nfs: Move call to security_inode_listsecurity into nfs_listxattr
[linux-2.6-block.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
21abb1ec 54#ifdef SMACK_IPV6_PORT_LABELING
8b549ef4 55static LIST_HEAD(smk_ipv6_port_list);
21abb1ec 56#endif
1a5b472b 57static struct kmem_cache *smack_inode_cache;
69f287ae 58int smack_enabled;
c6739443 59
3d04c924 60static const match_table_t smk_mount_tokens = {
3bf2789c
VT
61 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
3d04c924
CS
69#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
d166c802
CS
77static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
d166c802
CS
102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
bf4b2fee
CS
107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
d166c802
CS
109
110 smk_bu_mode(mode, acc);
bf4b2fee 111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 112 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
113 return 0;
114}
115#else
21c7eae2 116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
d166c802
CS
122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
bf4b2fee
CS
128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
d166c802
CS
130
131 smk_bu_mode(mode, acc);
bf4b2fee 132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
d166c802
CS
135 return 0;
136}
137#else
21c7eae2 138#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
6d1cff2a 145 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
bf4b2fee
CS
150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
d166c802
CS
152
153 smk_bu_mode(mode, acc);
bf4b2fee 154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
bf4b2fee 167 struct inode_smack *isp = inode->i_security;
d166c802
CS
168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
bf4b2fee
CS
170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
d166c802
CS
174 if (rc <= 0)
175 return rc;
bf4b2fee
CS
176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
181
182 smk_bu_mode(mode, acc);
bf4b2fee
CS
183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
5e7270a6 198 struct inode *inode = file_inode(file);
bf4b2fee 199 struct inode_smack *isp = inode->i_security;
d166c802
CS
200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
bf4b2fee
CS
202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
d166c802
CS
206 if (rc <= 0)
207 return rc;
bf4b2fee
CS
208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
d166c802
CS
210
211 smk_bu_mode(mode, acc);
bf4b2fee 212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 214 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
bf4b2fee 229 struct inode_smack *isp = inode->i_security;
d166c802
CS
230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
bf4b2fee
CS
232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
d166c802
CS
236 if (rc <= 0)
237 return rc;
bf4b2fee
CS
238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
d166c802
CS
240
241 smk_bu_mode(mode, acc);
bf4b2fee 242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 244 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
e114e473
CS
252/**
253 * smk_fetch - Fetch the smack label from a file.
1a28979b 254 * @name: type of the label (attribute)
e114e473
CS
255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
e774ad68
LP
258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
e114e473 260 */
2f823ff8
CS
261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
e114e473
CS
263{
264 int rc;
f7112e6c 265 char *buffer;
2f823ff8 266 struct smack_known *skp = NULL;
e114e473
CS
267
268 if (ip->i_op->getxattr == NULL)
e774ad68 269 return ERR_PTR(-EOPNOTSUPP);
e114e473 270
f7112e6c
CS
271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
e774ad68 273 return ERR_PTR(-ENOMEM);
e114e473 274
f7112e6c 275 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
e774ad68
LP
276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
2f823ff8 281 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
282
283 kfree(buffer);
284
2f823ff8 285 return skp;
e114e473
CS
286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
21c7eae2 290 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
1eddfe8e 294static struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
295{
296 struct inode_smack *isp;
297
1a5b472b 298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
299 if (isp == NULL)
300 return NULL;
301
21c7eae2 302 isp->smk_inode = skp;
e114e473
CS
303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
7898e1f8
CS
309/**
310 * new_task_smack - allocate a task security blob
1a28979b
LP
311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
7898e1f8
CS
314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
2f823ff8
CS
317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
38416e53 329 INIT_LIST_HEAD(&tsp->smk_relabel);
7898e1f8
CS
330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
1a28979b
LP
337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
7898e1f8
CS
340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
38416e53
ZJ
364/**
365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
5663884c
LP
393/**
394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
401 switch (mode) {
402 case PTRACE_MODE_READ:
403 return MAY_READ;
404 case PTRACE_MODE_ATTACH:
405 return MAY_READWRITE;
406 }
407
408 return 0;
409}
410
411/**
412 * smk_ptrace_rule_check - helper for ptrace access
413 * @tracer: tracer process
21c7eae2 414 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
415 * @mode: ptrace attachment mode (PTRACE_MODE_*)
416 * @func: name of the function that called us, used for audit
417 *
418 * Returns 0 on access granted, -error on error
419 */
21c7eae2
LP
420static int smk_ptrace_rule_check(struct task_struct *tracer,
421 struct smack_known *tracee_known,
5663884c
LP
422 unsigned int mode, const char *func)
423{
424 int rc;
425 struct smk_audit_info ad, *saip = NULL;
426 struct task_smack *tsp;
21c7eae2 427 struct smack_known *tracer_known;
5663884c
LP
428
429 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
430 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
431 smk_ad_setfield_u_tsk(&ad, tracer);
432 saip = &ad;
433 }
434
6d1cff2a
AR
435 rcu_read_lock();
436 tsp = __task_cred(tracer)->security;
21c7eae2 437 tracer_known = smk_of_task(tsp);
5663884c 438
66867818
LP
439 if ((mode & PTRACE_MODE_ATTACH) &&
440 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
441 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 442 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
443 rc = 0;
444 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
445 rc = -EACCES;
446 else if (capable(CAP_SYS_PTRACE))
447 rc = 0;
448 else
449 rc = -EACCES;
450
451 if (saip)
21c7eae2
LP
452 smack_log(tracer_known->smk_known,
453 tracee_known->smk_known,
454 0, rc, saip);
66867818 455
6d1cff2a 456 rcu_read_unlock();
66867818
LP
457 return rc;
458 }
459
460 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 461 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
462
463 rcu_read_unlock();
5663884c
LP
464 return rc;
465}
466
e114e473
CS
467/*
468 * LSM hooks.
469 * We he, that is fun!
470 */
471
472/**
9e48858f 473 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 474 * @ctp: child task pointer
5663884c 475 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
476 *
477 * Returns 0 if access is OK, an error code otherwise
478 *
5663884c 479 * Do the capability checks.
e114e473 480 */
9e48858f 481static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 482{
2f823ff8 483 struct smack_known *skp;
e114e473 484
6d1cff2a 485 skp = smk_of_task_struct(ctp);
ecfcc53f 486
b1d9e6b0 487 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
488}
489
490/**
491 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
492 * @ptp: parent task pointer
493 *
494 * Returns 0 if access is OK, an error code otherwise
495 *
5663884c 496 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
497 */
498static int smack_ptrace_traceme(struct task_struct *ptp)
499{
500 int rc;
2f823ff8 501 struct smack_known *skp;
5cd9c58f 502
959e6c7f 503 skp = smk_of_task(current_security());
ecfcc53f 504
21c7eae2 505 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
506 return rc;
507}
508
509/**
510 * smack_syslog - Smack approval on syslog
511 * @type: message type
512 *
e114e473
CS
513 * Returns 0 on success, error code otherwise.
514 */
12b3052c 515static int smack_syslog(int typefrom_file)
e114e473 516{
12b3052c 517 int rc = 0;
2f823ff8 518 struct smack_known *skp = smk_of_current();
e114e473 519
1880eff7 520 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
521 return 0;
522
24ea1b6e 523 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
524 rc = -EACCES;
525
526 return rc;
527}
528
529
530/*
531 * Superblock Hooks.
532 */
533
534/**
535 * smack_sb_alloc_security - allocate a superblock blob
536 * @sb: the superblock getting the blob
537 *
538 * Returns 0 on success or -ENOMEM on error.
539 */
540static int smack_sb_alloc_security(struct super_block *sb)
541{
542 struct superblock_smack *sbsp;
543
544 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
545
546 if (sbsp == NULL)
547 return -ENOMEM;
548
21c7eae2
LP
549 sbsp->smk_root = &smack_known_floor;
550 sbsp->smk_default = &smack_known_floor;
551 sbsp->smk_floor = &smack_known_floor;
552 sbsp->smk_hat = &smack_known_hat;
e830b394
CS
553 /*
554 * smk_initialized will be zero from kzalloc.
555 */
e114e473
CS
556 sb->s_security = sbsp;
557
558 return 0;
559}
560
561/**
562 * smack_sb_free_security - free a superblock blob
563 * @sb: the superblock getting the blob
564 *
565 */
566static void smack_sb_free_security(struct super_block *sb)
567{
568 kfree(sb->s_security);
569 sb->s_security = NULL;
570}
571
572/**
573 * smack_sb_copy_data - copy mount options data for processing
e114e473 574 * @orig: where to start
251a2a95 575 * @smackopts: mount options string
e114e473
CS
576 *
577 * Returns 0 on success or -ENOMEM on error.
578 *
579 * Copy the Smack specific mount options out of the mount
580 * options list.
581 */
e0007529 582static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
583{
584 char *cp, *commap, *otheropts, *dp;
585
e114e473
CS
586 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
587 if (otheropts == NULL)
588 return -ENOMEM;
589
590 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
591 if (strstr(cp, SMK_FSDEFAULT) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSFLOOR) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSHAT) == cp)
596 dp = smackopts;
597 else if (strstr(cp, SMK_FSROOT) == cp)
598 dp = smackopts;
e830b394
CS
599 else if (strstr(cp, SMK_FSTRANS) == cp)
600 dp = smackopts;
e114e473
CS
601 else
602 dp = otheropts;
603
604 commap = strchr(cp, ',');
605 if (commap != NULL)
606 *commap = '\0';
607
608 if (*dp != '\0')
609 strcat(dp, ",");
610 strcat(dp, cp);
611 }
612
613 strcpy(orig, otheropts);
614 free_page((unsigned long)otheropts);
615
616 return 0;
617}
618
619/**
3bf2789c
VT
620 * smack_parse_opts_str - parse Smack specific mount options
621 * @options: mount options string
622 * @opts: where to store converted mount opts
623 *
624 * Returns 0 on success or -ENOMEM on error.
625 *
626 * converts Smack specific mount options to generic security option format
627 */
628static int smack_parse_opts_str(char *options,
629 struct security_mnt_opts *opts)
630{
631 char *p;
3d04c924
CS
632 char *fsdefault = NULL;
633 char *fsfloor = NULL;
634 char *fshat = NULL;
635 char *fsroot = NULL;
636 char *fstransmute = NULL;
637 int rc = -ENOMEM;
638 int num_mnt_opts = 0;
639 int token;
3bf2789c
VT
640
641 opts->num_mnt_opts = 0;
642
643 if (!options)
644 return 0;
645
646 while ((p = strsep(&options, ",")) != NULL) {
3bf2789c
VT
647 substring_t args[MAX_OPT_ARGS];
648
649 if (!*p)
650 continue;
651
3d04c924 652 token = match_token(p, smk_mount_tokens, args);
3bf2789c
VT
653
654 switch (token) {
655 case Opt_fsdefault:
656 if (fsdefault)
657 goto out_opt_err;
658 fsdefault = match_strdup(&args[0]);
659 if (!fsdefault)
660 goto out_err;
661 break;
662 case Opt_fsfloor:
663 if (fsfloor)
664 goto out_opt_err;
665 fsfloor = match_strdup(&args[0]);
666 if (!fsfloor)
667 goto out_err;
668 break;
669 case Opt_fshat:
670 if (fshat)
671 goto out_opt_err;
672 fshat = match_strdup(&args[0]);
673 if (!fshat)
674 goto out_err;
675 break;
676 case Opt_fsroot:
677 if (fsroot)
678 goto out_opt_err;
679 fsroot = match_strdup(&args[0]);
680 if (!fsroot)
681 goto out_err;
682 break;
683 case Opt_fstransmute:
684 if (fstransmute)
685 goto out_opt_err;
686 fstransmute = match_strdup(&args[0]);
687 if (!fstransmute)
688 goto out_err;
689 break;
690 default:
691 rc = -EINVAL;
692 pr_warn("Smack: unknown mount option\n");
693 goto out_err;
694 }
695 }
696
697 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
698 if (!opts->mnt_opts)
699 goto out_err;
700
701 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
702 GFP_ATOMIC);
703 if (!opts->mnt_opts_flags) {
704 kfree(opts->mnt_opts);
705 goto out_err;
706 }
707
708 if (fsdefault) {
709 opts->mnt_opts[num_mnt_opts] = fsdefault;
710 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
711 }
712 if (fsfloor) {
713 opts->mnt_opts[num_mnt_opts] = fsfloor;
714 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
715 }
716 if (fshat) {
717 opts->mnt_opts[num_mnt_opts] = fshat;
718 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
719 }
720 if (fsroot) {
721 opts->mnt_opts[num_mnt_opts] = fsroot;
722 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
723 }
724 if (fstransmute) {
725 opts->mnt_opts[num_mnt_opts] = fstransmute;
726 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
727 }
728
729 opts->num_mnt_opts = num_mnt_opts;
730 return 0;
731
732out_opt_err:
733 rc = -EINVAL;
734 pr_warn("Smack: duplicate mount options\n");
735
736out_err:
737 kfree(fsdefault);
738 kfree(fsfloor);
739 kfree(fshat);
740 kfree(fsroot);
741 kfree(fstransmute);
742 return rc;
743}
744
745/**
746 * smack_set_mnt_opts - set Smack specific mount options
e114e473 747 * @sb: the file system superblock
3bf2789c
VT
748 * @opts: Smack mount options
749 * @kern_flags: mount option from kernel space or user space
750 * @set_kern_flags: where to store converted mount opts
e114e473
CS
751 *
752 * Returns 0 on success, an error code on failure
3bf2789c
VT
753 *
754 * Allow filesystems with binary mount data to explicitly set Smack mount
755 * labels.
e114e473 756 */
3bf2789c
VT
757static int smack_set_mnt_opts(struct super_block *sb,
758 struct security_mnt_opts *opts,
759 unsigned long kern_flags,
760 unsigned long *set_kern_flags)
e114e473
CS
761{
762 struct dentry *root = sb->s_root;
c6f493d6 763 struct inode *inode = d_backing_inode(root);
e114e473
CS
764 struct superblock_smack *sp = sb->s_security;
765 struct inode_smack *isp;
24ea1b6e 766 struct smack_known *skp;
3bf2789c
VT
767 int i;
768 int num_opts = opts->num_mnt_opts;
e830b394 769 int transmute = 0;
e114e473 770
e830b394 771 if (sp->smk_initialized)
e114e473 772 return 0;
eb982cb4 773
e114e473 774 sp->smk_initialized = 1;
e114e473 775
3bf2789c
VT
776 for (i = 0; i < num_opts; i++) {
777 switch (opts->mnt_opts_flags[i]) {
778 case FSDEFAULT_MNT:
779 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
780 if (IS_ERR(skp))
781 return PTR_ERR(skp);
3bf2789c
VT
782 sp->smk_default = skp;
783 break;
784 case FSFLOOR_MNT:
785 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
786 if (IS_ERR(skp))
787 return PTR_ERR(skp);
788 sp->smk_floor = skp;
3bf2789c
VT
789 break;
790 case FSHAT_MNT:
791 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
792 if (IS_ERR(skp))
793 return PTR_ERR(skp);
3bf2789c
VT
794 sp->smk_hat = skp;
795 break;
796 case FSROOT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
800 sp->smk_root = skp;
3bf2789c
VT
801 break;
802 case FSTRANS_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_root = skp;
807 transmute = 1;
3bf2789c
VT
808 break;
809 default:
810 break;
e114e473
CS
811 }
812 }
813
24ea1b6e
CS
814 if (!smack_privileged(CAP_MAC_ADMIN)) {
815 /*
816 * Unprivileged mounts don't get to specify Smack values.
817 */
3bf2789c 818 if (num_opts)
24ea1b6e
CS
819 return -EPERM;
820 /*
821 * Unprivileged mounts get root and default from the caller.
822 */
823 skp = smk_of_current();
21c7eae2
LP
824 sp->smk_root = skp;
825 sp->smk_default = skp;
24ea1b6e 826 }
3bf2789c 827
e114e473
CS
828 /*
829 * Initialize the root inode.
830 */
831 isp = inode->i_security;
55dfc5da
JB
832 if (isp == NULL) {
833 isp = new_inode_smack(sp->smk_root);
834 if (isp == NULL)
835 return -ENOMEM;
836 inode->i_security = isp;
e830b394 837 } else
e114e473
CS
838 isp->smk_inode = sp->smk_root;
839
e830b394
CS
840 if (transmute)
841 isp->smk_flags |= SMK_INODE_TRANSMUTE;
842
e114e473
CS
843 return 0;
844}
845
3bf2789c
VT
846/**
847 * smack_sb_kern_mount - Smack specific mount processing
848 * @sb: the file system superblock
849 * @flags: the mount flags
850 * @data: the smack mount options
851 *
852 * Returns 0 on success, an error code on failure
853 */
854static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
855{
856 int rc = 0;
857 char *options = data;
858 struct security_mnt_opts opts;
859
860 security_init_mnt_opts(&opts);
861
862 if (!options)
863 goto out;
864
865 rc = smack_parse_opts_str(options, &opts);
866 if (rc)
867 goto out_err;
868
869out:
870 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
871
872out_err:
873 security_free_mnt_opts(&opts);
874 return rc;
875}
876
e114e473
CS
877/**
878 * smack_sb_statfs - Smack check on statfs
879 * @dentry: identifies the file system in question
880 *
881 * Returns 0 if current can read the floor of the filesystem,
882 * and error code otherwise
883 */
884static int smack_sb_statfs(struct dentry *dentry)
885{
886 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
887 int rc;
888 struct smk_audit_info ad;
889
a269434d 890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 891 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 892
ecfcc53f 893 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 894 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 895 return rc;
e114e473
CS
896}
897
676dac4b
CS
898/*
899 * BPRM hooks
900 */
901
ce8a4321
CS
902/**
903 * smack_bprm_set_creds - set creds for exec
904 * @bprm: the exec information
905 *
5663884c 906 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 907 */
676dac4b
CS
908static int smack_bprm_set_creds(struct linux_binprm *bprm)
909{
496ad9aa 910 struct inode *inode = file_inode(bprm->file);
84088ba2 911 struct task_smack *bsp = bprm->cred->security;
676dac4b 912 struct inode_smack *isp;
676dac4b
CS
913 int rc;
914
676dac4b
CS
915 if (bprm->cred_prepared)
916 return 0;
917
84088ba2
JS
918 isp = inode->i_security;
919 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
920 return 0;
921
5663884c
LP
922 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
923 struct task_struct *tracer;
924 rc = 0;
925
926 rcu_read_lock();
927 tracer = ptrace_parent(current);
928 if (likely(tracer != NULL))
929 rc = smk_ptrace_rule_check(tracer,
21c7eae2 930 isp->smk_task,
5663884c
LP
931 PTRACE_MODE_ATTACH,
932 __func__);
933 rcu_read_unlock();
934
935 if (rc != 0)
936 return rc;
937 } else if (bprm->unsafe)
84088ba2 938 return -EPERM;
676dac4b 939
84088ba2
JS
940 bsp->smk_task = isp->smk_task;
941 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 942
84088ba2
JS
943 return 0;
944}
676dac4b 945
84088ba2
JS
946/**
947 * smack_bprm_committing_creds - Prepare to install the new credentials
948 * from bprm.
949 *
950 * @bprm: binprm for exec
951 */
952static void smack_bprm_committing_creds(struct linux_binprm *bprm)
953{
954 struct task_smack *bsp = bprm->cred->security;
676dac4b 955
84088ba2
JS
956 if (bsp->smk_task != bsp->smk_forked)
957 current->pdeath_signal = 0;
958}
959
960/**
961 * smack_bprm_secureexec - Return the decision to use secureexec.
962 * @bprm: binprm for exec
963 *
964 * Returns 0 on success.
965 */
966static int smack_bprm_secureexec(struct linux_binprm *bprm)
967{
968 struct task_smack *tsp = current_security();
84088ba2 969
b1d9e6b0
CS
970 if (tsp->smk_task != tsp->smk_forked)
971 return 1;
84088ba2 972
b1d9e6b0 973 return 0;
676dac4b
CS
974}
975
e114e473
CS
976/*
977 * Inode hooks
978 */
979
980/**
981 * smack_inode_alloc_security - allocate an inode blob
251a2a95 982 * @inode: the inode in need of a blob
e114e473
CS
983 *
984 * Returns 0 if it gets a blob, -ENOMEM otherwise
985 */
986static int smack_inode_alloc_security(struct inode *inode)
987{
2f823ff8
CS
988 struct smack_known *skp = smk_of_current();
989
21c7eae2 990 inode->i_security = new_inode_smack(skp);
e114e473
CS
991 if (inode->i_security == NULL)
992 return -ENOMEM;
993 return 0;
994}
995
996/**
997 * smack_inode_free_security - free an inode blob
251a2a95 998 * @inode: the inode with a blob
e114e473
CS
999 *
1000 * Clears the blob pointer in inode
1001 */
1002static void smack_inode_free_security(struct inode *inode)
1003{
1a5b472b 1004 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
1005 inode->i_security = NULL;
1006}
1007
1008/**
1009 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
1010 * @inode: the newly created inode
1011 * @dir: containing directory object
2a7dba39 1012 * @qstr: unused
e114e473
CS
1013 * @name: where to put the attribute name
1014 * @value: where to put the attribute value
1015 * @len: where to put the length of the attribute
1016 *
1017 * Returns 0 if it all works out, -ENOMEM if there's no memory
1018 */
1019static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1020 const struct qstr *qstr, const char **name,
2a7dba39 1021 void **value, size_t *len)
e114e473 1022{
2267b13a 1023 struct inode_smack *issp = inode->i_security;
2f823ff8 1024 struct smack_known *skp = smk_of_current();
21c7eae2
LP
1025 struct smack_known *isp = smk_of_inode(inode);
1026 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 1027 int may;
e114e473 1028
9548906b
TH
1029 if (name)
1030 *name = XATTR_SMACK_SUFFIX;
e114e473 1031
68390ccf 1032 if (value && len) {
7898e1f8 1033 rcu_read_lock();
21c7eae2
LP
1034 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1035 &skp->smk_rules);
7898e1f8 1036 rcu_read_unlock();
5c6d1125
JS
1037
1038 /*
1039 * If the access rule allows transmutation and
1040 * the directory requests transmutation then
1041 * by all means transmute.
2267b13a 1042 * Mark the inode as changed.
5c6d1125 1043 */
7898e1f8 1044 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1045 smk_inode_transmutable(dir)) {
5c6d1125 1046 isp = dsp;
2267b13a
CS
1047 issp->smk_flags |= SMK_INODE_CHANGED;
1048 }
5c6d1125 1049
21c7eae2 1050 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1051 if (*value == NULL)
1052 return -ENOMEM;
e114e473 1053
21c7eae2 1054 *len = strlen(isp->smk_known);
68390ccf 1055 }
e114e473
CS
1056
1057 return 0;
1058}
1059
1060/**
1061 * smack_inode_link - Smack check on link
1062 * @old_dentry: the existing object
1063 * @dir: unused
1064 * @new_dentry: the new object
1065 *
1066 * Returns 0 if access is permitted, an error code otherwise
1067 */
1068static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1069 struct dentry *new_dentry)
1070{
21c7eae2 1071 struct smack_known *isp;
ecfcc53f
EB
1072 struct smk_audit_info ad;
1073 int rc;
1074
a269434d 1075 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1076 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1077
c6f493d6 1078 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1079 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1080 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1081
8802565b 1082 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1083 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1084 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1085 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1086 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1087 }
1088
1089 return rc;
1090}
1091
1092/**
1093 * smack_inode_unlink - Smack check on inode deletion
1094 * @dir: containing directory object
1095 * @dentry: file to unlink
1096 *
1097 * Returns 0 if current can write the containing directory
1098 * and the object, error code otherwise
1099 */
1100static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1101{
c6f493d6 1102 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1103 struct smk_audit_info ad;
e114e473
CS
1104 int rc;
1105
a269434d 1106 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1107 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1108
e114e473
CS
1109 /*
1110 * You need write access to the thing you're unlinking
1111 */
ecfcc53f 1112 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1113 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1114 if (rc == 0) {
e114e473
CS
1115 /*
1116 * You also need write access to the containing directory
1117 */
cdb56b60 1118 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1119 smk_ad_setfield_u_fs_inode(&ad, dir);
1120 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1121 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1122 }
e114e473
CS
1123 return rc;
1124}
1125
1126/**
1127 * smack_inode_rmdir - Smack check on directory deletion
1128 * @dir: containing directory object
1129 * @dentry: directory to unlink
1130 *
1131 * Returns 0 if current can write the containing directory
1132 * and the directory, error code otherwise
1133 */
1134static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1135{
ecfcc53f 1136 struct smk_audit_info ad;
e114e473
CS
1137 int rc;
1138
a269434d 1139 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1140 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1141
e114e473
CS
1142 /*
1143 * You need write access to the thing you're removing
1144 */
c6f493d6
DH
1145 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1146 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1147 if (rc == 0) {
e114e473
CS
1148 /*
1149 * You also need write access to the containing directory
1150 */
cdb56b60 1151 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1152 smk_ad_setfield_u_fs_inode(&ad, dir);
1153 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1154 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1155 }
e114e473
CS
1156
1157 return rc;
1158}
1159
1160/**
1161 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1162 * @old_inode: unused
1163 * @old_dentry: the old object
1164 * @new_inode: unused
1165 * @new_dentry: the new object
e114e473
CS
1166 *
1167 * Read and write access is required on both the old and
1168 * new directories.
1169 *
1170 * Returns 0 if access is permitted, an error code otherwise
1171 */
1172static int smack_inode_rename(struct inode *old_inode,
1173 struct dentry *old_dentry,
1174 struct inode *new_inode,
1175 struct dentry *new_dentry)
1176{
1177 int rc;
21c7eae2 1178 struct smack_known *isp;
ecfcc53f
EB
1179 struct smk_audit_info ad;
1180
a269434d 1181 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1182 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1183
c6f493d6 1184 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1185 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1186 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1187
8802565b 1188 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1189 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1190 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1191 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1192 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1193 }
e114e473
CS
1194 return rc;
1195}
1196
1197/**
1198 * smack_inode_permission - Smack version of permission()
1199 * @inode: the inode in question
1200 * @mask: the access requested
e114e473
CS
1201 *
1202 * This is the important Smack hook.
1203 *
1204 * Returns 0 if access is permitted, -EACCES otherwise
1205 */
e74f71eb 1206static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1207{
ecfcc53f 1208 struct smk_audit_info ad;
e74f71eb 1209 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1210 int rc;
d09ca739
EP
1211
1212 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1213 /*
1214 * No permission to check. Existence test. Yup, it's there.
1215 */
1216 if (mask == 0)
1217 return 0;
8c9e80ed
AK
1218
1219 /* May be droppable after audit */
e74f71eb 1220 if (no_block)
8c9e80ed 1221 return -ECHILD;
f48b7399 1222 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1223 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1224 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1225 rc = smk_bu_inode(inode, mask, rc);
1226 return rc;
e114e473
CS
1227}
1228
1229/**
1230 * smack_inode_setattr - Smack check for setting attributes
1231 * @dentry: the object
1232 * @iattr: for the force flag
1233 *
1234 * Returns 0 if access is permitted, an error code otherwise
1235 */
1236static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1237{
ecfcc53f 1238 struct smk_audit_info ad;
d166c802
CS
1239 int rc;
1240
e114e473
CS
1241 /*
1242 * Need to allow for clearing the setuid bit.
1243 */
1244 if (iattr->ia_valid & ATTR_FORCE)
1245 return 0;
a269434d 1246 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1247 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1248
c6f493d6
DH
1249 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1250 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1251 return rc;
e114e473
CS
1252}
1253
1254/**
1255 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1256 * @mnt: vfsmount of the object
e114e473
CS
1257 * @dentry: the object
1258 *
1259 * Returns 0 if access is permitted, an error code otherwise
1260 */
3f7036a0 1261static int smack_inode_getattr(const struct path *path)
e114e473 1262{
ecfcc53f 1263 struct smk_audit_info ad;
c6f493d6 1264 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1265 int rc;
ecfcc53f 1266
f48b7399 1267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1268 smk_ad_setfield_u_fs_path(&ad, *path);
1269 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1270 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1271 return rc;
e114e473
CS
1272}
1273
1274/**
1275 * smack_inode_setxattr - Smack check for setting xattrs
1276 * @dentry: the object
1277 * @name: name of the attribute
e95ef49b
LP
1278 * @value: value of the attribute
1279 * @size: size of the value
e114e473
CS
1280 * @flags: unused
1281 *
1282 * This protects the Smack attribute explicitly.
1283 *
1284 * Returns 0 if access is permitted, an error code otherwise
1285 */
8f0cfa52
DH
1286static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1287 const void *value, size_t size, int flags)
e114e473 1288{
ecfcc53f 1289 struct smk_audit_info ad;
19760ad0
CS
1290 struct smack_known *skp;
1291 int check_priv = 0;
1292 int check_import = 0;
1293 int check_star = 0;
bcdca225 1294 int rc = 0;
e114e473 1295
19760ad0
CS
1296 /*
1297 * Check label validity here so import won't fail in post_setxattr
1298 */
bcdca225
CS
1299 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1300 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1301 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1302 check_priv = 1;
1303 check_import = 1;
1304 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1305 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1306 check_priv = 1;
1307 check_import = 1;
1308 check_star = 1;
5c6d1125 1309 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1310 check_priv = 1;
5c6d1125
JS
1311 if (size != TRANS_TRUE_SIZE ||
1312 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1313 rc = -EINVAL;
bcdca225
CS
1314 } else
1315 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1316
19760ad0
CS
1317 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1318 rc = -EPERM;
1319
1320 if (rc == 0 && check_import) {
b862e561 1321 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1322 if (IS_ERR(skp))
1323 rc = PTR_ERR(skp);
1324 else if (skp == NULL || (check_star &&
19760ad0
CS
1325 (skp == &smack_known_star || skp == &smack_known_web)))
1326 rc = -EINVAL;
1327 }
1328
a269434d 1329 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1330 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1331
d166c802 1332 if (rc == 0) {
c6f493d6
DH
1333 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1334 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1335 }
bcdca225
CS
1336
1337 return rc;
e114e473
CS
1338}
1339
1340/**
1341 * smack_inode_post_setxattr - Apply the Smack update approved above
1342 * @dentry: object
1343 * @name: attribute name
1344 * @value: attribute value
1345 * @size: attribute size
1346 * @flags: unused
1347 *
1348 * Set the pointer in the inode blob to the entry found
1349 * in the master label list.
1350 */
8f0cfa52
DH
1351static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1352 const void *value, size_t size, int flags)
e114e473 1353{
2f823ff8 1354 struct smack_known *skp;
c6f493d6 1355 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1356
2f823ff8
CS
1357 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1358 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1359 return;
1360 }
1361
676dac4b 1362 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1363 skp = smk_import_entry(value, size);
e774ad68 1364 if (!IS_ERR(skp))
21c7eae2 1365 isp->smk_inode = skp;
676dac4b 1366 else
21c7eae2 1367 isp->smk_inode = &smack_known_invalid;
5c6d1125 1368 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1369 skp = smk_import_entry(value, size);
e774ad68 1370 if (!IS_ERR(skp))
2f823ff8 1371 isp->smk_task = skp;
676dac4b 1372 else
2f823ff8 1373 isp->smk_task = &smack_known_invalid;
7898e1f8 1374 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1375 skp = smk_import_entry(value, size);
e774ad68 1376 if (!IS_ERR(skp))
2f823ff8 1377 isp->smk_mmap = skp;
7898e1f8 1378 else
2f823ff8
CS
1379 isp->smk_mmap = &smack_known_invalid;
1380 }
e114e473
CS
1381
1382 return;
1383}
1384
ce8a4321 1385/**
e114e473
CS
1386 * smack_inode_getxattr - Smack check on getxattr
1387 * @dentry: the object
1388 * @name: unused
1389 *
1390 * Returns 0 if access is permitted, an error code otherwise
1391 */
8f0cfa52 1392static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1393{
ecfcc53f 1394 struct smk_audit_info ad;
d166c802 1395 int rc;
ecfcc53f 1396
a269434d 1397 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1398 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1399
c6f493d6
DH
1400 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1401 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1402 return rc;
e114e473
CS
1403}
1404
ce8a4321 1405/**
e114e473
CS
1406 * smack_inode_removexattr - Smack check on removexattr
1407 * @dentry: the object
1408 * @name: name of the attribute
1409 *
1410 * Removing the Smack attribute requires CAP_MAC_ADMIN
1411 *
1412 * Returns 0 if access is permitted, an error code otherwise
1413 */
8f0cfa52 1414static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1415{
676dac4b 1416 struct inode_smack *isp;
ecfcc53f 1417 struct smk_audit_info ad;
bcdca225 1418 int rc = 0;
e114e473 1419
bcdca225
CS
1420 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1421 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1422 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1423 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1424 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1425 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1426 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1427 rc = -EPERM;
1428 } else
1429 rc = cap_inode_removexattr(dentry, name);
1430
f59bdfba
CS
1431 if (rc != 0)
1432 return rc;
1433
a269434d 1434 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1435 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1436
c6f493d6
DH
1437 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1438 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1439 if (rc != 0)
1440 return rc;
1441
c6f493d6 1442 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1443 /*
1444 * Don't do anything special for these.
1445 * XATTR_NAME_SMACKIPIN
1446 * XATTR_NAME_SMACKIPOUT
1447 * XATTR_NAME_SMACKEXEC
1448 */
1449 if (strcmp(name, XATTR_NAME_SMACK) == 0)
676dac4b 1450 isp->smk_task = NULL;
f59bdfba 1451 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1452 isp->smk_mmap = NULL;
f59bdfba
CS
1453 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1454 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1455
f59bdfba 1456 return 0;
e114e473
CS
1457}
1458
1459/**
1460 * smack_inode_getsecurity - get smack xattrs
1461 * @inode: the object
1462 * @name: attribute name
1463 * @buffer: where to put the result
251a2a95 1464 * @alloc: unused
e114e473
CS
1465 *
1466 * Returns the size of the attribute or an error code
1467 */
1468static int smack_inode_getsecurity(const struct inode *inode,
1469 const char *name, void **buffer,
1470 bool alloc)
1471{
1472 struct socket_smack *ssp;
1473 struct socket *sock;
1474 struct super_block *sbp;
1475 struct inode *ip = (struct inode *)inode;
21c7eae2 1476 struct smack_known *isp;
e114e473
CS
1477 int ilen;
1478 int rc = 0;
1479
1480 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1481 isp = smk_of_inode(inode);
21c7eae2
LP
1482 ilen = strlen(isp->smk_known);
1483 *buffer = isp->smk_known;
e114e473
CS
1484 return ilen;
1485 }
1486
1487 /*
1488 * The rest of the Smack xattrs are only on sockets.
1489 */
1490 sbp = ip->i_sb;
1491 if (sbp->s_magic != SOCKFS_MAGIC)
1492 return -EOPNOTSUPP;
1493
1494 sock = SOCKET_I(ip);
2e1d146a 1495 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1496 return -EOPNOTSUPP;
1497
1498 ssp = sock->sk->sk_security;
1499
1500 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1501 isp = ssp->smk_in;
e114e473 1502 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1503 isp = ssp->smk_out;
e114e473
CS
1504 else
1505 return -EOPNOTSUPP;
1506
21c7eae2 1507 ilen = strlen(isp->smk_known);
e114e473 1508 if (rc == 0) {
21c7eae2 1509 *buffer = isp->smk_known;
e114e473
CS
1510 rc = ilen;
1511 }
1512
1513 return rc;
1514}
1515
1516
1517/**
1518 * smack_inode_listsecurity - list the Smack attributes
1519 * @inode: the object
1520 * @buffer: where they go
1521 * @buffer_size: size of buffer
e114e473
CS
1522 */
1523static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1524 size_t buffer_size)
1525{
fd5c9d23 1526 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1527
fd5c9d23 1528 if (buffer != NULL && len <= buffer_size)
e114e473 1529 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1530
1531 return len;
e114e473
CS
1532}
1533
d20bdda6
AD
1534/**
1535 * smack_inode_getsecid - Extract inode's security id
1536 * @inode: inode to extract the info from
1537 * @secid: where result will be saved
1538 */
1539static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1540{
1541 struct inode_smack *isp = inode->i_security;
1542
21c7eae2 1543 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1544}
1545
e114e473
CS
1546/*
1547 * File Hooks
1548 */
1549
1550/**
1551 * smack_file_permission - Smack check on file operations
1552 * @file: unused
1553 * @mask: unused
1554 *
1555 * Returns 0
1556 *
1557 * Should access checks be done on each read or write?
1558 * UNICOS and SELinux say yes.
1559 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1560 *
1561 * I'll say no for now. Smack does not do the frequent
1562 * label changing that SELinux does.
1563 */
1564static int smack_file_permission(struct file *file, int mask)
1565{
1566 return 0;
1567}
1568
1569/**
1570 * smack_file_alloc_security - assign a file security blob
1571 * @file: the object
1572 *
1573 * The security blob for a file is a pointer to the master
1574 * label list, so no allocation is done.
1575 *
5e7270a6
CS
1576 * f_security is the owner security information. It
1577 * isn't used on file access checks, it's for send_sigio.
1578 *
e114e473
CS
1579 * Returns 0
1580 */
1581static int smack_file_alloc_security(struct file *file)
1582{
2f823ff8
CS
1583 struct smack_known *skp = smk_of_current();
1584
21c7eae2 1585 file->f_security = skp;
e114e473
CS
1586 return 0;
1587}
1588
1589/**
1590 * smack_file_free_security - clear a file security blob
1591 * @file: the object
1592 *
1593 * The security blob for a file is a pointer to the master
1594 * label list, so no memory is freed.
1595 */
1596static void smack_file_free_security(struct file *file)
1597{
1598 file->f_security = NULL;
1599}
1600
1601/**
1602 * smack_file_ioctl - Smack check on ioctls
1603 * @file: the object
1604 * @cmd: what to do
1605 * @arg: unused
1606 *
1607 * Relies heavily on the correct use of the ioctl command conventions.
1608 *
1609 * Returns 0 if allowed, error code otherwise
1610 */
1611static int smack_file_ioctl(struct file *file, unsigned int cmd,
1612 unsigned long arg)
1613{
1614 int rc = 0;
ecfcc53f 1615 struct smk_audit_info ad;
5e7270a6 1616 struct inode *inode = file_inode(file);
ecfcc53f 1617
f48b7399 1618 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1619 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1620
d166c802 1621 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1622 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1623 rc = smk_bu_file(file, MAY_WRITE, rc);
1624 }
e114e473 1625
d166c802 1626 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1627 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1628 rc = smk_bu_file(file, MAY_READ, rc);
1629 }
e114e473
CS
1630
1631 return rc;
1632}
1633
1634/**
1635 * smack_file_lock - Smack check on file locking
1636 * @file: the object
251a2a95 1637 * @cmd: unused
e114e473 1638 *
c0ab6e56 1639 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1640 */
1641static int smack_file_lock(struct file *file, unsigned int cmd)
1642{
ecfcc53f 1643 struct smk_audit_info ad;
d166c802 1644 int rc;
5e7270a6 1645 struct inode *inode = file_inode(file);
ecfcc53f 1646
92f42509
EP
1647 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1648 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1649 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1650 rc = smk_bu_file(file, MAY_LOCK, rc);
1651 return rc;
e114e473
CS
1652}
1653
1654/**
1655 * smack_file_fcntl - Smack check on fcntl
1656 * @file: the object
1657 * @cmd: what action to check
1658 * @arg: unused
1659 *
531f1d45
CS
1660 * Generally these operations are harmless.
1661 * File locking operations present an obvious mechanism
1662 * for passing information, so they require write access.
1663 *
e114e473
CS
1664 * Returns 0 if current has access, error code otherwise
1665 */
1666static int smack_file_fcntl(struct file *file, unsigned int cmd,
1667 unsigned long arg)
1668{
ecfcc53f 1669 struct smk_audit_info ad;
531f1d45 1670 int rc = 0;
5e7270a6 1671 struct inode *inode = file_inode(file);
ecfcc53f 1672
e114e473 1673 switch (cmd) {
e114e473 1674 case F_GETLK:
c0ab6e56 1675 break;
e114e473
CS
1676 case F_SETLK:
1677 case F_SETLKW:
c0ab6e56
CS
1678 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1679 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1680 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1681 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1682 break;
e114e473
CS
1683 case F_SETOWN:
1684 case F_SETSIG:
531f1d45
CS
1685 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1686 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1687 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1688 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1689 break;
1690 default:
531f1d45 1691 break;
e114e473
CS
1692 }
1693
1694 return rc;
1695}
1696
7898e1f8 1697/**
e5467859 1698 * smack_mmap_file :
7898e1f8
CS
1699 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1700 * if mapping anonymous memory.
1701 * @file contains the file structure for file to map (may be NULL).
1702 * @reqprot contains the protection requested by the application.
1703 * @prot contains the protection that will be applied by the kernel.
1704 * @flags contains the operational flags.
1705 * Return 0 if permission is granted.
1706 */
e5467859 1707static int smack_mmap_file(struct file *file,
7898e1f8 1708 unsigned long reqprot, unsigned long prot,
e5467859 1709 unsigned long flags)
7898e1f8 1710{
272cd7a8 1711 struct smack_known *skp;
2f823ff8 1712 struct smack_known *mkp;
7898e1f8
CS
1713 struct smack_rule *srp;
1714 struct task_smack *tsp;
21c7eae2 1715 struct smack_known *okp;
7898e1f8 1716 struct inode_smack *isp;
0e0a070d
CS
1717 int may;
1718 int mmay;
1719 int tmay;
7898e1f8
CS
1720 int rc;
1721
496ad9aa 1722 if (file == NULL)
7898e1f8
CS
1723 return 0;
1724
496ad9aa 1725 isp = file_inode(file)->i_security;
7898e1f8
CS
1726 if (isp->smk_mmap == NULL)
1727 return 0;
2f823ff8 1728 mkp = isp->smk_mmap;
7898e1f8
CS
1729
1730 tsp = current_security();
2f823ff8 1731 skp = smk_of_current();
7898e1f8
CS
1732 rc = 0;
1733
1734 rcu_read_lock();
1735 /*
1736 * For each Smack rule associated with the subject
1737 * label verify that the SMACK64MMAP also has access
1738 * to that rule's object label.
7898e1f8 1739 */
272cd7a8 1740 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1741 okp = srp->smk_object;
7898e1f8
CS
1742 /*
1743 * Matching labels always allows access.
1744 */
21c7eae2 1745 if (mkp->smk_known == okp->smk_known)
7898e1f8 1746 continue;
0e0a070d
CS
1747 /*
1748 * If there is a matching local rule take
1749 * that into account as well.
1750 */
21c7eae2
LP
1751 may = smk_access_entry(srp->smk_subject->smk_known,
1752 okp->smk_known,
1753 &tsp->smk_rules);
0e0a070d
CS
1754 if (may == -ENOENT)
1755 may = srp->smk_access;
1756 else
1757 may &= srp->smk_access;
1758 /*
1759 * If may is zero the SMACK64MMAP subject can't
1760 * possibly have less access.
1761 */
1762 if (may == 0)
1763 continue;
1764
1765 /*
1766 * Fetch the global list entry.
1767 * If there isn't one a SMACK64MMAP subject
1768 * can't have as much access as current.
1769 */
21c7eae2
LP
1770 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1771 &mkp->smk_rules);
0e0a070d
CS
1772 if (mmay == -ENOENT) {
1773 rc = -EACCES;
1774 break;
1775 }
1776 /*
1777 * If there is a local entry it modifies the
1778 * potential access, too.
1779 */
21c7eae2
LP
1780 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1781 &tsp->smk_rules);
0e0a070d
CS
1782 if (tmay != -ENOENT)
1783 mmay &= tmay;
7898e1f8 1784
0e0a070d
CS
1785 /*
1786 * If there is any access available to current that is
1787 * not available to a SMACK64MMAP subject
1788 * deny access.
1789 */
75a25637 1790 if ((may | mmay) != mmay) {
0e0a070d 1791 rc = -EACCES;
7898e1f8 1792 break;
0e0a070d 1793 }
7898e1f8
CS
1794 }
1795
1796 rcu_read_unlock();
1797
1798 return rc;
1799}
1800
e114e473
CS
1801/**
1802 * smack_file_set_fowner - set the file security blob value
1803 * @file: object in question
1804 *
e114e473 1805 */
e0b93edd 1806static void smack_file_set_fowner(struct file *file)
e114e473 1807{
5e7270a6 1808 file->f_security = smk_of_current();
e114e473
CS
1809}
1810
1811/**
1812 * smack_file_send_sigiotask - Smack on sigio
1813 * @tsk: The target task
1814 * @fown: the object the signal come from
1815 * @signum: unused
1816 *
1817 * Allow a privileged task to get signals even if it shouldn't
1818 *
1819 * Returns 0 if a subject with the object's smack could
1820 * write to the task, an error code otherwise.
1821 */
1822static int smack_file_send_sigiotask(struct task_struct *tsk,
1823 struct fown_struct *fown, int signum)
1824{
2f823ff8
CS
1825 struct smack_known *skp;
1826 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1827 struct file *file;
1828 int rc;
ecfcc53f 1829 struct smk_audit_info ad;
e114e473
CS
1830
1831 /*
1832 * struct fown_struct is never outside the context of a struct file
1833 */
1834 file = container_of(fown, struct file, f_owner);
7898e1f8 1835
ecfcc53f 1836 /* we don't log here as rc can be overriden */
21c7eae2
LP
1837 skp = file->f_security;
1838 rc = smk_access(skp, tkp, MAY_WRITE, NULL);
1839 rc = smk_bu_note("sigiotask", skp, tkp, MAY_WRITE, rc);
5cd9c58f 1840 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1841 rc = 0;
1842
1843 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1844 smk_ad_setfield_u_tsk(&ad, tsk);
21c7eae2 1845 smack_log(skp->smk_known, tkp->smk_known, MAY_WRITE, rc, &ad);
e114e473
CS
1846 return rc;
1847}
1848
1849/**
1850 * smack_file_receive - Smack file receive check
1851 * @file: the object
1852 *
1853 * Returns 0 if current has access, error code otherwise
1854 */
1855static int smack_file_receive(struct file *file)
1856{
d166c802 1857 int rc;
e114e473 1858 int may = 0;
ecfcc53f 1859 struct smk_audit_info ad;
5e7270a6 1860 struct inode *inode = file_inode(file);
e114e473 1861
9777582e
SWK
1862 if (unlikely(IS_PRIVATE(inode)))
1863 return 0;
1864
4482a44f 1865 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1866 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473
CS
1867 /*
1868 * This code relies on bitmasks.
1869 */
1870 if (file->f_mode & FMODE_READ)
1871 may = MAY_READ;
1872 if (file->f_mode & FMODE_WRITE)
1873 may |= MAY_WRITE;
1874
5e7270a6 1875 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1876 rc = smk_bu_file(file, may, rc);
1877 return rc;
e114e473
CS
1878}
1879
531f1d45 1880/**
83d49856 1881 * smack_file_open - Smack dentry open processing
531f1d45 1882 * @file: the object
a6834c0b 1883 * @cred: task credential
531f1d45
CS
1884 *
1885 * Set the security blob in the file structure.
a6834c0b
CS
1886 * Allow the open only if the task has read access. There are
1887 * many read operations (e.g. fstat) that you can do with an
1888 * fd even if you have the file open write-only.
531f1d45
CS
1889 *
1890 * Returns 0
1891 */
83d49856 1892static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1893{
a6834c0b 1894 struct task_smack *tsp = cred->security;
5e7270a6 1895 struct inode *inode = file_inode(file);
a6834c0b
CS
1896 struct smk_audit_info ad;
1897 int rc;
531f1d45 1898
5e7270a6 1899 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1900 return 0;
531f1d45 1901
a6834c0b
CS
1902 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1903 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1904 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1905 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1906
1907 return rc;
531f1d45
CS
1908}
1909
e114e473
CS
1910/*
1911 * Task hooks
1912 */
1913
ee18d64c
DH
1914/**
1915 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1916 * @new: the new credentials
1917 * @gfp: the atomicity of any memory allocations
1918 *
1919 * Prepare a blank set of credentials for modification. This must allocate all
1920 * the memory the LSM module might require such that cred_transfer() can
1921 * complete without error.
1922 */
1923static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1924{
7898e1f8
CS
1925 struct task_smack *tsp;
1926
1927 tsp = new_task_smack(NULL, NULL, gfp);
1928 if (tsp == NULL)
676dac4b 1929 return -ENOMEM;
7898e1f8
CS
1930
1931 cred->security = tsp;
1932
ee18d64c
DH
1933 return 0;
1934}
1935
1936
e114e473 1937/**
f1752eec
DH
1938 * smack_cred_free - "free" task-level security credentials
1939 * @cred: the credentials in question
e114e473 1940 *
e114e473 1941 */
f1752eec 1942static void smack_cred_free(struct cred *cred)
e114e473 1943{
7898e1f8
CS
1944 struct task_smack *tsp = cred->security;
1945 struct smack_rule *rp;
1946 struct list_head *l;
1947 struct list_head *n;
1948
1949 if (tsp == NULL)
1950 return;
1951 cred->security = NULL;
1952
38416e53
ZJ
1953 smk_destroy_label_list(&tsp->smk_relabel);
1954
7898e1f8
CS
1955 list_for_each_safe(l, n, &tsp->smk_rules) {
1956 rp = list_entry(l, struct smack_rule, list);
1957 list_del(&rp->list);
1958 kfree(rp);
1959 }
1960 kfree(tsp);
e114e473
CS
1961}
1962
d84f4f99
DH
1963/**
1964 * smack_cred_prepare - prepare new set of credentials for modification
1965 * @new: the new credentials
1966 * @old: the original credentials
1967 * @gfp: the atomicity of any memory allocations
1968 *
1969 * Prepare a new set of credentials for modification.
1970 */
1971static int smack_cred_prepare(struct cred *new, const struct cred *old,
1972 gfp_t gfp)
1973{
676dac4b
CS
1974 struct task_smack *old_tsp = old->security;
1975 struct task_smack *new_tsp;
7898e1f8 1976 int rc;
676dac4b 1977
7898e1f8 1978 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
1979 if (new_tsp == NULL)
1980 return -ENOMEM;
1981
7898e1f8
CS
1982 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1983 if (rc != 0)
1984 return rc;
1985
38416e53
ZJ
1986 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
1987 gfp);
1988 if (rc != 0)
1989 return rc;
1990
676dac4b 1991 new->security = new_tsp;
d84f4f99
DH
1992 return 0;
1993}
1994
ee18d64c
DH
1995/**
1996 * smack_cred_transfer - Transfer the old credentials to the new credentials
1997 * @new: the new credentials
1998 * @old: the original credentials
1999 *
2000 * Fill in a set of blank credentials from another set of credentials.
2001 */
2002static void smack_cred_transfer(struct cred *new, const struct cred *old)
2003{
676dac4b
CS
2004 struct task_smack *old_tsp = old->security;
2005 struct task_smack *new_tsp = new->security;
2006
2007 new_tsp->smk_task = old_tsp->smk_task;
2008 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
2009 mutex_init(&new_tsp->smk_rules_lock);
2010 INIT_LIST_HEAD(&new_tsp->smk_rules);
2011
2012
2013 /* cbs copy rule list */
ee18d64c
DH
2014}
2015
3a3b7ce9
DH
2016/**
2017 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
2018 * @new: points to the set of credentials to be modified.
2019 * @secid: specifies the security ID to be set
3a3b7ce9
DH
2020 *
2021 * Set the security data for a kernel service.
2022 */
2023static int smack_kernel_act_as(struct cred *new, u32 secid)
2024{
676dac4b 2025 struct task_smack *new_tsp = new->security;
2f823ff8 2026 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 2027
2f823ff8 2028 if (skp == NULL)
3a3b7ce9
DH
2029 return -EINVAL;
2030
2f823ff8 2031 new_tsp->smk_task = skp;
3a3b7ce9
DH
2032 return 0;
2033}
2034
2035/**
2036 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
2037 * @new: points to the set of credentials to be modified
2038 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2039 *
2040 * Set the file creation context in a set of credentials to the same
2041 * as the objective context of the specified inode
2042 */
2043static int smack_kernel_create_files_as(struct cred *new,
2044 struct inode *inode)
2045{
2046 struct inode_smack *isp = inode->i_security;
676dac4b 2047 struct task_smack *tsp = new->security;
3a3b7ce9 2048
21c7eae2 2049 tsp->smk_forked = isp->smk_inode;
2f823ff8 2050 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2051 return 0;
2052}
2053
ecfcc53f
EB
2054/**
2055 * smk_curacc_on_task - helper to log task related access
2056 * @p: the task object
531f1d45
CS
2057 * @access: the access requested
2058 * @caller: name of the calling function for audit
ecfcc53f
EB
2059 *
2060 * Return 0 if access is permitted
2061 */
531f1d45
CS
2062static int smk_curacc_on_task(struct task_struct *p, int access,
2063 const char *caller)
ecfcc53f
EB
2064{
2065 struct smk_audit_info ad;
6d1cff2a 2066 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2067 int rc;
ecfcc53f 2068
531f1d45 2069 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2070 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2071 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2072 rc = smk_bu_task(p, access, rc);
2073 return rc;
ecfcc53f
EB
2074}
2075
e114e473
CS
2076/**
2077 * smack_task_setpgid - Smack check on setting pgid
2078 * @p: the task object
2079 * @pgid: unused
2080 *
2081 * Return 0 if write access is permitted
2082 */
2083static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2084{
531f1d45 2085 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2086}
2087
2088/**
2089 * smack_task_getpgid - Smack access check for getpgid
2090 * @p: the object task
2091 *
2092 * Returns 0 if current can read the object task, error code otherwise
2093 */
2094static int smack_task_getpgid(struct task_struct *p)
2095{
531f1d45 2096 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2097}
2098
2099/**
2100 * smack_task_getsid - Smack access check for getsid
2101 * @p: the object task
2102 *
2103 * Returns 0 if current can read the object task, error code otherwise
2104 */
2105static int smack_task_getsid(struct task_struct *p)
2106{
531f1d45 2107 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2108}
2109
2110/**
2111 * smack_task_getsecid - get the secid of the task
2112 * @p: the object task
2113 * @secid: where to put the result
2114 *
2115 * Sets the secid to contain a u32 version of the smack label.
2116 */
2117static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2118{
6d1cff2a 2119 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2120
2121 *secid = skp->smk_secid;
e114e473
CS
2122}
2123
2124/**
2125 * smack_task_setnice - Smack check on setting nice
2126 * @p: the task object
2127 * @nice: unused
2128 *
2129 * Return 0 if write access is permitted
2130 */
2131static int smack_task_setnice(struct task_struct *p, int nice)
2132{
b1d9e6b0 2133 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2134}
2135
2136/**
2137 * smack_task_setioprio - Smack check on setting ioprio
2138 * @p: the task object
2139 * @ioprio: unused
2140 *
2141 * Return 0 if write access is permitted
2142 */
2143static int smack_task_setioprio(struct task_struct *p, int ioprio)
2144{
b1d9e6b0 2145 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2146}
2147
2148/**
2149 * smack_task_getioprio - Smack check on reading ioprio
2150 * @p: the task object
2151 *
2152 * Return 0 if read access is permitted
2153 */
2154static int smack_task_getioprio(struct task_struct *p)
2155{
531f1d45 2156 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2157}
2158
2159/**
2160 * smack_task_setscheduler - Smack check on setting scheduler
2161 * @p: the task object
2162 * @policy: unused
2163 * @lp: unused
2164 *
2165 * Return 0 if read access is permitted
2166 */
b0ae1981 2167static int smack_task_setscheduler(struct task_struct *p)
e114e473 2168{
b1d9e6b0 2169 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2170}
2171
2172/**
2173 * smack_task_getscheduler - Smack check on reading scheduler
2174 * @p: the task object
2175 *
2176 * Return 0 if read access is permitted
2177 */
2178static int smack_task_getscheduler(struct task_struct *p)
2179{
531f1d45 2180 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2181}
2182
2183/**
2184 * smack_task_movememory - Smack check on moving memory
2185 * @p: the task object
2186 *
2187 * Return 0 if write access is permitted
2188 */
2189static int smack_task_movememory(struct task_struct *p)
2190{
531f1d45 2191 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2192}
2193
2194/**
2195 * smack_task_kill - Smack check on signal delivery
2196 * @p: the task object
2197 * @info: unused
2198 * @sig: unused
2199 * @secid: identifies the smack to use in lieu of current's
2200 *
2201 * Return 0 if write access is permitted
2202 *
2203 * The secid behavior is an artifact of an SELinux hack
2204 * in the USB code. Someday it may go away.
2205 */
2206static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2207 int sig, u32 secid)
2208{
ecfcc53f 2209 struct smk_audit_info ad;
2f823ff8 2210 struct smack_known *skp;
6d1cff2a 2211 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2212 int rc;
ecfcc53f
EB
2213
2214 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2215 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2216 /*
2217 * Sending a signal requires that the sender
2218 * can write the receiver.
2219 */
d166c802 2220 if (secid == 0) {
21c7eae2 2221 rc = smk_curacc(tkp, MAY_WRITE, &ad);
d166c802
CS
2222 rc = smk_bu_task(p, MAY_WRITE, rc);
2223 return rc;
2224 }
e114e473
CS
2225 /*
2226 * If the secid isn't 0 we're dealing with some USB IO
2227 * specific behavior. This is not clean. For one thing
2228 * we can't take privilege into account.
2229 */
2f823ff8 2230 skp = smack_from_secid(secid);
21c7eae2
LP
2231 rc = smk_access(skp, tkp, MAY_WRITE, &ad);
2232 rc = smk_bu_note("USB signal", skp, tkp, MAY_WRITE, rc);
d166c802 2233 return rc;
e114e473
CS
2234}
2235
2236/**
2237 * smack_task_wait - Smack access check for waiting
2238 * @p: task to wait for
2239 *
c00bedb3 2240 * Returns 0
e114e473
CS
2241 */
2242static int smack_task_wait(struct task_struct *p)
2243{
e114e473 2244 /*
c00bedb3
CS
2245 * Allow the operation to succeed.
2246 * Zombies are bad.
2247 * In userless environments (e.g. phones) programs
2248 * get marked with SMACK64EXEC and even if the parent
2249 * and child shouldn't be talking the parent still
2250 * may expect to know when the child exits.
e114e473 2251 */
c00bedb3 2252 return 0;
e114e473
CS
2253}
2254
2255/**
2256 * smack_task_to_inode - copy task smack into the inode blob
2257 * @p: task to copy from
251a2a95 2258 * @inode: inode to copy to
e114e473
CS
2259 *
2260 * Sets the smack pointer in the inode security blob
2261 */
2262static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2263{
2264 struct inode_smack *isp = inode->i_security;
6d1cff2a 2265 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2266
21c7eae2 2267 isp->smk_inode = skp;
e114e473
CS
2268}
2269
2270/*
2271 * Socket hooks.
2272 */
2273
2274/**
2275 * smack_sk_alloc_security - Allocate a socket blob
2276 * @sk: the socket
2277 * @family: unused
251a2a95 2278 * @gfp_flags: memory allocation flags
e114e473
CS
2279 *
2280 * Assign Smack pointers to current
2281 *
2282 * Returns 0 on success, -ENOMEM is there's no memory
2283 */
2284static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2285{
2f823ff8 2286 struct smack_known *skp = smk_of_current();
e114e473
CS
2287 struct socket_smack *ssp;
2288
2289 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2290 if (ssp == NULL)
2291 return -ENOMEM;
2292
54e70ec5 2293 ssp->smk_in = skp;
2f823ff8 2294 ssp->smk_out = skp;
272cd7a8 2295 ssp->smk_packet = NULL;
e114e473
CS
2296
2297 sk->sk_security = ssp;
2298
2299 return 0;
2300}
2301
2302/**
2303 * smack_sk_free_security - Free a socket blob
2304 * @sk: the socket
2305 *
2306 * Clears the blob pointer
2307 */
2308static void smack_sk_free_security(struct sock *sk)
2309{
2310 kfree(sk->sk_security);
2311}
2312
07feee8f 2313/**
21abb1ec 2314* smack_ipv4host_label - check host based restrictions
07feee8f
PM
2315* @sip: the object end
2316*
2317* looks for host based access restrictions
2318*
2319* This version will only be appropriate for really small sets of single label
2320* hosts. The caller is responsible for ensuring that the RCU read lock is
2321* taken before calling this function.
2322*
2323* Returns the label of the far end or NULL if it's not special.
2324*/
21abb1ec 2325static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
07feee8f 2326{
21abb1ec 2327 struct smk_net4addr *snp;
07feee8f
PM
2328 struct in_addr *siap = &sip->sin_addr;
2329
2330 if (siap->s_addr == 0)
2331 return NULL;
2332
21abb1ec
CS
2333 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2334 /*
2335 * we break after finding the first match because
2336 * the list is sorted from longest to shortest mask
2337 * so we have found the most specific match
2338 */
2339 if (snp->smk_host.s_addr ==
2340 (siap->s_addr & snp->smk_mask.s_addr))
2341 return snp->smk_label;
2342
2343 return NULL;
2344}
2345
2346#if IS_ENABLED(CONFIG_IPV6)
2347/*
2348 * smk_ipv6_localhost - Check for local ipv6 host address
2349 * @sip: the address
2350 *
2351 * Returns boolean true if this is the localhost address
2352 */
2353static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2354{
2355 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2356 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2357
2358 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2359 ntohs(be16p[7]) == 1)
2360 return true;
2361 return false;
2362}
2363
2364/**
2365* smack_ipv6host_label - check host based restrictions
2366* @sip: the object end
2367*
2368* looks for host based access restrictions
2369*
2370* This version will only be appropriate for really small sets of single label
2371* hosts. The caller is responsible for ensuring that the RCU read lock is
2372* taken before calling this function.
2373*
2374* Returns the label of the far end or NULL if it's not special.
2375*/
2376static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2377{
2378 struct smk_net6addr *snp;
2379 struct in6_addr *sap = &sip->sin6_addr;
2380 int i;
2381 int found = 0;
2382
2383 /*
2384 * It's local. Don't look for a host label.
2385 */
2386 if (smk_ipv6_localhost(sip))
2387 return NULL;
2388
2389 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
07feee8f
PM
2390 /*
2391 * we break after finding the first match because
2392 * the list is sorted from longest to shortest mask
2393 * so we have found the most specific match
2394 */
21abb1ec
CS
2395 for (found = 1, i = 0; i < 8; i++) {
2396 /*
2397 * If the label is NULL the entry has
2398 * been renounced. Ignore it.
2399 */
2400 if (snp->smk_label == NULL)
2401 continue;
2402 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2403 snp->smk_host.s6_addr16[i]) {
2404 found = 0;
2405 break;
2406 }
4303154e 2407 }
21abb1ec
CS
2408 if (found)
2409 return snp->smk_label;
2410 }
07feee8f
PM
2411
2412 return NULL;
2413}
21abb1ec 2414#endif /* CONFIG_IPV6 */
07feee8f 2415
e114e473
CS
2416/**
2417 * smack_netlabel - Set the secattr on a socket
2418 * @sk: the socket
6d3dc07c 2419 * @labeled: socket label scheme
e114e473
CS
2420 *
2421 * Convert the outbound smack value (smk_out) to a
2422 * secattr and attach it to the socket.
2423 *
2424 * Returns 0 on success or an error code
2425 */
6d3dc07c 2426static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2427{
f7112e6c 2428 struct smack_known *skp;
07feee8f 2429 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2430 int rc = 0;
e114e473 2431
6d3dc07c
CS
2432 /*
2433 * Usually the netlabel code will handle changing the
2434 * packet labeling based on the label.
2435 * The case of a single label host is different, because
2436 * a single label host should never get a labeled packet
2437 * even though the label is usually associated with a packet
2438 * label.
2439 */
2440 local_bh_disable();
2441 bh_lock_sock_nested(sk);
2442
2443 if (ssp->smk_out == smack_net_ambient ||
2444 labeled == SMACK_UNLABELED_SOCKET)
2445 netlbl_sock_delattr(sk);
2446 else {
2f823ff8 2447 skp = ssp->smk_out;
f7112e6c 2448 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2449 }
2450
2451 bh_unlock_sock(sk);
2452 local_bh_enable();
4bc87e62 2453
e114e473
CS
2454 return rc;
2455}
2456
07feee8f
PM
2457/**
2458 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2459 * @sk: the socket
2460 * @sap: the destination address
2461 *
2462 * Set the correct secattr for the given socket based on the destination
2463 * address and perform any outbound access checks needed.
2464 *
2465 * Returns 0 on success or an error code.
2466 *
2467 */
2468static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2469{
2f823ff8 2470 struct smack_known *skp;
07feee8f
PM
2471 int rc;
2472 int sk_lbl;
21c7eae2 2473 struct smack_known *hkp;
07feee8f 2474 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2475 struct smk_audit_info ad;
07feee8f
PM
2476
2477 rcu_read_lock();
21abb1ec 2478 hkp = smack_ipv4host_label(sap);
21c7eae2 2479 if (hkp != NULL) {
ecfcc53f 2480#ifdef CONFIG_AUDIT
923e9a13
KC
2481 struct lsm_network_audit net;
2482
48c62af6
EP
2483 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2484 ad.a.u.net->family = sap->sin_family;
2485 ad.a.u.net->dport = sap->sin_port;
2486 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2487#endif
923e9a13 2488 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2489 skp = ssp->smk_out;
21c7eae2
LP
2490 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2491 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2492 } else {
2493 sk_lbl = SMACK_CIPSO_SOCKET;
2494 rc = 0;
2495 }
2496 rcu_read_unlock();
2497 if (rc != 0)
2498 return rc;
2499
2500 return smack_netlabel(sk, sk_lbl);
2501}
2502
21abb1ec
CS
2503#if IS_ENABLED(CONFIG_IPV6)
2504/**
2505 * smk_ipv6_check - check Smack access
2506 * @subject: subject Smack label
2507 * @object: object Smack label
2508 * @address: address
2509 * @act: the action being taken
2510 *
2511 * Check an IPv6 access
2512 */
2513static int smk_ipv6_check(struct smack_known *subject,
2514 struct smack_known *object,
2515 struct sockaddr_in6 *address, int act)
2516{
2517#ifdef CONFIG_AUDIT
2518 struct lsm_network_audit net;
2519#endif
2520 struct smk_audit_info ad;
2521 int rc;
2522
2523#ifdef CONFIG_AUDIT
2524 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2525 ad.a.u.net->family = PF_INET6;
2526 ad.a.u.net->dport = ntohs(address->sin6_port);
2527 if (act == SMK_RECEIVING)
2528 ad.a.u.net->v6info.saddr = address->sin6_addr;
2529 else
2530 ad.a.u.net->v6info.daddr = address->sin6_addr;
2531#endif
2532 rc = smk_access(subject, object, MAY_WRITE, &ad);
2533 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2534 return rc;
2535}
2536#endif /* CONFIG_IPV6 */
2537
2538#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2539/**
2540 * smk_ipv6_port_label - Smack port access table management
2541 * @sock: socket
2542 * @address: address
2543 *
2544 * Create or update the port list entry
2545 */
2546static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2547{
2548 struct sock *sk = sock->sk;
2549 struct sockaddr_in6 *addr6;
2550 struct socket_smack *ssp = sock->sk->sk_security;
2551 struct smk_port_label *spp;
2552 unsigned short port = 0;
2553
2554 if (address == NULL) {
2555 /*
2556 * This operation is changing the Smack information
2557 * on the bound socket. Take the changes to the port
2558 * as well.
2559 */
2560 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2561 if (sk != spp->smk_sock)
2562 continue;
2563 spp->smk_in = ssp->smk_in;
2564 spp->smk_out = ssp->smk_out;
2565 return;
2566 }
2567 /*
2568 * A NULL address is only used for updating existing
2569 * bound entries. If there isn't one, it's OK.
2570 */
2571 return;
2572 }
2573
2574 addr6 = (struct sockaddr_in6 *)address;
2575 port = ntohs(addr6->sin6_port);
2576 /*
2577 * This is a special case that is safely ignored.
2578 */
2579 if (port == 0)
2580 return;
2581
2582 /*
2583 * Look for an existing port list entry.
2584 * This is an indication that a port is getting reused.
2585 */
2586 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2587 if (spp->smk_port != port)
2588 continue;
2589 spp->smk_port = port;
2590 spp->smk_sock = sk;
2591 spp->smk_in = ssp->smk_in;
2592 spp->smk_out = ssp->smk_out;
2593 return;
2594 }
2595
2596 /*
2597 * A new port entry is required.
2598 */
2599 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2600 if (spp == NULL)
2601 return;
2602
2603 spp->smk_port = port;
2604 spp->smk_sock = sk;
2605 spp->smk_in = ssp->smk_in;
2606 spp->smk_out = ssp->smk_out;
2607
2608 list_add(&spp->list, &smk_ipv6_port_list);
2609 return;
2610}
2611
2612/**
2613 * smk_ipv6_port_check - check Smack port access
2614 * @sock: socket
2615 * @address: address
2616 *
2617 * Create or update the port list entry
2618 */
6ea06247 2619static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2620 int act)
2621{
c6739443
CS
2622 struct smk_port_label *spp;
2623 struct socket_smack *ssp = sk->sk_security;
21abb1ec
CS
2624 struct smack_known *skp = NULL;
2625 unsigned short port;
21c7eae2 2626 struct smack_known *object;
c6739443
CS
2627
2628 if (act == SMK_RECEIVING) {
21abb1ec 2629 skp = smack_ipv6host_label(address);
21c7eae2 2630 object = ssp->smk_in;
c6739443 2631 } else {
2f823ff8 2632 skp = ssp->smk_out;
21abb1ec 2633 object = smack_ipv6host_label(address);
c6739443
CS
2634 }
2635
2636 /*
21abb1ec 2637 * The other end is a single label host.
c6739443 2638 */
21abb1ec
CS
2639 if (skp != NULL && object != NULL)
2640 return smk_ipv6_check(skp, object, address, act);
2641 if (skp == NULL)
2642 skp = smack_net_ambient;
2643 if (object == NULL)
2644 object = smack_net_ambient;
c6739443
CS
2645
2646 /*
2647 * It's remote, so port lookup does no good.
2648 */
21abb1ec
CS
2649 if (!smk_ipv6_localhost(address))
2650 return smk_ipv6_check(skp, object, address, act);
c6739443
CS
2651
2652 /*
2653 * It's local so the send check has to have passed.
2654 */
21abb1ec
CS
2655 if (act == SMK_RECEIVING)
2656 return 0;
c6739443 2657
21abb1ec 2658 port = ntohs(address->sin6_port);
c6739443
CS
2659 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2660 if (spp->smk_port != port)
2661 continue;
21c7eae2 2662 object = spp->smk_in;
c6739443 2663 if (act == SMK_CONNECTING)
54e70ec5 2664 ssp->smk_packet = spp->smk_out;
c6739443
CS
2665 break;
2666 }
2667
21abb1ec 2668 return smk_ipv6_check(skp, object, address, act);
c6739443 2669}
21abb1ec 2670#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2671
e114e473
CS
2672/**
2673 * smack_inode_setsecurity - set smack xattrs
2674 * @inode: the object
2675 * @name: attribute name
2676 * @value: attribute value
2677 * @size: size of the attribute
2678 * @flags: unused
2679 *
2680 * Sets the named attribute in the appropriate blob
2681 *
2682 * Returns 0 on success, or an error code
2683 */
2684static int smack_inode_setsecurity(struct inode *inode, const char *name,
2685 const void *value, size_t size, int flags)
2686{
2f823ff8 2687 struct smack_known *skp;
e114e473
CS
2688 struct inode_smack *nsp = inode->i_security;
2689 struct socket_smack *ssp;
2690 struct socket *sock;
4bc87e62 2691 int rc = 0;
e114e473 2692
f7112e6c 2693 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2694 return -EINVAL;
e114e473 2695
2f823ff8 2696 skp = smk_import_entry(value, size);
e774ad68
LP
2697 if (IS_ERR(skp))
2698 return PTR_ERR(skp);
e114e473
CS
2699
2700 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2701 nsp->smk_inode = skp;
ddd29ec6 2702 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2703 return 0;
2704 }
2705 /*
2706 * The rest of the Smack xattrs are only on sockets.
2707 */
2708 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2709 return -EOPNOTSUPP;
2710
2711 sock = SOCKET_I(inode);
2e1d146a 2712 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2713 return -EOPNOTSUPP;
2714
2715 ssp = sock->sk->sk_security;
2716
2717 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2718 ssp->smk_in = skp;
e114e473 2719 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2720 ssp->smk_out = skp;
c6739443 2721 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2722 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2723 if (rc != 0)
2724 printk(KERN_WARNING
2725 "Smack: \"%s\" netlbl error %d.\n",
2726 __func__, -rc);
2727 }
e114e473
CS
2728 } else
2729 return -EOPNOTSUPP;
2730
21abb1ec 2731#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2732 if (sock->sk->sk_family == PF_INET6)
2733 smk_ipv6_port_label(sock, NULL);
21abb1ec 2734#endif
c6739443 2735
e114e473
CS
2736 return 0;
2737}
2738
2739/**
2740 * smack_socket_post_create - finish socket setup
2741 * @sock: the socket
2742 * @family: protocol family
2743 * @type: unused
2744 * @protocol: unused
2745 * @kern: unused
2746 *
2747 * Sets the netlabel information on the socket
2748 *
2749 * Returns 0 on success, and error code otherwise
2750 */
2751static int smack_socket_post_create(struct socket *sock, int family,
2752 int type, int protocol, int kern)
2753{
7412301b
ML
2754 struct socket_smack *ssp;
2755
2756 if (sock->sk == NULL)
2757 return 0;
2758
2759 /*
2760 * Sockets created by kernel threads receive web label.
2761 */
2762 if (unlikely(current->flags & PF_KTHREAD)) {
2763 ssp = sock->sk->sk_security;
2764 ssp->smk_in = &smack_known_web;
2765 ssp->smk_out = &smack_known_web;
2766 }
2767
2768 if (family != PF_INET)
e114e473
CS
2769 return 0;
2770 /*
2771 * Set the outbound netlbl.
2772 */
6d3dc07c
CS
2773 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2774}
2775
21abb1ec 2776#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2777/**
2778 * smack_socket_bind - record port binding information.
2779 * @sock: the socket
2780 * @address: the port address
2781 * @addrlen: size of the address
2782 *
2783 * Records the label bound to a port.
2784 *
2785 * Returns 0
2786 */
2787static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2788 int addrlen)
2789{
2790 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2791 smk_ipv6_port_label(sock, address);
c6739443
CS
2792 return 0;
2793}
21abb1ec 2794#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2795
6d3dc07c
CS
2796/**
2797 * smack_socket_connect - connect access check
2798 * @sock: the socket
2799 * @sap: the other end
2800 * @addrlen: size of sap
2801 *
2802 * Verifies that a connection may be possible
2803 *
2804 * Returns 0 on success, and error code otherwise
2805 */
2806static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2807 int addrlen)
2808{
c6739443 2809 int rc = 0;
21abb1ec
CS
2810#if IS_ENABLED(CONFIG_IPV6)
2811 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2812#endif
2813#ifdef SMACK_IPV6_SECMARK_LABELING
2814 struct smack_known *rsp;
2815 struct socket_smack *ssp = sock->sk->sk_security;
2816#endif
c6739443
CS
2817
2818 if (sock->sk == NULL)
6d3dc07c 2819 return 0;
6d3dc07c 2820
c6739443
CS
2821 switch (sock->sk->sk_family) {
2822 case PF_INET:
2823 if (addrlen < sizeof(struct sockaddr_in))
2824 return -EINVAL;
2825 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2826 break;
2827 case PF_INET6:
2828 if (addrlen < sizeof(struct sockaddr_in6))
2829 return -EINVAL;
21abb1ec
CS
2830#ifdef SMACK_IPV6_SECMARK_LABELING
2831 rsp = smack_ipv6host_label(sip);
2832 if (rsp != NULL)
2833 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
6ea06247 2834 SMK_CONNECTING);
21abb1ec
CS
2835#endif
2836#ifdef SMACK_IPV6_PORT_LABELING
2837 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2838#endif
c6739443
CS
2839 break;
2840 }
2841 return rc;
e114e473
CS
2842}
2843
2844/**
2845 * smack_flags_to_may - convert S_ to MAY_ values
2846 * @flags: the S_ value
2847 *
2848 * Returns the equivalent MAY_ value
2849 */
2850static int smack_flags_to_may(int flags)
2851{
2852 int may = 0;
2853
2854 if (flags & S_IRUGO)
2855 may |= MAY_READ;
2856 if (flags & S_IWUGO)
2857 may |= MAY_WRITE;
2858 if (flags & S_IXUGO)
2859 may |= MAY_EXEC;
2860
2861 return may;
2862}
2863
2864/**
2865 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2866 * @msg: the object
2867 *
2868 * Returns 0
2869 */
2870static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2871{
2f823ff8
CS
2872 struct smack_known *skp = smk_of_current();
2873
21c7eae2 2874 msg->security = skp;
e114e473
CS
2875 return 0;
2876}
2877
2878/**
2879 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2880 * @msg: the object
2881 *
2882 * Clears the blob pointer
2883 */
2884static void smack_msg_msg_free_security(struct msg_msg *msg)
2885{
2886 msg->security = NULL;
2887}
2888
2889/**
2890 * smack_of_shm - the smack pointer for the shm
2891 * @shp: the object
2892 *
2893 * Returns a pointer to the smack value
2894 */
21c7eae2 2895static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2896{
21c7eae2 2897 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2898}
2899
2900/**
2901 * smack_shm_alloc_security - Set the security blob for shm
2902 * @shp: the object
2903 *
2904 * Returns 0
2905 */
2906static int smack_shm_alloc_security(struct shmid_kernel *shp)
2907{
2908 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2909 struct smack_known *skp = smk_of_current();
e114e473 2910
21c7eae2 2911 isp->security = skp;
e114e473
CS
2912 return 0;
2913}
2914
2915/**
2916 * smack_shm_free_security - Clear the security blob for shm
2917 * @shp: the object
2918 *
2919 * Clears the blob pointer
2920 */
2921static void smack_shm_free_security(struct shmid_kernel *shp)
2922{
2923 struct kern_ipc_perm *isp = &shp->shm_perm;
2924
2925 isp->security = NULL;
2926}
2927
ecfcc53f
EB
2928/**
2929 * smk_curacc_shm : check if current has access on shm
2930 * @shp : the object
2931 * @access : access requested
2932 *
2933 * Returns 0 if current has the requested access, error code otherwise
2934 */
2935static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2936{
21c7eae2 2937 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2938 struct smk_audit_info ad;
d166c802 2939 int rc;
ecfcc53f
EB
2940
2941#ifdef CONFIG_AUDIT
2942 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2943 ad.a.u.ipc_id = shp->shm_perm.id;
2944#endif
d166c802
CS
2945 rc = smk_curacc(ssp, access, &ad);
2946 rc = smk_bu_current("shm", ssp, access, rc);
2947 return rc;
ecfcc53f
EB
2948}
2949
e114e473
CS
2950/**
2951 * smack_shm_associate - Smack access check for shm
2952 * @shp: the object
2953 * @shmflg: access requested
2954 *
2955 * Returns 0 if current has the requested access, error code otherwise
2956 */
2957static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2958{
e114e473
CS
2959 int may;
2960
2961 may = smack_flags_to_may(shmflg);
ecfcc53f 2962 return smk_curacc_shm(shp, may);
e114e473
CS
2963}
2964
2965/**
2966 * smack_shm_shmctl - Smack access check for shm
2967 * @shp: the object
2968 * @cmd: what it wants to do
2969 *
2970 * Returns 0 if current has the requested access, error code otherwise
2971 */
2972static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2973{
e114e473
CS
2974 int may;
2975
2976 switch (cmd) {
2977 case IPC_STAT:
2978 case SHM_STAT:
2979 may = MAY_READ;
2980 break;
2981 case IPC_SET:
2982 case SHM_LOCK:
2983 case SHM_UNLOCK:
2984 case IPC_RMID:
2985 may = MAY_READWRITE;
2986 break;
2987 case IPC_INFO:
2988 case SHM_INFO:
2989 /*
2990 * System level information.
2991 */
2992 return 0;
2993 default:
2994 return -EINVAL;
2995 }
ecfcc53f 2996 return smk_curacc_shm(shp, may);
e114e473
CS
2997}
2998
2999/**
3000 * smack_shm_shmat - Smack access for shmat
3001 * @shp: the object
3002 * @shmaddr: unused
3003 * @shmflg: access requested
3004 *
3005 * Returns 0 if current has the requested access, error code otherwise
3006 */
3007static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3008 int shmflg)
3009{
e114e473
CS
3010 int may;
3011
3012 may = smack_flags_to_may(shmflg);
ecfcc53f 3013 return smk_curacc_shm(shp, may);
e114e473
CS
3014}
3015
3016/**
3017 * smack_of_sem - the smack pointer for the sem
3018 * @sma: the object
3019 *
3020 * Returns a pointer to the smack value
3021 */
21c7eae2 3022static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 3023{
21c7eae2 3024 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
3025}
3026
3027/**
3028 * smack_sem_alloc_security - Set the security blob for sem
3029 * @sma: the object
3030 *
3031 * Returns 0
3032 */
3033static int smack_sem_alloc_security(struct sem_array *sma)
3034{
3035 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 3036 struct smack_known *skp = smk_of_current();
e114e473 3037
21c7eae2 3038 isp->security = skp;
e114e473
CS
3039 return 0;
3040}
3041
3042/**
3043 * smack_sem_free_security - Clear the security blob for sem
3044 * @sma: the object
3045 *
3046 * Clears the blob pointer
3047 */
3048static void smack_sem_free_security(struct sem_array *sma)
3049{
3050 struct kern_ipc_perm *isp = &sma->sem_perm;
3051
3052 isp->security = NULL;
3053}
3054
ecfcc53f
EB
3055/**
3056 * smk_curacc_sem : check if current has access on sem
3057 * @sma : the object
3058 * @access : access requested
3059 *
3060 * Returns 0 if current has the requested access, error code otherwise
3061 */
3062static int smk_curacc_sem(struct sem_array *sma, int access)
3063{
21c7eae2 3064 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 3065 struct smk_audit_info ad;
d166c802 3066 int rc;
ecfcc53f
EB
3067
3068#ifdef CONFIG_AUDIT
3069 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3070 ad.a.u.ipc_id = sma->sem_perm.id;
3071#endif
d166c802
CS
3072 rc = smk_curacc(ssp, access, &ad);
3073 rc = smk_bu_current("sem", ssp, access, rc);
3074 return rc;
ecfcc53f
EB
3075}
3076
e114e473
CS
3077/**
3078 * smack_sem_associate - Smack access check for sem
3079 * @sma: the object
3080 * @semflg: access requested
3081 *
3082 * Returns 0 if current has the requested access, error code otherwise
3083 */
3084static int smack_sem_associate(struct sem_array *sma, int semflg)
3085{
e114e473
CS
3086 int may;
3087
3088 may = smack_flags_to_may(semflg);
ecfcc53f 3089 return smk_curacc_sem(sma, may);
e114e473
CS
3090}
3091
3092/**
3093 * smack_sem_shmctl - Smack access check for sem
3094 * @sma: the object
3095 * @cmd: what it wants to do
3096 *
3097 * Returns 0 if current has the requested access, error code otherwise
3098 */
3099static int smack_sem_semctl(struct sem_array *sma, int cmd)
3100{
e114e473
CS
3101 int may;
3102
3103 switch (cmd) {
3104 case GETPID:
3105 case GETNCNT:
3106 case GETZCNT:
3107 case GETVAL:
3108 case GETALL:
3109 case IPC_STAT:
3110 case SEM_STAT:
3111 may = MAY_READ;
3112 break;
3113 case SETVAL:
3114 case SETALL:
3115 case IPC_RMID:
3116 case IPC_SET:
3117 may = MAY_READWRITE;
3118 break;
3119 case IPC_INFO:
3120 case SEM_INFO:
3121 /*
3122 * System level information
3123 */
3124 return 0;
3125 default:
3126 return -EINVAL;
3127 }
3128
ecfcc53f 3129 return smk_curacc_sem(sma, may);
e114e473
CS
3130}
3131
3132/**
3133 * smack_sem_semop - Smack checks of semaphore operations
3134 * @sma: the object
3135 * @sops: unused
3136 * @nsops: unused
3137 * @alter: unused
3138 *
3139 * Treated as read and write in all cases.
3140 *
3141 * Returns 0 if access is allowed, error code otherwise
3142 */
3143static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3144 unsigned nsops, int alter)
3145{
ecfcc53f 3146 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3147}
3148
3149/**
3150 * smack_msg_alloc_security - Set the security blob for msg
3151 * @msq: the object
3152 *
3153 * Returns 0
3154 */
3155static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3156{
3157 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3158 struct smack_known *skp = smk_of_current();
e114e473 3159
21c7eae2 3160 kisp->security = skp;
e114e473
CS
3161 return 0;
3162}
3163
3164/**
3165 * smack_msg_free_security - Clear the security blob for msg
3166 * @msq: the object
3167 *
3168 * Clears the blob pointer
3169 */
3170static void smack_msg_queue_free_security(struct msg_queue *msq)
3171{
3172 struct kern_ipc_perm *kisp = &msq->q_perm;
3173
3174 kisp->security = NULL;
3175}
3176
3177/**
3178 * smack_of_msq - the smack pointer for the msq
3179 * @msq: the object
3180 *
21c7eae2 3181 * Returns a pointer to the smack label entry
e114e473 3182 */
21c7eae2 3183static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3184{
21c7eae2 3185 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3186}
3187
ecfcc53f
EB
3188/**
3189 * smk_curacc_msq : helper to check if current has access on msq
3190 * @msq : the msq
3191 * @access : access requested
3192 *
3193 * return 0 if current has access, error otherwise
3194 */
3195static int smk_curacc_msq(struct msg_queue *msq, int access)
3196{
21c7eae2 3197 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3198 struct smk_audit_info ad;
d166c802 3199 int rc;
ecfcc53f
EB
3200
3201#ifdef CONFIG_AUDIT
3202 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3203 ad.a.u.ipc_id = msq->q_perm.id;
3204#endif
d166c802
CS
3205 rc = smk_curacc(msp, access, &ad);
3206 rc = smk_bu_current("msq", msp, access, rc);
3207 return rc;
ecfcc53f
EB
3208}
3209
e114e473
CS
3210/**
3211 * smack_msg_queue_associate - Smack access check for msg_queue
3212 * @msq: the object
3213 * @msqflg: access requested
3214 *
3215 * Returns 0 if current has the requested access, error code otherwise
3216 */
3217static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3218{
e114e473
CS
3219 int may;
3220
3221 may = smack_flags_to_may(msqflg);
ecfcc53f 3222 return smk_curacc_msq(msq, may);
e114e473
CS
3223}
3224
3225/**
3226 * smack_msg_queue_msgctl - Smack access check for msg_queue
3227 * @msq: the object
3228 * @cmd: what it wants to do
3229 *
3230 * Returns 0 if current has the requested access, error code otherwise
3231 */
3232static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3233{
e114e473
CS
3234 int may;
3235
3236 switch (cmd) {
3237 case IPC_STAT:
3238 case MSG_STAT:
3239 may = MAY_READ;
3240 break;
3241 case IPC_SET:
3242 case IPC_RMID:
3243 may = MAY_READWRITE;
3244 break;
3245 case IPC_INFO:
3246 case MSG_INFO:
3247 /*
3248 * System level information
3249 */
3250 return 0;
3251 default:
3252 return -EINVAL;
3253 }
3254
ecfcc53f 3255 return smk_curacc_msq(msq, may);
e114e473
CS
3256}
3257
3258/**
3259 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3260 * @msq: the object
3261 * @msg: unused
3262 * @msqflg: access requested
3263 *
3264 * Returns 0 if current has the requested access, error code otherwise
3265 */
3266static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3267 int msqflg)
3268{
ecfcc53f 3269 int may;
e114e473 3270
ecfcc53f
EB
3271 may = smack_flags_to_may(msqflg);
3272 return smk_curacc_msq(msq, may);
e114e473
CS
3273}
3274
3275/**
3276 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3277 * @msq: the object
3278 * @msg: unused
3279 * @target: unused
3280 * @type: unused
3281 * @mode: unused
3282 *
3283 * Returns 0 if current has read and write access, error code otherwise
3284 */
3285static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3286 struct task_struct *target, long type, int mode)
3287{
ecfcc53f 3288 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3289}
3290
3291/**
3292 * smack_ipc_permission - Smack access for ipc_permission()
3293 * @ipp: the object permissions
3294 * @flag: access requested
3295 *
3296 * Returns 0 if current has read and write access, error code otherwise
3297 */
3298static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3299{
21c7eae2 3300 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3301 int may = smack_flags_to_may(flag);
3302 struct smk_audit_info ad;
d166c802 3303 int rc;
e114e473 3304
ecfcc53f
EB
3305#ifdef CONFIG_AUDIT
3306 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3307 ad.a.u.ipc_id = ipp->id;
3308#endif
21c7eae2
LP
3309 rc = smk_curacc(iskp, may, &ad);
3310 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3311 return rc;
e114e473
CS
3312}
3313
d20bdda6
AD
3314/**
3315 * smack_ipc_getsecid - Extract smack security id
251a2a95 3316 * @ipp: the object permissions
d20bdda6
AD
3317 * @secid: where result will be saved
3318 */
3319static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3320{
21c7eae2 3321 struct smack_known *iskp = ipp->security;
d20bdda6 3322
21c7eae2 3323 *secid = iskp->smk_secid;
d20bdda6
AD
3324}
3325
e114e473
CS
3326/**
3327 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3328 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3329 * @inode: the object
3330 *
3331 * Set the inode's security blob if it hasn't been done already.
3332 */
3333static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3334{
3335 struct super_block *sbp;
3336 struct superblock_smack *sbsp;
3337 struct inode_smack *isp;
2f823ff8
CS
3338 struct smack_known *skp;
3339 struct smack_known *ckp = smk_of_current();
21c7eae2 3340 struct smack_known *final;
5c6d1125
JS
3341 char trattr[TRANS_TRUE_SIZE];
3342 int transflag = 0;
2267b13a 3343 int rc;
e114e473
CS
3344 struct dentry *dp;
3345
3346 if (inode == NULL)
3347 return;
3348
3349 isp = inode->i_security;
3350
3351 mutex_lock(&isp->smk_lock);
3352 /*
3353 * If the inode is already instantiated
3354 * take the quick way out
3355 */
3356 if (isp->smk_flags & SMK_INODE_INSTANT)
3357 goto unlockandout;
3358
3359 sbp = inode->i_sb;
3360 sbsp = sbp->s_security;
3361 /*
3362 * We're going to use the superblock default label
3363 * if there's no label on the file.
3364 */
3365 final = sbsp->smk_default;
3366
e97dcb0e
CS
3367 /*
3368 * If this is the root inode the superblock
3369 * may be in the process of initialization.
3370 * If that is the case use the root value out
3371 * of the superblock.
3372 */
3373 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3374 switch (sbp->s_magic) {
3375 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3376 /*
3377 * The cgroup filesystem is never mounted,
3378 * so there's no opportunity to set the mount
3379 * options.
3380 */
21c7eae2
LP
3381 sbsp->smk_root = &smack_known_star;
3382 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3383 isp->smk_inode = sbsp->smk_root;
3384 break;
3385 case TMPFS_MAGIC:
3386 /*
3387 * What about shmem/tmpfs anonymous files with dentry
3388 * obtained from d_alloc_pseudo()?
3389 */
3390 isp->smk_inode = smk_of_current();
3391 break;
8da4aba5
RK
3392 case PIPEFS_MAGIC:
3393 isp->smk_inode = smk_of_current();
3394 break;
1d8c2326
ŁS
3395 default:
3396 isp->smk_inode = sbsp->smk_root;
3397 break;
36ea735b 3398 }
e97dcb0e
CS
3399 isp->smk_flags |= SMK_INODE_INSTANT;
3400 goto unlockandout;
3401 }
3402
e114e473
CS
3403 /*
3404 * This is pretty hackish.
3405 * Casey says that we shouldn't have to do
3406 * file system specific code, but it does help
3407 * with keeping it simple.
3408 */
3409 switch (sbp->s_magic) {
3410 case SMACK_MAGIC:
36ea735b
CS
3411 case PIPEFS_MAGIC:
3412 case SOCKFS_MAGIC:
3413 case CGROUP_SUPER_MAGIC:
e114e473 3414 /*
25985edc 3415 * Casey says that it's a little embarrassing
e114e473
CS
3416 * that the smack file system doesn't do
3417 * extended attributes.
36ea735b 3418 *
e114e473 3419 * Casey says pipes are easy (?)
36ea735b
CS
3420 *
3421 * Socket access is controlled by the socket
3422 * structures associated with the task involved.
3423 *
3424 * Cgroupfs is special
e114e473 3425 */
21c7eae2 3426 final = &smack_known_star;
e114e473
CS
3427 break;
3428 case DEVPTS_SUPER_MAGIC:
3429 /*
3430 * devpts seems content with the label of the task.
3431 * Programs that change smack have to treat the
3432 * pty with respect.
3433 */
21c7eae2 3434 final = ckp;
e114e473 3435 break;
e114e473
CS
3436 case PROC_SUPER_MAGIC:
3437 /*
3438 * Casey says procfs appears not to care.
3439 * The superblock default suffices.
3440 */
3441 break;
3442 case TMPFS_MAGIC:
3443 /*
3444 * Device labels should come from the filesystem,
3445 * but watch out, because they're volitile,
3446 * getting recreated on every reboot.
3447 */
21c7eae2 3448 final = &smack_known_star;
e114e473
CS
3449 /*
3450 * No break.
3451 *
3452 * If a smack value has been set we want to use it,
3453 * but since tmpfs isn't giving us the opportunity
3454 * to set mount options simulate setting the
3455 * superblock default.
3456 */
3457 default:
3458 /*
3459 * This isn't an understood special case.
3460 * Get the value from the xattr.
b4e0d5f0
CS
3461 */
3462
3463 /*
3464 * UNIX domain sockets use lower level socket data.
3465 */
3466 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3467 final = &smack_known_star;
b4e0d5f0
CS
3468 break;
3469 }
3470 /*
e114e473
CS
3471 * No xattr support means, alas, no SMACK label.
3472 * Use the aforeapplied default.
3473 * It would be curious if the label of the task
3474 * does not match that assigned.
3475 */
3476 if (inode->i_op->getxattr == NULL)
3477 break;
3478 /*
3479 * Get the dentry for xattr.
3480 */
3e62cbb8 3481 dp = dget(opt_dentry);
2f823ff8 3482 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3483 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3484 final = skp;
2267b13a
CS
3485
3486 /*
3487 * Transmuting directory
3488 */
3489 if (S_ISDIR(inode->i_mode)) {
3490 /*
3491 * If this is a new directory and the label was
3492 * transmuted when the inode was initialized
3493 * set the transmute attribute on the directory
3494 * and mark the inode.
3495 *
3496 * If there is a transmute attribute on the
3497 * directory mark the inode.
3498 */
3499 if (isp->smk_flags & SMK_INODE_CHANGED) {
3500 isp->smk_flags &= ~SMK_INODE_CHANGED;
3501 rc = inode->i_op->setxattr(dp,
5c6d1125 3502 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3503 TRANS_TRUE, TRANS_TRUE_SIZE,
3504 0);
3505 } else {
3506 rc = inode->i_op->getxattr(dp,
3507 XATTR_NAME_SMACKTRANSMUTE, trattr,
3508 TRANS_TRUE_SIZE);
3509 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3510 TRANS_TRUE_SIZE) != 0)
3511 rc = -EINVAL;
5c6d1125 3512 }
2267b13a
CS
3513 if (rc >= 0)
3514 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3515 }
19760ad0
CS
3516 /*
3517 * Don't let the exec or mmap label be "*" or "@".
3518 */
3519 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
e774ad68
LP
3520 if (IS_ERR(skp) || skp == &smack_known_star ||
3521 skp == &smack_known_web)
19760ad0
CS
3522 skp = NULL;
3523 isp->smk_task = skp;
e774ad68 3524
19760ad0 3525 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3526 if (IS_ERR(skp) || skp == &smack_known_star ||
3527 skp == &smack_known_web)
19760ad0
CS
3528 skp = NULL;
3529 isp->smk_mmap = skp;
676dac4b 3530
e114e473
CS
3531 dput(dp);
3532 break;
3533 }
3534
3535 if (final == NULL)
21c7eae2 3536 isp->smk_inode = ckp;
e114e473
CS
3537 else
3538 isp->smk_inode = final;
3539
5c6d1125 3540 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3541
3542unlockandout:
3543 mutex_unlock(&isp->smk_lock);
3544 return;
3545}
3546
3547/**
3548 * smack_getprocattr - Smack process attribute access
3549 * @p: the object task
3550 * @name: the name of the attribute in /proc/.../attr
3551 * @value: where to put the result
3552 *
3553 * Places a copy of the task Smack into value
3554 *
3555 * Returns the length of the smack label or an error code
3556 */
3557static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3558{
6d1cff2a 3559 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3560 char *cp;
3561 int slen;
3562
3563 if (strcmp(name, "current") != 0)
3564 return -EINVAL;
3565
2f823ff8 3566 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3567 if (cp == NULL)
3568 return -ENOMEM;
3569
3570 slen = strlen(cp);
3571 *value = cp;
3572 return slen;
3573}
3574
3575/**
3576 * smack_setprocattr - Smack process attribute setting
3577 * @p: the object task
3578 * @name: the name of the attribute in /proc/.../attr
3579 * @value: the value to set
3580 * @size: the size of the value
3581 *
3582 * Sets the Smack value of the task. Only setting self
3583 * is permitted and only with privilege
3584 *
3585 * Returns the length of the smack label or an error code
3586 */
3587static int smack_setprocattr(struct task_struct *p, char *name,
3588 void *value, size_t size)
3589{
38416e53 3590 struct task_smack *tsp = current_security();
d84f4f99 3591 struct cred *new;
2f823ff8 3592 struct smack_known *skp;
38416e53
ZJ
3593 struct smack_known_list_elem *sklep;
3594 int rc;
e114e473 3595
e114e473
CS
3596 /*
3597 * Changing another process' Smack value is too dangerous
3598 * and supports no sane use case.
3599 */
3600 if (p != current)
3601 return -EPERM;
3602
38416e53 3603 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
5cd9c58f
DH
3604 return -EPERM;
3605
f7112e6c 3606 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3607 return -EINVAL;
3608
3609 if (strcmp(name, "current") != 0)
3610 return -EINVAL;
3611
2f823ff8 3612 skp = smk_import_entry(value, size);
e774ad68
LP
3613 if (IS_ERR(skp))
3614 return PTR_ERR(skp);
e114e473 3615
6d3dc07c
CS
3616 /*
3617 * No process is ever allowed the web ("@") label.
3618 */
2f823ff8 3619 if (skp == &smack_known_web)
6d3dc07c
CS
3620 return -EPERM;
3621
38416e53
ZJ
3622 if (!smack_privileged(CAP_MAC_ADMIN)) {
3623 rc = -EPERM;
3624 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3625 if (sklep->smk_label == skp) {
3626 rc = 0;
3627 break;
3628 }
3629 if (rc)
3630 return rc;
3631 }
3632
d84f4f99 3633 new = prepare_creds();
6d3dc07c 3634 if (new == NULL)
d84f4f99 3635 return -ENOMEM;
7898e1f8 3636
46a2f3b9 3637 tsp = new->security;
2f823ff8 3638 tsp->smk_task = skp;
38416e53
ZJ
3639 /*
3640 * process can change its label only once
3641 */
3642 smk_destroy_label_list(&tsp->smk_relabel);
7898e1f8 3643
d84f4f99 3644 commit_creds(new);
e114e473
CS
3645 return size;
3646}
3647
3648/**
3649 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3650 * @sock: one sock
3651 * @other: the other sock
e114e473
CS
3652 * @newsk: unused
3653 *
3654 * Return 0 if a subject with the smack of sock could access
3655 * an object with the smack of other, otherwise an error code
3656 */
3610cda5
DM
3657static int smack_unix_stream_connect(struct sock *sock,
3658 struct sock *other, struct sock *newsk)
e114e473 3659{
2f823ff8 3660 struct smack_known *skp;
54e70ec5 3661 struct smack_known *okp;
d2e7ad19
JM
3662 struct socket_smack *ssp = sock->sk_security;
3663 struct socket_smack *osp = other->sk_security;
975d5e55 3664 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3665 struct smk_audit_info ad;
b4e0d5f0 3666 int rc = 0;
923e9a13
KC
3667#ifdef CONFIG_AUDIT
3668 struct lsm_network_audit net;
923e9a13 3669#endif
b4e0d5f0 3670
2f823ff8
CS
3671 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3672 skp = ssp->smk_out;
96be7b54 3673 okp = osp->smk_in;
54e70ec5
CS
3674#ifdef CONFIG_AUDIT
3675 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3676 smk_ad_setfield_u_net_sk(&ad, other);
3677#endif
21c7eae2
LP
3678 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3679 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3680 if (rc == 0) {
96be7b54
ZJ
3681 okp = osp->smk_out;
3682 skp = ssp->smk_in;
138a868f 3683 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3684 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3685 MAY_WRITE, rc);
3686 }
2f823ff8 3687 }
b4e0d5f0 3688
975d5e55
CS
3689 /*
3690 * Cross reference the peer labels for SO_PEERSEC.
3691 */
3692 if (rc == 0) {
54e70ec5
CS
3693 nsp->smk_packet = ssp->smk_out;
3694 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3695 }
3696
b4e0d5f0 3697 return rc;
e114e473
CS
3698}
3699
3700/**
3701 * smack_unix_may_send - Smack access on UDS
3702 * @sock: one socket
3703 * @other: the other socket
3704 *
3705 * Return 0 if a subject with the smack of sock could access
3706 * an object with the smack of other, otherwise an error code
3707 */
3708static int smack_unix_may_send(struct socket *sock, struct socket *other)
3709{
b4e0d5f0
CS
3710 struct socket_smack *ssp = sock->sk->sk_security;
3711 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3712 struct smk_audit_info ad;
d166c802 3713 int rc;
e114e473 3714
923e9a13
KC
3715#ifdef CONFIG_AUDIT
3716 struct lsm_network_audit net;
3717
48c62af6 3718 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3719 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3720#endif
b4e0d5f0 3721
2f823ff8
CS
3722 if (smack_privileged(CAP_MAC_OVERRIDE))
3723 return 0;
b4e0d5f0 3724
21c7eae2
LP
3725 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3726 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3727 return rc;
e114e473
CS
3728}
3729
6d3dc07c
CS
3730/**
3731 * smack_socket_sendmsg - Smack check based on destination host
3732 * @sock: the socket
251a2a95 3733 * @msg: the message
6d3dc07c
CS
3734 * @size: the size of the message
3735 *
c6739443
CS
3736 * Return 0 if the current subject can write to the destination host.
3737 * For IPv4 this is only a question if the destination is a single label host.
3738 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3739 */
3740static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3741 int size)
3742{
3743 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
21abb1ec 3744#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3745 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
21abb1ec
CS
3746#endif
3747#ifdef SMACK_IPV6_SECMARK_LABELING
3748 struct socket_smack *ssp = sock->sk->sk_security;
3749 struct smack_known *rsp;
3750#endif
c6739443 3751 int rc = 0;
6d3dc07c
CS
3752
3753 /*
3754 * Perfectly reasonable for this to be NULL
3755 */
c6739443 3756 if (sip == NULL)
6d3dc07c
CS
3757 return 0;
3758
c6739443
CS
3759 switch (sip->sin_family) {
3760 case AF_INET:
3761 rc = smack_netlabel_send(sock->sk, sip);
3762 break;
3763 case AF_INET6:
21abb1ec
CS
3764#ifdef SMACK_IPV6_SECMARK_LABELING
3765 rsp = smack_ipv6host_label(sap);
3766 if (rsp != NULL)
3767 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3768 SMK_CONNECTING);
3769#endif
3770#ifdef SMACK_IPV6_PORT_LABELING
c6739443 3771 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
21abb1ec 3772#endif
c6739443
CS
3773 break;
3774 }
3775 return rc;
6d3dc07c
CS
3776}
3777
e114e473 3778/**
251a2a95 3779 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3780 * @sap: netlabel secattr
272cd7a8 3781 * @ssp: socket security information
e114e473 3782 *
2f823ff8 3783 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3784 */
2f823ff8
CS
3785static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3786 struct socket_smack *ssp)
e114e473 3787{
2f823ff8 3788 struct smack_known *skp;
f7112e6c 3789 int found = 0;
677264e8
CS
3790 int acat;
3791 int kcat;
e114e473 3792
6d3dc07c 3793 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3794 /*
6d3dc07c 3795 * Looks like a CIPSO packet.
e114e473
CS
3796 * If there are flags but no level netlabel isn't
3797 * behaving the way we expect it to.
3798 *
f7112e6c 3799 * Look it up in the label table
e114e473
CS
3800 * Without guidance regarding the smack value
3801 * for the packet fall back on the network
3802 * ambient value.
3803 */
f7112e6c 3804 rcu_read_lock();
2f823ff8
CS
3805 list_for_each_entry(skp, &smack_known_list, list) {
3806 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3807 continue;
677264e8
CS
3808 /*
3809 * Compare the catsets. Use the netlbl APIs.
3810 */
3811 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3812 if ((skp->smk_netlabel.flags &
3813 NETLBL_SECATTR_MLS_CAT) == 0)
3814 found = 1;
3815 break;
3816 }
3817 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3818 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3819 acat + 1);
3820 kcat = netlbl_catmap_walk(
677264e8
CS
3821 skp->smk_netlabel.attr.mls.cat,
3822 kcat + 1);
3823 if (acat < 0 || kcat < 0)
3824 break;
3825 }
3826 if (acat == kcat) {
3827 found = 1;
3828 break;
3829 }
6d3dc07c 3830 }
f7112e6c
CS
3831 rcu_read_unlock();
3832
3833 if (found)
2f823ff8 3834 return skp;
f7112e6c 3835
54e70ec5 3836 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3837 return &smack_known_web;
3838 return &smack_known_star;
e114e473 3839 }
6d3dc07c
CS
3840 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3841 /*
3842 * Looks like a fallback, which gives us a secid.
3843 */
2f823ff8 3844 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3845 /*
3846 * This has got to be a bug because it is
3847 * impossible to specify a fallback without
3848 * specifying the label, which will ensure
3849 * it has a secid, and the only way to get a
3850 * secid is from a fallback.
3851 */
2f823ff8
CS
3852 BUG_ON(skp == NULL);
3853 return skp;
e114e473
CS
3854 }
3855 /*
6d3dc07c
CS
3856 * Without guidance regarding the smack value
3857 * for the packet fall back on the network
3858 * ambient value.
e114e473 3859 */
272cd7a8 3860 return smack_net_ambient;
e114e473
CS
3861}
3862
69f287ae 3863#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3864static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3865{
c6739443
CS
3866 u8 nexthdr;
3867 int offset;
3868 int proto = -EINVAL;
3869 struct ipv6hdr _ipv6h;
3870 struct ipv6hdr *ip6;
3871 __be16 frag_off;
3872 struct tcphdr _tcph, *th;
3873 struct udphdr _udph, *uh;
3874 struct dccp_hdr _dccph, *dh;
3875
3876 sip->sin6_port = 0;
3877
3878 offset = skb_network_offset(skb);
3879 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3880 if (ip6 == NULL)
3881 return -EINVAL;
3882 sip->sin6_addr = ip6->saddr;
3883
3884 nexthdr = ip6->nexthdr;
3885 offset += sizeof(_ipv6h);
3886 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3887 if (offset < 0)
3888 return -EINVAL;
3889
3890 proto = nexthdr;
3891 switch (proto) {
3892 case IPPROTO_TCP:
3893 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3894 if (th != NULL)
3895 sip->sin6_port = th->source;
3896 break;
3897 case IPPROTO_UDP:
3898 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3899 if (uh != NULL)
3900 sip->sin6_port = uh->source;
3901 break;
3902 case IPPROTO_DCCP:
3903 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3904 if (dh != NULL)
3905 sip->sin6_port = dh->dccph_sport;
3906 break;
3907 }
3908 return proto;
3909}
69f287ae 3910#endif /* CONFIG_IPV6 */
c6739443 3911
e114e473
CS
3912/**
3913 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3914 * @sk: socket
3915 * @skb: packet
3916 *
3917 * Returns 0 if the packet should be delivered, an error code otherwise
3918 */
3919static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3920{
3921 struct netlbl_lsm_secattr secattr;
3922 struct socket_smack *ssp = sk->sk_security;
69f287ae 3923 struct smack_known *skp = NULL;
c6739443 3924 int rc = 0;
ecfcc53f 3925 struct smk_audit_info ad;
923e9a13 3926#ifdef CONFIG_AUDIT
48c62af6 3927 struct lsm_network_audit net;
923e9a13 3928#endif
69f287ae
CS
3929#if IS_ENABLED(CONFIG_IPV6)
3930 struct sockaddr_in6 sadd;
3931 int proto;
3932#endif /* CONFIG_IPV6 */
3933
c6739443
CS
3934 switch (sk->sk_family) {
3935 case PF_INET:
69f287ae
CS
3936#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3937 /*
3938 * If there is a secmark use it rather than the CIPSO label.
3939 * If there is no secmark fall back to CIPSO.
3940 * The secmark is assumed to reflect policy better.
3941 */
3942 if (skb && skb->secmark != 0) {
3943 skp = smack_from_secid(skb->secmark);
3944 goto access_check;
3945 }
3946#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
3947 /*
3948 * Translate what netlabel gave us.
3949 */
3950 netlbl_secattr_init(&secattr);
6d3dc07c 3951
c6739443
CS
3952 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3953 if (rc == 0)
2f823ff8 3954 skp = smack_from_secattr(&secattr, ssp);
c6739443 3955 else
2f823ff8 3956 skp = smack_net_ambient;
6d3dc07c 3957
c6739443 3958 netlbl_secattr_destroy(&secattr);
6d3dc07c 3959
69f287ae
CS
3960#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3961access_check:
3962#endif
ecfcc53f 3963#ifdef CONFIG_AUDIT
c6739443
CS
3964 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3965 ad.a.u.net->family = sk->sk_family;
3966 ad.a.u.net->netif = skb->skb_iif;
3967 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 3968#endif
c6739443
CS
3969 /*
3970 * Receiving a packet requires that the other end
3971 * be able to write here. Read access is not required.
3972 * This is the simplist possible security model
3973 * for networking.
3974 */
21c7eae2
LP
3975 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3976 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 3977 MAY_WRITE, rc);
c6739443
CS
3978 if (rc != 0)
3979 netlbl_skbuff_err(skb, rc, 0);
3980 break;
69f287ae 3981#if IS_ENABLED(CONFIG_IPV6)
c6739443 3982 case PF_INET6:
69f287ae
CS
3983 proto = smk_skb_to_addr_ipv6(skb, &sadd);
3984 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
3985 break;
21abb1ec 3986#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae
CS
3987 if (skb && skb->secmark != 0)
3988 skp = smack_from_secid(skb->secmark);
c6739443 3989 else
21abb1ec
CS
3990 skp = smack_ipv6host_label(&sadd);
3991 if (skp == NULL)
69f287ae
CS
3992 skp = smack_net_ambient;
3993#ifdef CONFIG_AUDIT
3994 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3995 ad.a.u.net->family = sk->sk_family;
3996 ad.a.u.net->netif = skb->skb_iif;
3997 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
3998#endif /* CONFIG_AUDIT */
3999 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4000 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4001 MAY_WRITE, rc);
21abb1ec
CS
4002#endif /* SMACK_IPV6_SECMARK_LABELING */
4003#ifdef SMACK_IPV6_PORT_LABELING
69f287ae 4004 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
21abb1ec 4005#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 4006 break;
69f287ae 4007#endif /* CONFIG_IPV6 */
c6739443 4008 }
69f287ae 4009
a8134296 4010 return rc;
e114e473
CS
4011}
4012
4013/**
4014 * smack_socket_getpeersec_stream - pull in packet label
4015 * @sock: the socket
4016 * @optval: user's destination
4017 * @optlen: size thereof
251a2a95 4018 * @len: max thereof
e114e473
CS
4019 *
4020 * returns zero on success, an error code otherwise
4021 */
4022static int smack_socket_getpeersec_stream(struct socket *sock,
4023 char __user *optval,
4024 int __user *optlen, unsigned len)
4025{
4026 struct socket_smack *ssp;
272cd7a8
CS
4027 char *rcp = "";
4028 int slen = 1;
e114e473
CS
4029 int rc = 0;
4030
4031 ssp = sock->sk->sk_security;
272cd7a8 4032 if (ssp->smk_packet != NULL) {
54e70ec5 4033 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
4034 slen = strlen(rcp) + 1;
4035 }
e114e473
CS
4036
4037 if (slen > len)
4038 rc = -ERANGE;
272cd7a8 4039 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
4040 rc = -EFAULT;
4041
4042 if (put_user(slen, optlen) != 0)
4043 rc = -EFAULT;
4044
4045 return rc;
4046}
4047
4048
4049/**
4050 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 4051 * @sock: the peer socket
e114e473
CS
4052 * @skb: packet data
4053 * @secid: pointer to where to put the secid of the packet
4054 *
4055 * Sets the netlabel socket state on sk from parent
4056 */
4057static int smack_socket_getpeersec_dgram(struct socket *sock,
4058 struct sk_buff *skb, u32 *secid)
4059
4060{
4061 struct netlbl_lsm_secattr secattr;
272cd7a8 4062 struct socket_smack *ssp = NULL;
2f823ff8 4063 struct smack_known *skp;
b4e0d5f0
CS
4064 int family = PF_UNSPEC;
4065 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
4066 int rc;
4067
b4e0d5f0
CS
4068 if (skb != NULL) {
4069 if (skb->protocol == htons(ETH_P_IP))
4070 family = PF_INET;
69f287ae 4071#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
4072 else if (skb->protocol == htons(ETH_P_IPV6))
4073 family = PF_INET6;
69f287ae 4074#endif /* CONFIG_IPV6 */
e114e473 4075 }
b4e0d5f0
CS
4076 if (family == PF_UNSPEC && sock != NULL)
4077 family = sock->sk->sk_family;
e114e473 4078
69f287ae
CS
4079 switch (family) {
4080 case PF_UNIX:
272cd7a8 4081 ssp = sock->sk->sk_security;
2f823ff8 4082 s = ssp->smk_out->smk_secid;
69f287ae
CS
4083 break;
4084 case PF_INET:
4085#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4086 s = skb->secmark;
4087 if (s != 0)
4088 break;
4089#endif
b4e0d5f0
CS
4090 /*
4091 * Translate what netlabel gave us.
4092 */
272cd7a8
CS
4093 if (sock != NULL && sock->sk != NULL)
4094 ssp = sock->sk->sk_security;
b4e0d5f0
CS
4095 netlbl_secattr_init(&secattr);
4096 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4097 if (rc == 0) {
2f823ff8
CS
4098 skp = smack_from_secattr(&secattr, ssp);
4099 s = skp->smk_secid;
b4e0d5f0
CS
4100 }
4101 netlbl_secattr_destroy(&secattr);
69f287ae 4102 break;
69f287ae 4103 case PF_INET6:
21abb1ec 4104#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae 4105 s = skb->secmark;
21abb1ec 4106#endif
69f287ae 4107 break;
b4e0d5f0
CS
4108 }
4109 *secid = s;
e114e473
CS
4110 if (s == 0)
4111 return -EINVAL;
e114e473
CS
4112 return 0;
4113}
4114
4115/**
07feee8f
PM
4116 * smack_sock_graft - Initialize a newly created socket with an existing sock
4117 * @sk: child sock
4118 * @parent: parent socket
e114e473 4119 *
07feee8f
PM
4120 * Set the smk_{in,out} state of an existing sock based on the process that
4121 * is creating the new socket.
e114e473
CS
4122 */
4123static void smack_sock_graft(struct sock *sk, struct socket *parent)
4124{
4125 struct socket_smack *ssp;
2f823ff8 4126 struct smack_known *skp = smk_of_current();
e114e473 4127
07feee8f
PM
4128 if (sk == NULL ||
4129 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
4130 return;
4131
4132 ssp = sk->sk_security;
54e70ec5 4133 ssp->smk_in = skp;
2f823ff8 4134 ssp->smk_out = skp;
07feee8f 4135 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
4136}
4137
4138/**
4139 * smack_inet_conn_request - Smack access check on connect
4140 * @sk: socket involved
4141 * @skb: packet
4142 * @req: unused
4143 *
4144 * Returns 0 if a task with the packet label could write to
4145 * the socket, otherwise an error code
4146 */
4147static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4148 struct request_sock *req)
4149{
07feee8f 4150 u16 family = sk->sk_family;
f7112e6c 4151 struct smack_known *skp;
e114e473 4152 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
4153 struct netlbl_lsm_secattr secattr;
4154 struct sockaddr_in addr;
4155 struct iphdr *hdr;
21c7eae2 4156 struct smack_known *hskp;
e114e473 4157 int rc;
ecfcc53f 4158 struct smk_audit_info ad;
923e9a13 4159#ifdef CONFIG_AUDIT
48c62af6 4160 struct lsm_network_audit net;
923e9a13 4161#endif
e114e473 4162
69f287ae 4163#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4164 if (family == PF_INET6) {
4165 /*
4166 * Handle mapped IPv4 packets arriving
4167 * via IPv6 sockets. Don't set up netlabel
4168 * processing on IPv6.
4169 */
4170 if (skb->protocol == htons(ETH_P_IP))
4171 family = PF_INET;
4172 else
4173 return 0;
4174 }
69f287ae 4175#endif /* CONFIG_IPV6 */
e114e473 4176
7f368ad3
CS
4177#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4178 /*
4179 * If there is a secmark use it rather than the CIPSO label.
4180 * If there is no secmark fall back to CIPSO.
4181 * The secmark is assumed to reflect policy better.
4182 */
4183 if (skb && skb->secmark != 0) {
4184 skp = smack_from_secid(skb->secmark);
4185 goto access_check;
4186 }
4187#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4188
07feee8f
PM
4189 netlbl_secattr_init(&secattr);
4190 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4191 if (rc == 0)
2f823ff8 4192 skp = smack_from_secattr(&secattr, ssp);
e114e473 4193 else
2f823ff8 4194 skp = &smack_known_huh;
07feee8f
PM
4195 netlbl_secattr_destroy(&secattr);
4196
7f368ad3
CS
4197#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4198access_check:
4199#endif
4200
ecfcc53f 4201#ifdef CONFIG_AUDIT
48c62af6
EP
4202 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4203 ad.a.u.net->family = family;
4204 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4205 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4206#endif
e114e473 4207 /*
07feee8f
PM
4208 * Receiving a packet requires that the other end be able to write
4209 * here. Read access is not required.
e114e473 4210 */
21c7eae2
LP
4211 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4212 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4213 if (rc != 0)
4214 return rc;
4215
4216 /*
4217 * Save the peer's label in the request_sock so we can later setup
4218 * smk_packet in the child socket so that SO_PEERCRED can report it.
4219 */
2f823ff8 4220 req->peer_secid = skp->smk_secid;
07feee8f
PM
4221
4222 /*
4223 * We need to decide if we want to label the incoming connection here
4224 * if we do we only need to label the request_sock and the stack will
25985edc 4225 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4226 */
4227 hdr = ip_hdr(skb);
4228 addr.sin_addr.s_addr = hdr->saddr;
4229 rcu_read_lock();
21abb1ec 4230 hskp = smack_ipv4host_label(&addr);
f7112e6c
CS
4231 rcu_read_unlock();
4232
21c7eae2 4233 if (hskp == NULL)
f7112e6c 4234 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4235 else
07feee8f 4236 netlbl_req_delattr(req);
e114e473
CS
4237
4238 return rc;
4239}
4240
07feee8f
PM
4241/**
4242 * smack_inet_csk_clone - Copy the connection information to the new socket
4243 * @sk: the new socket
4244 * @req: the connection's request_sock
4245 *
4246 * Transfer the connection's peer label to the newly created socket.
4247 */
4248static void smack_inet_csk_clone(struct sock *sk,
4249 const struct request_sock *req)
4250{
4251 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4252 struct smack_known *skp;
07feee8f 4253
2f823ff8
CS
4254 if (req->peer_secid != 0) {
4255 skp = smack_from_secid(req->peer_secid);
54e70ec5 4256 ssp->smk_packet = skp;
2f823ff8 4257 } else
272cd7a8 4258 ssp->smk_packet = NULL;
07feee8f
PM
4259}
4260
e114e473
CS
4261/*
4262 * Key management security hooks
4263 *
4264 * Casey has not tested key support very heavily.
4265 * The permission check is most likely too restrictive.
4266 * If you care about keys please have a look.
4267 */
4268#ifdef CONFIG_KEYS
4269
4270/**
4271 * smack_key_alloc - Set the key security blob
4272 * @key: object
d84f4f99 4273 * @cred: the credentials to use
e114e473
CS
4274 * @flags: unused
4275 *
4276 * No allocation required
4277 *
4278 * Returns 0
4279 */
d84f4f99 4280static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4281 unsigned long flags)
4282{
2f823ff8
CS
4283 struct smack_known *skp = smk_of_task(cred->security);
4284
21c7eae2 4285 key->security = skp;
e114e473
CS
4286 return 0;
4287}
4288
4289/**
4290 * smack_key_free - Clear the key security blob
4291 * @key: the object
4292 *
4293 * Clear the blob pointer
4294 */
4295static void smack_key_free(struct key *key)
4296{
4297 key->security = NULL;
4298}
4299
1a28979b 4300/**
e114e473
CS
4301 * smack_key_permission - Smack access on a key
4302 * @key_ref: gets to the object
d84f4f99 4303 * @cred: the credentials to use
1a28979b 4304 * @perm: requested key permissions
e114e473
CS
4305 *
4306 * Return 0 if the task has read and write to the object,
4307 * an error code otherwise
4308 */
4309static int smack_key_permission(key_ref_t key_ref,
f5895943 4310 const struct cred *cred, unsigned perm)
e114e473
CS
4311{
4312 struct key *keyp;
ecfcc53f 4313 struct smk_audit_info ad;
2f823ff8 4314 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4315 int request = 0;
d166c802 4316 int rc;
e114e473
CS
4317
4318 keyp = key_ref_to_ptr(key_ref);
4319 if (keyp == NULL)
4320 return -EINVAL;
4321 /*
4322 * If the key hasn't been initialized give it access so that
4323 * it may do so.
4324 */
4325 if (keyp->security == NULL)
4326 return 0;
4327 /*
4328 * This should not occur
4329 */
2f823ff8 4330 if (tkp == NULL)
e114e473 4331 return -EACCES;
ecfcc53f
EB
4332#ifdef CONFIG_AUDIT
4333 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4334 ad.a.u.key_struct.key = keyp->serial;
4335 ad.a.u.key_struct.key_desc = keyp->description;
4336#endif
fffea214
DK
4337 if (perm & KEY_NEED_READ)
4338 request = MAY_READ;
4339 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4340 request = MAY_WRITE;
d166c802
CS
4341 rc = smk_access(tkp, keyp->security, request, &ad);
4342 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4343 return rc;
e114e473 4344}
7fc5f36e
JB
4345
4346/*
4347 * smack_key_getsecurity - Smack label tagging the key
4348 * @key points to the key to be queried
4349 * @_buffer points to a pointer that should be set to point to the
4350 * resulting string (if no label or an error occurs).
4351 * Return the length of the string (including terminating NUL) or -ve if
4352 * an error.
4353 * May also return 0 (and a NULL buffer pointer) if there is no label.
4354 */
4355static int smack_key_getsecurity(struct key *key, char **_buffer)
4356{
4357 struct smack_known *skp = key->security;
4358 size_t length;
4359 char *copy;
4360
4361 if (key->security == NULL) {
4362 *_buffer = NULL;
4363 return 0;
4364 }
4365
4366 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4367 if (copy == NULL)
4368 return -ENOMEM;
4369 length = strlen(copy) + 1;
4370
4371 *_buffer = copy;
4372 return length;
4373}
4374
e114e473
CS
4375#endif /* CONFIG_KEYS */
4376
d20bdda6
AD
4377/*
4378 * Smack Audit hooks
4379 *
4380 * Audit requires a unique representation of each Smack specific
4381 * rule. This unique representation is used to distinguish the
4382 * object to be audited from remaining kernel objects and also
4383 * works as a glue between the audit hooks.
4384 *
4385 * Since repository entries are added but never deleted, we'll use
4386 * the smack_known label address related to the given audit rule as
4387 * the needed unique representation. This also better fits the smack
4388 * model where nearly everything is a label.
4389 */
4390#ifdef CONFIG_AUDIT
4391
4392/**
4393 * smack_audit_rule_init - Initialize a smack audit rule
4394 * @field: audit rule fields given from user-space (audit.h)
4395 * @op: required testing operator (=, !=, >, <, ...)
4396 * @rulestr: smack label to be audited
4397 * @vrule: pointer to save our own audit rule representation
4398 *
4399 * Prepare to audit cases where (@field @op @rulestr) is true.
4400 * The label to be audited is created if necessay.
4401 */
4402static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4403{
21c7eae2 4404 struct smack_known *skp;
d20bdda6
AD
4405 char **rule = (char **)vrule;
4406 *rule = NULL;
4407
4408 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4409 return -EINVAL;
4410
5af75d8d 4411 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4412 return -EINVAL;
4413
21c7eae2 4414 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4415 if (IS_ERR(skp))
4416 return PTR_ERR(skp);
4417
4418 *rule = skp->smk_known;
d20bdda6
AD
4419
4420 return 0;
4421}
4422
4423/**
4424 * smack_audit_rule_known - Distinguish Smack audit rules
4425 * @krule: rule of interest, in Audit kernel representation format
4426 *
4427 * This is used to filter Smack rules from remaining Audit ones.
4428 * If it's proved that this rule belongs to us, the
4429 * audit_rule_match hook will be called to do the final judgement.
4430 */
4431static int smack_audit_rule_known(struct audit_krule *krule)
4432{
4433 struct audit_field *f;
4434 int i;
4435
4436 for (i = 0; i < krule->field_count; i++) {
4437 f = &krule->fields[i];
4438
4439 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4440 return 1;
4441 }
4442
4443 return 0;
4444}
4445
4446/**
4447 * smack_audit_rule_match - Audit given object ?
4448 * @secid: security id for identifying the object to test
4449 * @field: audit rule flags given from user-space
4450 * @op: required testing operator
4451 * @vrule: smack internal rule presentation
4452 * @actx: audit context associated with the check
4453 *
4454 * The core Audit hook. It's used to take the decision of
4455 * whether to audit or not to audit a given object.
4456 */
4457static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4458 struct audit_context *actx)
4459{
2f823ff8 4460 struct smack_known *skp;
d20bdda6
AD
4461 char *rule = vrule;
4462
4eb0f4ab
RGB
4463 if (unlikely(!rule)) {
4464 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4465 return -ENOENT;
4466 }
4467
4468 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4469 return 0;
4470
2f823ff8 4471 skp = smack_from_secid(secid);
d20bdda6
AD
4472
4473 /*
4474 * No need to do string comparisons. If a match occurs,
4475 * both pointers will point to the same smack_known
4476 * label.
4477 */
5af75d8d 4478 if (op == Audit_equal)
2f823ff8 4479 return (rule == skp->smk_known);
5af75d8d 4480 if (op == Audit_not_equal)
2f823ff8 4481 return (rule != skp->smk_known);
d20bdda6
AD
4482
4483 return 0;
4484}
4485
4486/**
4487 * smack_audit_rule_free - free smack rule representation
4488 * @vrule: rule to be freed.
4489 *
4490 * No memory was allocated.
4491 */
4492static void smack_audit_rule_free(void *vrule)
4493{
4494 /* No-op */
4495}
4496
4497#endif /* CONFIG_AUDIT */
4498
746df9b5
DQ
4499/**
4500 * smack_ismaclabel - check if xattr @name references a smack MAC label
4501 * @name: Full xattr name to check.
4502 */
4503static int smack_ismaclabel(const char *name)
4504{
4505 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4506}
4507
4508
251a2a95 4509/**
e114e473
CS
4510 * smack_secid_to_secctx - return the smack label for a secid
4511 * @secid: incoming integer
4512 * @secdata: destination
4513 * @seclen: how long it is
4514 *
4515 * Exists for networking code.
4516 */
4517static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4518{
2f823ff8 4519 struct smack_known *skp = smack_from_secid(secid);
e114e473 4520
d5630b9d 4521 if (secdata)
2f823ff8
CS
4522 *secdata = skp->smk_known;
4523 *seclen = strlen(skp->smk_known);
e114e473
CS
4524 return 0;
4525}
4526
251a2a95 4527/**
4bc87e62
CS
4528 * smack_secctx_to_secid - return the secid for a smack label
4529 * @secdata: smack label
4530 * @seclen: how long result is
4531 * @secid: outgoing integer
4532 *
4533 * Exists for audit and networking code.
4534 */
e52c1764 4535static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4536{
21c7eae2
LP
4537 struct smack_known *skp = smk_find_entry(secdata);
4538
4539 if (skp)
4540 *secid = skp->smk_secid;
4541 else
4542 *secid = 0;
4bc87e62
CS
4543 return 0;
4544}
4545
251a2a95 4546/**
e114e473 4547 * smack_release_secctx - don't do anything.
251a2a95
RD
4548 * @secdata: unused
4549 * @seclen: unused
e114e473
CS
4550 *
4551 * Exists to make sure nothing gets done, and properly
4552 */
4553static void smack_release_secctx(char *secdata, u32 seclen)
4554{
4555}
4556
1ee65e37
DQ
4557static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4558{
4559 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4560}
4561
4562static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4563{
4564 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4565}
4566
4567static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4568{
4569 int len = 0;
4570 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4571
4572 if (len < 0)
4573 return len;
4574 *ctxlen = len;
4575 return 0;
4576}
4577
1eddfe8e 4578static struct security_hook_list smack_hooks[] = {
e20b043a
CS
4579 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4580 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4581 LSM_HOOK_INIT(syslog, smack_syslog),
4582
4583 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4584 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4585 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4586 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4587 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4588 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4589 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4590
4591 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4592 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4593 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4594
4595 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4596 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4597 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4598 LSM_HOOK_INIT(inode_link, smack_inode_link),
4599 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4600 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4601 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4602 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4603 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4604 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4605 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4606 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4607 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4608 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4609 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4610 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4611 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4612 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4613
4614 LSM_HOOK_INIT(file_permission, smack_file_permission),
4615 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4616 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4617 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4618 LSM_HOOK_INIT(file_lock, smack_file_lock),
4619 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4620 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4621 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4622 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4623 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4624 LSM_HOOK_INIT(file_receive, smack_file_receive),
4625
4626 LSM_HOOK_INIT(file_open, smack_file_open),
4627
4628 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4629 LSM_HOOK_INIT(cred_free, smack_cred_free),
4630 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4631 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4632 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4633 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4634 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4635 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4636 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4637 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4638 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4639 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4640 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4641 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4642 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4643 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4644 LSM_HOOK_INIT(task_kill, smack_task_kill),
4645 LSM_HOOK_INIT(task_wait, smack_task_wait),
4646 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4647
4648 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4649 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4650
4651 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4652 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4653
4654 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4655 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4656 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4657 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4658 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4659 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4660
4661 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4662 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4663 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4664 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4665 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4666
4667 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4668 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4669 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4670 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4671 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4672
4673 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4674
4675 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4676 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4677
4678 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4679 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4680
4681 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
21abb1ec 4682#ifdef SMACK_IPV6_PORT_LABELING
e20b043a 4683 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
21abb1ec 4684#endif
e20b043a
CS
4685 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4686 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4687 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4688 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4689 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4690 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4691 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4692 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4693 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4694 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4695
e114e473
CS
4696 /* key management security hooks */
4697#ifdef CONFIG_KEYS
e20b043a
CS
4698 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4699 LSM_HOOK_INIT(key_free, smack_key_free),
4700 LSM_HOOK_INIT(key_permission, smack_key_permission),
4701 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4702#endif /* CONFIG_KEYS */
d20bdda6
AD
4703
4704 /* Audit hooks */
4705#ifdef CONFIG_AUDIT
e20b043a
CS
4706 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4707 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4708 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4709 LSM_HOOK_INIT(audit_rule_free, smack_audit_rule_free),
d20bdda6
AD
4710#endif /* CONFIG_AUDIT */
4711
e20b043a
CS
4712 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4713 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4714 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4715 LSM_HOOK_INIT(release_secctx, smack_release_secctx),
4716 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4717 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4718 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4719};
4720
7198e2ee 4721
86812bb0 4722static __init void init_smack_known_list(void)
7198e2ee 4723{
86812bb0
CS
4724 /*
4725 * Initialize rule list locks
4726 */
4727 mutex_init(&smack_known_huh.smk_rules_lock);
4728 mutex_init(&smack_known_hat.smk_rules_lock);
4729 mutex_init(&smack_known_floor.smk_rules_lock);
4730 mutex_init(&smack_known_star.smk_rules_lock);
4731 mutex_init(&smack_known_invalid.smk_rules_lock);
4732 mutex_init(&smack_known_web.smk_rules_lock);
4733 /*
4734 * Initialize rule lists
4735 */
4736 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4737 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4738 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4739 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4740 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4741 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4742 /*
4743 * Create the known labels list
4744 */
4d7cf4a1
TS
4745 smk_insert_entry(&smack_known_huh);
4746 smk_insert_entry(&smack_known_hat);
4747 smk_insert_entry(&smack_known_star);
4748 smk_insert_entry(&smack_known_floor);
4749 smk_insert_entry(&smack_known_invalid);
4750 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4751}
4752
e114e473
CS
4753/**
4754 * smack_init - initialize the smack system
4755 *
4756 * Returns 0
4757 */
4758static __init int smack_init(void)
4759{
d84f4f99 4760 struct cred *cred;
676dac4b 4761 struct task_smack *tsp;
d84f4f99 4762
b1d9e6b0 4763 if (!security_module_enable("smack"))
7898e1f8
CS
4764 return 0;
4765
1a5b472b
R
4766 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4767 if (!smack_inode_cache)
4768 return -ENOMEM;
4769
2f823ff8
CS
4770 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4771 GFP_KERNEL);
1a5b472b
R
4772 if (tsp == NULL) {
4773 kmem_cache_destroy(smack_inode_cache);
676dac4b 4774 return -ENOMEM;
1a5b472b 4775 }
676dac4b 4776
d21b7b04
JB
4777 smack_enabled = 1;
4778
21abb1ec
CS
4779 pr_info("Smack: Initializing.\n");
4780#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4781 pr_info("Smack: Netfilter enabled.\n");
4782#endif
4783#ifdef SMACK_IPV6_PORT_LABELING
4784 pr_info("Smack: IPv6 port labeling enabled.\n");
4785#endif
4786#ifdef SMACK_IPV6_SECMARK_LABELING
4787 pr_info("Smack: IPv6 Netfilter enabled.\n");
4788#endif
e114e473
CS
4789
4790 /*
4791 * Set the security state for the initial task.
4792 */
d84f4f99 4793 cred = (struct cred *) current->cred;
676dac4b 4794 cred->security = tsp;
e114e473 4795
86812bb0
CS
4796 /* initialize the smack_known_list */
4797 init_smack_known_list();
e114e473
CS
4798
4799 /*
4800 * Register with LSM
4801 */
b1d9e6b0 4802 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
e114e473
CS
4803
4804 return 0;
4805}
4806
4807/*
4808 * Smack requires early initialization in order to label
4809 * all processes and objects when they are created.
4810 */
4811security_initcall(smack_init);