]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - security/smack/smack_lsm.c
smack: parse mnt opts after privileges check
[mirror_ubuntu-jammy-kernel.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
21abb1ec 54#ifdef SMACK_IPV6_PORT_LABELING
8b549ef4 55static LIST_HEAD(smk_ipv6_port_list);
21abb1ec 56#endif
1a5b472b 57static struct kmem_cache *smack_inode_cache;
69f287ae 58int smack_enabled;
c6739443 59
3d04c924 60static const match_table_t smk_mount_tokens = {
3bf2789c
VT
61 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
3d04c924
CS
69#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
d166c802
CS
77static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
d166c802
CS
102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
bf4b2fee
CS
107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
d166c802
CS
109
110 smk_bu_mode(mode, acc);
bf4b2fee 111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 112 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
113 return 0;
114}
115#else
21c7eae2 116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
d166c802
CS
122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
bf4b2fee
CS
128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
d166c802
CS
130
131 smk_bu_mode(mode, acc);
bf4b2fee 132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
d166c802
CS
135 return 0;
136}
137#else
21c7eae2 138#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
6d1cff2a 145 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
bf4b2fee
CS
150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
d166c802
CS
152
153 smk_bu_mode(mode, acc);
bf4b2fee 154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
bf4b2fee 167 struct inode_smack *isp = inode->i_security;
d166c802
CS
168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
bf4b2fee
CS
170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
d166c802
CS
174 if (rc <= 0)
175 return rc;
bf4b2fee
CS
176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
181
182 smk_bu_mode(mode, acc);
bf4b2fee
CS
183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
5e7270a6 198 struct inode *inode = file_inode(file);
bf4b2fee 199 struct inode_smack *isp = inode->i_security;
d166c802
CS
200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
bf4b2fee
CS
202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
d166c802
CS
206 if (rc <= 0)
207 return rc;
bf4b2fee
CS
208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
d166c802
CS
210
211 smk_bu_mode(mode, acc);
bf4b2fee 212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 214 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
bf4b2fee 229 struct inode_smack *isp = inode->i_security;
d166c802
CS
230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
bf4b2fee
CS
232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
d166c802
CS
236 if (rc <= 0)
237 return rc;
bf4b2fee
CS
238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
d166c802
CS
240
241 smk_bu_mode(mode, acc);
bf4b2fee 242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 244 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
e114e473
CS
252/**
253 * smk_fetch - Fetch the smack label from a file.
1a28979b 254 * @name: type of the label (attribute)
e114e473
CS
255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
e774ad68
LP
258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
e114e473 260 */
2f823ff8
CS
261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
e114e473
CS
263{
264 int rc;
f7112e6c 265 char *buffer;
2f823ff8 266 struct smack_known *skp = NULL;
e114e473 267
5d6c3191 268 if (!(ip->i_opflags & IOP_XATTR))
e774ad68 269 return ERR_PTR(-EOPNOTSUPP);
e114e473 270
f7112e6c
CS
271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
e774ad68 273 return ERR_PTR(-ENOMEM);
e114e473 274
5d6c3191 275 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
e774ad68
LP
276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
2f823ff8 281 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
282
283 kfree(buffer);
284
2f823ff8 285 return skp;
e114e473
CS
286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
21c7eae2 290 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
1eddfe8e 294static struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
295{
296 struct inode_smack *isp;
297
1a5b472b 298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
299 if (isp == NULL)
300 return NULL;
301
21c7eae2 302 isp->smk_inode = skp;
e114e473
CS
303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
7898e1f8
CS
309/**
310 * new_task_smack - allocate a task security blob
1a28979b
LP
311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
7898e1f8
CS
314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
2f823ff8
CS
317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
38416e53 329 INIT_LIST_HEAD(&tsp->smk_relabel);
7898e1f8
CS
330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
1a28979b
LP
337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
7898e1f8
CS
340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
38416e53
ZJ
364/**
365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
5663884c
LP
393/**
394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
3dfb7d8c 401 if (mode & PTRACE_MODE_ATTACH)
5663884c 402 return MAY_READWRITE;
3dfb7d8c
JH
403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
5663884c
LP
405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
21c7eae2 412 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
21c7eae2
LP
418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
5663884c
LP
420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
21c7eae2 425 struct smack_known *tracer_known;
5663884c
LP
426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
6d1cff2a
AR
433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
21c7eae2 435 tracer_known = smk_of_task(tsp);
5663884c 436
66867818
LP
437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 440 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
21c7eae2
LP
450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
66867818 453
6d1cff2a 454 rcu_read_unlock();
66867818
LP
455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
460
461 rcu_read_unlock();
5663884c
LP
462 return rc;
463}
464
e114e473
CS
465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
9e48858f 471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 472 * @ctp: child task pointer
5663884c 473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
5663884c 477 * Do the capability checks.
e114e473 478 */
9e48858f 479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 480{
2f823ff8 481 struct smack_known *skp;
e114e473 482
6d1cff2a 483 skp = smk_of_task_struct(ctp);
ecfcc53f 484
b1d9e6b0 485 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
486}
487
488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
5663884c 494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
2f823ff8 499 struct smack_known *skp;
5cd9c58f 500
959e6c7f 501 skp = smk_of_task(current_security());
ecfcc53f 502
21c7eae2 503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
e114e473
CS
511 * Returns 0 on success, error code otherwise.
512 */
12b3052c 513static int smack_syslog(int typefrom_file)
e114e473 514{
12b3052c 515 int rc = 0;
2f823ff8 516 struct smack_known *skp = smk_of_current();
e114e473 517
1880eff7 518 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
519 return 0;
520
24ea1b6e 521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
21c7eae2
LP
547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
e830b394 551 /*
9f50eda2 552 * SMK_SB_INITIALIZED will be zero from kzalloc.
e830b394 553 */
e114e473
CS
554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
e114e473 572 * @orig: where to start
251a2a95 573 * @smackopts: mount options string
e114e473
CS
574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
e0007529 580static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
581{
582 char *cp, *commap, *otheropts, *dp;
583
e114e473
CS
584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
e830b394
CS
597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
e114e473
CS
599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
3bf2789c
VT
618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
3d04c924
CS
630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
3bf2789c
VT
638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
3bf2789c
VT
645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
3d04c924 650 token = match_token(p, smk_mount_tokens, args);
3bf2789c
VT
651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_ATOMIC);
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
700 GFP_ATOMIC);
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
e114e473 745 * @sb: the file system superblock
3bf2789c
VT
746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
e114e473
CS
749 *
750 * Returns 0 on success, an error code on failure
3bf2789c
VT
751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
e114e473 754 */
3bf2789c
VT
755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
e114e473
CS
759{
760 struct dentry *root = sb->s_root;
c6f493d6 761 struct inode *inode = d_backing_inode(root);
e114e473
CS
762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
24ea1b6e 764 struct smack_known *skp;
3bf2789c
VT
765 int i;
766 int num_opts = opts->num_mnt_opts;
e830b394 767 int transmute = 0;
e114e473 768
9f50eda2 769 if (sp->smk_flags & SMK_SB_INITIALIZED)
e114e473 770 return 0;
eb982cb4 771
2097f599
HS
772 if (!smack_privileged(CAP_MAC_ADMIN)) {
773 /*
774 * Unprivileged mounts don't get to specify Smack values.
775 */
776 if (num_opts)
777 return -EPERM;
778 /*
779 * Unprivileged mounts get root and default from the caller.
780 */
781 skp = smk_of_current();
782 sp->smk_root = skp;
783 sp->smk_default = skp;
784 /*
785 * For a handful of fs types with no user-controlled
786 * backing store it's okay to trust security labels
787 * in the filesystem. The rest are untrusted.
788 */
789 if (sb->s_user_ns != &init_user_ns &&
790 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
791 sb->s_magic != RAMFS_MAGIC) {
792 transmute = 1;
793 sp->smk_flags |= SMK_SB_UNTRUSTED;
794 }
795 }
796
9f50eda2 797 sp->smk_flags |= SMK_SB_INITIALIZED;
e114e473 798
3bf2789c
VT
799 for (i = 0; i < num_opts; i++) {
800 switch (opts->mnt_opts_flags[i]) {
801 case FSDEFAULT_MNT:
802 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
803 if (IS_ERR(skp))
804 return PTR_ERR(skp);
3bf2789c
VT
805 sp->smk_default = skp;
806 break;
807 case FSFLOOR_MNT:
808 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
809 if (IS_ERR(skp))
810 return PTR_ERR(skp);
811 sp->smk_floor = skp;
3bf2789c
VT
812 break;
813 case FSHAT_MNT:
814 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
815 if (IS_ERR(skp))
816 return PTR_ERR(skp);
3bf2789c
VT
817 sp->smk_hat = skp;
818 break;
819 case FSROOT_MNT:
820 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
821 if (IS_ERR(skp))
822 return PTR_ERR(skp);
823 sp->smk_root = skp;
3bf2789c
VT
824 break;
825 case FSTRANS_MNT:
826 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
827 if (IS_ERR(skp))
828 return PTR_ERR(skp);
829 sp->smk_root = skp;
830 transmute = 1;
3bf2789c
VT
831 break;
832 default:
833 break;
e114e473
CS
834 }
835 }
836
837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
55dfc5da
JB
841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
e830b394 846 } else
e114e473
CS
847 isp->smk_inode = sp->smk_root;
848
e830b394
CS
849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
e114e473
CS
852 return 0;
853}
854
3bf2789c
VT
855/**
856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
e114e473
CS
886/**
887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
896 int rc;
897 struct smk_audit_info ad;
898
a269434d 899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 901
ecfcc53f 902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 904 return rc;
e114e473
CS
905}
906
676dac4b
CS
907/*
908 * BPRM hooks
909 */
910
ce8a4321
CS
911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
5663884c 915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 916 */
676dac4b
CS
917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
496ad9aa 919 struct inode *inode = file_inode(bprm->file);
84088ba2 920 struct task_smack *bsp = bprm->cred->security;
676dac4b 921 struct inode_smack *isp;
809c02e0 922 struct superblock_smack *sbsp;
676dac4b
CS
923 int rc;
924
676dac4b
CS
925 if (bprm->cred_prepared)
926 return 0;
927
84088ba2
JS
928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
930 return 0;
931
809c02e0
SF
932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
5663884c
LP
937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
21c7eae2 945 isp->smk_task,
5663884c
LP
946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
952 } else if (bprm->unsafe)
84088ba2 953 return -EPERM;
676dac4b 954
84088ba2
JS
955 bsp->smk_task = isp->smk_task;
956 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 957
84088ba2
JS
958 return 0;
959}
676dac4b 960
84088ba2
JS
961/**
962 * smack_bprm_committing_creds - Prepare to install the new credentials
963 * from bprm.
964 *
965 * @bprm: binprm for exec
966 */
967static void smack_bprm_committing_creds(struct linux_binprm *bprm)
968{
969 struct task_smack *bsp = bprm->cred->security;
676dac4b 970
84088ba2
JS
971 if (bsp->smk_task != bsp->smk_forked)
972 current->pdeath_signal = 0;
973}
974
975/**
976 * smack_bprm_secureexec - Return the decision to use secureexec.
977 * @bprm: binprm for exec
978 *
979 * Returns 0 on success.
980 */
981static int smack_bprm_secureexec(struct linux_binprm *bprm)
982{
983 struct task_smack *tsp = current_security();
84088ba2 984
b1d9e6b0
CS
985 if (tsp->smk_task != tsp->smk_forked)
986 return 1;
84088ba2 987
b1d9e6b0 988 return 0;
676dac4b
CS
989}
990
e114e473
CS
991/*
992 * Inode hooks
993 */
994
995/**
996 * smack_inode_alloc_security - allocate an inode blob
251a2a95 997 * @inode: the inode in need of a blob
e114e473
CS
998 *
999 * Returns 0 if it gets a blob, -ENOMEM otherwise
1000 */
1001static int smack_inode_alloc_security(struct inode *inode)
1002{
2f823ff8
CS
1003 struct smack_known *skp = smk_of_current();
1004
21c7eae2 1005 inode->i_security = new_inode_smack(skp);
e114e473
CS
1006 if (inode->i_security == NULL)
1007 return -ENOMEM;
1008 return 0;
1009}
1010
1011/**
1012 * smack_inode_free_security - free an inode blob
251a2a95 1013 * @inode: the inode with a blob
e114e473
CS
1014 *
1015 * Clears the blob pointer in inode
1016 */
1017static void smack_inode_free_security(struct inode *inode)
1018{
1a5b472b 1019 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
1020 inode->i_security = NULL;
1021}
1022
1023/**
1024 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
1025 * @inode: the newly created inode
1026 * @dir: containing directory object
2a7dba39 1027 * @qstr: unused
e114e473
CS
1028 * @name: where to put the attribute name
1029 * @value: where to put the attribute value
1030 * @len: where to put the length of the attribute
1031 *
1032 * Returns 0 if it all works out, -ENOMEM if there's no memory
1033 */
1034static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1035 const struct qstr *qstr, const char **name,
2a7dba39 1036 void **value, size_t *len)
e114e473 1037{
2267b13a 1038 struct inode_smack *issp = inode->i_security;
2f823ff8 1039 struct smack_known *skp = smk_of_current();
21c7eae2
LP
1040 struct smack_known *isp = smk_of_inode(inode);
1041 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 1042 int may;
e114e473 1043
9548906b
TH
1044 if (name)
1045 *name = XATTR_SMACK_SUFFIX;
e114e473 1046
68390ccf 1047 if (value && len) {
7898e1f8 1048 rcu_read_lock();
21c7eae2
LP
1049 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1050 &skp->smk_rules);
7898e1f8 1051 rcu_read_unlock();
5c6d1125
JS
1052
1053 /*
1054 * If the access rule allows transmutation and
1055 * the directory requests transmutation then
1056 * by all means transmute.
2267b13a 1057 * Mark the inode as changed.
5c6d1125 1058 */
7898e1f8 1059 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1060 smk_inode_transmutable(dir)) {
5c6d1125 1061 isp = dsp;
2267b13a
CS
1062 issp->smk_flags |= SMK_INODE_CHANGED;
1063 }
5c6d1125 1064
21c7eae2 1065 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1066 if (*value == NULL)
1067 return -ENOMEM;
e114e473 1068
21c7eae2 1069 *len = strlen(isp->smk_known);
68390ccf 1070 }
e114e473
CS
1071
1072 return 0;
1073}
1074
1075/**
1076 * smack_inode_link - Smack check on link
1077 * @old_dentry: the existing object
1078 * @dir: unused
1079 * @new_dentry: the new object
1080 *
1081 * Returns 0 if access is permitted, an error code otherwise
1082 */
1083static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 struct dentry *new_dentry)
1085{
21c7eae2 1086 struct smack_known *isp;
ecfcc53f
EB
1087 struct smk_audit_info ad;
1088 int rc;
1089
a269434d 1090 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1091 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1092
c6f493d6 1093 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1094 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1095 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1096
8802565b 1097 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1098 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1099 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1100 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1101 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1102 }
1103
1104 return rc;
1105}
1106
1107/**
1108 * smack_inode_unlink - Smack check on inode deletion
1109 * @dir: containing directory object
1110 * @dentry: file to unlink
1111 *
1112 * Returns 0 if current can write the containing directory
1113 * and the object, error code otherwise
1114 */
1115static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1116{
c6f493d6 1117 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1118 struct smk_audit_info ad;
e114e473
CS
1119 int rc;
1120
a269434d 1121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1122 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1123
e114e473
CS
1124 /*
1125 * You need write access to the thing you're unlinking
1126 */
ecfcc53f 1127 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1128 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1129 if (rc == 0) {
e114e473
CS
1130 /*
1131 * You also need write access to the containing directory
1132 */
cdb56b60 1133 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1134 smk_ad_setfield_u_fs_inode(&ad, dir);
1135 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1136 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1137 }
e114e473
CS
1138 return rc;
1139}
1140
1141/**
1142 * smack_inode_rmdir - Smack check on directory deletion
1143 * @dir: containing directory object
1144 * @dentry: directory to unlink
1145 *
1146 * Returns 0 if current can write the containing directory
1147 * and the directory, error code otherwise
1148 */
1149static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1150{
ecfcc53f 1151 struct smk_audit_info ad;
e114e473
CS
1152 int rc;
1153
a269434d 1154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1155 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1156
e114e473
CS
1157 /*
1158 * You need write access to the thing you're removing
1159 */
c6f493d6
DH
1160 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1161 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1162 if (rc == 0) {
e114e473
CS
1163 /*
1164 * You also need write access to the containing directory
1165 */
cdb56b60 1166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1167 smk_ad_setfield_u_fs_inode(&ad, dir);
1168 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1169 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1170 }
e114e473
CS
1171
1172 return rc;
1173}
1174
1175/**
1176 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1177 * @old_inode: unused
1178 * @old_dentry: the old object
1179 * @new_inode: unused
1180 * @new_dentry: the new object
e114e473
CS
1181 *
1182 * Read and write access is required on both the old and
1183 * new directories.
1184 *
1185 * Returns 0 if access is permitted, an error code otherwise
1186 */
1187static int smack_inode_rename(struct inode *old_inode,
1188 struct dentry *old_dentry,
1189 struct inode *new_inode,
1190 struct dentry *new_dentry)
1191{
1192 int rc;
21c7eae2 1193 struct smack_known *isp;
ecfcc53f
EB
1194 struct smk_audit_info ad;
1195
a269434d 1196 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1197 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1198
c6f493d6 1199 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1200 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1201 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1202
8802565b 1203 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1204 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1205 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1206 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1207 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1208 }
e114e473
CS
1209 return rc;
1210}
1211
1212/**
1213 * smack_inode_permission - Smack version of permission()
1214 * @inode: the inode in question
1215 * @mask: the access requested
e114e473
CS
1216 *
1217 * This is the important Smack hook.
1218 *
1219 * Returns 0 if access is permitted, -EACCES otherwise
1220 */
e74f71eb 1221static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1222{
9f50eda2 1223 struct superblock_smack *sbsp = inode->i_sb->s_security;
ecfcc53f 1224 struct smk_audit_info ad;
e74f71eb 1225 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1226 int rc;
d09ca739
EP
1227
1228 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1229 /*
1230 * No permission to check. Existence test. Yup, it's there.
1231 */
1232 if (mask == 0)
1233 return 0;
8c9e80ed 1234
9f50eda2
SF
1235 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1236 if (smk_of_inode(inode) != sbsp->smk_root)
1237 return -EACCES;
1238 }
1239
8c9e80ed 1240 /* May be droppable after audit */
e74f71eb 1241 if (no_block)
8c9e80ed 1242 return -ECHILD;
f48b7399 1243 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1244 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1245 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1246 rc = smk_bu_inode(inode, mask, rc);
1247 return rc;
e114e473
CS
1248}
1249
1250/**
1251 * smack_inode_setattr - Smack check for setting attributes
1252 * @dentry: the object
1253 * @iattr: for the force flag
1254 *
1255 * Returns 0 if access is permitted, an error code otherwise
1256 */
1257static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1258{
ecfcc53f 1259 struct smk_audit_info ad;
d166c802
CS
1260 int rc;
1261
e114e473
CS
1262 /*
1263 * Need to allow for clearing the setuid bit.
1264 */
1265 if (iattr->ia_valid & ATTR_FORCE)
1266 return 0;
a269434d 1267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1268 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1269
c6f493d6
DH
1270 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1271 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1272 return rc;
e114e473
CS
1273}
1274
1275/**
1276 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1277 * @mnt: vfsmount of the object
e114e473
CS
1278 * @dentry: the object
1279 *
1280 * Returns 0 if access is permitted, an error code otherwise
1281 */
3f7036a0 1282static int smack_inode_getattr(const struct path *path)
e114e473 1283{
ecfcc53f 1284 struct smk_audit_info ad;
c6f493d6 1285 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1286 int rc;
ecfcc53f 1287
f48b7399 1288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1289 smk_ad_setfield_u_fs_path(&ad, *path);
1290 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1291 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1292 return rc;
e114e473
CS
1293}
1294
1295/**
1296 * smack_inode_setxattr - Smack check for setting xattrs
1297 * @dentry: the object
1298 * @name: name of the attribute
e95ef49b
LP
1299 * @value: value of the attribute
1300 * @size: size of the value
e114e473
CS
1301 * @flags: unused
1302 *
1303 * This protects the Smack attribute explicitly.
1304 *
1305 * Returns 0 if access is permitted, an error code otherwise
1306 */
8f0cfa52
DH
1307static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
e114e473 1309{
ecfcc53f 1310 struct smk_audit_info ad;
19760ad0
CS
1311 struct smack_known *skp;
1312 int check_priv = 0;
1313 int check_import = 0;
1314 int check_star = 0;
bcdca225 1315 int rc = 0;
e114e473 1316
19760ad0
CS
1317 /*
1318 * Check label validity here so import won't fail in post_setxattr
1319 */
bcdca225
CS
1320 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1321 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1322 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1323 check_priv = 1;
1324 check_import = 1;
1325 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1326 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1327 check_priv = 1;
1328 check_import = 1;
1329 check_star = 1;
5c6d1125 1330 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1331 check_priv = 1;
5c6d1125
JS
1332 if (size != TRANS_TRUE_SIZE ||
1333 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1334 rc = -EINVAL;
bcdca225
CS
1335 } else
1336 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1337
19760ad0
CS
1338 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1339 rc = -EPERM;
1340
1341 if (rc == 0 && check_import) {
b862e561 1342 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1343 if (IS_ERR(skp))
1344 rc = PTR_ERR(skp);
1345 else if (skp == NULL || (check_star &&
19760ad0
CS
1346 (skp == &smack_known_star || skp == &smack_known_web)))
1347 rc = -EINVAL;
1348 }
1349
a269434d 1350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1351 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1352
d166c802 1353 if (rc == 0) {
c6f493d6
DH
1354 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1355 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1356 }
bcdca225
CS
1357
1358 return rc;
e114e473
CS
1359}
1360
1361/**
1362 * smack_inode_post_setxattr - Apply the Smack update approved above
1363 * @dentry: object
1364 * @name: attribute name
1365 * @value: attribute value
1366 * @size: attribute size
1367 * @flags: unused
1368 *
1369 * Set the pointer in the inode blob to the entry found
1370 * in the master label list.
1371 */
8f0cfa52
DH
1372static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags)
e114e473 1374{
2f823ff8 1375 struct smack_known *skp;
c6f493d6 1376 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1377
2f823ff8
CS
1378 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1379 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1380 return;
1381 }
1382
676dac4b 1383 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1384 skp = smk_import_entry(value, size);
e774ad68 1385 if (!IS_ERR(skp))
21c7eae2 1386 isp->smk_inode = skp;
676dac4b 1387 else
21c7eae2 1388 isp->smk_inode = &smack_known_invalid;
5c6d1125 1389 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1390 skp = smk_import_entry(value, size);
e774ad68 1391 if (!IS_ERR(skp))
2f823ff8 1392 isp->smk_task = skp;
676dac4b 1393 else
2f823ff8 1394 isp->smk_task = &smack_known_invalid;
7898e1f8 1395 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1396 skp = smk_import_entry(value, size);
e774ad68 1397 if (!IS_ERR(skp))
2f823ff8 1398 isp->smk_mmap = skp;
7898e1f8 1399 else
2f823ff8
CS
1400 isp->smk_mmap = &smack_known_invalid;
1401 }
e114e473
CS
1402
1403 return;
1404}
1405
ce8a4321 1406/**
e114e473
CS
1407 * smack_inode_getxattr - Smack check on getxattr
1408 * @dentry: the object
1409 * @name: unused
1410 *
1411 * Returns 0 if access is permitted, an error code otherwise
1412 */
8f0cfa52 1413static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1414{
ecfcc53f 1415 struct smk_audit_info ad;
d166c802 1416 int rc;
ecfcc53f 1417
a269434d 1418 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1419 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1420
c6f493d6
DH
1421 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1422 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1423 return rc;
e114e473
CS
1424}
1425
ce8a4321 1426/**
e114e473
CS
1427 * smack_inode_removexattr - Smack check on removexattr
1428 * @dentry: the object
1429 * @name: name of the attribute
1430 *
1431 * Removing the Smack attribute requires CAP_MAC_ADMIN
1432 *
1433 * Returns 0 if access is permitted, an error code otherwise
1434 */
8f0cfa52 1435static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1436{
676dac4b 1437 struct inode_smack *isp;
ecfcc53f 1438 struct smk_audit_info ad;
bcdca225 1439 int rc = 0;
e114e473 1440
bcdca225
CS
1441 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1442 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1443 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1444 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1445 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1446 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1447 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1448 rc = -EPERM;
1449 } else
1450 rc = cap_inode_removexattr(dentry, name);
1451
f59bdfba
CS
1452 if (rc != 0)
1453 return rc;
1454
a269434d 1455 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1456 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1457
c6f493d6
DH
1458 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1459 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1460 if (rc != 0)
1461 return rc;
1462
c6f493d6 1463 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1464 /*
1465 * Don't do anything special for these.
1466 * XATTR_NAME_SMACKIPIN
1467 * XATTR_NAME_SMACKIPOUT
f59bdfba 1468 */
8012495e 1469 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
fc64005c 1470 struct super_block *sbp = dentry->d_sb;
8012495e
JB
1471 struct superblock_smack *sbsp = sbp->s_security;
1472
1473 isp->smk_inode = sbsp->smk_default;
1474 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
676dac4b 1475 isp->smk_task = NULL;
f59bdfba 1476 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1477 isp->smk_mmap = NULL;
f59bdfba
CS
1478 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1479 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1480
f59bdfba 1481 return 0;
e114e473
CS
1482}
1483
1484/**
1485 * smack_inode_getsecurity - get smack xattrs
1486 * @inode: the object
1487 * @name: attribute name
1488 * @buffer: where to put the result
251a2a95 1489 * @alloc: unused
e114e473
CS
1490 *
1491 * Returns the size of the attribute or an error code
1492 */
ea861dfd 1493static int smack_inode_getsecurity(struct inode *inode,
e114e473
CS
1494 const char *name, void **buffer,
1495 bool alloc)
1496{
1497 struct socket_smack *ssp;
1498 struct socket *sock;
1499 struct super_block *sbp;
1500 struct inode *ip = (struct inode *)inode;
21c7eae2 1501 struct smack_known *isp;
e114e473
CS
1502 int ilen;
1503 int rc = 0;
1504
1505 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1506 isp = smk_of_inode(inode);
21c7eae2
LP
1507 ilen = strlen(isp->smk_known);
1508 *buffer = isp->smk_known;
e114e473
CS
1509 return ilen;
1510 }
1511
1512 /*
1513 * The rest of the Smack xattrs are only on sockets.
1514 */
1515 sbp = ip->i_sb;
1516 if (sbp->s_magic != SOCKFS_MAGIC)
1517 return -EOPNOTSUPP;
1518
1519 sock = SOCKET_I(ip);
2e1d146a 1520 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1521 return -EOPNOTSUPP;
1522
1523 ssp = sock->sk->sk_security;
1524
1525 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1526 isp = ssp->smk_in;
e114e473 1527 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1528 isp = ssp->smk_out;
e114e473
CS
1529 else
1530 return -EOPNOTSUPP;
1531
21c7eae2 1532 ilen = strlen(isp->smk_known);
e114e473 1533 if (rc == 0) {
21c7eae2 1534 *buffer = isp->smk_known;
e114e473
CS
1535 rc = ilen;
1536 }
1537
1538 return rc;
1539}
1540
1541
1542/**
1543 * smack_inode_listsecurity - list the Smack attributes
1544 * @inode: the object
1545 * @buffer: where they go
1546 * @buffer_size: size of buffer
e114e473
CS
1547 */
1548static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1549 size_t buffer_size)
1550{
fd5c9d23 1551 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1552
fd5c9d23 1553 if (buffer != NULL && len <= buffer_size)
e114e473 1554 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1555
1556 return len;
e114e473
CS
1557}
1558
d20bdda6
AD
1559/**
1560 * smack_inode_getsecid - Extract inode's security id
1561 * @inode: inode to extract the info from
1562 * @secid: where result will be saved
1563 */
d6335d77 1564static void smack_inode_getsecid(struct inode *inode, u32 *secid)
d20bdda6
AD
1565{
1566 struct inode_smack *isp = inode->i_security;
1567
21c7eae2 1568 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1569}
1570
e114e473
CS
1571/*
1572 * File Hooks
1573 */
1574
491a0b08
CS
1575/*
1576 * There is no smack_file_permission hook
e114e473
CS
1577 *
1578 * Should access checks be done on each read or write?
1579 * UNICOS and SELinux say yes.
1580 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1581 *
1582 * I'll say no for now. Smack does not do the frequent
1583 * label changing that SELinux does.
1584 */
e114e473
CS
1585
1586/**
1587 * smack_file_alloc_security - assign a file security blob
1588 * @file: the object
1589 *
1590 * The security blob for a file is a pointer to the master
1591 * label list, so no allocation is done.
1592 *
5e7270a6
CS
1593 * f_security is the owner security information. It
1594 * isn't used on file access checks, it's for send_sigio.
1595 *
e114e473
CS
1596 * Returns 0
1597 */
1598static int smack_file_alloc_security(struct file *file)
1599{
2f823ff8
CS
1600 struct smack_known *skp = smk_of_current();
1601
21c7eae2 1602 file->f_security = skp;
e114e473
CS
1603 return 0;
1604}
1605
1606/**
1607 * smack_file_free_security - clear a file security blob
1608 * @file: the object
1609 *
1610 * The security blob for a file is a pointer to the master
1611 * label list, so no memory is freed.
1612 */
1613static void smack_file_free_security(struct file *file)
1614{
1615 file->f_security = NULL;
1616}
1617
1618/**
1619 * smack_file_ioctl - Smack check on ioctls
1620 * @file: the object
1621 * @cmd: what to do
1622 * @arg: unused
1623 *
1624 * Relies heavily on the correct use of the ioctl command conventions.
1625 *
1626 * Returns 0 if allowed, error code otherwise
1627 */
1628static int smack_file_ioctl(struct file *file, unsigned int cmd,
1629 unsigned long arg)
1630{
1631 int rc = 0;
ecfcc53f 1632 struct smk_audit_info ad;
5e7270a6 1633 struct inode *inode = file_inode(file);
ecfcc53f 1634
f48b7399 1635 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1636 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1637
d166c802 1638 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1639 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1640 rc = smk_bu_file(file, MAY_WRITE, rc);
1641 }
e114e473 1642
d166c802 1643 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1644 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1645 rc = smk_bu_file(file, MAY_READ, rc);
1646 }
e114e473
CS
1647
1648 return rc;
1649}
1650
1651/**
1652 * smack_file_lock - Smack check on file locking
1653 * @file: the object
251a2a95 1654 * @cmd: unused
e114e473 1655 *
c0ab6e56 1656 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1657 */
1658static int smack_file_lock(struct file *file, unsigned int cmd)
1659{
ecfcc53f 1660 struct smk_audit_info ad;
d166c802 1661 int rc;
5e7270a6 1662 struct inode *inode = file_inode(file);
ecfcc53f 1663
92f42509
EP
1664 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1665 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1666 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1667 rc = smk_bu_file(file, MAY_LOCK, rc);
1668 return rc;
e114e473
CS
1669}
1670
1671/**
1672 * smack_file_fcntl - Smack check on fcntl
1673 * @file: the object
1674 * @cmd: what action to check
1675 * @arg: unused
1676 *
531f1d45
CS
1677 * Generally these operations are harmless.
1678 * File locking operations present an obvious mechanism
1679 * for passing information, so they require write access.
1680 *
e114e473
CS
1681 * Returns 0 if current has access, error code otherwise
1682 */
1683static int smack_file_fcntl(struct file *file, unsigned int cmd,
1684 unsigned long arg)
1685{
ecfcc53f 1686 struct smk_audit_info ad;
531f1d45 1687 int rc = 0;
5e7270a6 1688 struct inode *inode = file_inode(file);
ecfcc53f 1689
e114e473 1690 switch (cmd) {
e114e473 1691 case F_GETLK:
c0ab6e56 1692 break;
e114e473
CS
1693 case F_SETLK:
1694 case F_SETLKW:
c0ab6e56
CS
1695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1696 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1697 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1698 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1699 break;
e114e473
CS
1700 case F_SETOWN:
1701 case F_SETSIG:
531f1d45
CS
1702 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1703 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1704 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1705 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1706 break;
1707 default:
531f1d45 1708 break;
e114e473
CS
1709 }
1710
1711 return rc;
1712}
1713
7898e1f8 1714/**
e5467859 1715 * smack_mmap_file :
7898e1f8
CS
1716 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1717 * if mapping anonymous memory.
1718 * @file contains the file structure for file to map (may be NULL).
1719 * @reqprot contains the protection requested by the application.
1720 * @prot contains the protection that will be applied by the kernel.
1721 * @flags contains the operational flags.
1722 * Return 0 if permission is granted.
1723 */
e5467859 1724static int smack_mmap_file(struct file *file,
7898e1f8 1725 unsigned long reqprot, unsigned long prot,
e5467859 1726 unsigned long flags)
7898e1f8 1727{
272cd7a8 1728 struct smack_known *skp;
2f823ff8 1729 struct smack_known *mkp;
7898e1f8
CS
1730 struct smack_rule *srp;
1731 struct task_smack *tsp;
21c7eae2 1732 struct smack_known *okp;
7898e1f8 1733 struct inode_smack *isp;
809c02e0 1734 struct superblock_smack *sbsp;
0e0a070d
CS
1735 int may;
1736 int mmay;
1737 int tmay;
7898e1f8
CS
1738 int rc;
1739
496ad9aa 1740 if (file == NULL)
7898e1f8
CS
1741 return 0;
1742
496ad9aa 1743 isp = file_inode(file)->i_security;
7898e1f8
CS
1744 if (isp->smk_mmap == NULL)
1745 return 0;
809c02e0
SF
1746 sbsp = file_inode(file)->i_sb->s_security;
1747 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1748 isp->smk_mmap != sbsp->smk_root)
1749 return -EACCES;
2f823ff8 1750 mkp = isp->smk_mmap;
7898e1f8
CS
1751
1752 tsp = current_security();
2f823ff8 1753 skp = smk_of_current();
7898e1f8
CS
1754 rc = 0;
1755
1756 rcu_read_lock();
1757 /*
1758 * For each Smack rule associated with the subject
1759 * label verify that the SMACK64MMAP also has access
1760 * to that rule's object label.
7898e1f8 1761 */
272cd7a8 1762 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1763 okp = srp->smk_object;
7898e1f8
CS
1764 /*
1765 * Matching labels always allows access.
1766 */
21c7eae2 1767 if (mkp->smk_known == okp->smk_known)
7898e1f8 1768 continue;
0e0a070d
CS
1769 /*
1770 * If there is a matching local rule take
1771 * that into account as well.
1772 */
21c7eae2
LP
1773 may = smk_access_entry(srp->smk_subject->smk_known,
1774 okp->smk_known,
1775 &tsp->smk_rules);
0e0a070d
CS
1776 if (may == -ENOENT)
1777 may = srp->smk_access;
1778 else
1779 may &= srp->smk_access;
1780 /*
1781 * If may is zero the SMACK64MMAP subject can't
1782 * possibly have less access.
1783 */
1784 if (may == 0)
1785 continue;
1786
1787 /*
1788 * Fetch the global list entry.
1789 * If there isn't one a SMACK64MMAP subject
1790 * can't have as much access as current.
1791 */
21c7eae2
LP
1792 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1793 &mkp->smk_rules);
0e0a070d
CS
1794 if (mmay == -ENOENT) {
1795 rc = -EACCES;
1796 break;
1797 }
1798 /*
1799 * If there is a local entry it modifies the
1800 * potential access, too.
1801 */
21c7eae2
LP
1802 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1803 &tsp->smk_rules);
0e0a070d
CS
1804 if (tmay != -ENOENT)
1805 mmay &= tmay;
7898e1f8 1806
0e0a070d
CS
1807 /*
1808 * If there is any access available to current that is
1809 * not available to a SMACK64MMAP subject
1810 * deny access.
1811 */
75a25637 1812 if ((may | mmay) != mmay) {
0e0a070d 1813 rc = -EACCES;
7898e1f8 1814 break;
0e0a070d 1815 }
7898e1f8
CS
1816 }
1817
1818 rcu_read_unlock();
1819
1820 return rc;
1821}
1822
e114e473
CS
1823/**
1824 * smack_file_set_fowner - set the file security blob value
1825 * @file: object in question
1826 *
e114e473 1827 */
e0b93edd 1828static void smack_file_set_fowner(struct file *file)
e114e473 1829{
5e7270a6 1830 file->f_security = smk_of_current();
e114e473
CS
1831}
1832
1833/**
1834 * smack_file_send_sigiotask - Smack on sigio
1835 * @tsk: The target task
1836 * @fown: the object the signal come from
1837 * @signum: unused
1838 *
1839 * Allow a privileged task to get signals even if it shouldn't
1840 *
1841 * Returns 0 if a subject with the object's smack could
1842 * write to the task, an error code otherwise.
1843 */
1844static int smack_file_send_sigiotask(struct task_struct *tsk,
1845 struct fown_struct *fown, int signum)
1846{
2f823ff8
CS
1847 struct smack_known *skp;
1848 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1849 struct file *file;
1850 int rc;
ecfcc53f 1851 struct smk_audit_info ad;
e114e473
CS
1852
1853 /*
1854 * struct fown_struct is never outside the context of a struct file
1855 */
1856 file = container_of(fown, struct file, f_owner);
7898e1f8 1857
ecfcc53f 1858 /* we don't log here as rc can be overriden */
21c7eae2 1859 skp = file->f_security;
c60b9066
CS
1860 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1861 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
5cd9c58f 1862 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1863 rc = 0;
1864
1865 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1866 smk_ad_setfield_u_tsk(&ad, tsk);
c60b9066 1867 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
e114e473
CS
1868 return rc;
1869}
1870
1871/**
1872 * smack_file_receive - Smack file receive check
1873 * @file: the object
1874 *
1875 * Returns 0 if current has access, error code otherwise
1876 */
1877static int smack_file_receive(struct file *file)
1878{
d166c802 1879 int rc;
e114e473 1880 int may = 0;
ecfcc53f 1881 struct smk_audit_info ad;
5e7270a6 1882 struct inode *inode = file_inode(file);
79be0935
CS
1883 struct socket *sock;
1884 struct task_smack *tsp;
1885 struct socket_smack *ssp;
e114e473 1886
9777582e
SWK
1887 if (unlikely(IS_PRIVATE(inode)))
1888 return 0;
1889
4482a44f 1890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1891 smk_ad_setfield_u_fs_path(&ad, file->f_path);
79be0935
CS
1892
1893 if (S_ISSOCK(inode->i_mode)) {
1894 sock = SOCKET_I(inode);
1895 ssp = sock->sk->sk_security;
1896 tsp = current_security();
1897 /*
1898 * If the receiving process can't write to the
1899 * passed socket or if the passed socket can't
1900 * write to the receiving process don't accept
1901 * the passed socket.
1902 */
1903 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1904 rc = smk_bu_file(file, may, rc);
1905 if (rc < 0)
1906 return rc;
1907 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1908 rc = smk_bu_file(file, may, rc);
1909 return rc;
1910 }
e114e473
CS
1911 /*
1912 * This code relies on bitmasks.
1913 */
1914 if (file->f_mode & FMODE_READ)
1915 may = MAY_READ;
1916 if (file->f_mode & FMODE_WRITE)
1917 may |= MAY_WRITE;
1918
5e7270a6 1919 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1920 rc = smk_bu_file(file, may, rc);
1921 return rc;
e114e473
CS
1922}
1923
531f1d45 1924/**
83d49856 1925 * smack_file_open - Smack dentry open processing
531f1d45 1926 * @file: the object
a6834c0b 1927 * @cred: task credential
531f1d45
CS
1928 *
1929 * Set the security blob in the file structure.
a6834c0b
CS
1930 * Allow the open only if the task has read access. There are
1931 * many read operations (e.g. fstat) that you can do with an
1932 * fd even if you have the file open write-only.
531f1d45
CS
1933 *
1934 * Returns 0
1935 */
83d49856 1936static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1937{
a6834c0b 1938 struct task_smack *tsp = cred->security;
5e7270a6 1939 struct inode *inode = file_inode(file);
a6834c0b
CS
1940 struct smk_audit_info ad;
1941 int rc;
531f1d45 1942
5e7270a6 1943 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1944 return 0;
531f1d45 1945
a6834c0b
CS
1946 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1947 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1948 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1949 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1950
1951 return rc;
531f1d45
CS
1952}
1953
e114e473
CS
1954/*
1955 * Task hooks
1956 */
1957
ee18d64c
DH
1958/**
1959 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1960 * @new: the new credentials
1961 * @gfp: the atomicity of any memory allocations
1962 *
1963 * Prepare a blank set of credentials for modification. This must allocate all
1964 * the memory the LSM module might require such that cred_transfer() can
1965 * complete without error.
1966 */
1967static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1968{
7898e1f8
CS
1969 struct task_smack *tsp;
1970
1971 tsp = new_task_smack(NULL, NULL, gfp);
1972 if (tsp == NULL)
676dac4b 1973 return -ENOMEM;
7898e1f8
CS
1974
1975 cred->security = tsp;
1976
ee18d64c
DH
1977 return 0;
1978}
1979
1980
e114e473 1981/**
f1752eec
DH
1982 * smack_cred_free - "free" task-level security credentials
1983 * @cred: the credentials in question
e114e473 1984 *
e114e473 1985 */
f1752eec 1986static void smack_cred_free(struct cred *cred)
e114e473 1987{
7898e1f8
CS
1988 struct task_smack *tsp = cred->security;
1989 struct smack_rule *rp;
1990 struct list_head *l;
1991 struct list_head *n;
1992
1993 if (tsp == NULL)
1994 return;
1995 cred->security = NULL;
1996
38416e53
ZJ
1997 smk_destroy_label_list(&tsp->smk_relabel);
1998
7898e1f8
CS
1999 list_for_each_safe(l, n, &tsp->smk_rules) {
2000 rp = list_entry(l, struct smack_rule, list);
2001 list_del(&rp->list);
2002 kfree(rp);
2003 }
2004 kfree(tsp);
e114e473
CS
2005}
2006
d84f4f99
DH
2007/**
2008 * smack_cred_prepare - prepare new set of credentials for modification
2009 * @new: the new credentials
2010 * @old: the original credentials
2011 * @gfp: the atomicity of any memory allocations
2012 *
2013 * Prepare a new set of credentials for modification.
2014 */
2015static int smack_cred_prepare(struct cred *new, const struct cred *old,
2016 gfp_t gfp)
2017{
676dac4b
CS
2018 struct task_smack *old_tsp = old->security;
2019 struct task_smack *new_tsp;
7898e1f8 2020 int rc;
676dac4b 2021
7898e1f8 2022 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
2023 if (new_tsp == NULL)
2024 return -ENOMEM;
2025
7898e1f8
CS
2026 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2027 if (rc != 0)
2028 return rc;
2029
38416e53
ZJ
2030 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2031 gfp);
2032 if (rc != 0)
2033 return rc;
2034
676dac4b 2035 new->security = new_tsp;
d84f4f99
DH
2036 return 0;
2037}
2038
ee18d64c
DH
2039/**
2040 * smack_cred_transfer - Transfer the old credentials to the new credentials
2041 * @new: the new credentials
2042 * @old: the original credentials
2043 *
2044 * Fill in a set of blank credentials from another set of credentials.
2045 */
2046static void smack_cred_transfer(struct cred *new, const struct cred *old)
2047{
676dac4b
CS
2048 struct task_smack *old_tsp = old->security;
2049 struct task_smack *new_tsp = new->security;
2050
2051 new_tsp->smk_task = old_tsp->smk_task;
2052 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
2053 mutex_init(&new_tsp->smk_rules_lock);
2054 INIT_LIST_HEAD(&new_tsp->smk_rules);
2055
2056
2057 /* cbs copy rule list */
ee18d64c
DH
2058}
2059
3a3b7ce9
DH
2060/**
2061 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
2062 * @new: points to the set of credentials to be modified.
2063 * @secid: specifies the security ID to be set
3a3b7ce9
DH
2064 *
2065 * Set the security data for a kernel service.
2066 */
2067static int smack_kernel_act_as(struct cred *new, u32 secid)
2068{
676dac4b 2069 struct task_smack *new_tsp = new->security;
2f823ff8 2070 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 2071
2f823ff8 2072 if (skp == NULL)
3a3b7ce9
DH
2073 return -EINVAL;
2074
2f823ff8 2075 new_tsp->smk_task = skp;
3a3b7ce9
DH
2076 return 0;
2077}
2078
2079/**
2080 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
2081 * @new: points to the set of credentials to be modified
2082 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2083 *
2084 * Set the file creation context in a set of credentials to the same
2085 * as the objective context of the specified inode
2086 */
2087static int smack_kernel_create_files_as(struct cred *new,
2088 struct inode *inode)
2089{
2090 struct inode_smack *isp = inode->i_security;
676dac4b 2091 struct task_smack *tsp = new->security;
3a3b7ce9 2092
21c7eae2 2093 tsp->smk_forked = isp->smk_inode;
2f823ff8 2094 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2095 return 0;
2096}
2097
ecfcc53f
EB
2098/**
2099 * smk_curacc_on_task - helper to log task related access
2100 * @p: the task object
531f1d45
CS
2101 * @access: the access requested
2102 * @caller: name of the calling function for audit
ecfcc53f
EB
2103 *
2104 * Return 0 if access is permitted
2105 */
531f1d45
CS
2106static int smk_curacc_on_task(struct task_struct *p, int access,
2107 const char *caller)
ecfcc53f
EB
2108{
2109 struct smk_audit_info ad;
6d1cff2a 2110 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2111 int rc;
ecfcc53f 2112
531f1d45 2113 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2114 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2115 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2116 rc = smk_bu_task(p, access, rc);
2117 return rc;
ecfcc53f
EB
2118}
2119
e114e473
CS
2120/**
2121 * smack_task_setpgid - Smack check on setting pgid
2122 * @p: the task object
2123 * @pgid: unused
2124 *
2125 * Return 0 if write access is permitted
2126 */
2127static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2128{
531f1d45 2129 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2130}
2131
2132/**
2133 * smack_task_getpgid - Smack access check for getpgid
2134 * @p: the object task
2135 *
2136 * Returns 0 if current can read the object task, error code otherwise
2137 */
2138static int smack_task_getpgid(struct task_struct *p)
2139{
531f1d45 2140 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2141}
2142
2143/**
2144 * smack_task_getsid - Smack access check for getsid
2145 * @p: the object task
2146 *
2147 * Returns 0 if current can read the object task, error code otherwise
2148 */
2149static int smack_task_getsid(struct task_struct *p)
2150{
531f1d45 2151 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2152}
2153
2154/**
2155 * smack_task_getsecid - get the secid of the task
2156 * @p: the object task
2157 * @secid: where to put the result
2158 *
2159 * Sets the secid to contain a u32 version of the smack label.
2160 */
2161static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2162{
6d1cff2a 2163 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2164
2165 *secid = skp->smk_secid;
e114e473
CS
2166}
2167
2168/**
2169 * smack_task_setnice - Smack check on setting nice
2170 * @p: the task object
2171 * @nice: unused
2172 *
2173 * Return 0 if write access is permitted
2174 */
2175static int smack_task_setnice(struct task_struct *p, int nice)
2176{
b1d9e6b0 2177 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2178}
2179
2180/**
2181 * smack_task_setioprio - Smack check on setting ioprio
2182 * @p: the task object
2183 * @ioprio: unused
2184 *
2185 * Return 0 if write access is permitted
2186 */
2187static int smack_task_setioprio(struct task_struct *p, int ioprio)
2188{
b1d9e6b0 2189 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2190}
2191
2192/**
2193 * smack_task_getioprio - Smack check on reading ioprio
2194 * @p: the task object
2195 *
2196 * Return 0 if read access is permitted
2197 */
2198static int smack_task_getioprio(struct task_struct *p)
2199{
531f1d45 2200 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2201}
2202
2203/**
2204 * smack_task_setscheduler - Smack check on setting scheduler
2205 * @p: the task object
2206 * @policy: unused
2207 * @lp: unused
2208 *
2209 * Return 0 if read access is permitted
2210 */
b0ae1981 2211static int smack_task_setscheduler(struct task_struct *p)
e114e473 2212{
b1d9e6b0 2213 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2214}
2215
2216/**
2217 * smack_task_getscheduler - Smack check on reading scheduler
2218 * @p: the task object
2219 *
2220 * Return 0 if read access is permitted
2221 */
2222static int smack_task_getscheduler(struct task_struct *p)
2223{
531f1d45 2224 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2225}
2226
2227/**
2228 * smack_task_movememory - Smack check on moving memory
2229 * @p: the task object
2230 *
2231 * Return 0 if write access is permitted
2232 */
2233static int smack_task_movememory(struct task_struct *p)
2234{
531f1d45 2235 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2236}
2237
2238/**
2239 * smack_task_kill - Smack check on signal delivery
2240 * @p: the task object
2241 * @info: unused
2242 * @sig: unused
2243 * @secid: identifies the smack to use in lieu of current's
2244 *
2245 * Return 0 if write access is permitted
2246 *
2247 * The secid behavior is an artifact of an SELinux hack
2248 * in the USB code. Someday it may go away.
2249 */
2250static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2251 int sig, u32 secid)
2252{
ecfcc53f 2253 struct smk_audit_info ad;
2f823ff8 2254 struct smack_known *skp;
6d1cff2a 2255 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2256 int rc;
ecfcc53f 2257
18d872f7
RK
2258 if (!sig)
2259 return 0; /* null signal; existence test */
2260
ecfcc53f
EB
2261 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2262 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2263 /*
2264 * Sending a signal requires that the sender
2265 * can write the receiver.
2266 */
d166c802 2267 if (secid == 0) {
c60b9066
CS
2268 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2269 rc = smk_bu_task(p, MAY_DELIVER, rc);
d166c802
CS
2270 return rc;
2271 }
e114e473
CS
2272 /*
2273 * If the secid isn't 0 we're dealing with some USB IO
2274 * specific behavior. This is not clean. For one thing
2275 * we can't take privilege into account.
2276 */
2f823ff8 2277 skp = smack_from_secid(secid);
c60b9066
CS
2278 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2279 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
d166c802 2280 return rc;
e114e473
CS
2281}
2282
2283/**
2284 * smack_task_wait - Smack access check for waiting
2285 * @p: task to wait for
2286 *
c00bedb3 2287 * Returns 0
e114e473
CS
2288 */
2289static int smack_task_wait(struct task_struct *p)
2290{
e114e473 2291 /*
c00bedb3
CS
2292 * Allow the operation to succeed.
2293 * Zombies are bad.
2294 * In userless environments (e.g. phones) programs
2295 * get marked with SMACK64EXEC and even if the parent
2296 * and child shouldn't be talking the parent still
2297 * may expect to know when the child exits.
e114e473 2298 */
c00bedb3 2299 return 0;
e114e473
CS
2300}
2301
2302/**
2303 * smack_task_to_inode - copy task smack into the inode blob
2304 * @p: task to copy from
251a2a95 2305 * @inode: inode to copy to
e114e473
CS
2306 *
2307 * Sets the smack pointer in the inode security blob
2308 */
2309static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2310{
2311 struct inode_smack *isp = inode->i_security;
6d1cff2a 2312 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2313
21c7eae2 2314 isp->smk_inode = skp;
e114e473
CS
2315}
2316
2317/*
2318 * Socket hooks.
2319 */
2320
2321/**
2322 * smack_sk_alloc_security - Allocate a socket blob
2323 * @sk: the socket
2324 * @family: unused
251a2a95 2325 * @gfp_flags: memory allocation flags
e114e473
CS
2326 *
2327 * Assign Smack pointers to current
2328 *
2329 * Returns 0 on success, -ENOMEM is there's no memory
2330 */
2331static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2332{
2f823ff8 2333 struct smack_known *skp = smk_of_current();
e114e473
CS
2334 struct socket_smack *ssp;
2335
2336 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2337 if (ssp == NULL)
2338 return -ENOMEM;
2339
08382c9f 2340 /*
2341 * Sockets created by kernel threads receive web label.
2342 */
2343 if (unlikely(current->flags & PF_KTHREAD)) {
2344 ssp->smk_in = &smack_known_web;
2345 ssp->smk_out = &smack_known_web;
2346 } else {
2347 ssp->smk_in = skp;
2348 ssp->smk_out = skp;
2349 }
272cd7a8 2350 ssp->smk_packet = NULL;
e114e473
CS
2351
2352 sk->sk_security = ssp;
2353
2354 return 0;
2355}
2356
2357/**
2358 * smack_sk_free_security - Free a socket blob
2359 * @sk: the socket
2360 *
2361 * Clears the blob pointer
2362 */
2363static void smack_sk_free_security(struct sock *sk)
2364{
2365 kfree(sk->sk_security);
2366}
2367
07feee8f 2368/**
21abb1ec 2369* smack_ipv4host_label - check host based restrictions
07feee8f
PM
2370* @sip: the object end
2371*
2372* looks for host based access restrictions
2373*
2374* This version will only be appropriate for really small sets of single label
2375* hosts. The caller is responsible for ensuring that the RCU read lock is
2376* taken before calling this function.
2377*
2378* Returns the label of the far end or NULL if it's not special.
2379*/
21abb1ec 2380static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
07feee8f 2381{
21abb1ec 2382 struct smk_net4addr *snp;
07feee8f
PM
2383 struct in_addr *siap = &sip->sin_addr;
2384
2385 if (siap->s_addr == 0)
2386 return NULL;
2387
21abb1ec
CS
2388 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2389 /*
2390 * we break after finding the first match because
2391 * the list is sorted from longest to shortest mask
2392 * so we have found the most specific match
2393 */
2394 if (snp->smk_host.s_addr ==
2395 (siap->s_addr & snp->smk_mask.s_addr))
2396 return snp->smk_label;
2397
2398 return NULL;
2399}
2400
2401#if IS_ENABLED(CONFIG_IPV6)
2402/*
2403 * smk_ipv6_localhost - Check for local ipv6 host address
2404 * @sip: the address
2405 *
2406 * Returns boolean true if this is the localhost address
2407 */
2408static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2409{
2410 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2411 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2412
2413 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2414 ntohs(be16p[7]) == 1)
2415 return true;
2416 return false;
2417}
2418
2419/**
2420* smack_ipv6host_label - check host based restrictions
2421* @sip: the object end
2422*
2423* looks for host based access restrictions
2424*
2425* This version will only be appropriate for really small sets of single label
2426* hosts. The caller is responsible for ensuring that the RCU read lock is
2427* taken before calling this function.
2428*
2429* Returns the label of the far end or NULL if it's not special.
2430*/
2431static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2432{
2433 struct smk_net6addr *snp;
2434 struct in6_addr *sap = &sip->sin6_addr;
2435 int i;
2436 int found = 0;
2437
2438 /*
2439 * It's local. Don't look for a host label.
2440 */
2441 if (smk_ipv6_localhost(sip))
2442 return NULL;
2443
2444 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
07feee8f
PM
2445 /*
2446 * we break after finding the first match because
2447 * the list is sorted from longest to shortest mask
2448 * so we have found the most specific match
2449 */
21abb1ec
CS
2450 for (found = 1, i = 0; i < 8; i++) {
2451 /*
2452 * If the label is NULL the entry has
2453 * been renounced. Ignore it.
2454 */
2455 if (snp->smk_label == NULL)
2456 continue;
2457 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2458 snp->smk_host.s6_addr16[i]) {
2459 found = 0;
2460 break;
2461 }
4303154e 2462 }
21abb1ec
CS
2463 if (found)
2464 return snp->smk_label;
2465 }
07feee8f
PM
2466
2467 return NULL;
2468}
21abb1ec 2469#endif /* CONFIG_IPV6 */
07feee8f 2470
e114e473
CS
2471/**
2472 * smack_netlabel - Set the secattr on a socket
2473 * @sk: the socket
6d3dc07c 2474 * @labeled: socket label scheme
e114e473
CS
2475 *
2476 * Convert the outbound smack value (smk_out) to a
2477 * secattr and attach it to the socket.
2478 *
2479 * Returns 0 on success or an error code
2480 */
6d3dc07c 2481static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2482{
f7112e6c 2483 struct smack_known *skp;
07feee8f 2484 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2485 int rc = 0;
e114e473 2486
6d3dc07c
CS
2487 /*
2488 * Usually the netlabel code will handle changing the
2489 * packet labeling based on the label.
2490 * The case of a single label host is different, because
2491 * a single label host should never get a labeled packet
2492 * even though the label is usually associated with a packet
2493 * label.
2494 */
2495 local_bh_disable();
2496 bh_lock_sock_nested(sk);
2497
2498 if (ssp->smk_out == smack_net_ambient ||
2499 labeled == SMACK_UNLABELED_SOCKET)
2500 netlbl_sock_delattr(sk);
2501 else {
2f823ff8 2502 skp = ssp->smk_out;
f7112e6c 2503 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2504 }
2505
2506 bh_unlock_sock(sk);
2507 local_bh_enable();
4bc87e62 2508
e114e473
CS
2509 return rc;
2510}
2511
07feee8f
PM
2512/**
2513 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2514 * @sk: the socket
2515 * @sap: the destination address
2516 *
2517 * Set the correct secattr for the given socket based on the destination
2518 * address and perform any outbound access checks needed.
2519 *
2520 * Returns 0 on success or an error code.
2521 *
2522 */
2523static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2524{
2f823ff8 2525 struct smack_known *skp;
07feee8f
PM
2526 int rc;
2527 int sk_lbl;
21c7eae2 2528 struct smack_known *hkp;
07feee8f 2529 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2530 struct smk_audit_info ad;
07feee8f
PM
2531
2532 rcu_read_lock();
21abb1ec 2533 hkp = smack_ipv4host_label(sap);
21c7eae2 2534 if (hkp != NULL) {
ecfcc53f 2535#ifdef CONFIG_AUDIT
923e9a13
KC
2536 struct lsm_network_audit net;
2537
48c62af6
EP
2538 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2539 ad.a.u.net->family = sap->sin_family;
2540 ad.a.u.net->dport = sap->sin_port;
2541 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2542#endif
923e9a13 2543 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2544 skp = ssp->smk_out;
21c7eae2
LP
2545 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2546 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2547 } else {
2548 sk_lbl = SMACK_CIPSO_SOCKET;
2549 rc = 0;
2550 }
2551 rcu_read_unlock();
2552 if (rc != 0)
2553 return rc;
2554
2555 return smack_netlabel(sk, sk_lbl);
2556}
2557
21abb1ec
CS
2558#if IS_ENABLED(CONFIG_IPV6)
2559/**
2560 * smk_ipv6_check - check Smack access
2561 * @subject: subject Smack label
2562 * @object: object Smack label
2563 * @address: address
2564 * @act: the action being taken
2565 *
2566 * Check an IPv6 access
2567 */
2568static int smk_ipv6_check(struct smack_known *subject,
2569 struct smack_known *object,
2570 struct sockaddr_in6 *address, int act)
2571{
2572#ifdef CONFIG_AUDIT
2573 struct lsm_network_audit net;
2574#endif
2575 struct smk_audit_info ad;
2576 int rc;
2577
2578#ifdef CONFIG_AUDIT
2579 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2580 ad.a.u.net->family = PF_INET6;
2581 ad.a.u.net->dport = ntohs(address->sin6_port);
2582 if (act == SMK_RECEIVING)
2583 ad.a.u.net->v6info.saddr = address->sin6_addr;
2584 else
2585 ad.a.u.net->v6info.daddr = address->sin6_addr;
2586#endif
2587 rc = smk_access(subject, object, MAY_WRITE, &ad);
2588 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2589 return rc;
2590}
2591#endif /* CONFIG_IPV6 */
2592
2593#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2594/**
2595 * smk_ipv6_port_label - Smack port access table management
2596 * @sock: socket
2597 * @address: address
2598 *
2599 * Create or update the port list entry
2600 */
2601static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2602{
2603 struct sock *sk = sock->sk;
2604 struct sockaddr_in6 *addr6;
2605 struct socket_smack *ssp = sock->sk->sk_security;
2606 struct smk_port_label *spp;
2607 unsigned short port = 0;
2608
2609 if (address == NULL) {
2610 /*
2611 * This operation is changing the Smack information
2612 * on the bound socket. Take the changes to the port
2613 * as well.
2614 */
2615 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2616 if (sk != spp->smk_sock)
2617 continue;
2618 spp->smk_in = ssp->smk_in;
2619 spp->smk_out = ssp->smk_out;
2620 return;
2621 }
2622 /*
2623 * A NULL address is only used for updating existing
2624 * bound entries. If there isn't one, it's OK.
2625 */
2626 return;
2627 }
2628
2629 addr6 = (struct sockaddr_in6 *)address;
2630 port = ntohs(addr6->sin6_port);
2631 /*
2632 * This is a special case that is safely ignored.
2633 */
2634 if (port == 0)
2635 return;
2636
2637 /*
2638 * Look for an existing port list entry.
2639 * This is an indication that a port is getting reused.
2640 */
2641 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2642 if (spp->smk_port != port)
2643 continue;
2644 spp->smk_port = port;
2645 spp->smk_sock = sk;
2646 spp->smk_in = ssp->smk_in;
2647 spp->smk_out = ssp->smk_out;
2648 return;
2649 }
2650
2651 /*
2652 * A new port entry is required.
2653 */
2654 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2655 if (spp == NULL)
2656 return;
2657
2658 spp->smk_port = port;
2659 spp->smk_sock = sk;
2660 spp->smk_in = ssp->smk_in;
2661 spp->smk_out = ssp->smk_out;
2662
2663 list_add(&spp->list, &smk_ipv6_port_list);
2664 return;
2665}
2666
2667/**
2668 * smk_ipv6_port_check - check Smack port access
2669 * @sock: socket
2670 * @address: address
2671 *
2672 * Create or update the port list entry
2673 */
6ea06247 2674static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2675 int act)
2676{
c6739443
CS
2677 struct smk_port_label *spp;
2678 struct socket_smack *ssp = sk->sk_security;
21abb1ec
CS
2679 struct smack_known *skp = NULL;
2680 unsigned short port;
21c7eae2 2681 struct smack_known *object;
c6739443
CS
2682
2683 if (act == SMK_RECEIVING) {
21abb1ec 2684 skp = smack_ipv6host_label(address);
21c7eae2 2685 object = ssp->smk_in;
c6739443 2686 } else {
2f823ff8 2687 skp = ssp->smk_out;
21abb1ec 2688 object = smack_ipv6host_label(address);
c6739443
CS
2689 }
2690
2691 /*
21abb1ec 2692 * The other end is a single label host.
c6739443 2693 */
21abb1ec
CS
2694 if (skp != NULL && object != NULL)
2695 return smk_ipv6_check(skp, object, address, act);
2696 if (skp == NULL)
2697 skp = smack_net_ambient;
2698 if (object == NULL)
2699 object = smack_net_ambient;
c6739443
CS
2700
2701 /*
2702 * It's remote, so port lookup does no good.
2703 */
21abb1ec
CS
2704 if (!smk_ipv6_localhost(address))
2705 return smk_ipv6_check(skp, object, address, act);
c6739443
CS
2706
2707 /*
2708 * It's local so the send check has to have passed.
2709 */
21abb1ec
CS
2710 if (act == SMK_RECEIVING)
2711 return 0;
c6739443 2712
21abb1ec 2713 port = ntohs(address->sin6_port);
c6739443
CS
2714 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2715 if (spp->smk_port != port)
2716 continue;
21c7eae2 2717 object = spp->smk_in;
c6739443 2718 if (act == SMK_CONNECTING)
54e70ec5 2719 ssp->smk_packet = spp->smk_out;
c6739443
CS
2720 break;
2721 }
2722
21abb1ec 2723 return smk_ipv6_check(skp, object, address, act);
c6739443 2724}
21abb1ec 2725#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2726
e114e473
CS
2727/**
2728 * smack_inode_setsecurity - set smack xattrs
2729 * @inode: the object
2730 * @name: attribute name
2731 * @value: attribute value
2732 * @size: size of the attribute
2733 * @flags: unused
2734 *
2735 * Sets the named attribute in the appropriate blob
2736 *
2737 * Returns 0 on success, or an error code
2738 */
2739static int smack_inode_setsecurity(struct inode *inode, const char *name,
2740 const void *value, size_t size, int flags)
2741{
2f823ff8 2742 struct smack_known *skp;
e114e473
CS
2743 struct inode_smack *nsp = inode->i_security;
2744 struct socket_smack *ssp;
2745 struct socket *sock;
4bc87e62 2746 int rc = 0;
e114e473 2747
f7112e6c 2748 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2749 return -EINVAL;
e114e473 2750
2f823ff8 2751 skp = smk_import_entry(value, size);
e774ad68
LP
2752 if (IS_ERR(skp))
2753 return PTR_ERR(skp);
e114e473
CS
2754
2755 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2756 nsp->smk_inode = skp;
ddd29ec6 2757 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2758 return 0;
2759 }
2760 /*
2761 * The rest of the Smack xattrs are only on sockets.
2762 */
2763 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2764 return -EOPNOTSUPP;
2765
2766 sock = SOCKET_I(inode);
2e1d146a 2767 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2768 return -EOPNOTSUPP;
2769
2770 ssp = sock->sk->sk_security;
2771
2772 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2773 ssp->smk_in = skp;
e114e473 2774 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2775 ssp->smk_out = skp;
c6739443 2776 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2777 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2778 if (rc != 0)
2779 printk(KERN_WARNING
2780 "Smack: \"%s\" netlbl error %d.\n",
2781 __func__, -rc);
2782 }
e114e473
CS
2783 } else
2784 return -EOPNOTSUPP;
2785
21abb1ec 2786#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2787 if (sock->sk->sk_family == PF_INET6)
2788 smk_ipv6_port_label(sock, NULL);
21abb1ec 2789#endif
c6739443 2790
e114e473
CS
2791 return 0;
2792}
2793
2794/**
2795 * smack_socket_post_create - finish socket setup
2796 * @sock: the socket
2797 * @family: protocol family
2798 * @type: unused
2799 * @protocol: unused
2800 * @kern: unused
2801 *
2802 * Sets the netlabel information on the socket
2803 *
2804 * Returns 0 on success, and error code otherwise
2805 */
2806static int smack_socket_post_create(struct socket *sock, int family,
2807 int type, int protocol, int kern)
2808{
7412301b
ML
2809 struct socket_smack *ssp;
2810
2811 if (sock->sk == NULL)
2812 return 0;
2813
2814 /*
2815 * Sockets created by kernel threads receive web label.
2816 */
2817 if (unlikely(current->flags & PF_KTHREAD)) {
2818 ssp = sock->sk->sk_security;
2819 ssp->smk_in = &smack_known_web;
2820 ssp->smk_out = &smack_known_web;
2821 }
2822
2823 if (family != PF_INET)
e114e473
CS
2824 return 0;
2825 /*
2826 * Set the outbound netlbl.
2827 */
6d3dc07c
CS
2828 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2829}
2830
21abb1ec 2831#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2832/**
2833 * smack_socket_bind - record port binding information.
2834 * @sock: the socket
2835 * @address: the port address
2836 * @addrlen: size of the address
2837 *
2838 * Records the label bound to a port.
2839 *
2840 * Returns 0
2841 */
2842static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2843 int addrlen)
2844{
2845 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2846 smk_ipv6_port_label(sock, address);
c6739443
CS
2847 return 0;
2848}
21abb1ec 2849#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2850
6d3dc07c
CS
2851/**
2852 * smack_socket_connect - connect access check
2853 * @sock: the socket
2854 * @sap: the other end
2855 * @addrlen: size of sap
2856 *
2857 * Verifies that a connection may be possible
2858 *
2859 * Returns 0 on success, and error code otherwise
2860 */
2861static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2862 int addrlen)
2863{
c6739443 2864 int rc = 0;
21abb1ec
CS
2865#if IS_ENABLED(CONFIG_IPV6)
2866 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2867#endif
2868#ifdef SMACK_IPV6_SECMARK_LABELING
2869 struct smack_known *rsp;
2870 struct socket_smack *ssp = sock->sk->sk_security;
2871#endif
c6739443
CS
2872
2873 if (sock->sk == NULL)
6d3dc07c 2874 return 0;
6d3dc07c 2875
c6739443
CS
2876 switch (sock->sk->sk_family) {
2877 case PF_INET:
2878 if (addrlen < sizeof(struct sockaddr_in))
2879 return -EINVAL;
2880 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2881 break;
2882 case PF_INET6:
2883 if (addrlen < sizeof(struct sockaddr_in6))
2884 return -EINVAL;
21abb1ec
CS
2885#ifdef SMACK_IPV6_SECMARK_LABELING
2886 rsp = smack_ipv6host_label(sip);
2887 if (rsp != NULL)
2888 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
6ea06247 2889 SMK_CONNECTING);
21abb1ec
CS
2890#endif
2891#ifdef SMACK_IPV6_PORT_LABELING
2892 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2893#endif
c6739443
CS
2894 break;
2895 }
2896 return rc;
e114e473
CS
2897}
2898
2899/**
2900 * smack_flags_to_may - convert S_ to MAY_ values
2901 * @flags: the S_ value
2902 *
2903 * Returns the equivalent MAY_ value
2904 */
2905static int smack_flags_to_may(int flags)
2906{
2907 int may = 0;
2908
2909 if (flags & S_IRUGO)
2910 may |= MAY_READ;
2911 if (flags & S_IWUGO)
2912 may |= MAY_WRITE;
2913 if (flags & S_IXUGO)
2914 may |= MAY_EXEC;
2915
2916 return may;
2917}
2918
2919/**
2920 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2921 * @msg: the object
2922 *
2923 * Returns 0
2924 */
2925static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2926{
2f823ff8
CS
2927 struct smack_known *skp = smk_of_current();
2928
21c7eae2 2929 msg->security = skp;
e114e473
CS
2930 return 0;
2931}
2932
2933/**
2934 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2935 * @msg: the object
2936 *
2937 * Clears the blob pointer
2938 */
2939static void smack_msg_msg_free_security(struct msg_msg *msg)
2940{
2941 msg->security = NULL;
2942}
2943
2944/**
2945 * smack_of_shm - the smack pointer for the shm
2946 * @shp: the object
2947 *
2948 * Returns a pointer to the smack value
2949 */
21c7eae2 2950static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2951{
21c7eae2 2952 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2953}
2954
2955/**
2956 * smack_shm_alloc_security - Set the security blob for shm
2957 * @shp: the object
2958 *
2959 * Returns 0
2960 */
2961static int smack_shm_alloc_security(struct shmid_kernel *shp)
2962{
2963 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2964 struct smack_known *skp = smk_of_current();
e114e473 2965
21c7eae2 2966 isp->security = skp;
e114e473
CS
2967 return 0;
2968}
2969
2970/**
2971 * smack_shm_free_security - Clear the security blob for shm
2972 * @shp: the object
2973 *
2974 * Clears the blob pointer
2975 */
2976static void smack_shm_free_security(struct shmid_kernel *shp)
2977{
2978 struct kern_ipc_perm *isp = &shp->shm_perm;
2979
2980 isp->security = NULL;
2981}
2982
ecfcc53f
EB
2983/**
2984 * smk_curacc_shm : check if current has access on shm
2985 * @shp : the object
2986 * @access : access requested
2987 *
2988 * Returns 0 if current has the requested access, error code otherwise
2989 */
2990static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2991{
21c7eae2 2992 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2993 struct smk_audit_info ad;
d166c802 2994 int rc;
ecfcc53f
EB
2995
2996#ifdef CONFIG_AUDIT
2997 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2998 ad.a.u.ipc_id = shp->shm_perm.id;
2999#endif
d166c802
CS
3000 rc = smk_curacc(ssp, access, &ad);
3001 rc = smk_bu_current("shm", ssp, access, rc);
3002 return rc;
ecfcc53f
EB
3003}
3004
e114e473
CS
3005/**
3006 * smack_shm_associate - Smack access check for shm
3007 * @shp: the object
3008 * @shmflg: access requested
3009 *
3010 * Returns 0 if current has the requested access, error code otherwise
3011 */
3012static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3013{
e114e473
CS
3014 int may;
3015
3016 may = smack_flags_to_may(shmflg);
ecfcc53f 3017 return smk_curacc_shm(shp, may);
e114e473
CS
3018}
3019
3020/**
3021 * smack_shm_shmctl - Smack access check for shm
3022 * @shp: the object
3023 * @cmd: what it wants to do
3024 *
3025 * Returns 0 if current has the requested access, error code otherwise
3026 */
3027static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3028{
e114e473
CS
3029 int may;
3030
3031 switch (cmd) {
3032 case IPC_STAT:
3033 case SHM_STAT:
3034 may = MAY_READ;
3035 break;
3036 case IPC_SET:
3037 case SHM_LOCK:
3038 case SHM_UNLOCK:
3039 case IPC_RMID:
3040 may = MAY_READWRITE;
3041 break;
3042 case IPC_INFO:
3043 case SHM_INFO:
3044 /*
3045 * System level information.
3046 */
3047 return 0;
3048 default:
3049 return -EINVAL;
3050 }
ecfcc53f 3051 return smk_curacc_shm(shp, may);
e114e473
CS
3052}
3053
3054/**
3055 * smack_shm_shmat - Smack access for shmat
3056 * @shp: the object
3057 * @shmaddr: unused
3058 * @shmflg: access requested
3059 *
3060 * Returns 0 if current has the requested access, error code otherwise
3061 */
3062static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3063 int shmflg)
3064{
e114e473
CS
3065 int may;
3066
3067 may = smack_flags_to_may(shmflg);
ecfcc53f 3068 return smk_curacc_shm(shp, may);
e114e473
CS
3069}
3070
3071/**
3072 * smack_of_sem - the smack pointer for the sem
3073 * @sma: the object
3074 *
3075 * Returns a pointer to the smack value
3076 */
21c7eae2 3077static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 3078{
21c7eae2 3079 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
3080}
3081
3082/**
3083 * smack_sem_alloc_security - Set the security blob for sem
3084 * @sma: the object
3085 *
3086 * Returns 0
3087 */
3088static int smack_sem_alloc_security(struct sem_array *sma)
3089{
3090 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 3091 struct smack_known *skp = smk_of_current();
e114e473 3092
21c7eae2 3093 isp->security = skp;
e114e473
CS
3094 return 0;
3095}
3096
3097/**
3098 * smack_sem_free_security - Clear the security blob for sem
3099 * @sma: the object
3100 *
3101 * Clears the blob pointer
3102 */
3103static void smack_sem_free_security(struct sem_array *sma)
3104{
3105 struct kern_ipc_perm *isp = &sma->sem_perm;
3106
3107 isp->security = NULL;
3108}
3109
ecfcc53f
EB
3110/**
3111 * smk_curacc_sem : check if current has access on sem
3112 * @sma : the object
3113 * @access : access requested
3114 *
3115 * Returns 0 if current has the requested access, error code otherwise
3116 */
3117static int smk_curacc_sem(struct sem_array *sma, int access)
3118{
21c7eae2 3119 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 3120 struct smk_audit_info ad;
d166c802 3121 int rc;
ecfcc53f
EB
3122
3123#ifdef CONFIG_AUDIT
3124 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3125 ad.a.u.ipc_id = sma->sem_perm.id;
3126#endif
d166c802
CS
3127 rc = smk_curacc(ssp, access, &ad);
3128 rc = smk_bu_current("sem", ssp, access, rc);
3129 return rc;
ecfcc53f
EB
3130}
3131
e114e473
CS
3132/**
3133 * smack_sem_associate - Smack access check for sem
3134 * @sma: the object
3135 * @semflg: access requested
3136 *
3137 * Returns 0 if current has the requested access, error code otherwise
3138 */
3139static int smack_sem_associate(struct sem_array *sma, int semflg)
3140{
e114e473
CS
3141 int may;
3142
3143 may = smack_flags_to_may(semflg);
ecfcc53f 3144 return smk_curacc_sem(sma, may);
e114e473
CS
3145}
3146
3147/**
3148 * smack_sem_shmctl - Smack access check for sem
3149 * @sma: the object
3150 * @cmd: what it wants to do
3151 *
3152 * Returns 0 if current has the requested access, error code otherwise
3153 */
3154static int smack_sem_semctl(struct sem_array *sma, int cmd)
3155{
e114e473
CS
3156 int may;
3157
3158 switch (cmd) {
3159 case GETPID:
3160 case GETNCNT:
3161 case GETZCNT:
3162 case GETVAL:
3163 case GETALL:
3164 case IPC_STAT:
3165 case SEM_STAT:
3166 may = MAY_READ;
3167 break;
3168 case SETVAL:
3169 case SETALL:
3170 case IPC_RMID:
3171 case IPC_SET:
3172 may = MAY_READWRITE;
3173 break;
3174 case IPC_INFO:
3175 case SEM_INFO:
3176 /*
3177 * System level information
3178 */
3179 return 0;
3180 default:
3181 return -EINVAL;
3182 }
3183
ecfcc53f 3184 return smk_curacc_sem(sma, may);
e114e473
CS
3185}
3186
3187/**
3188 * smack_sem_semop - Smack checks of semaphore operations
3189 * @sma: the object
3190 * @sops: unused
3191 * @nsops: unused
3192 * @alter: unused
3193 *
3194 * Treated as read and write in all cases.
3195 *
3196 * Returns 0 if access is allowed, error code otherwise
3197 */
3198static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3199 unsigned nsops, int alter)
3200{
ecfcc53f 3201 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3202}
3203
3204/**
3205 * smack_msg_alloc_security - Set the security blob for msg
3206 * @msq: the object
3207 *
3208 * Returns 0
3209 */
3210static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3211{
3212 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3213 struct smack_known *skp = smk_of_current();
e114e473 3214
21c7eae2 3215 kisp->security = skp;
e114e473
CS
3216 return 0;
3217}
3218
3219/**
3220 * smack_msg_free_security - Clear the security blob for msg
3221 * @msq: the object
3222 *
3223 * Clears the blob pointer
3224 */
3225static void smack_msg_queue_free_security(struct msg_queue *msq)
3226{
3227 struct kern_ipc_perm *kisp = &msq->q_perm;
3228
3229 kisp->security = NULL;
3230}
3231
3232/**
3233 * smack_of_msq - the smack pointer for the msq
3234 * @msq: the object
3235 *
21c7eae2 3236 * Returns a pointer to the smack label entry
e114e473 3237 */
21c7eae2 3238static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3239{
21c7eae2 3240 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3241}
3242
ecfcc53f
EB
3243/**
3244 * smk_curacc_msq : helper to check if current has access on msq
3245 * @msq : the msq
3246 * @access : access requested
3247 *
3248 * return 0 if current has access, error otherwise
3249 */
3250static int smk_curacc_msq(struct msg_queue *msq, int access)
3251{
21c7eae2 3252 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3253 struct smk_audit_info ad;
d166c802 3254 int rc;
ecfcc53f
EB
3255
3256#ifdef CONFIG_AUDIT
3257 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3258 ad.a.u.ipc_id = msq->q_perm.id;
3259#endif
d166c802
CS
3260 rc = smk_curacc(msp, access, &ad);
3261 rc = smk_bu_current("msq", msp, access, rc);
3262 return rc;
ecfcc53f
EB
3263}
3264
e114e473
CS
3265/**
3266 * smack_msg_queue_associate - Smack access check for msg_queue
3267 * @msq: the object
3268 * @msqflg: access requested
3269 *
3270 * Returns 0 if current has the requested access, error code otherwise
3271 */
3272static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3273{
e114e473
CS
3274 int may;
3275
3276 may = smack_flags_to_may(msqflg);
ecfcc53f 3277 return smk_curacc_msq(msq, may);
e114e473
CS
3278}
3279
3280/**
3281 * smack_msg_queue_msgctl - Smack access check for msg_queue
3282 * @msq: the object
3283 * @cmd: what it wants to do
3284 *
3285 * Returns 0 if current has the requested access, error code otherwise
3286 */
3287static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3288{
e114e473
CS
3289 int may;
3290
3291 switch (cmd) {
3292 case IPC_STAT:
3293 case MSG_STAT:
3294 may = MAY_READ;
3295 break;
3296 case IPC_SET:
3297 case IPC_RMID:
3298 may = MAY_READWRITE;
3299 break;
3300 case IPC_INFO:
3301 case MSG_INFO:
3302 /*
3303 * System level information
3304 */
3305 return 0;
3306 default:
3307 return -EINVAL;
3308 }
3309
ecfcc53f 3310 return smk_curacc_msq(msq, may);
e114e473
CS
3311}
3312
3313/**
3314 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3315 * @msq: the object
3316 * @msg: unused
3317 * @msqflg: access requested
3318 *
3319 * Returns 0 if current has the requested access, error code otherwise
3320 */
3321static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3322 int msqflg)
3323{
ecfcc53f 3324 int may;
e114e473 3325
ecfcc53f
EB
3326 may = smack_flags_to_may(msqflg);
3327 return smk_curacc_msq(msq, may);
e114e473
CS
3328}
3329
3330/**
3331 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3332 * @msq: the object
3333 * @msg: unused
3334 * @target: unused
3335 * @type: unused
3336 * @mode: unused
3337 *
3338 * Returns 0 if current has read and write access, error code otherwise
3339 */
3340static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3341 struct task_struct *target, long type, int mode)
3342{
ecfcc53f 3343 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3344}
3345
3346/**
3347 * smack_ipc_permission - Smack access for ipc_permission()
3348 * @ipp: the object permissions
3349 * @flag: access requested
3350 *
3351 * Returns 0 if current has read and write access, error code otherwise
3352 */
3353static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3354{
21c7eae2 3355 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3356 int may = smack_flags_to_may(flag);
3357 struct smk_audit_info ad;
d166c802 3358 int rc;
e114e473 3359
ecfcc53f
EB
3360#ifdef CONFIG_AUDIT
3361 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3362 ad.a.u.ipc_id = ipp->id;
3363#endif
21c7eae2
LP
3364 rc = smk_curacc(iskp, may, &ad);
3365 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3366 return rc;
e114e473
CS
3367}
3368
d20bdda6
AD
3369/**
3370 * smack_ipc_getsecid - Extract smack security id
251a2a95 3371 * @ipp: the object permissions
d20bdda6
AD
3372 * @secid: where result will be saved
3373 */
3374static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3375{
21c7eae2 3376 struct smack_known *iskp = ipp->security;
d20bdda6 3377
21c7eae2 3378 *secid = iskp->smk_secid;
d20bdda6
AD
3379}
3380
e114e473
CS
3381/**
3382 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3383 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3384 * @inode: the object
3385 *
3386 * Set the inode's security blob if it hasn't been done already.
3387 */
3388static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3389{
3390 struct super_block *sbp;
3391 struct superblock_smack *sbsp;
3392 struct inode_smack *isp;
2f823ff8
CS
3393 struct smack_known *skp;
3394 struct smack_known *ckp = smk_of_current();
21c7eae2 3395 struct smack_known *final;
5c6d1125
JS
3396 char trattr[TRANS_TRUE_SIZE];
3397 int transflag = 0;
2267b13a 3398 int rc;
e114e473
CS
3399 struct dentry *dp;
3400
3401 if (inode == NULL)
3402 return;
3403
3404 isp = inode->i_security;
3405
3406 mutex_lock(&isp->smk_lock);
3407 /*
3408 * If the inode is already instantiated
3409 * take the quick way out
3410 */
3411 if (isp->smk_flags & SMK_INODE_INSTANT)
3412 goto unlockandout;
3413
3414 sbp = inode->i_sb;
3415 sbsp = sbp->s_security;
3416 /*
3417 * We're going to use the superblock default label
3418 * if there's no label on the file.
3419 */
3420 final = sbsp->smk_default;
3421
e97dcb0e
CS
3422 /*
3423 * If this is the root inode the superblock
3424 * may be in the process of initialization.
3425 * If that is the case use the root value out
3426 * of the superblock.
3427 */
3428 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3429 switch (sbp->s_magic) {
3430 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3431 /*
3432 * The cgroup filesystem is never mounted,
3433 * so there's no opportunity to set the mount
3434 * options.
3435 */
21c7eae2
LP
3436 sbsp->smk_root = &smack_known_star;
3437 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3438 isp->smk_inode = sbsp->smk_root;
3439 break;
3440 case TMPFS_MAGIC:
3441 /*
3442 * What about shmem/tmpfs anonymous files with dentry
3443 * obtained from d_alloc_pseudo()?
3444 */
3445 isp->smk_inode = smk_of_current();
3446 break;
8da4aba5
RK
3447 case PIPEFS_MAGIC:
3448 isp->smk_inode = smk_of_current();
3449 break;
1d8c2326
ŁS
3450 default:
3451 isp->smk_inode = sbsp->smk_root;
3452 break;
36ea735b 3453 }
e97dcb0e
CS
3454 isp->smk_flags |= SMK_INODE_INSTANT;
3455 goto unlockandout;
3456 }
3457
e114e473
CS
3458 /*
3459 * This is pretty hackish.
3460 * Casey says that we shouldn't have to do
3461 * file system specific code, but it does help
3462 * with keeping it simple.
3463 */
3464 switch (sbp->s_magic) {
3465 case SMACK_MAGIC:
36ea735b
CS
3466 case PIPEFS_MAGIC:
3467 case SOCKFS_MAGIC:
3468 case CGROUP_SUPER_MAGIC:
e114e473 3469 /*
25985edc 3470 * Casey says that it's a little embarrassing
e114e473
CS
3471 * that the smack file system doesn't do
3472 * extended attributes.
36ea735b 3473 *
e114e473 3474 * Casey says pipes are easy (?)
36ea735b
CS
3475 *
3476 * Socket access is controlled by the socket
3477 * structures associated with the task involved.
3478 *
3479 * Cgroupfs is special
e114e473 3480 */
21c7eae2 3481 final = &smack_known_star;
e114e473
CS
3482 break;
3483 case DEVPTS_SUPER_MAGIC:
3484 /*
3485 * devpts seems content with the label of the task.
3486 * Programs that change smack have to treat the
3487 * pty with respect.
3488 */
21c7eae2 3489 final = ckp;
e114e473 3490 break;
e114e473
CS
3491 case PROC_SUPER_MAGIC:
3492 /*
3493 * Casey says procfs appears not to care.
3494 * The superblock default suffices.
3495 */
3496 break;
3497 case TMPFS_MAGIC:
3498 /*
3499 * Device labels should come from the filesystem,
3500 * but watch out, because they're volitile,
3501 * getting recreated on every reboot.
3502 */
21c7eae2 3503 final = &smack_known_star;
e114e473
CS
3504 /*
3505 * No break.
3506 *
3507 * If a smack value has been set we want to use it,
3508 * but since tmpfs isn't giving us the opportunity
3509 * to set mount options simulate setting the
3510 * superblock default.
3511 */
3512 default:
3513 /*
3514 * This isn't an understood special case.
3515 * Get the value from the xattr.
b4e0d5f0
CS
3516 */
3517
3518 /*
3519 * UNIX domain sockets use lower level socket data.
3520 */
3521 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3522 final = &smack_known_star;
b4e0d5f0
CS
3523 break;
3524 }
3525 /*
e114e473
CS
3526 * No xattr support means, alas, no SMACK label.
3527 * Use the aforeapplied default.
3528 * It would be curious if the label of the task
3529 * does not match that assigned.
3530 */
5d6c3191
AG
3531 if (!(inode->i_opflags & IOP_XATTR))
3532 break;
e114e473
CS
3533 /*
3534 * Get the dentry for xattr.
3535 */
3e62cbb8 3536 dp = dget(opt_dentry);
2f823ff8 3537 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3538 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3539 final = skp;
2267b13a
CS
3540
3541 /*
3542 * Transmuting directory
3543 */
3544 if (S_ISDIR(inode->i_mode)) {
3545 /*
3546 * If this is a new directory and the label was
3547 * transmuted when the inode was initialized
3548 * set the transmute attribute on the directory
3549 * and mark the inode.
3550 *
3551 * If there is a transmute attribute on the
3552 * directory mark the inode.
3553 */
3554 if (isp->smk_flags & SMK_INODE_CHANGED) {
3555 isp->smk_flags &= ~SMK_INODE_CHANGED;
5d6c3191 3556 rc = __vfs_setxattr(dp, inode,
5c6d1125 3557 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3558 TRANS_TRUE, TRANS_TRUE_SIZE,
3559 0);
3560 } else {
5d6c3191 3561 rc = __vfs_getxattr(dp, inode,
2267b13a
CS
3562 XATTR_NAME_SMACKTRANSMUTE, trattr,
3563 TRANS_TRUE_SIZE);
3564 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3565 TRANS_TRUE_SIZE) != 0)
3566 rc = -EINVAL;
5c6d1125 3567 }
2267b13a
CS
3568 if (rc >= 0)
3569 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3570 }
809c02e0
SF
3571 /*
3572 * Don't let the exec or mmap label be "*" or "@".
3573 */
3574 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3575 if (IS_ERR(skp) || skp == &smack_known_star ||
3576 skp == &smack_known_web)
3577 skp = NULL;
3578 isp->smk_task = skp;
e774ad68 3579
19760ad0 3580 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3581 if (IS_ERR(skp) || skp == &smack_known_star ||
3582 skp == &smack_known_web)
19760ad0
CS
3583 skp = NULL;
3584 isp->smk_mmap = skp;
676dac4b 3585
e114e473
CS
3586 dput(dp);
3587 break;
3588 }
3589
3590 if (final == NULL)
21c7eae2 3591 isp->smk_inode = ckp;
e114e473
CS
3592 else
3593 isp->smk_inode = final;
3594
5c6d1125 3595 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3596
3597unlockandout:
3598 mutex_unlock(&isp->smk_lock);
3599 return;
3600}
3601
3602/**
3603 * smack_getprocattr - Smack process attribute access
3604 * @p: the object task
3605 * @name: the name of the attribute in /proc/.../attr
3606 * @value: where to put the result
3607 *
3608 * Places a copy of the task Smack into value
3609 *
3610 * Returns the length of the smack label or an error code
3611 */
3612static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3613{
6d1cff2a 3614 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3615 char *cp;
3616 int slen;
3617
3618 if (strcmp(name, "current") != 0)
3619 return -EINVAL;
3620
2f823ff8 3621 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3622 if (cp == NULL)
3623 return -ENOMEM;
3624
3625 slen = strlen(cp);
3626 *value = cp;
3627 return slen;
3628}
3629
3630/**
3631 * smack_setprocattr - Smack process attribute setting
3632 * @p: the object task
3633 * @name: the name of the attribute in /proc/.../attr
3634 * @value: the value to set
3635 * @size: the size of the value
3636 *
3637 * Sets the Smack value of the task. Only setting self
3638 * is permitted and only with privilege
3639 *
3640 * Returns the length of the smack label or an error code
3641 */
3642static int smack_setprocattr(struct task_struct *p, char *name,
3643 void *value, size_t size)
3644{
38416e53 3645 struct task_smack *tsp = current_security();
d84f4f99 3646 struct cred *new;
2f823ff8 3647 struct smack_known *skp;
38416e53
ZJ
3648 struct smack_known_list_elem *sklep;
3649 int rc;
e114e473 3650
e114e473
CS
3651 /*
3652 * Changing another process' Smack value is too dangerous
3653 * and supports no sane use case.
3654 */
3655 if (p != current)
3656 return -EPERM;
3657
38416e53 3658 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
5cd9c58f
DH
3659 return -EPERM;
3660
f7112e6c 3661 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3662 return -EINVAL;
3663
3664 if (strcmp(name, "current") != 0)
3665 return -EINVAL;
3666
2f823ff8 3667 skp = smk_import_entry(value, size);
e774ad68
LP
3668 if (IS_ERR(skp))
3669 return PTR_ERR(skp);
e114e473 3670
6d3dc07c
CS
3671 /*
3672 * No process is ever allowed the web ("@") label.
3673 */
2f823ff8 3674 if (skp == &smack_known_web)
6d3dc07c
CS
3675 return -EPERM;
3676
38416e53
ZJ
3677 if (!smack_privileged(CAP_MAC_ADMIN)) {
3678 rc = -EPERM;
3679 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3680 if (sklep->smk_label == skp) {
3681 rc = 0;
3682 break;
3683 }
3684 if (rc)
3685 return rc;
3686 }
3687
d84f4f99 3688 new = prepare_creds();
6d3dc07c 3689 if (new == NULL)
d84f4f99 3690 return -ENOMEM;
7898e1f8 3691
46a2f3b9 3692 tsp = new->security;
2f823ff8 3693 tsp->smk_task = skp;
38416e53
ZJ
3694 /*
3695 * process can change its label only once
3696 */
3697 smk_destroy_label_list(&tsp->smk_relabel);
7898e1f8 3698
d84f4f99 3699 commit_creds(new);
e114e473
CS
3700 return size;
3701}
3702
3703/**
3704 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3705 * @sock: one sock
3706 * @other: the other sock
e114e473
CS
3707 * @newsk: unused
3708 *
3709 * Return 0 if a subject with the smack of sock could access
3710 * an object with the smack of other, otherwise an error code
3711 */
3610cda5
DM
3712static int smack_unix_stream_connect(struct sock *sock,
3713 struct sock *other, struct sock *newsk)
e114e473 3714{
2f823ff8 3715 struct smack_known *skp;
54e70ec5 3716 struct smack_known *okp;
d2e7ad19
JM
3717 struct socket_smack *ssp = sock->sk_security;
3718 struct socket_smack *osp = other->sk_security;
975d5e55 3719 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3720 struct smk_audit_info ad;
b4e0d5f0 3721 int rc = 0;
923e9a13
KC
3722#ifdef CONFIG_AUDIT
3723 struct lsm_network_audit net;
923e9a13 3724#endif
b4e0d5f0 3725
2f823ff8
CS
3726 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3727 skp = ssp->smk_out;
96be7b54 3728 okp = osp->smk_in;
54e70ec5
CS
3729#ifdef CONFIG_AUDIT
3730 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3731 smk_ad_setfield_u_net_sk(&ad, other);
3732#endif
21c7eae2
LP
3733 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3734 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3735 if (rc == 0) {
96be7b54
ZJ
3736 okp = osp->smk_out;
3737 skp = ssp->smk_in;
138a868f 3738 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3739 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3740 MAY_WRITE, rc);
3741 }
2f823ff8 3742 }
b4e0d5f0 3743
975d5e55
CS
3744 /*
3745 * Cross reference the peer labels for SO_PEERSEC.
3746 */
3747 if (rc == 0) {
54e70ec5
CS
3748 nsp->smk_packet = ssp->smk_out;
3749 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3750 }
3751
b4e0d5f0 3752 return rc;
e114e473
CS
3753}
3754
3755/**
3756 * smack_unix_may_send - Smack access on UDS
3757 * @sock: one socket
3758 * @other: the other socket
3759 *
3760 * Return 0 if a subject with the smack of sock could access
3761 * an object with the smack of other, otherwise an error code
3762 */
3763static int smack_unix_may_send(struct socket *sock, struct socket *other)
3764{
b4e0d5f0
CS
3765 struct socket_smack *ssp = sock->sk->sk_security;
3766 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3767 struct smk_audit_info ad;
d166c802 3768 int rc;
e114e473 3769
923e9a13
KC
3770#ifdef CONFIG_AUDIT
3771 struct lsm_network_audit net;
3772
48c62af6 3773 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3774 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3775#endif
b4e0d5f0 3776
2f823ff8
CS
3777 if (smack_privileged(CAP_MAC_OVERRIDE))
3778 return 0;
b4e0d5f0 3779
21c7eae2
LP
3780 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3781 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3782 return rc;
e114e473
CS
3783}
3784
6d3dc07c
CS
3785/**
3786 * smack_socket_sendmsg - Smack check based on destination host
3787 * @sock: the socket
251a2a95 3788 * @msg: the message
6d3dc07c
CS
3789 * @size: the size of the message
3790 *
c6739443
CS
3791 * Return 0 if the current subject can write to the destination host.
3792 * For IPv4 this is only a question if the destination is a single label host.
3793 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3794 */
3795static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3796 int size)
3797{
3798 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
21abb1ec 3799#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3800 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
21abb1ec
CS
3801#endif
3802#ifdef SMACK_IPV6_SECMARK_LABELING
3803 struct socket_smack *ssp = sock->sk->sk_security;
3804 struct smack_known *rsp;
3805#endif
c6739443 3806 int rc = 0;
6d3dc07c
CS
3807
3808 /*
3809 * Perfectly reasonable for this to be NULL
3810 */
c6739443 3811 if (sip == NULL)
6d3dc07c
CS
3812 return 0;
3813
81bd0d56 3814 switch (sock->sk->sk_family) {
c6739443
CS
3815 case AF_INET:
3816 rc = smack_netlabel_send(sock->sk, sip);
3817 break;
3818 case AF_INET6:
21abb1ec
CS
3819#ifdef SMACK_IPV6_SECMARK_LABELING
3820 rsp = smack_ipv6host_label(sap);
3821 if (rsp != NULL)
3822 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3823 SMK_CONNECTING);
3824#endif
3825#ifdef SMACK_IPV6_PORT_LABELING
c6739443 3826 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
21abb1ec 3827#endif
c6739443
CS
3828 break;
3829 }
3830 return rc;
6d3dc07c
CS
3831}
3832
e114e473 3833/**
251a2a95 3834 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3835 * @sap: netlabel secattr
272cd7a8 3836 * @ssp: socket security information
e114e473 3837 *
2f823ff8 3838 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3839 */
2f823ff8
CS
3840static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3841 struct socket_smack *ssp)
e114e473 3842{
2f823ff8 3843 struct smack_known *skp;
f7112e6c 3844 int found = 0;
677264e8
CS
3845 int acat;
3846 int kcat;
e114e473 3847
6d3dc07c 3848 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3849 /*
6d3dc07c 3850 * Looks like a CIPSO packet.
e114e473
CS
3851 * If there are flags but no level netlabel isn't
3852 * behaving the way we expect it to.
3853 *
f7112e6c 3854 * Look it up in the label table
e114e473
CS
3855 * Without guidance regarding the smack value
3856 * for the packet fall back on the network
3857 * ambient value.
3858 */
f7112e6c 3859 rcu_read_lock();
2f823ff8
CS
3860 list_for_each_entry(skp, &smack_known_list, list) {
3861 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3862 continue;
677264e8
CS
3863 /*
3864 * Compare the catsets. Use the netlbl APIs.
3865 */
3866 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3867 if ((skp->smk_netlabel.flags &
3868 NETLBL_SECATTR_MLS_CAT) == 0)
3869 found = 1;
3870 break;
3871 }
3872 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3873 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3874 acat + 1);
3875 kcat = netlbl_catmap_walk(
677264e8
CS
3876 skp->smk_netlabel.attr.mls.cat,
3877 kcat + 1);
3878 if (acat < 0 || kcat < 0)
3879 break;
3880 }
3881 if (acat == kcat) {
3882 found = 1;
3883 break;
3884 }
6d3dc07c 3885 }
f7112e6c
CS
3886 rcu_read_unlock();
3887
3888 if (found)
2f823ff8 3889 return skp;
f7112e6c 3890
54e70ec5 3891 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3892 return &smack_known_web;
3893 return &smack_known_star;
e114e473 3894 }
6d3dc07c
CS
3895 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3896 /*
3897 * Looks like a fallback, which gives us a secid.
3898 */
2f823ff8 3899 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3900 /*
3901 * This has got to be a bug because it is
3902 * impossible to specify a fallback without
3903 * specifying the label, which will ensure
3904 * it has a secid, and the only way to get a
3905 * secid is from a fallback.
3906 */
2f823ff8
CS
3907 BUG_ON(skp == NULL);
3908 return skp;
e114e473
CS
3909 }
3910 /*
6d3dc07c
CS
3911 * Without guidance regarding the smack value
3912 * for the packet fall back on the network
3913 * ambient value.
e114e473 3914 */
272cd7a8 3915 return smack_net_ambient;
e114e473
CS
3916}
3917
69f287ae 3918#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3919static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3920{
c6739443
CS
3921 u8 nexthdr;
3922 int offset;
3923 int proto = -EINVAL;
3924 struct ipv6hdr _ipv6h;
3925 struct ipv6hdr *ip6;
3926 __be16 frag_off;
3927 struct tcphdr _tcph, *th;
3928 struct udphdr _udph, *uh;
3929 struct dccp_hdr _dccph, *dh;
3930
3931 sip->sin6_port = 0;
3932
3933 offset = skb_network_offset(skb);
3934 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3935 if (ip6 == NULL)
3936 return -EINVAL;
3937 sip->sin6_addr = ip6->saddr;
3938
3939 nexthdr = ip6->nexthdr;
3940 offset += sizeof(_ipv6h);
3941 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3942 if (offset < 0)
3943 return -EINVAL;
3944
3945 proto = nexthdr;
3946 switch (proto) {
3947 case IPPROTO_TCP:
3948 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3949 if (th != NULL)
3950 sip->sin6_port = th->source;
3951 break;
3952 case IPPROTO_UDP:
3953 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3954 if (uh != NULL)
3955 sip->sin6_port = uh->source;
3956 break;
3957 case IPPROTO_DCCP:
3958 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3959 if (dh != NULL)
3960 sip->sin6_port = dh->dccph_sport;
3961 break;
3962 }
3963 return proto;
3964}
69f287ae 3965#endif /* CONFIG_IPV6 */
c6739443 3966
e114e473
CS
3967/**
3968 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3969 * @sk: socket
3970 * @skb: packet
3971 *
3972 * Returns 0 if the packet should be delivered, an error code otherwise
3973 */
3974static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3975{
3976 struct netlbl_lsm_secattr secattr;
3977 struct socket_smack *ssp = sk->sk_security;
69f287ae 3978 struct smack_known *skp = NULL;
c6739443 3979 int rc = 0;
ecfcc53f 3980 struct smk_audit_info ad;
923e9a13 3981#ifdef CONFIG_AUDIT
48c62af6 3982 struct lsm_network_audit net;
923e9a13 3983#endif
69f287ae
CS
3984#if IS_ENABLED(CONFIG_IPV6)
3985 struct sockaddr_in6 sadd;
3986 int proto;
3987#endif /* CONFIG_IPV6 */
3988
c6739443
CS
3989 switch (sk->sk_family) {
3990 case PF_INET:
69f287ae
CS
3991#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3992 /*
3993 * If there is a secmark use it rather than the CIPSO label.
3994 * If there is no secmark fall back to CIPSO.
3995 * The secmark is assumed to reflect policy better.
3996 */
3997 if (skb && skb->secmark != 0) {
3998 skp = smack_from_secid(skb->secmark);
3999 goto access_check;
4000 }
4001#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
4002 /*
4003 * Translate what netlabel gave us.
4004 */
4005 netlbl_secattr_init(&secattr);
6d3dc07c 4006
c6739443
CS
4007 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
4008 if (rc == 0)
2f823ff8 4009 skp = smack_from_secattr(&secattr, ssp);
c6739443 4010 else
2f823ff8 4011 skp = smack_net_ambient;
6d3dc07c 4012
c6739443 4013 netlbl_secattr_destroy(&secattr);
6d3dc07c 4014
69f287ae
CS
4015#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4016access_check:
4017#endif
ecfcc53f 4018#ifdef CONFIG_AUDIT
c6739443
CS
4019 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4020 ad.a.u.net->family = sk->sk_family;
4021 ad.a.u.net->netif = skb->skb_iif;
4022 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 4023#endif
c6739443
CS
4024 /*
4025 * Receiving a packet requires that the other end
4026 * be able to write here. Read access is not required.
4027 * This is the simplist possible security model
4028 * for networking.
4029 */
21c7eae2
LP
4030 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4031 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 4032 MAY_WRITE, rc);
c6739443 4033 if (rc != 0)
a04e71f6 4034 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
c6739443 4035 break;
69f287ae 4036#if IS_ENABLED(CONFIG_IPV6)
c6739443 4037 case PF_INET6:
69f287ae
CS
4038 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4039 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4040 break;
21abb1ec 4041#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae
CS
4042 if (skb && skb->secmark != 0)
4043 skp = smack_from_secid(skb->secmark);
c6739443 4044 else
21abb1ec
CS
4045 skp = smack_ipv6host_label(&sadd);
4046 if (skp == NULL)
69f287ae
CS
4047 skp = smack_net_ambient;
4048#ifdef CONFIG_AUDIT
4049 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4050 ad.a.u.net->family = sk->sk_family;
4051 ad.a.u.net->netif = skb->skb_iif;
4052 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4053#endif /* CONFIG_AUDIT */
4054 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4055 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4056 MAY_WRITE, rc);
21abb1ec
CS
4057#endif /* SMACK_IPV6_SECMARK_LABELING */
4058#ifdef SMACK_IPV6_PORT_LABELING
69f287ae 4059 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
21abb1ec 4060#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 4061 break;
69f287ae 4062#endif /* CONFIG_IPV6 */
c6739443 4063 }
69f287ae 4064
a8134296 4065 return rc;
e114e473
CS
4066}
4067
4068/**
4069 * smack_socket_getpeersec_stream - pull in packet label
4070 * @sock: the socket
4071 * @optval: user's destination
4072 * @optlen: size thereof
251a2a95 4073 * @len: max thereof
e114e473
CS
4074 *
4075 * returns zero on success, an error code otherwise
4076 */
4077static int smack_socket_getpeersec_stream(struct socket *sock,
4078 char __user *optval,
4079 int __user *optlen, unsigned len)
4080{
4081 struct socket_smack *ssp;
272cd7a8
CS
4082 char *rcp = "";
4083 int slen = 1;
e114e473
CS
4084 int rc = 0;
4085
4086 ssp = sock->sk->sk_security;
272cd7a8 4087 if (ssp->smk_packet != NULL) {
54e70ec5 4088 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
4089 slen = strlen(rcp) + 1;
4090 }
e114e473
CS
4091
4092 if (slen > len)
4093 rc = -ERANGE;
272cd7a8 4094 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
4095 rc = -EFAULT;
4096
4097 if (put_user(slen, optlen) != 0)
4098 rc = -EFAULT;
4099
4100 return rc;
4101}
4102
4103
4104/**
4105 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 4106 * @sock: the peer socket
e114e473
CS
4107 * @skb: packet data
4108 * @secid: pointer to where to put the secid of the packet
4109 *
4110 * Sets the netlabel socket state on sk from parent
4111 */
4112static int smack_socket_getpeersec_dgram(struct socket *sock,
4113 struct sk_buff *skb, u32 *secid)
4114
4115{
4116 struct netlbl_lsm_secattr secattr;
272cd7a8 4117 struct socket_smack *ssp = NULL;
2f823ff8 4118 struct smack_known *skp;
b4e0d5f0
CS
4119 int family = PF_UNSPEC;
4120 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
4121 int rc;
4122
b4e0d5f0
CS
4123 if (skb != NULL) {
4124 if (skb->protocol == htons(ETH_P_IP))
4125 family = PF_INET;
69f287ae 4126#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
4127 else if (skb->protocol == htons(ETH_P_IPV6))
4128 family = PF_INET6;
69f287ae 4129#endif /* CONFIG_IPV6 */
e114e473 4130 }
b4e0d5f0
CS
4131 if (family == PF_UNSPEC && sock != NULL)
4132 family = sock->sk->sk_family;
e114e473 4133
69f287ae
CS
4134 switch (family) {
4135 case PF_UNIX:
272cd7a8 4136 ssp = sock->sk->sk_security;
2f823ff8 4137 s = ssp->smk_out->smk_secid;
69f287ae
CS
4138 break;
4139 case PF_INET:
4140#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4141 s = skb->secmark;
4142 if (s != 0)
4143 break;
4144#endif
b4e0d5f0
CS
4145 /*
4146 * Translate what netlabel gave us.
4147 */
272cd7a8
CS
4148 if (sock != NULL && sock->sk != NULL)
4149 ssp = sock->sk->sk_security;
b4e0d5f0
CS
4150 netlbl_secattr_init(&secattr);
4151 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4152 if (rc == 0) {
2f823ff8
CS
4153 skp = smack_from_secattr(&secattr, ssp);
4154 s = skp->smk_secid;
b4e0d5f0
CS
4155 }
4156 netlbl_secattr_destroy(&secattr);
69f287ae 4157 break;
69f287ae 4158 case PF_INET6:
21abb1ec 4159#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae 4160 s = skb->secmark;
21abb1ec 4161#endif
69f287ae 4162 break;
b4e0d5f0
CS
4163 }
4164 *secid = s;
e114e473
CS
4165 if (s == 0)
4166 return -EINVAL;
e114e473
CS
4167 return 0;
4168}
4169
4170/**
07feee8f
PM
4171 * smack_sock_graft - Initialize a newly created socket with an existing sock
4172 * @sk: child sock
4173 * @parent: parent socket
e114e473 4174 *
07feee8f
PM
4175 * Set the smk_{in,out} state of an existing sock based on the process that
4176 * is creating the new socket.
e114e473
CS
4177 */
4178static void smack_sock_graft(struct sock *sk, struct socket *parent)
4179{
4180 struct socket_smack *ssp;
2f823ff8 4181 struct smack_known *skp = smk_of_current();
e114e473 4182
07feee8f
PM
4183 if (sk == NULL ||
4184 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
4185 return;
4186
4187 ssp = sk->sk_security;
54e70ec5 4188 ssp->smk_in = skp;
2f823ff8 4189 ssp->smk_out = skp;
07feee8f 4190 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
4191}
4192
4193/**
4194 * smack_inet_conn_request - Smack access check on connect
4195 * @sk: socket involved
4196 * @skb: packet
4197 * @req: unused
4198 *
4199 * Returns 0 if a task with the packet label could write to
4200 * the socket, otherwise an error code
4201 */
4202static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4203 struct request_sock *req)
4204{
07feee8f 4205 u16 family = sk->sk_family;
f7112e6c 4206 struct smack_known *skp;
e114e473 4207 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
4208 struct netlbl_lsm_secattr secattr;
4209 struct sockaddr_in addr;
4210 struct iphdr *hdr;
21c7eae2 4211 struct smack_known *hskp;
e114e473 4212 int rc;
ecfcc53f 4213 struct smk_audit_info ad;
923e9a13 4214#ifdef CONFIG_AUDIT
48c62af6 4215 struct lsm_network_audit net;
923e9a13 4216#endif
e114e473 4217
69f287ae 4218#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4219 if (family == PF_INET6) {
4220 /*
4221 * Handle mapped IPv4 packets arriving
4222 * via IPv6 sockets. Don't set up netlabel
4223 * processing on IPv6.
4224 */
4225 if (skb->protocol == htons(ETH_P_IP))
4226 family = PF_INET;
4227 else
4228 return 0;
4229 }
69f287ae 4230#endif /* CONFIG_IPV6 */
e114e473 4231
7f368ad3
CS
4232#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4233 /*
4234 * If there is a secmark use it rather than the CIPSO label.
4235 * If there is no secmark fall back to CIPSO.
4236 * The secmark is assumed to reflect policy better.
4237 */
4238 if (skb && skb->secmark != 0) {
4239 skp = smack_from_secid(skb->secmark);
4240 goto access_check;
4241 }
4242#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4243
07feee8f
PM
4244 netlbl_secattr_init(&secattr);
4245 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4246 if (rc == 0)
2f823ff8 4247 skp = smack_from_secattr(&secattr, ssp);
e114e473 4248 else
2f823ff8 4249 skp = &smack_known_huh;
07feee8f
PM
4250 netlbl_secattr_destroy(&secattr);
4251
7f368ad3
CS
4252#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4253access_check:
4254#endif
4255
ecfcc53f 4256#ifdef CONFIG_AUDIT
48c62af6
EP
4257 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4258 ad.a.u.net->family = family;
4259 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4260 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4261#endif
e114e473 4262 /*
07feee8f
PM
4263 * Receiving a packet requires that the other end be able to write
4264 * here. Read access is not required.
e114e473 4265 */
21c7eae2
LP
4266 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4267 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4268 if (rc != 0)
4269 return rc;
4270
4271 /*
4272 * Save the peer's label in the request_sock so we can later setup
4273 * smk_packet in the child socket so that SO_PEERCRED can report it.
4274 */
2f823ff8 4275 req->peer_secid = skp->smk_secid;
07feee8f
PM
4276
4277 /*
4278 * We need to decide if we want to label the incoming connection here
4279 * if we do we only need to label the request_sock and the stack will
25985edc 4280 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4281 */
4282 hdr = ip_hdr(skb);
4283 addr.sin_addr.s_addr = hdr->saddr;
4284 rcu_read_lock();
21abb1ec 4285 hskp = smack_ipv4host_label(&addr);
f7112e6c
CS
4286 rcu_read_unlock();
4287
21c7eae2 4288 if (hskp == NULL)
f7112e6c 4289 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4290 else
07feee8f 4291 netlbl_req_delattr(req);
e114e473
CS
4292
4293 return rc;
4294}
4295
07feee8f
PM
4296/**
4297 * smack_inet_csk_clone - Copy the connection information to the new socket
4298 * @sk: the new socket
4299 * @req: the connection's request_sock
4300 *
4301 * Transfer the connection's peer label to the newly created socket.
4302 */
4303static void smack_inet_csk_clone(struct sock *sk,
4304 const struct request_sock *req)
4305{
4306 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4307 struct smack_known *skp;
07feee8f 4308
2f823ff8
CS
4309 if (req->peer_secid != 0) {
4310 skp = smack_from_secid(req->peer_secid);
54e70ec5 4311 ssp->smk_packet = skp;
2f823ff8 4312 } else
272cd7a8 4313 ssp->smk_packet = NULL;
07feee8f
PM
4314}
4315
e114e473
CS
4316/*
4317 * Key management security hooks
4318 *
4319 * Casey has not tested key support very heavily.
4320 * The permission check is most likely too restrictive.
4321 * If you care about keys please have a look.
4322 */
4323#ifdef CONFIG_KEYS
4324
4325/**
4326 * smack_key_alloc - Set the key security blob
4327 * @key: object
d84f4f99 4328 * @cred: the credentials to use
e114e473
CS
4329 * @flags: unused
4330 *
4331 * No allocation required
4332 *
4333 * Returns 0
4334 */
d84f4f99 4335static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4336 unsigned long flags)
4337{
2f823ff8
CS
4338 struct smack_known *skp = smk_of_task(cred->security);
4339
21c7eae2 4340 key->security = skp;
e114e473
CS
4341 return 0;
4342}
4343
4344/**
4345 * smack_key_free - Clear the key security blob
4346 * @key: the object
4347 *
4348 * Clear the blob pointer
4349 */
4350static void smack_key_free(struct key *key)
4351{
4352 key->security = NULL;
4353}
4354
1a28979b 4355/**
e114e473
CS
4356 * smack_key_permission - Smack access on a key
4357 * @key_ref: gets to the object
d84f4f99 4358 * @cred: the credentials to use
1a28979b 4359 * @perm: requested key permissions
e114e473
CS
4360 *
4361 * Return 0 if the task has read and write to the object,
4362 * an error code otherwise
4363 */
4364static int smack_key_permission(key_ref_t key_ref,
f5895943 4365 const struct cred *cred, unsigned perm)
e114e473
CS
4366{
4367 struct key *keyp;
ecfcc53f 4368 struct smk_audit_info ad;
2f823ff8 4369 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4370 int request = 0;
d166c802 4371 int rc;
e114e473
CS
4372
4373 keyp = key_ref_to_ptr(key_ref);
4374 if (keyp == NULL)
4375 return -EINVAL;
4376 /*
4377 * If the key hasn't been initialized give it access so that
4378 * it may do so.
4379 */
4380 if (keyp->security == NULL)
4381 return 0;
4382 /*
4383 * This should not occur
4384 */
2f823ff8 4385 if (tkp == NULL)
e114e473 4386 return -EACCES;
ecfcc53f
EB
4387#ifdef CONFIG_AUDIT
4388 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4389 ad.a.u.key_struct.key = keyp->serial;
4390 ad.a.u.key_struct.key_desc = keyp->description;
4391#endif
fffea214
DK
4392 if (perm & KEY_NEED_READ)
4393 request = MAY_READ;
4394 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4395 request = MAY_WRITE;
d166c802
CS
4396 rc = smk_access(tkp, keyp->security, request, &ad);
4397 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4398 return rc;
e114e473 4399}
7fc5f36e
JB
4400
4401/*
4402 * smack_key_getsecurity - Smack label tagging the key
4403 * @key points to the key to be queried
4404 * @_buffer points to a pointer that should be set to point to the
4405 * resulting string (if no label or an error occurs).
4406 * Return the length of the string (including terminating NUL) or -ve if
4407 * an error.
4408 * May also return 0 (and a NULL buffer pointer) if there is no label.
4409 */
4410static int smack_key_getsecurity(struct key *key, char **_buffer)
4411{
4412 struct smack_known *skp = key->security;
4413 size_t length;
4414 char *copy;
4415
4416 if (key->security == NULL) {
4417 *_buffer = NULL;
4418 return 0;
4419 }
4420
4421 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4422 if (copy == NULL)
4423 return -ENOMEM;
4424 length = strlen(copy) + 1;
4425
4426 *_buffer = copy;
4427 return length;
4428}
4429
e114e473
CS
4430#endif /* CONFIG_KEYS */
4431
d20bdda6
AD
4432/*
4433 * Smack Audit hooks
4434 *
4435 * Audit requires a unique representation of each Smack specific
4436 * rule. This unique representation is used to distinguish the
4437 * object to be audited from remaining kernel objects and also
4438 * works as a glue between the audit hooks.
4439 *
4440 * Since repository entries are added but never deleted, we'll use
4441 * the smack_known label address related to the given audit rule as
4442 * the needed unique representation. This also better fits the smack
4443 * model where nearly everything is a label.
4444 */
4445#ifdef CONFIG_AUDIT
4446
4447/**
4448 * smack_audit_rule_init - Initialize a smack audit rule
4449 * @field: audit rule fields given from user-space (audit.h)
4450 * @op: required testing operator (=, !=, >, <, ...)
4451 * @rulestr: smack label to be audited
4452 * @vrule: pointer to save our own audit rule representation
4453 *
4454 * Prepare to audit cases where (@field @op @rulestr) is true.
4455 * The label to be audited is created if necessay.
4456 */
4457static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4458{
21c7eae2 4459 struct smack_known *skp;
d20bdda6
AD
4460 char **rule = (char **)vrule;
4461 *rule = NULL;
4462
4463 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4464 return -EINVAL;
4465
5af75d8d 4466 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4467 return -EINVAL;
4468
21c7eae2 4469 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4470 if (IS_ERR(skp))
4471 return PTR_ERR(skp);
4472
4473 *rule = skp->smk_known;
d20bdda6
AD
4474
4475 return 0;
4476}
4477
4478/**
4479 * smack_audit_rule_known - Distinguish Smack audit rules
4480 * @krule: rule of interest, in Audit kernel representation format
4481 *
4482 * This is used to filter Smack rules from remaining Audit ones.
4483 * If it's proved that this rule belongs to us, the
4484 * audit_rule_match hook will be called to do the final judgement.
4485 */
4486static int smack_audit_rule_known(struct audit_krule *krule)
4487{
4488 struct audit_field *f;
4489 int i;
4490
4491 for (i = 0; i < krule->field_count; i++) {
4492 f = &krule->fields[i];
4493
4494 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4495 return 1;
4496 }
4497
4498 return 0;
4499}
4500
4501/**
4502 * smack_audit_rule_match - Audit given object ?
4503 * @secid: security id for identifying the object to test
4504 * @field: audit rule flags given from user-space
4505 * @op: required testing operator
4506 * @vrule: smack internal rule presentation
4507 * @actx: audit context associated with the check
4508 *
4509 * The core Audit hook. It's used to take the decision of
4510 * whether to audit or not to audit a given object.
4511 */
4512static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4513 struct audit_context *actx)
4514{
2f823ff8 4515 struct smack_known *skp;
d20bdda6
AD
4516 char *rule = vrule;
4517
4eb0f4ab
RGB
4518 if (unlikely(!rule)) {
4519 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4520 return -ENOENT;
4521 }
4522
4523 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4524 return 0;
4525
2f823ff8 4526 skp = smack_from_secid(secid);
d20bdda6
AD
4527
4528 /*
4529 * No need to do string comparisons. If a match occurs,
4530 * both pointers will point to the same smack_known
4531 * label.
4532 */
5af75d8d 4533 if (op == Audit_equal)
2f823ff8 4534 return (rule == skp->smk_known);
5af75d8d 4535 if (op == Audit_not_equal)
2f823ff8 4536 return (rule != skp->smk_known);
d20bdda6
AD
4537
4538 return 0;
4539}
4540
491a0b08
CS
4541/*
4542 * There is no need for a smack_audit_rule_free hook.
d20bdda6
AD
4543 * No memory was allocated.
4544 */
d20bdda6
AD
4545
4546#endif /* CONFIG_AUDIT */
4547
746df9b5
DQ
4548/**
4549 * smack_ismaclabel - check if xattr @name references a smack MAC label
4550 * @name: Full xattr name to check.
4551 */
4552static int smack_ismaclabel(const char *name)
4553{
4554 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4555}
4556
4557
251a2a95 4558/**
e114e473
CS
4559 * smack_secid_to_secctx - return the smack label for a secid
4560 * @secid: incoming integer
4561 * @secdata: destination
4562 * @seclen: how long it is
4563 *
4564 * Exists for networking code.
4565 */
4566static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4567{
2f823ff8 4568 struct smack_known *skp = smack_from_secid(secid);
e114e473 4569
d5630b9d 4570 if (secdata)
2f823ff8
CS
4571 *secdata = skp->smk_known;
4572 *seclen = strlen(skp->smk_known);
e114e473
CS
4573 return 0;
4574}
4575
251a2a95 4576/**
4bc87e62
CS
4577 * smack_secctx_to_secid - return the secid for a smack label
4578 * @secdata: smack label
4579 * @seclen: how long result is
4580 * @secid: outgoing integer
4581 *
4582 * Exists for audit and networking code.
4583 */
e52c1764 4584static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4585{
21c7eae2
LP
4586 struct smack_known *skp = smk_find_entry(secdata);
4587
4588 if (skp)
4589 *secid = skp->smk_secid;
4590 else
4591 *secid = 0;
4bc87e62
CS
4592 return 0;
4593}
4594
491a0b08
CS
4595/*
4596 * There used to be a smack_release_secctx hook
4597 * that did nothing back when hooks were in a vector.
4598 * Now that there's a list such a hook adds cost.
e114e473 4599 */
e114e473 4600
1ee65e37
DQ
4601static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4602{
4603 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4604}
4605
4606static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4607{
4608 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4609}
4610
4611static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4612{
4613 int len = 0;
4614 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4615
4616 if (len < 0)
4617 return len;
4618 *ctxlen = len;
4619 return 0;
4620}
4621
1eddfe8e 4622static struct security_hook_list smack_hooks[] = {
e20b043a
CS
4623 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4624 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4625 LSM_HOOK_INIT(syslog, smack_syslog),
4626
4627 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4628 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4629 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4630 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4631 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4632 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4633 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4634
4635 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4636 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4637 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4638
4639 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4640 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4641 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4642 LSM_HOOK_INIT(inode_link, smack_inode_link),
4643 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4644 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4645 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4646 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4647 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4648 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4649 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4650 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4651 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4652 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4653 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4654 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4655 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4656 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4657
e20b043a
CS
4658 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4659 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4660 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4661 LSM_HOOK_INIT(file_lock, smack_file_lock),
4662 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4663 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4664 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4665 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4666 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4667 LSM_HOOK_INIT(file_receive, smack_file_receive),
4668
4669 LSM_HOOK_INIT(file_open, smack_file_open),
4670
4671 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4672 LSM_HOOK_INIT(cred_free, smack_cred_free),
4673 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4674 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4675 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4676 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4677 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4678 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4679 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4680 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4681 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4682 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4683 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4684 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4685 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4686 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4687 LSM_HOOK_INIT(task_kill, smack_task_kill),
4688 LSM_HOOK_INIT(task_wait, smack_task_wait),
4689 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4690
4691 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4692 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4693
4694 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4695 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4696
4697 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4698 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4699 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4700 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4701 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4702 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4703
4704 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4705 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4706 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4707 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4708 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4709
4710 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4711 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4712 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4713 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4714 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4715
4716 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4717
4718 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4719 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4720
4721 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4722 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4723
4724 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
21abb1ec 4725#ifdef SMACK_IPV6_PORT_LABELING
e20b043a 4726 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
21abb1ec 4727#endif
e20b043a
CS
4728 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4729 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4730 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4731 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4732 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4733 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4734 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4735 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4736 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4737 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4738
e114e473
CS
4739 /* key management security hooks */
4740#ifdef CONFIG_KEYS
e20b043a
CS
4741 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4742 LSM_HOOK_INIT(key_free, smack_key_free),
4743 LSM_HOOK_INIT(key_permission, smack_key_permission),
4744 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4745#endif /* CONFIG_KEYS */
d20bdda6
AD
4746
4747 /* Audit hooks */
4748#ifdef CONFIG_AUDIT
e20b043a
CS
4749 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4750 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4751 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
d20bdda6
AD
4752#endif /* CONFIG_AUDIT */
4753
e20b043a
CS
4754 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4755 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4756 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
e20b043a
CS
4757 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4758 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4759 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4760};
4761
7198e2ee 4762
86812bb0 4763static __init void init_smack_known_list(void)
7198e2ee 4764{
86812bb0
CS
4765 /*
4766 * Initialize rule list locks
4767 */
4768 mutex_init(&smack_known_huh.smk_rules_lock);
4769 mutex_init(&smack_known_hat.smk_rules_lock);
4770 mutex_init(&smack_known_floor.smk_rules_lock);
4771 mutex_init(&smack_known_star.smk_rules_lock);
4772 mutex_init(&smack_known_invalid.smk_rules_lock);
4773 mutex_init(&smack_known_web.smk_rules_lock);
4774 /*
4775 * Initialize rule lists
4776 */
4777 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4778 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4779 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4780 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4781 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4782 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4783 /*
4784 * Create the known labels list
4785 */
4d7cf4a1
TS
4786 smk_insert_entry(&smack_known_huh);
4787 smk_insert_entry(&smack_known_hat);
4788 smk_insert_entry(&smack_known_star);
4789 smk_insert_entry(&smack_known_floor);
4790 smk_insert_entry(&smack_known_invalid);
4791 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4792}
4793
e114e473
CS
4794/**
4795 * smack_init - initialize the smack system
4796 *
4797 * Returns 0
4798 */
4799static __init int smack_init(void)
4800{
d84f4f99 4801 struct cred *cred;
676dac4b 4802 struct task_smack *tsp;
d84f4f99 4803
b1d9e6b0 4804 if (!security_module_enable("smack"))
7898e1f8
CS
4805 return 0;
4806
1a5b472b
R
4807 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4808 if (!smack_inode_cache)
4809 return -ENOMEM;
4810
2f823ff8
CS
4811 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4812 GFP_KERNEL);
1a5b472b
R
4813 if (tsp == NULL) {
4814 kmem_cache_destroy(smack_inode_cache);
676dac4b 4815 return -ENOMEM;
1a5b472b 4816 }
676dac4b 4817
d21b7b04
JB
4818 smack_enabled = 1;
4819
21abb1ec
CS
4820 pr_info("Smack: Initializing.\n");
4821#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4822 pr_info("Smack: Netfilter enabled.\n");
4823#endif
4824#ifdef SMACK_IPV6_PORT_LABELING
4825 pr_info("Smack: IPv6 port labeling enabled.\n");
4826#endif
4827#ifdef SMACK_IPV6_SECMARK_LABELING
4828 pr_info("Smack: IPv6 Netfilter enabled.\n");
4829#endif
e114e473
CS
4830
4831 /*
4832 * Set the security state for the initial task.
4833 */
d84f4f99 4834 cred = (struct cred *) current->cred;
676dac4b 4835 cred->security = tsp;
e114e473 4836
86812bb0
CS
4837 /* initialize the smack_known_list */
4838 init_smack_known_list();
e114e473
CS
4839
4840 /*
4841 * Register with LSM
4842 */
b1d9e6b0 4843 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
e114e473
CS
4844
4845 return 0;
4846}
4847
4848/*
4849 * Smack requires early initialization in order to label
4850 * all processes and objects when they are created.
4851 */
4852security_initcall(smack_init);