad;
d166c802 3362 int rc;
e114e473 3363
ecfcc53f
EB
3364#ifdef CONFIG_AUDIT
3365 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3366 ad.a.u.ipc_id = ipp->id;
3367#endif
21c7eae2
LP
3368 rc = smk_curacc(iskp, may, &ad);
3369 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3370 return rc;
e114e473
CS
3371}
3372
d20bdda6
AD
3373/**
3374 * smack_ipc_getsecid - Extract smack security id
251a2a95 3375 * @ipp: the object permissions
d20bdda6
AD
3376 * @secid: where result will be saved
3377 */
3378static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3379{
21c7eae2 3380 struct smack_known *iskp = ipp->security;
d20bdda6 3381
21c7eae2 3382 *secid = iskp->smk_secid;
d20bdda6
AD
3383}
3384
e114e473
CS
3385/**
3386 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3387 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3388 * @inode: the object
3389 *
3390 * Set the inode's security blob if it hasn't been done already.
3391 */
3392static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3393{
3394 struct super_block *sbp;
3395 struct superblock_smack *sbsp;
3396 struct inode_smack *isp;
2f823ff8
CS
3397 struct smack_known *skp;
3398 struct smack_known *ckp = smk_of_current();
21c7eae2 3399 struct smack_known *final;
5c6d1125
JS
3400 char trattr[TRANS_TRUE_SIZE];
3401 int transflag = 0;
2267b13a 3402 int rc;
e114e473
CS
3403 struct dentry *dp;
3404
3405 if (inode == NULL)
3406 return;
3407
3408 isp = inode->i_security;
3409
3410 mutex_lock(&isp->smk_lock);
3411 /*
3412 * If the inode is already instantiated
3413 * take the quick way out
3414 */
3415 if (isp->smk_flags & SMK_INODE_INSTANT)
3416 goto unlockandout;
3417
3418 sbp = inode->i_sb;
3419 sbsp = sbp->s_security;
3420 /*
3421 * We're going to use the superblock default label
3422 * if there's no label on the file.
3423 */
3424 final = sbsp->smk_default;
3425
e97dcb0e
CS
3426 /*
3427 * If this is the root inode the superblock
3428 * may be in the process of initialization.
3429 * If that is the case use the root value out
3430 * of the superblock.
3431 */
3432 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3433 switch (sbp->s_magic) {
3434 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3435 /*
3436 * The cgroup filesystem is never mounted,
3437 * so there's no opportunity to set the mount
3438 * options.
3439 */
21c7eae2
LP
3440 sbsp->smk_root = &smack_known_star;
3441 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3442 isp->smk_inode = sbsp->smk_root;
3443 break;
3444 case TMPFS_MAGIC:
3445 /*
3446 * What about shmem/tmpfs anonymous files with dentry
3447 * obtained from d_alloc_pseudo()?
3448 */
3449 isp->smk_inode = smk_of_current();
3450 break;
8da4aba5
RK
3451 case PIPEFS_MAGIC:
3452 isp->smk_inode = smk_of_current();
3453 break;
805b65a8
RK
3454 case SOCKFS_MAGIC:
3455 /*
3456 * Socket access is controlled by the socket
3457 * structures associated with the task involved.
3458 */
3459 isp->smk_inode = &smack_known_star;
3460 break;
1d8c2326
ŁS
3461 default:
3462 isp->smk_inode = sbsp->smk_root;
3463 break;
36ea735b 3464 }
e97dcb0e
CS
3465 isp->smk_flags |= SMK_INODE_INSTANT;
3466 goto unlockandout;
3467 }
3468
e114e473
CS
3469 /*
3470 * This is pretty hackish.
3471 * Casey says that we shouldn't have to do
3472 * file system specific code, but it does help
3473 * with keeping it simple.
3474 */
3475 switch (sbp->s_magic) {
3476 case SMACK_MAGIC:
36ea735b 3477 case CGROUP_SUPER_MAGIC:
e114e473 3478 /*
25985edc 3479 * Casey says that it's a little embarrassing
e114e473
CS
3480 * that the smack file system doesn't do
3481 * extended attributes.
36ea735b 3482 *
36ea735b 3483 * Cgroupfs is special
e114e473 3484 */
21c7eae2 3485 final = &smack_known_star;
e114e473
CS
3486 break;
3487 case DEVPTS_SUPER_MAGIC:
3488 /*
3489 * devpts seems content with the label of the task.
3490 * Programs that change smack have to treat the
3491 * pty with respect.
3492 */
21c7eae2 3493 final = ckp;
e114e473 3494 break;
e114e473
CS
3495 case PROC_SUPER_MAGIC:
3496 /*
3497 * Casey says procfs appears not to care.
3498 * The superblock default suffices.
3499 */
3500 break;
3501 case TMPFS_MAGIC:
3502 /*
3503 * Device labels should come from the filesystem,
3504 * but watch out, because they're volitile,
3505 * getting recreated on every reboot.
3506 */
21c7eae2 3507 final = &smack_known_star;
e114e473
CS
3508 /*
3509 * No break.
3510 *
3511 * If a smack value has been set we want to use it,
3512 * but since tmpfs isn't giving us the opportunity
3513 * to set mount options simulate setting the
3514 * superblock default.
3515 */
3516 default:
3517 /*
3518 * This isn't an understood special case.
3519 * Get the value from the xattr.
b4e0d5f0
CS
3520 */
3521
3522 /*
3523 * UNIX domain sockets use lower level socket data.
3524 */
3525 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3526 final = &smack_known_star;
b4e0d5f0
CS
3527 break;
3528 }
3529 /*
e114e473
CS
3530 * No xattr support means, alas, no SMACK label.
3531 * Use the aforeapplied default.
3532 * It would be curious if the label of the task
3533 * does not match that assigned.
3534 */
5d6c3191
AG
3535 if (!(inode->i_opflags & IOP_XATTR))
3536 break;
e114e473
CS
3537 /*
3538 * Get the dentry for xattr.
3539 */
3e62cbb8 3540 dp = dget(opt_dentry);
2f823ff8 3541 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3542 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3543 final = skp;
2267b13a
CS
3544
3545 /*
3546 * Transmuting directory
3547 */
3548 if (S_ISDIR(inode->i_mode)) {
3549 /*
3550 * If this is a new directory and the label was
3551 * transmuted when the inode was initialized
3552 * set the transmute attribute on the directory
3553 * and mark the inode.
3554 *
3555 * If there is a transmute attribute on the
3556 * directory mark the inode.
3557 */
3558 if (isp->smk_flags & SMK_INODE_CHANGED) {
3559 isp->smk_flags &= ~SMK_INODE_CHANGED;
5d6c3191 3560 rc = __vfs_setxattr(dp, inode,
5c6d1125 3561 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3562 TRANS_TRUE, TRANS_TRUE_SIZE,
3563 0);
3564 } else {
5d6c3191 3565 rc = __vfs_getxattr(dp, inode,
2267b13a
CS
3566 XATTR_NAME_SMACKTRANSMUTE, trattr,
3567 TRANS_TRUE_SIZE);
3568 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3569 TRANS_TRUE_SIZE) != 0)
3570 rc = -EINVAL;
5c6d1125 3571 }
2267b13a
CS
3572 if (rc >= 0)
3573 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3574 }
809c02e0
SF
3575 /*
3576 * Don't let the exec or mmap label be "*" or "@".
3577 */
3578 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3579 if (IS_ERR(skp) || skp == &smack_known_star ||
3580 skp == &smack_known_web)
3581 skp = NULL;
3582 isp->smk_task = skp;
e774ad68 3583
19760ad0 3584 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3585 if (IS_ERR(skp) || skp == &smack_known_star ||
3586 skp == &smack_known_web)
19760ad0
CS
3587 skp = NULL;
3588 isp->smk_mmap = skp;
676dac4b 3589
e114e473
CS
3590 dput(dp);
3591 break;
3592 }
3593
3594 if (final == NULL)
21c7eae2 3595 isp->smk_inode = ckp;
e114e473
CS
3596 else
3597 isp->smk_inode = final;
3598
5c6d1125 3599 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3600
3601unlockandout:
3602 mutex_unlock(&isp->smk_lock);
3603 return;
3604}
3605
3606/**
3607 * smack_getprocattr - Smack process attribute access
3608 * @p: the object task
3609 * @name: the name of the attribute in /proc/.../attr
3610 * @value: where to put the result
3611 *
3612 * Places a copy of the task Smack into value
3613 *
3614 * Returns the length of the smack label or an error code
3615 */
3616static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3617{
6d1cff2a 3618 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3619 char *cp;
3620 int slen;
3621
3622 if (strcmp(name, "current") != 0)
3623 return -EINVAL;
3624
2f823ff8 3625 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3626 if (cp == NULL)
3627 return -ENOMEM;
3628
3629 slen = strlen(cp);
3630 *value = cp;
3631 return slen;
3632}
3633
3634/**
3635 * smack_setprocattr - Smack process attribute setting
e114e473
CS
3636 * @name: the name of the attribute in /proc/.../attr
3637 * @value: the value to set
3638 * @size: the size of the value
3639 *
3640 * Sets the Smack value of the task. Only setting self
3641 * is permitted and only with privilege
3642 *
3643 * Returns the length of the smack label or an error code
3644 */
b21507e2 3645static int smack_setprocattr(const char *name, void *value, size_t size)
e114e473 3646{
38416e53 3647 struct task_smack *tsp = current_security();
d84f4f99 3648 struct cred *new;
2f823ff8 3649 struct smack_known *skp;
38416e53
ZJ
3650 struct smack_known_list_elem *sklep;
3651 int rc;
e114e473 3652
38416e53 3653 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
5cd9c58f
DH
3654 return -EPERM;
3655
f7112e6c 3656 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3657 return -EINVAL;
3658
3659 if (strcmp(name, "current") != 0)
3660 return -EINVAL;
3661
2f823ff8 3662 skp = smk_import_entry(value, size);
e774ad68
LP
3663 if (IS_ERR(skp))
3664 return PTR_ERR(skp);
e114e473 3665
6d3dc07c 3666 /*
7128ea15
HS
3667 * No process is ever allowed the web ("@") label
3668 * and the star ("*") label.
6d3dc07c 3669 */
7128ea15
HS
3670 if (skp == &smack_known_web || skp == &smack_known_star)
3671 return -EINVAL;
6d3dc07c 3672
38416e53
ZJ
3673 if (!smack_privileged(CAP_MAC_ADMIN)) {
3674 rc = -EPERM;
3675 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3676 if (sklep->smk_label == skp) {
3677 rc = 0;
3678 break;
3679 }
3680 if (rc)
3681 return rc;
3682 }
3683
d84f4f99 3684 new = prepare_creds();
6d3dc07c 3685 if (new == NULL)
d84f4f99 3686 return -ENOMEM;
7898e1f8 3687
46a2f3b9 3688 tsp = new->security;
2f823ff8 3689 tsp->smk_task = skp;
38416e53
ZJ
3690 /*
3691 * process can change its label only once
3692 */
3693 smk_destroy_label_list(&tsp->smk_relabel);
7898e1f8 3694
d84f4f99 3695 commit_creds(new);
e114e473
CS
3696 return size;
3697}
3698
3699/**
3700 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3701 * @sock: one sock
3702 * @other: the other sock
e114e473
CS
3703 * @newsk: unused
3704 *
3705 * Return 0 if a subject with the smack of sock could access
3706 * an object with the smack of other, otherwise an error code
3707 */
3610cda5
DM
3708static int smack_unix_stream_connect(struct sock *sock,
3709 struct sock *other, struct sock *newsk)
e114e473 3710{
2f823ff8 3711 struct smack_known *skp;
54e70ec5 3712 struct smack_known *okp;
d2e7ad19
JM
3713 struct socket_smack *ssp = sock->sk_security;
3714 struct socket_smack *osp = other->sk_security;
975d5e55 3715 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3716 struct smk_audit_info ad;
b4e0d5f0 3717 int rc = 0;
923e9a13
KC
3718#ifdef CONFIG_AUDIT
3719 struct lsm_network_audit net;
923e9a13 3720#endif
b4e0d5f0 3721
2f823ff8
CS
3722 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3723 skp = ssp->smk_out;
96be7b54 3724 okp = osp->smk_in;
54e70ec5
CS
3725#ifdef CONFIG_AUDIT
3726 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3727 smk_ad_setfield_u_net_sk(&ad, other);
3728#endif
21c7eae2
LP
3729 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3730 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3731 if (rc == 0) {
96be7b54
ZJ
3732 okp = osp->smk_out;
3733 skp = ssp->smk_in;
138a868f 3734 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3735 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3736 MAY_WRITE, rc);
3737 }
2f823ff8 3738 }
b4e0d5f0 3739
975d5e55
CS
3740 /*
3741 * Cross reference the peer labels for SO_PEERSEC.
3742 */
3743 if (rc == 0) {
54e70ec5
CS
3744 nsp->smk_packet = ssp->smk_out;
3745 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3746 }
3747
b4e0d5f0 3748 return rc;
e114e473
CS
3749}
3750
3751/**
3752 * smack_unix_may_send - Smack access on UDS
3753 * @sock: one socket
3754 * @other: the other socket
3755 *
3756 * Return 0 if a subject with the smack of sock could access
3757 * an object with the smack of other, otherwise an error code
3758 */
3759static int smack_unix_may_send(struct socket *sock, struct socket *other)
3760{
b4e0d5f0
CS
3761 struct socket_smack *ssp = sock->sk->sk_security;
3762 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3763 struct smk_audit_info ad;
d166c802 3764 int rc;
e114e473 3765
923e9a13
KC
3766#ifdef CONFIG_AUDIT
3767 struct lsm_network_audit net;
3768
48c62af6 3769 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3770 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3771#endif
b4e0d5f0 3772
2f823ff8
CS
3773 if (smack_privileged(CAP_MAC_OVERRIDE))
3774 return 0;
b4e0d5f0 3775
21c7eae2
LP
3776 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3777 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3778 return rc;
e114e473
CS
3779}
3780
6d3dc07c
CS
3781/**
3782 * smack_socket_sendmsg - Smack check based on destination host
3783 * @sock: the socket
251a2a95 3784 * @msg: the message
6d3dc07c
CS
3785 * @size: the size of the message
3786 *
c6739443
CS
3787 * Return 0 if the current subject can write to the destination host.
3788 * For IPv4 this is only a question if the destination is a single label host.
3789 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3790 */
3791static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3792 int size)
3793{
3794 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
21abb1ec 3795#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3796 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
21abb1ec
CS
3797#endif
3798#ifdef SMACK_IPV6_SECMARK_LABELING
3799 struct socket_smack *ssp = sock->sk->sk_security;
3800 struct smack_known *rsp;
3801#endif
c6739443 3802 int rc = 0;
6d3dc07c
CS
3803
3804 /*
3805 * Perfectly reasonable for this to be NULL
3806 */
c6739443 3807 if (sip == NULL)
6d3dc07c
CS
3808 return 0;
3809
81bd0d56 3810 switch (sock->sk->sk_family) {
c6739443
CS
3811 case AF_INET:
3812 rc = smack_netlabel_send(sock->sk, sip);
3813 break;
3814 case AF_INET6:
21abb1ec
CS
3815#ifdef SMACK_IPV6_SECMARK_LABELING
3816 rsp = smack_ipv6host_label(sap);
3817 if (rsp != NULL)
3818 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3819 SMK_CONNECTING);
3820#endif
3821#ifdef SMACK_IPV6_PORT_LABELING
c6739443 3822 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
21abb1ec 3823#endif
c6739443
CS
3824 break;
3825 }
3826 return rc;
6d3dc07c
CS
3827}
3828
e114e473 3829/**
251a2a95 3830 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3831 * @sap: netlabel secattr
272cd7a8 3832 * @ssp: socket security information
e114e473 3833 *
2f823ff8 3834 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3835 */
2f823ff8
CS
3836static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3837 struct socket_smack *ssp)
e114e473 3838{
2f823ff8 3839 struct smack_known *skp;
f7112e6c 3840 int found = 0;
677264e8
CS
3841 int acat;
3842 int kcat;
e114e473 3843
6d3dc07c 3844 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3845 /*
6d3dc07c 3846 * Looks like a CIPSO packet.
e114e473
CS
3847 * If there are flags but no level netlabel isn't
3848 * behaving the way we expect it to.
3849 *
f7112e6c 3850 * Look it up in the label table
e114e473
CS
3851 * Without guidance regarding the smack value
3852 * for the packet fall back on the network
3853 * ambient value.
3854 */
f7112e6c 3855 rcu_read_lock();
348dc288 3856 list_for_each_entry_rcu(skp, &smack_known_list, list) {
2f823ff8 3857 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3858 continue;
677264e8
CS
3859 /*
3860 * Compare the catsets. Use the netlbl APIs.
3861 */
3862 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3863 if ((skp->smk_netlabel.flags &
3864 NETLBL_SECATTR_MLS_CAT) == 0)
3865 found = 1;
3866 break;
3867 }
3868 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3869 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3870 acat + 1);
3871 kcat = netlbl_catmap_walk(
677264e8
CS
3872 skp->smk_netlabel.attr.mls.cat,
3873 kcat + 1);
3874 if (acat < 0 || kcat < 0)
3875 break;
3876 }
3877 if (acat == kcat) {
3878 found = 1;
3879 break;
3880 }
6d3dc07c 3881 }
f7112e6c
CS
3882 rcu_read_unlock();
3883
3884 if (found)
2f823ff8 3885 return skp;
f7112e6c 3886
54e70ec5 3887 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3888 return &smack_known_web;
3889 return &smack_known_star;
e114e473 3890 }
152f91d4 3891 if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
6d3dc07c
CS
3892 /*
3893 * Looks like a fallback, which gives us a secid.
3894 */
152f91d4 3895 return smack_from_secid(sap->attr.secid);
e114e473 3896 /*
6d3dc07c
CS
3897 * Without guidance regarding the smack value
3898 * for the packet fall back on the network
3899 * ambient value.
e114e473 3900 */
272cd7a8 3901 return smack_net_ambient;
e114e473
CS
3902}
3903
69f287ae 3904#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3905static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3906{
c6739443
CS
3907 u8 nexthdr;
3908 int offset;
3909 int proto = -EINVAL;
3910 struct ipv6hdr _ipv6h;
3911 struct ipv6hdr *ip6;
3912 __be16 frag_off;
3913 struct tcphdr _tcph, *th;
3914 struct udphdr _udph, *uh;
3915 struct dccp_hdr _dccph, *dh;
3916
3917 sip->sin6_port = 0;
3918
3919 offset = skb_network_offset(skb);
3920 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3921 if (ip6 == NULL)
3922 return -EINVAL;
3923 sip->sin6_addr = ip6->saddr;
3924
3925 nexthdr = ip6->nexthdr;
3926 offset += sizeof(_ipv6h);
3927 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3928 if (offset < 0)
3929 return -EINVAL;
3930
3931 proto = nexthdr;
3932 switch (proto) {
3933 case IPPROTO_TCP:
3934 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3935 if (th != NULL)
3936 sip->sin6_port = th->source;
3937 break;
3938 case IPPROTO_UDP:
3939 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3940 if (uh != NULL)
3941 sip->sin6_port = uh->source;
3942 break;
3943 case IPPROTO_DCCP:
3944 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3945 if (dh != NULL)
3946 sip->sin6_port = dh->dccph_sport;
3947 break;
3948 }
3949 return proto;
3950}
69f287ae 3951#endif /* CONFIG_IPV6 */
c6739443 3952
e114e473
CS
3953/**
3954 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3955 * @sk: socket
3956 * @skb: packet
3957 *
3958 * Returns 0 if the packet should be delivered, an error code otherwise
3959 */
3960static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3961{
3962 struct netlbl_lsm_secattr secattr;
3963 struct socket_smack *ssp = sk->sk_security;
69f287ae 3964 struct smack_known *skp = NULL;
c6739443 3965 int rc = 0;
ecfcc53f 3966 struct smk_audit_info ad;
923e9a13 3967#ifdef CONFIG_AUDIT
48c62af6 3968 struct lsm_network_audit net;
923e9a13 3969#endif
69f287ae
CS
3970#if IS_ENABLED(CONFIG_IPV6)
3971 struct sockaddr_in6 sadd;
3972 int proto;
3973#endif /* CONFIG_IPV6 */
3974
c6739443
CS
3975 switch (sk->sk_family) {
3976 case PF_INET:
69f287ae
CS
3977#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3978 /*
3979 * If there is a secmark use it rather than the CIPSO label.
3980 * If there is no secmark fall back to CIPSO.
3981 * The secmark is assumed to reflect policy better.
3982 */
3983 if (skb && skb->secmark != 0) {
3984 skp = smack_from_secid(skb->secmark);
3985 goto access_check;
3986 }
3987#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3988 /*
3989 * Translate what netlabel gave us.
3990 */
3991 netlbl_secattr_init(&secattr);
6d3dc07c 3992
c6739443
CS
3993 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3994 if (rc == 0)
2f823ff8 3995 skp = smack_from_secattr(&secattr, ssp);
c6739443 3996 else
2f823ff8 3997 skp = smack_net_ambient;
6d3dc07c 3998
c6739443 3999 netlbl_secattr_destroy(&secattr);
6d3dc07c 4000
69f287ae
CS
4001#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4002access_check:
4003#endif
ecfcc53f 4004#ifdef CONFIG_AUDIT
c6739443
CS
4005 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4006 ad.a.u.net->family = sk->sk_family;
4007 ad.a.u.net->netif = skb->skb_iif;
4008 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 4009#endif
c6739443
CS
4010 /*
4011 * Receiving a packet requires that the other end
4012 * be able to write here. Read access is not required.
4013 * This is the simplist possible security model
4014 * for networking.
4015 */
21c7eae2
LP
4016 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4017 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 4018 MAY_WRITE, rc);
c6739443 4019 if (rc != 0)
a04e71f6 4020 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
c6739443 4021 break;
69f287ae 4022#if IS_ENABLED(CONFIG_IPV6)
c6739443 4023 case PF_INET6:
69f287ae
CS
4024 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4025 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4026 break;
21abb1ec 4027#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae
CS
4028 if (skb && skb->secmark != 0)
4029 skp = smack_from_secid(skb->secmark);
c6739443 4030 else
21abb1ec
CS
4031 skp = smack_ipv6host_label(&sadd);
4032 if (skp == NULL)
69f287ae
CS
4033 skp = smack_net_ambient;
4034#ifdef CONFIG_AUDIT
4035 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4036 ad.a.u.net->family = sk->sk_family;
4037 ad.a.u.net->netif = skb->skb_iif;
4038 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4039#endif /* CONFIG_AUDIT */
4040 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4041 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4042 MAY_WRITE, rc);
21abb1ec
CS
4043#endif /* SMACK_IPV6_SECMARK_LABELING */
4044#ifdef SMACK_IPV6_PORT_LABELING
69f287ae 4045 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
21abb1ec 4046#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 4047 break;
69f287ae 4048#endif /* CONFIG_IPV6 */
c6739443 4049 }
69f287ae 4050
a8134296 4051 return rc;
e114e473
CS
4052}
4053
4054/**
4055 * smack_socket_getpeersec_stream - pull in packet label
4056 * @sock: the socket
4057 * @optval: user's destination
4058 * @optlen: size thereof
251a2a95 4059 * @len: max thereof
e114e473
CS
4060 *
4061 * returns zero on success, an error code otherwise
4062 */
4063static int smack_socket_getpeersec_stream(struct socket *sock,
4064 char __user *optval,
4065 int __user *optlen, unsigned len)
4066{
4067 struct socket_smack *ssp;
272cd7a8
CS
4068 char *rcp = "";
4069 int slen = 1;
e114e473
CS
4070 int rc = 0;
4071
4072 ssp = sock->sk->sk_security;
272cd7a8 4073 if (ssp->smk_packet != NULL) {
54e70ec5 4074 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
4075 slen = strlen(rcp) + 1;
4076 }
e114e473
CS
4077
4078 if (slen > len)
4079 rc = -ERANGE;
272cd7a8 4080 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
4081 rc = -EFAULT;
4082
4083 if (put_user(slen, optlen) != 0)
4084 rc = -EFAULT;
4085
4086 return rc;
4087}
4088
4089
4090/**
4091 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 4092 * @sock: the peer socket
e114e473
CS
4093 * @skb: packet data
4094 * @secid: pointer to where to put the secid of the packet
4095 *
4096 * Sets the netlabel socket state on sk from parent
4097 */
4098static int smack_socket_getpeersec_dgram(struct socket *sock,
4099 struct sk_buff *skb, u32 *secid)
4100
4101{
4102 struct netlbl_lsm_secattr secattr;
272cd7a8 4103 struct socket_smack *ssp = NULL;
2f823ff8 4104 struct smack_known *skp;
b4e0d5f0
CS
4105 int family = PF_UNSPEC;
4106 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
4107 int rc;
4108
b4e0d5f0
CS
4109 if (skb != NULL) {
4110 if (skb->protocol == htons(ETH_P_IP))
4111 family = PF_INET;
69f287ae 4112#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
4113 else if (skb->protocol == htons(ETH_P_IPV6))
4114 family = PF_INET6;
69f287ae 4115#endif /* CONFIG_IPV6 */
e114e473 4116 }
b4e0d5f0
CS
4117 if (family == PF_UNSPEC && sock != NULL)
4118 family = sock->sk->sk_family;
e114e473 4119
69f287ae
CS
4120 switch (family) {
4121 case PF_UNIX:
272cd7a8 4122 ssp = sock->sk->sk_security;
2f823ff8 4123 s = ssp->smk_out->smk_secid;
69f287ae
CS
4124 break;
4125 case PF_INET:
4126#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4127 s = skb->secmark;
4128 if (s != 0)
4129 break;
4130#endif
b4e0d5f0
CS
4131 /*
4132 * Translate what netlabel gave us.
4133 */
272cd7a8
CS
4134 if (sock != NULL && sock->sk != NULL)
4135 ssp = sock->sk->sk_security;
b4e0d5f0
CS
4136 netlbl_secattr_init(&secattr);
4137 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4138 if (rc == 0) {
2f823ff8
CS
4139 skp = smack_from_secattr(&secattr, ssp);
4140 s = skp->smk_secid;
b4e0d5f0
CS
4141 }
4142 netlbl_secattr_destroy(&secattr);
69f287ae 4143 break;
69f287ae 4144 case PF_INET6:
21abb1ec 4145#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae 4146 s = skb->secmark;
21abb1ec 4147#endif
69f287ae 4148 break;
b4e0d5f0
CS
4149 }
4150 *secid = s;
e114e473
CS
4151 if (s == 0)
4152 return -EINVAL;
e114e473
CS
4153 return 0;
4154}
4155
4156/**
07feee8f
PM
4157 * smack_sock_graft - Initialize a newly created socket with an existing sock
4158 * @sk: child sock
4159 * @parent: parent socket
e114e473 4160 *
07feee8f
PM
4161 * Set the smk_{in,out} state of an existing sock based on the process that
4162 * is creating the new socket.
e114e473
CS
4163 */
4164static void smack_sock_graft(struct sock *sk, struct socket *parent)
4165{
4166 struct socket_smack *ssp;
2f823ff8 4167 struct smack_known *skp = smk_of_current();
e114e473 4168
07feee8f
PM
4169 if (sk == NULL ||
4170 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
4171 return;
4172
4173 ssp = sk->sk_security;
54e70ec5 4174 ssp->smk_in = skp;
2f823ff8 4175 ssp->smk_out = skp;
07feee8f 4176 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
4177}
4178
4179/**
4180 * smack_inet_conn_request - Smack access check on connect
4181 * @sk: socket involved
4182 * @skb: packet
4183 * @req: unused
4184 *
4185 * Returns 0 if a task with the packet label could write to
4186 * the socket, otherwise an error code
4187 */
4188static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4189 struct request_sock *req)
4190{
07feee8f 4191 u16 family = sk->sk_family;
f7112e6c 4192 struct smack_known *skp;
e114e473 4193 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
4194 struct netlbl_lsm_secattr secattr;
4195 struct sockaddr_in addr;
4196 struct iphdr *hdr;
21c7eae2 4197 struct smack_known *hskp;
e114e473 4198 int rc;
ecfcc53f 4199 struct smk_audit_info ad;
923e9a13 4200#ifdef CONFIG_AUDIT
48c62af6 4201 struct lsm_network_audit net;
923e9a13 4202#endif
e114e473 4203
69f287ae 4204#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4205 if (family == PF_INET6) {
4206 /*
4207 * Handle mapped IPv4 packets arriving
4208 * via IPv6 sockets. Don't set up netlabel
4209 * processing on IPv6.
4210 */
4211 if (skb->protocol == htons(ETH_P_IP))
4212 family = PF_INET;
4213 else
4214 return 0;
4215 }
69f287ae 4216#endif /* CONFIG_IPV6 */
e114e473 4217
7f368ad3
CS
4218#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4219 /*
4220 * If there is a secmark use it rather than the CIPSO label.
4221 * If there is no secmark fall back to CIPSO.
4222 * The secmark is assumed to reflect policy better.
4223 */
4224 if (skb && skb->secmark != 0) {
4225 skp = smack_from_secid(skb->secmark);
4226 goto access_check;
4227 }
4228#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4229
07feee8f
PM
4230 netlbl_secattr_init(&secattr);
4231 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4232 if (rc == 0)
2f823ff8 4233 skp = smack_from_secattr(&secattr, ssp);
e114e473 4234 else
2f823ff8 4235 skp = &smack_known_huh;
07feee8f
PM
4236 netlbl_secattr_destroy(&secattr);
4237
7f368ad3
CS
4238#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4239access_check:
4240#endif
4241
ecfcc53f 4242#ifdef CONFIG_AUDIT
48c62af6
EP
4243 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4244 ad.a.u.net->family = family;
4245 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4246 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4247#endif
e114e473 4248 /*
07feee8f
PM
4249 * Receiving a packet requires that the other end be able to write
4250 * here. Read access is not required.
e114e473 4251 */
21c7eae2
LP
4252 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4253 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4254 if (rc != 0)
4255 return rc;
4256
4257 /*
4258 * Save the peer's label in the request_sock so we can later setup
4259 * smk_packet in the child socket so that SO_PEERCRED can report it.
4260 */
2f823ff8 4261 req->peer_secid = skp->smk_secid;
07feee8f
PM
4262
4263 /*
4264 * We need to decide if we want to label the incoming connection here
4265 * if we do we only need to label the request_sock and the stack will
25985edc 4266 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4267 */
4268 hdr = ip_hdr(skb);
4269 addr.sin_addr.s_addr = hdr->saddr;
4270 rcu_read_lock();
21abb1ec 4271 hskp = smack_ipv4host_label(&addr);
f7112e6c
CS
4272 rcu_read_unlock();
4273
21c7eae2 4274 if (hskp == NULL)
f7112e6c 4275 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4276 else
07feee8f 4277 netlbl_req_delattr(req);
e114e473
CS
4278
4279 return rc;
4280}
4281
07feee8f
PM
4282/**
4283 * smack_inet_csk_clone - Copy the connection information to the new socket
4284 * @sk: the new socket
4285 * @req: the connection's request_sock
4286 *
4287 * Transfer the connection's peer label to the newly created socket.
4288 */
4289static void smack_inet_csk_clone(struct sock *sk,
4290 const struct request_sock *req)
4291{
4292 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4293 struct smack_known *skp;
07feee8f 4294
2f823ff8
CS
4295 if (req->peer_secid != 0) {
4296 skp = smack_from_secid(req->peer_secid);
54e70ec5 4297 ssp->smk_packet = skp;
2f823ff8 4298 } else
272cd7a8 4299 ssp->smk_packet = NULL;
07feee8f
PM
4300}
4301
e114e473
CS
4302/*
4303 * Key management security hooks
4304 *
4305 * Casey has not tested key support very heavily.
4306 * The permission check is most likely too restrictive.
4307 * If you care about keys please have a look.
4308 */
4309#ifdef CONFIG_KEYS
4310
4311/**
4312 * smack_key_alloc - Set the key security blob
4313 * @key: object
d84f4f99 4314 * @cred: the credentials to use
e114e473
CS
4315 * @flags: unused
4316 *
4317 * No allocation required
4318 *
4319 * Returns 0
4320 */
d84f4f99 4321static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4322 unsigned long flags)
4323{
2f823ff8
CS
4324 struct smack_known *skp = smk_of_task(cred->security);
4325
21c7eae2 4326 key->security = skp;
e114e473
CS
4327 return 0;
4328}
4329
4330/**
4331 * smack_key_free - Clear the key security blob
4332 * @key: the object
4333 *
4334 * Clear the blob pointer
4335 */
4336static void smack_key_free(struct key *key)
4337{
4338 key->security = NULL;
4339}
4340
1a28979b 4341/**
e114e473
CS
4342 * smack_key_permission - Smack access on a key
4343 * @key_ref: gets to the object
d84f4f99 4344 * @cred: the credentials to use
1a28979b 4345 * @perm: requested key permissions
e114e473
CS
4346 *
4347 * Return 0 if the task has read and write to the object,
4348 * an error code otherwise
4349 */
4350static int smack_key_permission(key_ref_t key_ref,
f5895943 4351 const struct cred *cred, unsigned perm)
e114e473
CS
4352{
4353 struct key *keyp;
ecfcc53f 4354 struct smk_audit_info ad;
2f823ff8 4355 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4356 int request = 0;
d166c802 4357 int rc;
e114e473
CS
4358
4359 keyp = key_ref_to_ptr(key_ref);
4360 if (keyp == NULL)
4361 return -EINVAL;
4362 /*
4363 * If the key hasn't been initialized give it access so that
4364 * it may do so.
4365 */
4366 if (keyp->security == NULL)
4367 return 0;
4368 /*
4369 * This should not occur
4370 */
2f823ff8 4371 if (tkp == NULL)
e114e473 4372 return -EACCES;
ecfcc53f
EB
4373#ifdef CONFIG_AUDIT
4374 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4375 ad.a.u.key_struct.key = keyp->serial;
4376 ad.a.u.key_struct.key_desc = keyp->description;
4377#endif
fffea214
DK
4378 if (perm & KEY_NEED_READ)
4379 request = MAY_READ;
4380 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4381 request = MAY_WRITE;
d166c802
CS
4382 rc = smk_access(tkp, keyp->security, request, &ad);
4383 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4384 return rc;
e114e473 4385}
7fc5f36e
JB
4386
4387/*
4388 * smack_key_getsecurity - Smack label tagging the key
4389 * @key points to the key to be queried
4390 * @_buffer points to a pointer that should be set to point to the
4391 * resulting string (if no label or an error occurs).
4392 * Return the length of the string (including terminating NUL) or -ve if
4393 * an error.
4394 * May also return 0 (and a NULL buffer pointer) if there is no label.
4395 */
4396static int smack_key_getsecurity(struct key *key, char **_buffer)
4397{
4398 struct smack_known *skp = key->security;
4399 size_t length;
4400 char *copy;
4401
4402 if (key->security == NULL) {
4403 *_buffer = NULL;
4404 return 0;
4405 }
4406
4407 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4408 if (copy == NULL)
4409 return -ENOMEM;
4410 length = strlen(copy) + 1;
4411
4412 *_buffer = copy;
4413 return length;
4414}
4415
e114e473
CS
4416#endif /* CONFIG_KEYS */
4417
d20bdda6
AD
4418/*
4419 * Smack Audit hooks
4420 *
4421 * Audit requires a unique representation of each Smack specific
4422 * rule. This unique representation is used to distinguish the
4423 * object to be audited from remaining kernel objects and also
4424 * works as a glue between the audit hooks.
4425 *
4426 * Since repository entries are added but never deleted, we'll use
4427 * the smack_known label address related to the given audit rule as
4428 * the needed unique representation. This also better fits the smack
4429 * model where nearly everything is a label.
4430 */
4431#ifdef CONFIG_AUDIT
4432
4433/**
4434 * smack_audit_rule_init - Initialize a smack audit rule
4435 * @field: audit rule fields given from user-space (audit.h)
4436 * @op: required testing operator (=, !=, >, <, ...)
4437 * @rulestr: smack label to be audited
4438 * @vrule: pointer to save our own audit rule representation
4439 *
4440 * Prepare to audit cases where (@field @op @rulestr) is true.
4441 * The label to be audited is created if necessay.
4442 */
4443static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4444{
21c7eae2 4445 struct smack_known *skp;
d20bdda6
AD
4446 char **rule = (char **)vrule;
4447 *rule = NULL;
4448
4449 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4450 return -EINVAL;
4451
5af75d8d 4452 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4453 return -EINVAL;
4454
21c7eae2 4455 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4456 if (IS_ERR(skp))
4457 return PTR_ERR(skp);
4458
4459 *rule = skp->smk_known;
d20bdda6
AD
4460
4461 return 0;
4462}
4463
4464/**
4465 * smack_audit_rule_known - Distinguish Smack audit rules
4466 * @krule: rule of interest, in Audit kernel representation format
4467 *
4468 * This is used to filter Smack rules from remaining Audit ones.
4469 * If it's proved that this rule belongs to us, the
4470 * audit_rule_match hook will be called to do the final judgement.
4471 */
4472static int smack_audit_rule_known(struct audit_krule *krule)
4473{
4474 struct audit_field *f;
4475 int i;
4476
4477 for (i = 0; i < krule->field_count; i++) {
4478 f = &krule->fields[i];
4479
4480 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4481 return 1;
4482 }
4483
4484 return 0;
4485}
4486
4487/**
4488 * smack_audit_rule_match - Audit given object ?
4489 * @secid: security id for identifying the object to test
4490 * @field: audit rule flags given from user-space
4491 * @op: required testing operator
4492 * @vrule: smack internal rule presentation
4493 * @actx: audit context associated with the check
4494 *
4495 * The core Audit hook. It's used to take the decision of
4496 * whether to audit or not to audit a given object.
4497 */
4498static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4499 struct audit_context *actx)
4500{
2f823ff8 4501 struct smack_known *skp;
d20bdda6
AD
4502 char *rule = vrule;
4503
4eb0f4ab
RGB
4504 if (unlikely(!rule)) {
4505 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4506 return -ENOENT;
4507 }
4508
4509 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4510 return 0;
4511
2f823ff8 4512 skp = smack_from_secid(secid);
d20bdda6
AD
4513
4514 /*
4515 * No need to do string comparisons. If a match occurs,
4516 * both pointers will point to the same smack_known
4517 * label.
4518 */
5af75d8d 4519 if (op == Audit_equal)
2f823ff8 4520 return (rule == skp->smk_known);
5af75d8d 4521 if (op == Audit_not_equal)
2f823ff8 4522 return (rule != skp->smk_known);
d20bdda6
AD
4523
4524 return 0;
4525}
4526
491a0b08
CS
4527/*
4528 * There is no need for a smack_audit_rule_free hook.
d20bdda6
AD
4529 * No memory was allocated.
4530 */
d20bdda6
AD
4531
4532#endif /* CONFIG_AUDIT */
4533
746df9b5
DQ
4534/**
4535 * smack_ismaclabel - check if xattr @name references a smack MAC label
4536 * @name: Full xattr name to check.
4537 */
4538static int smack_ismaclabel(const char *name)
4539{
4540 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4541}
4542
4543
251a2a95 4544/**
e114e473
CS
4545 * smack_secid_to_secctx - return the smack label for a secid
4546 * @secid: incoming integer
4547 * @secdata: destination
4548 * @seclen: how long it is
4549 *
4550 * Exists for networking code.
4551 */
4552static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4553{
2f823ff8 4554 struct smack_known *skp = smack_from_secid(secid);
e114e473 4555
d5630b9d 4556 if (secdata)
2f823ff8
CS
4557 *secdata = skp->smk_known;
4558 *seclen = strlen(skp->smk_known);
e114e473
CS
4559 return 0;
4560}
4561
251a2a95 4562/**
4bc87e62
CS
4563 * smack_secctx_to_secid - return the secid for a smack label
4564 * @secdata: smack label
4565 * @seclen: how long result is
4566 * @secid: outgoing integer
4567 *
4568 * Exists for audit and networking code.
4569 */
e52c1764 4570static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4571{
21c7eae2
LP
4572 struct smack_known *skp = smk_find_entry(secdata);
4573
4574 if (skp)
4575 *secid = skp->smk_secid;
4576 else
4577 *secid = 0;
4bc87e62
CS
4578 return 0;
4579}
4580
491a0b08
CS
4581/*
4582 * There used to be a smack_release_secctx hook
4583 * that did nothing back when hooks were in a vector.
4584 * Now that there's a list such a hook adds cost.
e114e473 4585 */
e114e473 4586
1ee65e37
DQ
4587static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4588{
4589 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4590}
4591
4592static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4593{
4594 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4595}
4596
4597static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4598{
4599 int len = 0;
4600 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4601
4602 if (len < 0)
4603 return len;
4604 *ctxlen = len;
4605 return 0;
4606}
4607
ca97d939 4608static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
e20b043a
CS
4609 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4610 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4611 LSM_HOOK_INIT(syslog, smack_syslog),
4612
4613 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4614 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4615 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4616 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4617 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4618 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4619 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4620
4621 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
e20b043a
CS
4622
4623 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4624 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4625 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4626 LSM_HOOK_INIT(inode_link, smack_inode_link),
4627 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4628 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4629 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4630 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4631 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4632 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4633 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4634 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4635 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4636 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4637 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4638 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4639 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4640 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4641
e20b043a
CS
4642 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4643 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4644 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4645 LSM_HOOK_INIT(file_lock, smack_file_lock),
4646 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4647 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4648 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4649 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4650 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4651 LSM_HOOK_INIT(file_receive, smack_file_receive),
4652
4653 LSM_HOOK_INIT(file_open, smack_file_open),
4654
4655 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4656 LSM_HOOK_INIT(cred_free, smack_cred_free),
4657 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4658 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4659 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4660 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4661 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4662 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4663 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4664 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4665 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4666 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4667 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4668 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4669 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4670 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4671 LSM_HOOK_INIT(task_kill, smack_task_kill),
e20b043a
CS
4672 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4673
4674 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4675 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4676
4677 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4678 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4679
4680 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4681 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4682 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4683 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4684 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4685 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4686
4687 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4688 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4689 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4690 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4691 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4692
4693 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4694 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4695 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4696 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4697 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4698
4699 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4700
4701 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4702 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4703
4704 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4705 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4706
4707 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
21abb1ec 4708#ifdef SMACK_IPV6_PORT_LABELING
e20b043a 4709 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
21abb1ec 4710#endif
e20b043a
CS
4711 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4712 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4713 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4714 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4715 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4716 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4717 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4718 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4719 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4720 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4721
e114e473
CS
4722 /* key management security hooks */
4723#ifdef CONFIG_KEYS
e20b043a
CS
4724 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4725 LSM_HOOK_INIT(key_free, smack_key_free),
4726 LSM_HOOK_INIT(key_permission, smack_key_permission),
4727 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4728#endif /* CONFIG_KEYS */
d20bdda6
AD
4729
4730 /* Audit hooks */
4731#ifdef CONFIG_AUDIT
e20b043a
CS
4732 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4733 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4734 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
d20bdda6
AD
4735#endif /* CONFIG_AUDIT */
4736
e20b043a
CS
4737 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4738 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4739 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
e20b043a
CS
4740 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4741 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4742 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4743};
4744
7198e2ee 4745
86812bb0 4746static __init void init_smack_known_list(void)
7198e2ee 4747{
86812bb0
CS
4748 /*
4749 * Initialize rule list locks
4750 */
4751 mutex_init(&smack_known_huh.smk_rules_lock);
4752 mutex_init(&smack_known_hat.smk_rules_lock);
4753 mutex_init(&smack_known_floor.smk_rules_lock);
4754 mutex_init(&smack_known_star.smk_rules_lock);
86812bb0
CS
4755 mutex_init(&smack_known_web.smk_rules_lock);
4756 /*
4757 * Initialize rule lists
4758 */
4759 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4760 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4761 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4762 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
86812bb0
CS
4763 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4764 /*
4765 * Create the known labels list
4766 */
4d7cf4a1
TS
4767 smk_insert_entry(&smack_known_huh);
4768 smk_insert_entry(&smack_known_hat);
4769 smk_insert_entry(&smack_known_star);
4770 smk_insert_entry(&smack_known_floor);
4d7cf4a1 4771 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4772}
4773
e114e473
CS
4774/**
4775 * smack_init - initialize the smack system
4776 *
4777 * Returns 0
4778 */
4779static __init int smack_init(void)
4780{
d84f4f99 4781 struct cred *cred;
676dac4b 4782 struct task_smack *tsp;
d84f4f99 4783
b1d9e6b0 4784 if (!security_module_enable("smack"))
7898e1f8
CS
4785 return 0;
4786
1a5b472b
R
4787 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4788 if (!smack_inode_cache)
4789 return -ENOMEM;
4790
2f823ff8
CS
4791 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4792 GFP_KERNEL);
1a5b472b
R
4793 if (tsp == NULL) {
4794 kmem_cache_destroy(smack_inode_cache);
676dac4b 4795 return -ENOMEM;
1a5b472b 4796 }
676dac4b 4797
d21b7b04
JB
4798 smack_enabled = 1;
4799
21abb1ec
CS
4800 pr_info("Smack: Initializing.\n");
4801#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4802 pr_info("Smack: Netfilter enabled.\n");
4803#endif
4804#ifdef SMACK_IPV6_PORT_LABELING
4805 pr_info("Smack: IPv6 port labeling enabled.\n");
4806#endif
4807#ifdef SMACK_IPV6_SECMARK_LABELING
4808 pr_info("Smack: IPv6 Netfilter enabled.\n");
4809#endif
e114e473
CS
4810
4811 /*
4812 * Set the security state for the initial task.
4813 */
d84f4f99 4814 cred = (struct cred *) current->cred;
676dac4b 4815 cred->security = tsp;
e114e473 4816
86812bb0
CS
4817 /* initialize the smack_known_list */
4818 init_smack_known_list();
e114e473
CS
4819
4820 /*
4821 * Register with LSM
4822 */
d69dece5 4823 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), "smack");
e114e473
CS
4824
4825 return 0;
4826}
4827
4828/*
4829 * Smack requires early initialization in order to label
4830 * all processes and objects when they are created.
4831 */
4832security_initcall(smack_init);