]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/smack/smack_lsm.c
Minor improvement of 'smack_sb_kern_mount'
[mirror_ubuntu-bionic-kernel.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
e114e473
CS
44#include "smack.h"
45
c69e8d9c
DH
46#define task_security(task) (task_cred_xxx((task), security))
47
5c6d1125
JS
48#define TRANS_TRUE "TRUE"
49#define TRANS_TRUE_SIZE 4
50
c6739443
CS
51#define SMK_CONNECTING 0
52#define SMK_RECEIVING 1
53#define SMK_SENDING 2
54
55LIST_HEAD(smk_ipv6_port_list);
56
e114e473
CS
57/**
58 * smk_fetch - Fetch the smack label from a file.
59 * @ip: a pointer to the inode
60 * @dp: a pointer to the dentry
61 *
62 * Returns a pointer to the master list entry for the Smack label
63 * or NULL if there was no label to fetch.
64 */
2f823ff8
CS
65static struct smack_known *smk_fetch(const char *name, struct inode *ip,
66 struct dentry *dp)
e114e473
CS
67{
68 int rc;
f7112e6c 69 char *buffer;
2f823ff8 70 struct smack_known *skp = NULL;
e114e473
CS
71
72 if (ip->i_op->getxattr == NULL)
73 return NULL;
74
f7112e6c
CS
75 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
76 if (buffer == NULL)
e114e473
CS
77 return NULL;
78
f7112e6c
CS
79 rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
80 if (rc > 0)
2f823ff8 81 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
82
83 kfree(buffer);
84
2f823ff8 85 return skp;
e114e473
CS
86}
87
88/**
89 * new_inode_smack - allocate an inode security blob
90 * @smack: a pointer to the Smack label to use in the blob
91 *
92 * Returns the new blob or NULL if there's no memory available
93 */
94struct inode_smack *new_inode_smack(char *smack)
95{
96 struct inode_smack *isp;
97
ceffec55 98 isp = kzalloc(sizeof(struct inode_smack), GFP_NOFS);
e114e473
CS
99 if (isp == NULL)
100 return NULL;
101
102 isp->smk_inode = smack;
103 isp->smk_flags = 0;
104 mutex_init(&isp->smk_lock);
105
106 return isp;
107}
108
7898e1f8
CS
109/**
110 * new_task_smack - allocate a task security blob
111 * @smack: a pointer to the Smack label to use in the blob
112 *
113 * Returns the new blob or NULL if there's no memory available
114 */
2f823ff8
CS
115static struct task_smack *new_task_smack(struct smack_known *task,
116 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
117{
118 struct task_smack *tsp;
119
120 tsp = kzalloc(sizeof(struct task_smack), gfp);
121 if (tsp == NULL)
122 return NULL;
123
124 tsp->smk_task = task;
125 tsp->smk_forked = forked;
126 INIT_LIST_HEAD(&tsp->smk_rules);
127 mutex_init(&tsp->smk_rules_lock);
128
129 return tsp;
130}
131
132/**
133 * smk_copy_rules - copy a rule set
134 * @nhead - new rules header pointer
135 * @ohead - old rules header pointer
136 *
137 * Returns 0 on success, -ENOMEM on error
138 */
139static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
140 gfp_t gfp)
141{
142 struct smack_rule *nrp;
143 struct smack_rule *orp;
144 int rc = 0;
145
146 INIT_LIST_HEAD(nhead);
147
148 list_for_each_entry_rcu(orp, ohead, list) {
149 nrp = kzalloc(sizeof(struct smack_rule), gfp);
150 if (nrp == NULL) {
151 rc = -ENOMEM;
152 break;
153 }
154 *nrp = *orp;
155 list_add_rcu(&nrp->list, nhead);
156 }
157 return rc;
158}
159
e114e473
CS
160/*
161 * LSM hooks.
162 * We he, that is fun!
163 */
164
165/**
9e48858f 166 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 167 * @ctp: child task pointer
251a2a95 168 * @mode: ptrace attachment mode
e114e473
CS
169 *
170 * Returns 0 if access is OK, an error code otherwise
171 *
172 * Do the capability checks, and require read and write.
173 */
9e48858f 174static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473
CS
175{
176 int rc;
ecfcc53f 177 struct smk_audit_info ad;
2f823ff8 178 struct smack_known *skp;
e114e473 179
9e48858f 180 rc = cap_ptrace_access_check(ctp, mode);
e114e473
CS
181 if (rc != 0)
182 return rc;
183
2f823ff8 184 skp = smk_of_task(task_security(ctp));
ecfcc53f
EB
185 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
186 smk_ad_setfield_u_tsk(&ad, ctp);
187
b5dfd807 188 rc = smk_curacc(skp->smk_known, mode, &ad);
5cd9c58f
DH
189 return rc;
190}
191
192/**
193 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
194 * @ptp: parent task pointer
195 *
196 * Returns 0 if access is OK, an error code otherwise
197 *
198 * Do the capability checks, and require read and write.
199 */
200static int smack_ptrace_traceme(struct task_struct *ptp)
201{
202 int rc;
ecfcc53f 203 struct smk_audit_info ad;
2f823ff8 204 struct smack_known *skp;
5cd9c58f
DH
205
206 rc = cap_ptrace_traceme(ptp);
207 if (rc != 0)
208 return rc;
e114e473 209
2f823ff8 210 skp = smk_of_task(task_security(ptp));
ecfcc53f
EB
211 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
212 smk_ad_setfield_u_tsk(&ad, ptp);
213
2f823ff8 214 rc = smk_curacc(skp->smk_known, MAY_READWRITE, &ad);
e114e473
CS
215 return rc;
216}
217
218/**
219 * smack_syslog - Smack approval on syslog
220 * @type: message type
221 *
e114e473
CS
222 * Returns 0 on success, error code otherwise.
223 */
12b3052c 224static int smack_syslog(int typefrom_file)
e114e473 225{
12b3052c 226 int rc = 0;
2f823ff8 227 struct smack_known *skp = smk_of_current();
e114e473 228
1880eff7 229 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
230 return 0;
231
24ea1b6e 232 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
233 rc = -EACCES;
234
235 return rc;
236}
237
238
239/*
240 * Superblock Hooks.
241 */
242
243/**
244 * smack_sb_alloc_security - allocate a superblock blob
245 * @sb: the superblock getting the blob
246 *
247 * Returns 0 on success or -ENOMEM on error.
248 */
249static int smack_sb_alloc_security(struct super_block *sb)
250{
251 struct superblock_smack *sbsp;
252
253 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
254
255 if (sbsp == NULL)
256 return -ENOMEM;
257
258 sbsp->smk_root = smack_known_floor.smk_known;
259 sbsp->smk_default = smack_known_floor.smk_known;
260 sbsp->smk_floor = smack_known_floor.smk_known;
261 sbsp->smk_hat = smack_known_hat.smk_known;
e830b394
CS
262 /*
263 * smk_initialized will be zero from kzalloc.
264 */
e114e473
CS
265 sb->s_security = sbsp;
266
267 return 0;
268}
269
270/**
271 * smack_sb_free_security - free a superblock blob
272 * @sb: the superblock getting the blob
273 *
274 */
275static void smack_sb_free_security(struct super_block *sb)
276{
277 kfree(sb->s_security);
278 sb->s_security = NULL;
279}
280
281/**
282 * smack_sb_copy_data - copy mount options data for processing
e114e473 283 * @orig: where to start
251a2a95 284 * @smackopts: mount options string
e114e473
CS
285 *
286 * Returns 0 on success or -ENOMEM on error.
287 *
288 * Copy the Smack specific mount options out of the mount
289 * options list.
290 */
e0007529 291static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
292{
293 char *cp, *commap, *otheropts, *dp;
294
e114e473
CS
295 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
296 if (otheropts == NULL)
297 return -ENOMEM;
298
299 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
300 if (strstr(cp, SMK_FSDEFAULT) == cp)
301 dp = smackopts;
302 else if (strstr(cp, SMK_FSFLOOR) == cp)
303 dp = smackopts;
304 else if (strstr(cp, SMK_FSHAT) == cp)
305 dp = smackopts;
306 else if (strstr(cp, SMK_FSROOT) == cp)
307 dp = smackopts;
e830b394
CS
308 else if (strstr(cp, SMK_FSTRANS) == cp)
309 dp = smackopts;
e114e473
CS
310 else
311 dp = otheropts;
312
313 commap = strchr(cp, ',');
314 if (commap != NULL)
315 *commap = '\0';
316
317 if (*dp != '\0')
318 strcat(dp, ",");
319 strcat(dp, cp);
320 }
321
322 strcpy(orig, otheropts);
323 free_page((unsigned long)otheropts);
324
325 return 0;
326}
327
328/**
329 * smack_sb_kern_mount - Smack specific mount processing
330 * @sb: the file system superblock
12204e24 331 * @flags: the mount flags
e114e473
CS
332 * @data: the smack mount options
333 *
334 * Returns 0 on success, an error code on failure
335 */
12204e24 336static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
e114e473
CS
337{
338 struct dentry *root = sb->s_root;
339 struct inode *inode = root->d_inode;
340 struct superblock_smack *sp = sb->s_security;
341 struct inode_smack *isp;
24ea1b6e 342 struct smack_known *skp;
e114e473
CS
343 char *op;
344 char *commap;
345 char *nsp;
e830b394 346 int transmute = 0;
24ea1b6e 347 int specified = 0;
e114e473 348
e830b394 349 if (sp->smk_initialized)
e114e473 350 return 0;
eb982cb4 351
e114e473 352 sp->smk_initialized = 1;
e114e473
CS
353
354 for (op = data; op != NULL; op = commap) {
355 commap = strchr(op, ',');
356 if (commap != NULL)
357 *commap++ = '\0';
358
359 if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
360 op += strlen(SMK_FSHAT);
361 nsp = smk_import(op, 0);
24ea1b6e 362 if (nsp != NULL) {
e114e473 363 sp->smk_hat = nsp;
24ea1b6e
CS
364 specified = 1;
365 }
e114e473
CS
366 } else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
367 op += strlen(SMK_FSFLOOR);
368 nsp = smk_import(op, 0);
24ea1b6e 369 if (nsp != NULL) {
e114e473 370 sp->smk_floor = nsp;
24ea1b6e
CS
371 specified = 1;
372 }
e114e473
CS
373 } else if (strncmp(op, SMK_FSDEFAULT,
374 strlen(SMK_FSDEFAULT)) == 0) {
375 op += strlen(SMK_FSDEFAULT);
376 nsp = smk_import(op, 0);
24ea1b6e 377 if (nsp != NULL) {
e114e473 378 sp->smk_default = nsp;
24ea1b6e
CS
379 specified = 1;
380 }
e114e473
CS
381 } else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
382 op += strlen(SMK_FSROOT);
383 nsp = smk_import(op, 0);
24ea1b6e 384 if (nsp != NULL) {
e114e473 385 sp->smk_root = nsp;
24ea1b6e
CS
386 specified = 1;
387 }
e830b394
CS
388 } else if (strncmp(op, SMK_FSTRANS, strlen(SMK_FSTRANS)) == 0) {
389 op += strlen(SMK_FSTRANS);
390 nsp = smk_import(op, 0);
391 if (nsp != NULL) {
392 sp->smk_root = nsp;
393 transmute = 1;
24ea1b6e 394 specified = 1;
e830b394 395 }
e114e473
CS
396 }
397 }
398
24ea1b6e
CS
399 if (!smack_privileged(CAP_MAC_ADMIN)) {
400 /*
401 * Unprivileged mounts don't get to specify Smack values.
402 */
403 if (specified)
404 return -EPERM;
405 /*
406 * Unprivileged mounts get root and default from the caller.
407 */
408 skp = smk_of_current();
409 sp->smk_root = skp->smk_known;
410 sp->smk_default = skp->smk_known;
411 }
e114e473
CS
412 /*
413 * Initialize the root inode.
414 */
415 isp = inode->i_security;
55dfc5da
JB
416 if (isp == NULL) {
417 isp = new_inode_smack(sp->smk_root);
418 if (isp == NULL)
419 return -ENOMEM;
420 inode->i_security = isp;
e830b394 421 } else
e114e473
CS
422 isp->smk_inode = sp->smk_root;
423
e830b394
CS
424 if (transmute)
425 isp->smk_flags |= SMK_INODE_TRANSMUTE;
426
e114e473
CS
427 return 0;
428}
429
430/**
431 * smack_sb_statfs - Smack check on statfs
432 * @dentry: identifies the file system in question
433 *
434 * Returns 0 if current can read the floor of the filesystem,
435 * and error code otherwise
436 */
437static int smack_sb_statfs(struct dentry *dentry)
438{
439 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
440 int rc;
441 struct smk_audit_info ad;
442
a269434d 443 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 444 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 445
ecfcc53f
EB
446 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
447 return rc;
e114e473
CS
448}
449
676dac4b
CS
450/*
451 * BPRM hooks
452 */
453
ce8a4321
CS
454/**
455 * smack_bprm_set_creds - set creds for exec
456 * @bprm: the exec information
457 *
458 * Returns 0 if it gets a blob, -ENOMEM otherwise
459 */
676dac4b
CS
460static int smack_bprm_set_creds(struct linux_binprm *bprm)
461{
496ad9aa 462 struct inode *inode = file_inode(bprm->file);
84088ba2 463 struct task_smack *bsp = bprm->cred->security;
676dac4b 464 struct inode_smack *isp;
676dac4b
CS
465 int rc;
466
467 rc = cap_bprm_set_creds(bprm);
468 if (rc != 0)
469 return rc;
470
471 if (bprm->cred_prepared)
472 return 0;
473
84088ba2
JS
474 isp = inode->i_security;
475 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
476 return 0;
477
84088ba2
JS
478 if (bprm->unsafe)
479 return -EPERM;
676dac4b 480
84088ba2
JS
481 bsp->smk_task = isp->smk_task;
482 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 483
84088ba2
JS
484 return 0;
485}
676dac4b 486
84088ba2
JS
487/**
488 * smack_bprm_committing_creds - Prepare to install the new credentials
489 * from bprm.
490 *
491 * @bprm: binprm for exec
492 */
493static void smack_bprm_committing_creds(struct linux_binprm *bprm)
494{
495 struct task_smack *bsp = bprm->cred->security;
676dac4b 496
84088ba2
JS
497 if (bsp->smk_task != bsp->smk_forked)
498 current->pdeath_signal = 0;
499}
500
501/**
502 * smack_bprm_secureexec - Return the decision to use secureexec.
503 * @bprm: binprm for exec
504 *
505 * Returns 0 on success.
506 */
507static int smack_bprm_secureexec(struct linux_binprm *bprm)
508{
509 struct task_smack *tsp = current_security();
510 int ret = cap_bprm_secureexec(bprm);
511
512 if (!ret && (tsp->smk_task != tsp->smk_forked))
513 ret = 1;
514
515 return ret;
676dac4b
CS
516}
517
e114e473
CS
518/*
519 * Inode hooks
520 */
521
522/**
523 * smack_inode_alloc_security - allocate an inode blob
251a2a95 524 * @inode: the inode in need of a blob
e114e473
CS
525 *
526 * Returns 0 if it gets a blob, -ENOMEM otherwise
527 */
528static int smack_inode_alloc_security(struct inode *inode)
529{
2f823ff8
CS
530 struct smack_known *skp = smk_of_current();
531
532 inode->i_security = new_inode_smack(skp->smk_known);
e114e473
CS
533 if (inode->i_security == NULL)
534 return -ENOMEM;
535 return 0;
536}
537
538/**
539 * smack_inode_free_security - free an inode blob
251a2a95 540 * @inode: the inode with a blob
e114e473
CS
541 *
542 * Clears the blob pointer in inode
543 */
544static void smack_inode_free_security(struct inode *inode)
545{
546 kfree(inode->i_security);
547 inode->i_security = NULL;
548}
549
550/**
551 * smack_inode_init_security - copy out the smack from an inode
552 * @inode: the inode
553 * @dir: unused
2a7dba39 554 * @qstr: unused
e114e473
CS
555 * @name: where to put the attribute name
556 * @value: where to put the attribute value
557 * @len: where to put the length of the attribute
558 *
559 * Returns 0 if it all works out, -ENOMEM if there's no memory
560 */
561static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 562 const struct qstr *qstr, const char **name,
2a7dba39 563 void **value, size_t *len)
e114e473 564{
2267b13a 565 struct inode_smack *issp = inode->i_security;
2f823ff8 566 struct smack_known *skp = smk_of_current();
e114e473 567 char *isp = smk_of_inode(inode);
5c6d1125 568 char *dsp = smk_of_inode(dir);
7898e1f8 569 int may;
e114e473 570
9548906b
TH
571 if (name)
572 *name = XATTR_SMACK_SUFFIX;
e114e473
CS
573
574 if (value) {
7898e1f8 575 rcu_read_lock();
2f823ff8 576 may = smk_access_entry(skp->smk_known, dsp, &skp->smk_rules);
7898e1f8 577 rcu_read_unlock();
5c6d1125
JS
578
579 /*
580 * If the access rule allows transmutation and
581 * the directory requests transmutation then
582 * by all means transmute.
2267b13a 583 * Mark the inode as changed.
5c6d1125 584 */
7898e1f8 585 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 586 smk_inode_transmutable(dir)) {
5c6d1125 587 isp = dsp;
2267b13a
CS
588 issp->smk_flags |= SMK_INODE_CHANGED;
589 }
5c6d1125 590
ceffec55 591 *value = kstrdup(isp, GFP_NOFS);
e114e473
CS
592 if (*value == NULL)
593 return -ENOMEM;
594 }
595
596 if (len)
597 *len = strlen(isp) + 1;
598
599 return 0;
600}
601
602/**
603 * smack_inode_link - Smack check on link
604 * @old_dentry: the existing object
605 * @dir: unused
606 * @new_dentry: the new object
607 *
608 * Returns 0 if access is permitted, an error code otherwise
609 */
610static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
611 struct dentry *new_dentry)
612{
e114e473 613 char *isp;
ecfcc53f
EB
614 struct smk_audit_info ad;
615 int rc;
616
a269434d 617 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 618 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473
CS
619
620 isp = smk_of_inode(old_dentry->d_inode);
ecfcc53f 621 rc = smk_curacc(isp, MAY_WRITE, &ad);
e114e473
CS
622
623 if (rc == 0 && new_dentry->d_inode != NULL) {
624 isp = smk_of_inode(new_dentry->d_inode);
ecfcc53f
EB
625 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
626 rc = smk_curacc(isp, MAY_WRITE, &ad);
e114e473
CS
627 }
628
629 return rc;
630}
631
632/**
633 * smack_inode_unlink - Smack check on inode deletion
634 * @dir: containing directory object
635 * @dentry: file to unlink
636 *
637 * Returns 0 if current can write the containing directory
638 * and the object, error code otherwise
639 */
640static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
641{
642 struct inode *ip = dentry->d_inode;
ecfcc53f 643 struct smk_audit_info ad;
e114e473
CS
644 int rc;
645
a269434d 646 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
647 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
648
e114e473
CS
649 /*
650 * You need write access to the thing you're unlinking
651 */
ecfcc53f
EB
652 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
653 if (rc == 0) {
e114e473
CS
654 /*
655 * You also need write access to the containing directory
656 */
cdb56b60 657 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
658 smk_ad_setfield_u_fs_inode(&ad, dir);
659 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
660 }
e114e473
CS
661 return rc;
662}
663
664/**
665 * smack_inode_rmdir - Smack check on directory deletion
666 * @dir: containing directory object
667 * @dentry: directory to unlink
668 *
669 * Returns 0 if current can write the containing directory
670 * and the directory, error code otherwise
671 */
672static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
673{
ecfcc53f 674 struct smk_audit_info ad;
e114e473
CS
675 int rc;
676
a269434d 677 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
678 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
679
e114e473
CS
680 /*
681 * You need write access to the thing you're removing
682 */
ecfcc53f
EB
683 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
684 if (rc == 0) {
e114e473
CS
685 /*
686 * You also need write access to the containing directory
687 */
cdb56b60 688 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
689 smk_ad_setfield_u_fs_inode(&ad, dir);
690 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
691 }
e114e473
CS
692
693 return rc;
694}
695
696/**
697 * smack_inode_rename - Smack check on rename
698 * @old_inode: the old directory
699 * @old_dentry: unused
700 * @new_inode: the new directory
701 * @new_dentry: unused
702 *
703 * Read and write access is required on both the old and
704 * new directories.
705 *
706 * Returns 0 if access is permitted, an error code otherwise
707 */
708static int smack_inode_rename(struct inode *old_inode,
709 struct dentry *old_dentry,
710 struct inode *new_inode,
711 struct dentry *new_dentry)
712{
713 int rc;
714 char *isp;
ecfcc53f
EB
715 struct smk_audit_info ad;
716
a269434d 717 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 718 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473
CS
719
720 isp = smk_of_inode(old_dentry->d_inode);
ecfcc53f 721 rc = smk_curacc(isp, MAY_READWRITE, &ad);
e114e473
CS
722
723 if (rc == 0 && new_dentry->d_inode != NULL) {
724 isp = smk_of_inode(new_dentry->d_inode);
ecfcc53f
EB
725 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
726 rc = smk_curacc(isp, MAY_READWRITE, &ad);
e114e473 727 }
e114e473
CS
728 return rc;
729}
730
731/**
732 * smack_inode_permission - Smack version of permission()
733 * @inode: the inode in question
734 * @mask: the access requested
e114e473
CS
735 *
736 * This is the important Smack hook.
737 *
738 * Returns 0 if access is permitted, -EACCES otherwise
739 */
e74f71eb 740static int smack_inode_permission(struct inode *inode, int mask)
e114e473 741{
ecfcc53f 742 struct smk_audit_info ad;
e74f71eb 743 int no_block = mask & MAY_NOT_BLOCK;
d09ca739
EP
744
745 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
746 /*
747 * No permission to check. Existence test. Yup, it's there.
748 */
749 if (mask == 0)
750 return 0;
8c9e80ed
AK
751
752 /* May be droppable after audit */
e74f71eb 753 if (no_block)
8c9e80ed 754 return -ECHILD;
f48b7399 755 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
756 smk_ad_setfield_u_fs_inode(&ad, inode);
757 return smk_curacc(smk_of_inode(inode), mask, &ad);
e114e473
CS
758}
759
760/**
761 * smack_inode_setattr - Smack check for setting attributes
762 * @dentry: the object
763 * @iattr: for the force flag
764 *
765 * Returns 0 if access is permitted, an error code otherwise
766 */
767static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
768{
ecfcc53f 769 struct smk_audit_info ad;
e114e473
CS
770 /*
771 * Need to allow for clearing the setuid bit.
772 */
773 if (iattr->ia_valid & ATTR_FORCE)
774 return 0;
a269434d 775 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 776 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 777
ecfcc53f 778 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
e114e473
CS
779}
780
781/**
782 * smack_inode_getattr - Smack check for getting attributes
783 * @mnt: unused
784 * @dentry: the object
785 *
786 * Returns 0 if access is permitted, an error code otherwise
787 */
788static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
789{
ecfcc53f 790 struct smk_audit_info ad;
a269434d 791 struct path path;
ecfcc53f 792
a269434d
EP
793 path.dentry = dentry;
794 path.mnt = mnt;
ecfcc53f 795
f48b7399 796 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
a269434d 797 smk_ad_setfield_u_fs_path(&ad, path);
ecfcc53f 798 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
e114e473
CS
799}
800
801/**
802 * smack_inode_setxattr - Smack check for setting xattrs
803 * @dentry: the object
804 * @name: name of the attribute
805 * @value: unused
806 * @size: unused
807 * @flags: unused
808 *
809 * This protects the Smack attribute explicitly.
810 *
811 * Returns 0 if access is permitted, an error code otherwise
812 */
8f0cfa52
DH
813static int smack_inode_setxattr(struct dentry *dentry, const char *name,
814 const void *value, size_t size, int flags)
e114e473 815{
ecfcc53f 816 struct smk_audit_info ad;
19760ad0
CS
817 struct smack_known *skp;
818 int check_priv = 0;
819 int check_import = 0;
820 int check_star = 0;
bcdca225 821 int rc = 0;
e114e473 822
19760ad0
CS
823 /*
824 * Check label validity here so import won't fail in post_setxattr
825 */
bcdca225
CS
826 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
827 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
828 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
829 check_priv = 1;
830 check_import = 1;
831 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
832 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
833 check_priv = 1;
834 check_import = 1;
835 check_star = 1;
5c6d1125 836 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 837 check_priv = 1;
5c6d1125
JS
838 if (size != TRANS_TRUE_SIZE ||
839 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
840 rc = -EINVAL;
bcdca225
CS
841 } else
842 rc = cap_inode_setxattr(dentry, name, value, size, flags);
843
19760ad0
CS
844 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
845 rc = -EPERM;
846
847 if (rc == 0 && check_import) {
848 skp = smk_import_entry(value, size);
849 if (skp == NULL || (check_star &&
850 (skp == &smack_known_star || skp == &smack_known_web)))
851 rc = -EINVAL;
852 }
853
a269434d 854 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
855 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
856
bcdca225 857 if (rc == 0)
ecfcc53f 858 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
bcdca225
CS
859
860 return rc;
e114e473
CS
861}
862
863/**
864 * smack_inode_post_setxattr - Apply the Smack update approved above
865 * @dentry: object
866 * @name: attribute name
867 * @value: attribute value
868 * @size: attribute size
869 * @flags: unused
870 *
871 * Set the pointer in the inode blob to the entry found
872 * in the master label list.
873 */
8f0cfa52
DH
874static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
875 const void *value, size_t size, int flags)
e114e473 876{
2f823ff8 877 struct smack_known *skp;
5c6d1125 878 struct inode_smack *isp = dentry->d_inode->i_security;
676dac4b 879
2f823ff8
CS
880 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
881 isp->smk_flags |= SMK_INODE_TRANSMUTE;
882 return;
883 }
884
885 skp = smk_import_entry(value, size);
676dac4b 886 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
2f823ff8
CS
887 if (skp != NULL)
888 isp->smk_inode = skp->smk_known;
676dac4b
CS
889 else
890 isp->smk_inode = smack_known_invalid.smk_known;
5c6d1125 891 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
2f823ff8
CS
892 if (skp != NULL)
893 isp->smk_task = skp;
676dac4b 894 else
2f823ff8 895 isp->smk_task = &smack_known_invalid;
7898e1f8 896 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
2f823ff8
CS
897 if (skp != NULL)
898 isp->smk_mmap = skp;
7898e1f8 899 else
2f823ff8
CS
900 isp->smk_mmap = &smack_known_invalid;
901 }
e114e473
CS
902
903 return;
904}
905
ce8a4321 906/**
e114e473
CS
907 * smack_inode_getxattr - Smack check on getxattr
908 * @dentry: the object
909 * @name: unused
910 *
911 * Returns 0 if access is permitted, an error code otherwise
912 */
8f0cfa52 913static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 914{
ecfcc53f
EB
915 struct smk_audit_info ad;
916
a269434d 917 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
918 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
919
920 return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
e114e473
CS
921}
922
ce8a4321 923/**
e114e473
CS
924 * smack_inode_removexattr - Smack check on removexattr
925 * @dentry: the object
926 * @name: name of the attribute
927 *
928 * Removing the Smack attribute requires CAP_MAC_ADMIN
929 *
930 * Returns 0 if access is permitted, an error code otherwise
931 */
8f0cfa52 932static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 933{
676dac4b 934 struct inode_smack *isp;
ecfcc53f 935 struct smk_audit_info ad;
bcdca225 936 int rc = 0;
e114e473 937
bcdca225
CS
938 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
939 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 940 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 941 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8
CS
942 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
943 strcmp(name, XATTR_NAME_SMACKMMAP)) {
1880eff7 944 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
945 rc = -EPERM;
946 } else
947 rc = cap_inode_removexattr(dentry, name);
948
a269434d 949 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 950 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 951 if (rc == 0)
ecfcc53f 952 rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
bcdca225 953
676dac4b
CS
954 if (rc == 0) {
955 isp = dentry->d_inode->i_security;
956 isp->smk_task = NULL;
7898e1f8 957 isp->smk_mmap = NULL;
676dac4b
CS
958 }
959
bcdca225 960 return rc;
e114e473
CS
961}
962
963/**
964 * smack_inode_getsecurity - get smack xattrs
965 * @inode: the object
966 * @name: attribute name
967 * @buffer: where to put the result
251a2a95 968 * @alloc: unused
e114e473
CS
969 *
970 * Returns the size of the attribute or an error code
971 */
972static int smack_inode_getsecurity(const struct inode *inode,
973 const char *name, void **buffer,
974 bool alloc)
975{
976 struct socket_smack *ssp;
977 struct socket *sock;
978 struct super_block *sbp;
979 struct inode *ip = (struct inode *)inode;
980 char *isp;
981 int ilen;
982 int rc = 0;
983
984 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
985 isp = smk_of_inode(inode);
986 ilen = strlen(isp) + 1;
987 *buffer = isp;
988 return ilen;
989 }
990
991 /*
992 * The rest of the Smack xattrs are only on sockets.
993 */
994 sbp = ip->i_sb;
995 if (sbp->s_magic != SOCKFS_MAGIC)
996 return -EOPNOTSUPP;
997
998 sock = SOCKET_I(ip);
2e1d146a 999 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1000 return -EOPNOTSUPP;
1001
1002 ssp = sock->sk->sk_security;
1003
1004 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1005 isp = ssp->smk_in;
1006 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
2f823ff8 1007 isp = ssp->smk_out->smk_known;
e114e473
CS
1008 else
1009 return -EOPNOTSUPP;
1010
1011 ilen = strlen(isp) + 1;
1012 if (rc == 0) {
1013 *buffer = isp;
1014 rc = ilen;
1015 }
1016
1017 return rc;
1018}
1019
1020
1021/**
1022 * smack_inode_listsecurity - list the Smack attributes
1023 * @inode: the object
1024 * @buffer: where they go
1025 * @buffer_size: size of buffer
1026 *
1027 * Returns 0 on success, -EINVAL otherwise
1028 */
1029static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1030 size_t buffer_size)
1031{
1032 int len = strlen(XATTR_NAME_SMACK);
1033
1034 if (buffer != NULL && len <= buffer_size) {
1035 memcpy(buffer, XATTR_NAME_SMACK, len);
1036 return len;
1037 }
1038 return -EINVAL;
1039}
1040
d20bdda6
AD
1041/**
1042 * smack_inode_getsecid - Extract inode's security id
1043 * @inode: inode to extract the info from
1044 * @secid: where result will be saved
1045 */
1046static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1047{
1048 struct inode_smack *isp = inode->i_security;
1049
1050 *secid = smack_to_secid(isp->smk_inode);
1051}
1052
e114e473
CS
1053/*
1054 * File Hooks
1055 */
1056
1057/**
1058 * smack_file_permission - Smack check on file operations
1059 * @file: unused
1060 * @mask: unused
1061 *
1062 * Returns 0
1063 *
1064 * Should access checks be done on each read or write?
1065 * UNICOS and SELinux say yes.
1066 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1067 *
1068 * I'll say no for now. Smack does not do the frequent
1069 * label changing that SELinux does.
1070 */
1071static int smack_file_permission(struct file *file, int mask)
1072{
1073 return 0;
1074}
1075
1076/**
1077 * smack_file_alloc_security - assign a file security blob
1078 * @file: the object
1079 *
1080 * The security blob for a file is a pointer to the master
1081 * label list, so no allocation is done.
1082 *
1083 * Returns 0
1084 */
1085static int smack_file_alloc_security(struct file *file)
1086{
2f823ff8
CS
1087 struct smack_known *skp = smk_of_current();
1088
1089 file->f_security = skp->smk_known;
e114e473
CS
1090 return 0;
1091}
1092
1093/**
1094 * smack_file_free_security - clear a file security blob
1095 * @file: the object
1096 *
1097 * The security blob for a file is a pointer to the master
1098 * label list, so no memory is freed.
1099 */
1100static void smack_file_free_security(struct file *file)
1101{
1102 file->f_security = NULL;
1103}
1104
1105/**
1106 * smack_file_ioctl - Smack check on ioctls
1107 * @file: the object
1108 * @cmd: what to do
1109 * @arg: unused
1110 *
1111 * Relies heavily on the correct use of the ioctl command conventions.
1112 *
1113 * Returns 0 if allowed, error code otherwise
1114 */
1115static int smack_file_ioctl(struct file *file, unsigned int cmd,
1116 unsigned long arg)
1117{
1118 int rc = 0;
ecfcc53f
EB
1119 struct smk_audit_info ad;
1120
f48b7399 1121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1122 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473
CS
1123
1124 if (_IOC_DIR(cmd) & _IOC_WRITE)
ecfcc53f 1125 rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
e114e473
CS
1126
1127 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ))
ecfcc53f 1128 rc = smk_curacc(file->f_security, MAY_READ, &ad);
e114e473
CS
1129
1130 return rc;
1131}
1132
1133/**
1134 * smack_file_lock - Smack check on file locking
1135 * @file: the object
251a2a95 1136 * @cmd: unused
e114e473 1137 *
c0ab6e56 1138 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1139 */
1140static int smack_file_lock(struct file *file, unsigned int cmd)
1141{
ecfcc53f
EB
1142 struct smk_audit_info ad;
1143
92f42509
EP
1144 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1145 smk_ad_setfield_u_fs_path(&ad, file->f_path);
c0ab6e56 1146 return smk_curacc(file->f_security, MAY_LOCK, &ad);
e114e473
CS
1147}
1148
1149/**
1150 * smack_file_fcntl - Smack check on fcntl
1151 * @file: the object
1152 * @cmd: what action to check
1153 * @arg: unused
1154 *
531f1d45
CS
1155 * Generally these operations are harmless.
1156 * File locking operations present an obvious mechanism
1157 * for passing information, so they require write access.
1158 *
e114e473
CS
1159 * Returns 0 if current has access, error code otherwise
1160 */
1161static int smack_file_fcntl(struct file *file, unsigned int cmd,
1162 unsigned long arg)
1163{
ecfcc53f 1164 struct smk_audit_info ad;
531f1d45 1165 int rc = 0;
e114e473 1166
ecfcc53f 1167
e114e473 1168 switch (cmd) {
e114e473 1169 case F_GETLK:
c0ab6e56 1170 break;
e114e473
CS
1171 case F_SETLK:
1172 case F_SETLKW:
c0ab6e56
CS
1173 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1174 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1175 rc = smk_curacc(file->f_security, MAY_LOCK, &ad);
1176 break;
e114e473
CS
1177 case F_SETOWN:
1178 case F_SETSIG:
531f1d45
CS
1179 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1180 smk_ad_setfield_u_fs_path(&ad, file->f_path);
ecfcc53f 1181 rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
e114e473
CS
1182 break;
1183 default:
531f1d45 1184 break;
e114e473
CS
1185 }
1186
1187 return rc;
1188}
1189
7898e1f8 1190/**
e5467859 1191 * smack_mmap_file :
7898e1f8
CS
1192 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1193 * if mapping anonymous memory.
1194 * @file contains the file structure for file to map (may be NULL).
1195 * @reqprot contains the protection requested by the application.
1196 * @prot contains the protection that will be applied by the kernel.
1197 * @flags contains the operational flags.
1198 * Return 0 if permission is granted.
1199 */
e5467859 1200static int smack_mmap_file(struct file *file,
7898e1f8 1201 unsigned long reqprot, unsigned long prot,
e5467859 1202 unsigned long flags)
7898e1f8 1203{
272cd7a8 1204 struct smack_known *skp;
2f823ff8 1205 struct smack_known *mkp;
7898e1f8
CS
1206 struct smack_rule *srp;
1207 struct task_smack *tsp;
0e0a070d 1208 char *osmack;
7898e1f8 1209 struct inode_smack *isp;
0e0a070d
CS
1210 int may;
1211 int mmay;
1212 int tmay;
7898e1f8
CS
1213 int rc;
1214
496ad9aa 1215 if (file == NULL)
7898e1f8
CS
1216 return 0;
1217
496ad9aa 1218 isp = file_inode(file)->i_security;
7898e1f8
CS
1219 if (isp->smk_mmap == NULL)
1220 return 0;
2f823ff8 1221 mkp = isp->smk_mmap;
7898e1f8
CS
1222
1223 tsp = current_security();
2f823ff8 1224 skp = smk_of_current();
7898e1f8
CS
1225 rc = 0;
1226
1227 rcu_read_lock();
1228 /*
1229 * For each Smack rule associated with the subject
1230 * label verify that the SMACK64MMAP also has access
1231 * to that rule's object label.
7898e1f8 1232 */
272cd7a8 1233 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
0e0a070d 1234 osmack = srp->smk_object;
7898e1f8
CS
1235 /*
1236 * Matching labels always allows access.
1237 */
2f823ff8 1238 if (mkp->smk_known == osmack)
7898e1f8 1239 continue;
0e0a070d
CS
1240 /*
1241 * If there is a matching local rule take
1242 * that into account as well.
1243 */
2f823ff8 1244 may = smk_access_entry(srp->smk_subject->smk_known, osmack,
0e0a070d
CS
1245 &tsp->smk_rules);
1246 if (may == -ENOENT)
1247 may = srp->smk_access;
1248 else
1249 may &= srp->smk_access;
1250 /*
1251 * If may is zero the SMACK64MMAP subject can't
1252 * possibly have less access.
1253 */
1254 if (may == 0)
1255 continue;
1256
1257 /*
1258 * Fetch the global list entry.
1259 * If there isn't one a SMACK64MMAP subject
1260 * can't have as much access as current.
1261 */
2f823ff8
CS
1262 mmay = smk_access_entry(mkp->smk_known, osmack,
1263 &mkp->smk_rules);
0e0a070d
CS
1264 if (mmay == -ENOENT) {
1265 rc = -EACCES;
1266 break;
1267 }
1268 /*
1269 * If there is a local entry it modifies the
1270 * potential access, too.
1271 */
2f823ff8
CS
1272 tmay = smk_access_entry(mkp->smk_known, osmack,
1273 &tsp->smk_rules);
0e0a070d
CS
1274 if (tmay != -ENOENT)
1275 mmay &= tmay;
7898e1f8 1276
0e0a070d
CS
1277 /*
1278 * If there is any access available to current that is
1279 * not available to a SMACK64MMAP subject
1280 * deny access.
1281 */
75a25637 1282 if ((may | mmay) != mmay) {
0e0a070d 1283 rc = -EACCES;
7898e1f8 1284 break;
0e0a070d 1285 }
7898e1f8
CS
1286 }
1287
1288 rcu_read_unlock();
1289
1290 return rc;
1291}
1292
e114e473
CS
1293/**
1294 * smack_file_set_fowner - set the file security blob value
1295 * @file: object in question
1296 *
1297 * Returns 0
1298 * Further research may be required on this one.
1299 */
1300static int smack_file_set_fowner(struct file *file)
1301{
2f823ff8
CS
1302 struct smack_known *skp = smk_of_current();
1303
1304 file->f_security = skp->smk_known;
e114e473
CS
1305 return 0;
1306}
1307
1308/**
1309 * smack_file_send_sigiotask - Smack on sigio
1310 * @tsk: The target task
1311 * @fown: the object the signal come from
1312 * @signum: unused
1313 *
1314 * Allow a privileged task to get signals even if it shouldn't
1315 *
1316 * Returns 0 if a subject with the object's smack could
1317 * write to the task, an error code otherwise.
1318 */
1319static int smack_file_send_sigiotask(struct task_struct *tsk,
1320 struct fown_struct *fown, int signum)
1321{
2f823ff8
CS
1322 struct smack_known *skp;
1323 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1324 struct file *file;
1325 int rc;
ecfcc53f 1326 struct smk_audit_info ad;
e114e473
CS
1327
1328 /*
1329 * struct fown_struct is never outside the context of a struct file
1330 */
1331 file = container_of(fown, struct file, f_owner);
7898e1f8 1332
ecfcc53f 1333 /* we don't log here as rc can be overriden */
2f823ff8
CS
1334 skp = smk_find_entry(file->f_security);
1335 rc = smk_access(skp, tkp->smk_known, MAY_WRITE, NULL);
5cd9c58f 1336 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1337 rc = 0;
1338
1339 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1340 smk_ad_setfield_u_tsk(&ad, tsk);
2f823ff8 1341 smack_log(file->f_security, tkp->smk_known, MAY_WRITE, rc, &ad);
e114e473
CS
1342 return rc;
1343}
1344
1345/**
1346 * smack_file_receive - Smack file receive check
1347 * @file: the object
1348 *
1349 * Returns 0 if current has access, error code otherwise
1350 */
1351static int smack_file_receive(struct file *file)
1352{
1353 int may = 0;
ecfcc53f 1354 struct smk_audit_info ad;
e114e473 1355
4482a44f 1356 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1357 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473
CS
1358 /*
1359 * This code relies on bitmasks.
1360 */
1361 if (file->f_mode & FMODE_READ)
1362 may = MAY_READ;
1363 if (file->f_mode & FMODE_WRITE)
1364 may |= MAY_WRITE;
1365
ecfcc53f 1366 return smk_curacc(file->f_security, may, &ad);
e114e473
CS
1367}
1368
531f1d45 1369/**
83d49856 1370 * smack_file_open - Smack dentry open processing
531f1d45
CS
1371 * @file: the object
1372 * @cred: unused
1373 *
1374 * Set the security blob in the file structure.
1375 *
1376 * Returns 0
1377 */
83d49856 1378static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1379{
496ad9aa 1380 struct inode_smack *isp = file_inode(file)->i_security;
531f1d45
CS
1381
1382 file->f_security = isp->smk_inode;
1383
1384 return 0;
1385}
1386
e114e473
CS
1387/*
1388 * Task hooks
1389 */
1390
ee18d64c
DH
1391/**
1392 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1393 * @new: the new credentials
1394 * @gfp: the atomicity of any memory allocations
1395 *
1396 * Prepare a blank set of credentials for modification. This must allocate all
1397 * the memory the LSM module might require such that cred_transfer() can
1398 * complete without error.
1399 */
1400static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1401{
7898e1f8
CS
1402 struct task_smack *tsp;
1403
1404 tsp = new_task_smack(NULL, NULL, gfp);
1405 if (tsp == NULL)
676dac4b 1406 return -ENOMEM;
7898e1f8
CS
1407
1408 cred->security = tsp;
1409
ee18d64c
DH
1410 return 0;
1411}
1412
1413
e114e473 1414/**
f1752eec
DH
1415 * smack_cred_free - "free" task-level security credentials
1416 * @cred: the credentials in question
e114e473 1417 *
e114e473 1418 */
f1752eec 1419static void smack_cred_free(struct cred *cred)
e114e473 1420{
7898e1f8
CS
1421 struct task_smack *tsp = cred->security;
1422 struct smack_rule *rp;
1423 struct list_head *l;
1424 struct list_head *n;
1425
1426 if (tsp == NULL)
1427 return;
1428 cred->security = NULL;
1429
1430 list_for_each_safe(l, n, &tsp->smk_rules) {
1431 rp = list_entry(l, struct smack_rule, list);
1432 list_del(&rp->list);
1433 kfree(rp);
1434 }
1435 kfree(tsp);
e114e473
CS
1436}
1437
d84f4f99
DH
1438/**
1439 * smack_cred_prepare - prepare new set of credentials for modification
1440 * @new: the new credentials
1441 * @old: the original credentials
1442 * @gfp: the atomicity of any memory allocations
1443 *
1444 * Prepare a new set of credentials for modification.
1445 */
1446static int smack_cred_prepare(struct cred *new, const struct cred *old,
1447 gfp_t gfp)
1448{
676dac4b
CS
1449 struct task_smack *old_tsp = old->security;
1450 struct task_smack *new_tsp;
7898e1f8 1451 int rc;
676dac4b 1452
7898e1f8 1453 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
1454 if (new_tsp == NULL)
1455 return -ENOMEM;
1456
7898e1f8
CS
1457 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1458 if (rc != 0)
1459 return rc;
1460
676dac4b 1461 new->security = new_tsp;
d84f4f99
DH
1462 return 0;
1463}
1464
ee18d64c
DH
1465/**
1466 * smack_cred_transfer - Transfer the old credentials to the new credentials
1467 * @new: the new credentials
1468 * @old: the original credentials
1469 *
1470 * Fill in a set of blank credentials from another set of credentials.
1471 */
1472static void smack_cred_transfer(struct cred *new, const struct cred *old)
1473{
676dac4b
CS
1474 struct task_smack *old_tsp = old->security;
1475 struct task_smack *new_tsp = new->security;
1476
1477 new_tsp->smk_task = old_tsp->smk_task;
1478 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
1479 mutex_init(&new_tsp->smk_rules_lock);
1480 INIT_LIST_HEAD(&new_tsp->smk_rules);
1481
1482
1483 /* cbs copy rule list */
ee18d64c
DH
1484}
1485
3a3b7ce9
DH
1486/**
1487 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
1488 * @new: points to the set of credentials to be modified.
1489 * @secid: specifies the security ID to be set
3a3b7ce9
DH
1490 *
1491 * Set the security data for a kernel service.
1492 */
1493static int smack_kernel_act_as(struct cred *new, u32 secid)
1494{
676dac4b 1495 struct task_smack *new_tsp = new->security;
2f823ff8 1496 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 1497
2f823ff8 1498 if (skp == NULL)
3a3b7ce9
DH
1499 return -EINVAL;
1500
2f823ff8 1501 new_tsp->smk_task = skp;
3a3b7ce9
DH
1502 return 0;
1503}
1504
1505/**
1506 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
1507 * @new: points to the set of credentials to be modified
1508 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
1509 *
1510 * Set the file creation context in a set of credentials to the same
1511 * as the objective context of the specified inode
1512 */
1513static int smack_kernel_create_files_as(struct cred *new,
1514 struct inode *inode)
1515{
1516 struct inode_smack *isp = inode->i_security;
676dac4b 1517 struct task_smack *tsp = new->security;
3a3b7ce9 1518
2f823ff8
CS
1519 tsp->smk_forked = smk_find_entry(isp->smk_inode);
1520 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
1521 return 0;
1522}
1523
ecfcc53f
EB
1524/**
1525 * smk_curacc_on_task - helper to log task related access
1526 * @p: the task object
531f1d45
CS
1527 * @access: the access requested
1528 * @caller: name of the calling function for audit
ecfcc53f
EB
1529 *
1530 * Return 0 if access is permitted
1531 */
531f1d45
CS
1532static int smk_curacc_on_task(struct task_struct *p, int access,
1533 const char *caller)
ecfcc53f
EB
1534{
1535 struct smk_audit_info ad;
2f823ff8 1536 struct smack_known *skp = smk_of_task(task_security(p));
ecfcc53f 1537
531f1d45 1538 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 1539 smk_ad_setfield_u_tsk(&ad, p);
2f823ff8 1540 return smk_curacc(skp->smk_known, access, &ad);
ecfcc53f
EB
1541}
1542
e114e473
CS
1543/**
1544 * smack_task_setpgid - Smack check on setting pgid
1545 * @p: the task object
1546 * @pgid: unused
1547 *
1548 * Return 0 if write access is permitted
1549 */
1550static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
1551{
531f1d45 1552 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
1553}
1554
1555/**
1556 * smack_task_getpgid - Smack access check for getpgid
1557 * @p: the object task
1558 *
1559 * Returns 0 if current can read the object task, error code otherwise
1560 */
1561static int smack_task_getpgid(struct task_struct *p)
1562{
531f1d45 1563 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1564}
1565
1566/**
1567 * smack_task_getsid - Smack access check for getsid
1568 * @p: the object task
1569 *
1570 * Returns 0 if current can read the object task, error code otherwise
1571 */
1572static int smack_task_getsid(struct task_struct *p)
1573{
531f1d45 1574 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1575}
1576
1577/**
1578 * smack_task_getsecid - get the secid of the task
1579 * @p: the object task
1580 * @secid: where to put the result
1581 *
1582 * Sets the secid to contain a u32 version of the smack label.
1583 */
1584static void smack_task_getsecid(struct task_struct *p, u32 *secid)
1585{
2f823ff8
CS
1586 struct smack_known *skp = smk_of_task(task_security(p));
1587
1588 *secid = skp->smk_secid;
e114e473
CS
1589}
1590
1591/**
1592 * smack_task_setnice - Smack check on setting nice
1593 * @p: the task object
1594 * @nice: unused
1595 *
1596 * Return 0 if write access is permitted
1597 */
1598static int smack_task_setnice(struct task_struct *p, int nice)
1599{
bcdca225
CS
1600 int rc;
1601
1602 rc = cap_task_setnice(p, nice);
1603 if (rc == 0)
531f1d45 1604 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1605 return rc;
e114e473
CS
1606}
1607
1608/**
1609 * smack_task_setioprio - Smack check on setting ioprio
1610 * @p: the task object
1611 * @ioprio: unused
1612 *
1613 * Return 0 if write access is permitted
1614 */
1615static int smack_task_setioprio(struct task_struct *p, int ioprio)
1616{
bcdca225
CS
1617 int rc;
1618
1619 rc = cap_task_setioprio(p, ioprio);
1620 if (rc == 0)
531f1d45 1621 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1622 return rc;
e114e473
CS
1623}
1624
1625/**
1626 * smack_task_getioprio - Smack check on reading ioprio
1627 * @p: the task object
1628 *
1629 * Return 0 if read access is permitted
1630 */
1631static int smack_task_getioprio(struct task_struct *p)
1632{
531f1d45 1633 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1634}
1635
1636/**
1637 * smack_task_setscheduler - Smack check on setting scheduler
1638 * @p: the task object
1639 * @policy: unused
1640 * @lp: unused
1641 *
1642 * Return 0 if read access is permitted
1643 */
b0ae1981 1644static int smack_task_setscheduler(struct task_struct *p)
e114e473 1645{
bcdca225
CS
1646 int rc;
1647
b0ae1981 1648 rc = cap_task_setscheduler(p);
bcdca225 1649 if (rc == 0)
531f1d45 1650 rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
bcdca225 1651 return rc;
e114e473
CS
1652}
1653
1654/**
1655 * smack_task_getscheduler - Smack check on reading scheduler
1656 * @p: the task object
1657 *
1658 * Return 0 if read access is permitted
1659 */
1660static int smack_task_getscheduler(struct task_struct *p)
1661{
531f1d45 1662 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
1663}
1664
1665/**
1666 * smack_task_movememory - Smack check on moving memory
1667 * @p: the task object
1668 *
1669 * Return 0 if write access is permitted
1670 */
1671static int smack_task_movememory(struct task_struct *p)
1672{
531f1d45 1673 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
1674}
1675
1676/**
1677 * smack_task_kill - Smack check on signal delivery
1678 * @p: the task object
1679 * @info: unused
1680 * @sig: unused
1681 * @secid: identifies the smack to use in lieu of current's
1682 *
1683 * Return 0 if write access is permitted
1684 *
1685 * The secid behavior is an artifact of an SELinux hack
1686 * in the USB code. Someday it may go away.
1687 */
1688static int smack_task_kill(struct task_struct *p, struct siginfo *info,
1689 int sig, u32 secid)
1690{
ecfcc53f 1691 struct smk_audit_info ad;
2f823ff8
CS
1692 struct smack_known *skp;
1693 struct smack_known *tkp = smk_of_task(task_security(p));
ecfcc53f
EB
1694
1695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1696 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
1697 /*
1698 * Sending a signal requires that the sender
1699 * can write the receiver.
1700 */
1701 if (secid == 0)
2f823ff8 1702 return smk_curacc(tkp->smk_known, MAY_WRITE, &ad);
e114e473
CS
1703 /*
1704 * If the secid isn't 0 we're dealing with some USB IO
1705 * specific behavior. This is not clean. For one thing
1706 * we can't take privilege into account.
1707 */
2f823ff8
CS
1708 skp = smack_from_secid(secid);
1709 return smk_access(skp, tkp->smk_known, MAY_WRITE, &ad);
e114e473
CS
1710}
1711
1712/**
1713 * smack_task_wait - Smack access check for waiting
1714 * @p: task to wait for
1715 *
c00bedb3 1716 * Returns 0
e114e473
CS
1717 */
1718static int smack_task_wait(struct task_struct *p)
1719{
e114e473 1720 /*
c00bedb3
CS
1721 * Allow the operation to succeed.
1722 * Zombies are bad.
1723 * In userless environments (e.g. phones) programs
1724 * get marked with SMACK64EXEC and even if the parent
1725 * and child shouldn't be talking the parent still
1726 * may expect to know when the child exits.
e114e473 1727 */
c00bedb3 1728 return 0;
e114e473
CS
1729}
1730
1731/**
1732 * smack_task_to_inode - copy task smack into the inode blob
1733 * @p: task to copy from
251a2a95 1734 * @inode: inode to copy to
e114e473
CS
1735 *
1736 * Sets the smack pointer in the inode security blob
1737 */
1738static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
1739{
1740 struct inode_smack *isp = inode->i_security;
2f823ff8
CS
1741 struct smack_known *skp = smk_of_task(task_security(p));
1742
1743 isp->smk_inode = skp->smk_known;
e114e473
CS
1744}
1745
1746/*
1747 * Socket hooks.
1748 */
1749
1750/**
1751 * smack_sk_alloc_security - Allocate a socket blob
1752 * @sk: the socket
1753 * @family: unused
251a2a95 1754 * @gfp_flags: memory allocation flags
e114e473
CS
1755 *
1756 * Assign Smack pointers to current
1757 *
1758 * Returns 0 on success, -ENOMEM is there's no memory
1759 */
1760static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
1761{
2f823ff8 1762 struct smack_known *skp = smk_of_current();
e114e473
CS
1763 struct socket_smack *ssp;
1764
1765 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
1766 if (ssp == NULL)
1767 return -ENOMEM;
1768
2f823ff8
CS
1769 ssp->smk_in = skp->smk_known;
1770 ssp->smk_out = skp;
272cd7a8 1771 ssp->smk_packet = NULL;
e114e473
CS
1772
1773 sk->sk_security = ssp;
1774
1775 return 0;
1776}
1777
1778/**
1779 * smack_sk_free_security - Free a socket blob
1780 * @sk: the socket
1781 *
1782 * Clears the blob pointer
1783 */
1784static void smack_sk_free_security(struct sock *sk)
1785{
1786 kfree(sk->sk_security);
1787}
1788
07feee8f
PM
1789/**
1790* smack_host_label - check host based restrictions
1791* @sip: the object end
1792*
1793* looks for host based access restrictions
1794*
1795* This version will only be appropriate for really small sets of single label
1796* hosts. The caller is responsible for ensuring that the RCU read lock is
1797* taken before calling this function.
1798*
1799* Returns the label of the far end or NULL if it's not special.
1800*/
1801static char *smack_host_label(struct sockaddr_in *sip)
1802{
1803 struct smk_netlbladdr *snp;
1804 struct in_addr *siap = &sip->sin_addr;
1805
1806 if (siap->s_addr == 0)
1807 return NULL;
1808
1809 list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
1810 /*
1811 * we break after finding the first match because
1812 * the list is sorted from longest to shortest mask
1813 * so we have found the most specific match
1814 */
1815 if ((&snp->smk_host.sin_addr)->s_addr ==
4303154e
EB
1816 (siap->s_addr & (&snp->smk_mask)->s_addr)) {
1817 /* we have found the special CIPSO option */
1818 if (snp->smk_label == smack_cipso_option)
1819 return NULL;
07feee8f 1820 return snp->smk_label;
4303154e 1821 }
07feee8f
PM
1822
1823 return NULL;
1824}
1825
e114e473
CS
1826/**
1827 * smack_netlabel - Set the secattr on a socket
1828 * @sk: the socket
6d3dc07c 1829 * @labeled: socket label scheme
e114e473
CS
1830 *
1831 * Convert the outbound smack value (smk_out) to a
1832 * secattr and attach it to the socket.
1833 *
1834 * Returns 0 on success or an error code
1835 */
6d3dc07c 1836static int smack_netlabel(struct sock *sk, int labeled)
e114e473 1837{
f7112e6c 1838 struct smack_known *skp;
07feee8f 1839 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 1840 int rc = 0;
e114e473 1841
6d3dc07c
CS
1842 /*
1843 * Usually the netlabel code will handle changing the
1844 * packet labeling based on the label.
1845 * The case of a single label host is different, because
1846 * a single label host should never get a labeled packet
1847 * even though the label is usually associated with a packet
1848 * label.
1849 */
1850 local_bh_disable();
1851 bh_lock_sock_nested(sk);
1852
1853 if (ssp->smk_out == smack_net_ambient ||
1854 labeled == SMACK_UNLABELED_SOCKET)
1855 netlbl_sock_delattr(sk);
1856 else {
2f823ff8 1857 skp = ssp->smk_out;
f7112e6c 1858 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
1859 }
1860
1861 bh_unlock_sock(sk);
1862 local_bh_enable();
4bc87e62 1863
e114e473
CS
1864 return rc;
1865}
1866
07feee8f
PM
1867/**
1868 * smack_netlbel_send - Set the secattr on a socket and perform access checks
1869 * @sk: the socket
1870 * @sap: the destination address
1871 *
1872 * Set the correct secattr for the given socket based on the destination
1873 * address and perform any outbound access checks needed.
1874 *
1875 * Returns 0 on success or an error code.
1876 *
1877 */
1878static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
1879{
2f823ff8 1880 struct smack_known *skp;
07feee8f
PM
1881 int rc;
1882 int sk_lbl;
1883 char *hostsp;
1884 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 1885 struct smk_audit_info ad;
07feee8f
PM
1886
1887 rcu_read_lock();
1888 hostsp = smack_host_label(sap);
1889 if (hostsp != NULL) {
ecfcc53f 1890#ifdef CONFIG_AUDIT
923e9a13
KC
1891 struct lsm_network_audit net;
1892
48c62af6
EP
1893 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
1894 ad.a.u.net->family = sap->sin_family;
1895 ad.a.u.net->dport = sap->sin_port;
1896 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 1897#endif
923e9a13 1898 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8
CS
1899 skp = ssp->smk_out;
1900 rc = smk_access(skp, hostsp, MAY_WRITE, &ad);
07feee8f
PM
1901 } else {
1902 sk_lbl = SMACK_CIPSO_SOCKET;
1903 rc = 0;
1904 }
1905 rcu_read_unlock();
1906 if (rc != 0)
1907 return rc;
1908
1909 return smack_netlabel(sk, sk_lbl);
1910}
1911
c6739443
CS
1912/**
1913 * smk_ipv6_port_label - Smack port access table management
1914 * @sock: socket
1915 * @address: address
1916 *
1917 * Create or update the port list entry
1918 */
1919static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
1920{
1921 struct sock *sk = sock->sk;
1922 struct sockaddr_in6 *addr6;
1923 struct socket_smack *ssp = sock->sk->sk_security;
1924 struct smk_port_label *spp;
1925 unsigned short port = 0;
1926
1927 if (address == NULL) {
1928 /*
1929 * This operation is changing the Smack information
1930 * on the bound socket. Take the changes to the port
1931 * as well.
1932 */
1933 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
1934 if (sk != spp->smk_sock)
1935 continue;
1936 spp->smk_in = ssp->smk_in;
1937 spp->smk_out = ssp->smk_out;
1938 return;
1939 }
1940 /*
1941 * A NULL address is only used for updating existing
1942 * bound entries. If there isn't one, it's OK.
1943 */
1944 return;
1945 }
1946
1947 addr6 = (struct sockaddr_in6 *)address;
1948 port = ntohs(addr6->sin6_port);
1949 /*
1950 * This is a special case that is safely ignored.
1951 */
1952 if (port == 0)
1953 return;
1954
1955 /*
1956 * Look for an existing port list entry.
1957 * This is an indication that a port is getting reused.
1958 */
1959 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
1960 if (spp->smk_port != port)
1961 continue;
1962 spp->smk_port = port;
1963 spp->smk_sock = sk;
1964 spp->smk_in = ssp->smk_in;
1965 spp->smk_out = ssp->smk_out;
1966 return;
1967 }
1968
1969 /*
1970 * A new port entry is required.
1971 */
1972 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
1973 if (spp == NULL)
1974 return;
1975
1976 spp->smk_port = port;
1977 spp->smk_sock = sk;
1978 spp->smk_in = ssp->smk_in;
1979 spp->smk_out = ssp->smk_out;
1980
1981 list_add(&spp->list, &smk_ipv6_port_list);
1982 return;
1983}
1984
1985/**
1986 * smk_ipv6_port_check - check Smack port access
1987 * @sock: socket
1988 * @address: address
1989 *
1990 * Create or update the port list entry
1991 */
6ea06247 1992static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
1993 int act)
1994{
1995 __be16 *bep;
1996 __be32 *be32p;
c6739443
CS
1997 struct smk_port_label *spp;
1998 struct socket_smack *ssp = sk->sk_security;
2f823ff8 1999 struct smack_known *skp;
c6739443 2000 unsigned short port = 0;
c6739443
CS
2001 char *object;
2002 struct smk_audit_info ad;
2003#ifdef CONFIG_AUDIT
2004 struct lsm_network_audit net;
2005#endif
2006
2007 if (act == SMK_RECEIVING) {
2f823ff8 2008 skp = smack_net_ambient;
c6739443
CS
2009 object = ssp->smk_in;
2010 } else {
2f823ff8
CS
2011 skp = ssp->smk_out;
2012 object = smack_net_ambient->smk_known;
c6739443
CS
2013 }
2014
2015 /*
2016 * Get the IP address and port from the address.
2017 */
6ea06247
CS
2018 port = ntohs(address->sin6_port);
2019 bep = (__be16 *)(&address->sin6_addr);
2020 be32p = (__be32 *)(&address->sin6_addr);
c6739443
CS
2021
2022 /*
2023 * It's remote, so port lookup does no good.
2024 */
2025 if (be32p[0] || be32p[1] || be32p[2] || bep[6] || ntohs(bep[7]) != 1)
2026 goto auditout;
2027
2028 /*
2029 * It's local so the send check has to have passed.
2030 */
2031 if (act == SMK_RECEIVING) {
2f823ff8 2032 skp = &smack_known_web;
c6739443
CS
2033 goto auditout;
2034 }
2035
2036 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2037 if (spp->smk_port != port)
2038 continue;
2039 object = spp->smk_in;
2040 if (act == SMK_CONNECTING)
2f823ff8 2041 ssp->smk_packet = spp->smk_out->smk_known;
c6739443
CS
2042 break;
2043 }
2044
2045auditout:
2046
2047#ifdef CONFIG_AUDIT
2048 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2049 ad.a.u.net->family = sk->sk_family;
2050 ad.a.u.net->dport = port;
2051 if (act == SMK_RECEIVING)
6ea06247 2052 ad.a.u.net->v6info.saddr = address->sin6_addr;
c6739443 2053 else
6ea06247 2054 ad.a.u.net->v6info.daddr = address->sin6_addr;
c6739443 2055#endif
2f823ff8 2056 return smk_access(skp, object, MAY_WRITE, &ad);
c6739443
CS
2057}
2058
e114e473
CS
2059/**
2060 * smack_inode_setsecurity - set smack xattrs
2061 * @inode: the object
2062 * @name: attribute name
2063 * @value: attribute value
2064 * @size: size of the attribute
2065 * @flags: unused
2066 *
2067 * Sets the named attribute in the appropriate blob
2068 *
2069 * Returns 0 on success, or an error code
2070 */
2071static int smack_inode_setsecurity(struct inode *inode, const char *name,
2072 const void *value, size_t size, int flags)
2073{
2f823ff8 2074 struct smack_known *skp;
e114e473
CS
2075 struct inode_smack *nsp = inode->i_security;
2076 struct socket_smack *ssp;
2077 struct socket *sock;
4bc87e62 2078 int rc = 0;
e114e473 2079
f7112e6c 2080 if (value == NULL || size > SMK_LONGLABEL || size == 0)
e114e473
CS
2081 return -EACCES;
2082
2f823ff8
CS
2083 skp = smk_import_entry(value, size);
2084 if (skp == NULL)
e114e473
CS
2085 return -EINVAL;
2086
2087 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2f823ff8 2088 nsp->smk_inode = skp->smk_known;
ddd29ec6 2089 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2090 return 0;
2091 }
2092 /*
2093 * The rest of the Smack xattrs are only on sockets.
2094 */
2095 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2096 return -EOPNOTSUPP;
2097
2098 sock = SOCKET_I(inode);
2e1d146a 2099 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2100 return -EOPNOTSUPP;
2101
2102 ssp = sock->sk->sk_security;
2103
2104 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2f823ff8 2105 ssp->smk_in = skp->smk_known;
e114e473 2106 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2107 ssp->smk_out = skp;
c6739443 2108 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2109 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2110 if (rc != 0)
2111 printk(KERN_WARNING
2112 "Smack: \"%s\" netlbl error %d.\n",
2113 __func__, -rc);
2114 }
e114e473
CS
2115 } else
2116 return -EOPNOTSUPP;
2117
c6739443
CS
2118 if (sock->sk->sk_family == PF_INET6)
2119 smk_ipv6_port_label(sock, NULL);
2120
e114e473
CS
2121 return 0;
2122}
2123
2124/**
2125 * smack_socket_post_create - finish socket setup
2126 * @sock: the socket
2127 * @family: protocol family
2128 * @type: unused
2129 * @protocol: unused
2130 * @kern: unused
2131 *
2132 * Sets the netlabel information on the socket
2133 *
2134 * Returns 0 on success, and error code otherwise
2135 */
2136static int smack_socket_post_create(struct socket *sock, int family,
2137 int type, int protocol, int kern)
2138{
2e1d146a 2139 if (family != PF_INET || sock->sk == NULL)
e114e473
CS
2140 return 0;
2141 /*
2142 * Set the outbound netlbl.
2143 */
6d3dc07c
CS
2144 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2145}
2146
c6739443
CS
2147/**
2148 * smack_socket_bind - record port binding information.
2149 * @sock: the socket
2150 * @address: the port address
2151 * @addrlen: size of the address
2152 *
2153 * Records the label bound to a port.
2154 *
2155 * Returns 0
2156 */
2157static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2158 int addrlen)
2159{
2160 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2161 smk_ipv6_port_label(sock, address);
2162
2163 return 0;
2164}
2165
6d3dc07c
CS
2166/**
2167 * smack_socket_connect - connect access check
2168 * @sock: the socket
2169 * @sap: the other end
2170 * @addrlen: size of sap
2171 *
2172 * Verifies that a connection may be possible
2173 *
2174 * Returns 0 on success, and error code otherwise
2175 */
2176static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2177 int addrlen)
2178{
c6739443
CS
2179 int rc = 0;
2180
2181 if (sock->sk == NULL)
6d3dc07c 2182 return 0;
6d3dc07c 2183
c6739443
CS
2184 switch (sock->sk->sk_family) {
2185 case PF_INET:
2186 if (addrlen < sizeof(struct sockaddr_in))
2187 return -EINVAL;
2188 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2189 break;
2190 case PF_INET6:
2191 if (addrlen < sizeof(struct sockaddr_in6))
2192 return -EINVAL;
6ea06247
CS
2193 rc = smk_ipv6_port_check(sock->sk, (struct sockaddr_in6 *)sap,
2194 SMK_CONNECTING);
c6739443
CS
2195 break;
2196 }
2197 return rc;
e114e473
CS
2198}
2199
2200/**
2201 * smack_flags_to_may - convert S_ to MAY_ values
2202 * @flags: the S_ value
2203 *
2204 * Returns the equivalent MAY_ value
2205 */
2206static int smack_flags_to_may(int flags)
2207{
2208 int may = 0;
2209
2210 if (flags & S_IRUGO)
2211 may |= MAY_READ;
2212 if (flags & S_IWUGO)
2213 may |= MAY_WRITE;
2214 if (flags & S_IXUGO)
2215 may |= MAY_EXEC;
2216
2217 return may;
2218}
2219
2220/**
2221 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2222 * @msg: the object
2223 *
2224 * Returns 0
2225 */
2226static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2227{
2f823ff8
CS
2228 struct smack_known *skp = smk_of_current();
2229
2230 msg->security = skp->smk_known;
e114e473
CS
2231 return 0;
2232}
2233
2234/**
2235 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2236 * @msg: the object
2237 *
2238 * Clears the blob pointer
2239 */
2240static void smack_msg_msg_free_security(struct msg_msg *msg)
2241{
2242 msg->security = NULL;
2243}
2244
2245/**
2246 * smack_of_shm - the smack pointer for the shm
2247 * @shp: the object
2248 *
2249 * Returns a pointer to the smack value
2250 */
2251static char *smack_of_shm(struct shmid_kernel *shp)
2252{
2253 return (char *)shp->shm_perm.security;
2254}
2255
2256/**
2257 * smack_shm_alloc_security - Set the security blob for shm
2258 * @shp: the object
2259 *
2260 * Returns 0
2261 */
2262static int smack_shm_alloc_security(struct shmid_kernel *shp)
2263{
2264 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2265 struct smack_known *skp = smk_of_current();
e114e473 2266
2f823ff8 2267 isp->security = skp->smk_known;
e114e473
CS
2268 return 0;
2269}
2270
2271/**
2272 * smack_shm_free_security - Clear the security blob for shm
2273 * @shp: the object
2274 *
2275 * Clears the blob pointer
2276 */
2277static void smack_shm_free_security(struct shmid_kernel *shp)
2278{
2279 struct kern_ipc_perm *isp = &shp->shm_perm;
2280
2281 isp->security = NULL;
2282}
2283
ecfcc53f
EB
2284/**
2285 * smk_curacc_shm : check if current has access on shm
2286 * @shp : the object
2287 * @access : access requested
2288 *
2289 * Returns 0 if current has the requested access, error code otherwise
2290 */
2291static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2292{
2293 char *ssp = smack_of_shm(shp);
2294 struct smk_audit_info ad;
2295
2296#ifdef CONFIG_AUDIT
2297 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2298 ad.a.u.ipc_id = shp->shm_perm.id;
2299#endif
2300 return smk_curacc(ssp, access, &ad);
2301}
2302
e114e473
CS
2303/**
2304 * smack_shm_associate - Smack access check for shm
2305 * @shp: the object
2306 * @shmflg: access requested
2307 *
2308 * Returns 0 if current has the requested access, error code otherwise
2309 */
2310static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2311{
e114e473
CS
2312 int may;
2313
2314 may = smack_flags_to_may(shmflg);
ecfcc53f 2315 return smk_curacc_shm(shp, may);
e114e473
CS
2316}
2317
2318/**
2319 * smack_shm_shmctl - Smack access check for shm
2320 * @shp: the object
2321 * @cmd: what it wants to do
2322 *
2323 * Returns 0 if current has the requested access, error code otherwise
2324 */
2325static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2326{
e114e473
CS
2327 int may;
2328
2329 switch (cmd) {
2330 case IPC_STAT:
2331 case SHM_STAT:
2332 may = MAY_READ;
2333 break;
2334 case IPC_SET:
2335 case SHM_LOCK:
2336 case SHM_UNLOCK:
2337 case IPC_RMID:
2338 may = MAY_READWRITE;
2339 break;
2340 case IPC_INFO:
2341 case SHM_INFO:
2342 /*
2343 * System level information.
2344 */
2345 return 0;
2346 default:
2347 return -EINVAL;
2348 }
ecfcc53f 2349 return smk_curacc_shm(shp, may);
e114e473
CS
2350}
2351
2352/**
2353 * smack_shm_shmat - Smack access for shmat
2354 * @shp: the object
2355 * @shmaddr: unused
2356 * @shmflg: access requested
2357 *
2358 * Returns 0 if current has the requested access, error code otherwise
2359 */
2360static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
2361 int shmflg)
2362{
e114e473
CS
2363 int may;
2364
2365 may = smack_flags_to_may(shmflg);
ecfcc53f 2366 return smk_curacc_shm(shp, may);
e114e473
CS
2367}
2368
2369/**
2370 * smack_of_sem - the smack pointer for the sem
2371 * @sma: the object
2372 *
2373 * Returns a pointer to the smack value
2374 */
2375static char *smack_of_sem(struct sem_array *sma)
2376{
2377 return (char *)sma->sem_perm.security;
2378}
2379
2380/**
2381 * smack_sem_alloc_security - Set the security blob for sem
2382 * @sma: the object
2383 *
2384 * Returns 0
2385 */
2386static int smack_sem_alloc_security(struct sem_array *sma)
2387{
2388 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 2389 struct smack_known *skp = smk_of_current();
e114e473 2390
2f823ff8 2391 isp->security = skp->smk_known;
e114e473
CS
2392 return 0;
2393}
2394
2395/**
2396 * smack_sem_free_security - Clear the security blob for sem
2397 * @sma: the object
2398 *
2399 * Clears the blob pointer
2400 */
2401static void smack_sem_free_security(struct sem_array *sma)
2402{
2403 struct kern_ipc_perm *isp = &sma->sem_perm;
2404
2405 isp->security = NULL;
2406}
2407
ecfcc53f
EB
2408/**
2409 * smk_curacc_sem : check if current has access on sem
2410 * @sma : the object
2411 * @access : access requested
2412 *
2413 * Returns 0 if current has the requested access, error code otherwise
2414 */
2415static int smk_curacc_sem(struct sem_array *sma, int access)
2416{
2417 char *ssp = smack_of_sem(sma);
2418 struct smk_audit_info ad;
2419
2420#ifdef CONFIG_AUDIT
2421 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2422 ad.a.u.ipc_id = sma->sem_perm.id;
2423#endif
2424 return smk_curacc(ssp, access, &ad);
2425}
2426
e114e473
CS
2427/**
2428 * smack_sem_associate - Smack access check for sem
2429 * @sma: the object
2430 * @semflg: access requested
2431 *
2432 * Returns 0 if current has the requested access, error code otherwise
2433 */
2434static int smack_sem_associate(struct sem_array *sma, int semflg)
2435{
e114e473
CS
2436 int may;
2437
2438 may = smack_flags_to_may(semflg);
ecfcc53f 2439 return smk_curacc_sem(sma, may);
e114e473
CS
2440}
2441
2442/**
2443 * smack_sem_shmctl - Smack access check for sem
2444 * @sma: the object
2445 * @cmd: what it wants to do
2446 *
2447 * Returns 0 if current has the requested access, error code otherwise
2448 */
2449static int smack_sem_semctl(struct sem_array *sma, int cmd)
2450{
e114e473
CS
2451 int may;
2452
2453 switch (cmd) {
2454 case GETPID:
2455 case GETNCNT:
2456 case GETZCNT:
2457 case GETVAL:
2458 case GETALL:
2459 case IPC_STAT:
2460 case SEM_STAT:
2461 may = MAY_READ;
2462 break;
2463 case SETVAL:
2464 case SETALL:
2465 case IPC_RMID:
2466 case IPC_SET:
2467 may = MAY_READWRITE;
2468 break;
2469 case IPC_INFO:
2470 case SEM_INFO:
2471 /*
2472 * System level information
2473 */
2474 return 0;
2475 default:
2476 return -EINVAL;
2477 }
2478
ecfcc53f 2479 return smk_curacc_sem(sma, may);
e114e473
CS
2480}
2481
2482/**
2483 * smack_sem_semop - Smack checks of semaphore operations
2484 * @sma: the object
2485 * @sops: unused
2486 * @nsops: unused
2487 * @alter: unused
2488 *
2489 * Treated as read and write in all cases.
2490 *
2491 * Returns 0 if access is allowed, error code otherwise
2492 */
2493static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
2494 unsigned nsops, int alter)
2495{
ecfcc53f 2496 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
2497}
2498
2499/**
2500 * smack_msg_alloc_security - Set the security blob for msg
2501 * @msq: the object
2502 *
2503 * Returns 0
2504 */
2505static int smack_msg_queue_alloc_security(struct msg_queue *msq)
2506{
2507 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 2508 struct smack_known *skp = smk_of_current();
e114e473 2509
2f823ff8 2510 kisp->security = skp->smk_known;
e114e473
CS
2511 return 0;
2512}
2513
2514/**
2515 * smack_msg_free_security - Clear the security blob for msg
2516 * @msq: the object
2517 *
2518 * Clears the blob pointer
2519 */
2520static void smack_msg_queue_free_security(struct msg_queue *msq)
2521{
2522 struct kern_ipc_perm *kisp = &msq->q_perm;
2523
2524 kisp->security = NULL;
2525}
2526
2527/**
2528 * smack_of_msq - the smack pointer for the msq
2529 * @msq: the object
2530 *
2531 * Returns a pointer to the smack value
2532 */
2533static char *smack_of_msq(struct msg_queue *msq)
2534{
2535 return (char *)msq->q_perm.security;
2536}
2537
ecfcc53f
EB
2538/**
2539 * smk_curacc_msq : helper to check if current has access on msq
2540 * @msq : the msq
2541 * @access : access requested
2542 *
2543 * return 0 if current has access, error otherwise
2544 */
2545static int smk_curacc_msq(struct msg_queue *msq, int access)
2546{
2547 char *msp = smack_of_msq(msq);
2548 struct smk_audit_info ad;
2549
2550#ifdef CONFIG_AUDIT
2551 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2552 ad.a.u.ipc_id = msq->q_perm.id;
2553#endif
2554 return smk_curacc(msp, access, &ad);
2555}
2556
e114e473
CS
2557/**
2558 * smack_msg_queue_associate - Smack access check for msg_queue
2559 * @msq: the object
2560 * @msqflg: access requested
2561 *
2562 * Returns 0 if current has the requested access, error code otherwise
2563 */
2564static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
2565{
e114e473
CS
2566 int may;
2567
2568 may = smack_flags_to_may(msqflg);
ecfcc53f 2569 return smk_curacc_msq(msq, may);
e114e473
CS
2570}
2571
2572/**
2573 * smack_msg_queue_msgctl - Smack access check for msg_queue
2574 * @msq: the object
2575 * @cmd: what it wants to do
2576 *
2577 * Returns 0 if current has the requested access, error code otherwise
2578 */
2579static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2580{
e114e473
CS
2581 int may;
2582
2583 switch (cmd) {
2584 case IPC_STAT:
2585 case MSG_STAT:
2586 may = MAY_READ;
2587 break;
2588 case IPC_SET:
2589 case IPC_RMID:
2590 may = MAY_READWRITE;
2591 break;
2592 case IPC_INFO:
2593 case MSG_INFO:
2594 /*
2595 * System level information
2596 */
2597 return 0;
2598 default:
2599 return -EINVAL;
2600 }
2601
ecfcc53f 2602 return smk_curacc_msq(msq, may);
e114e473
CS
2603}
2604
2605/**
2606 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2607 * @msq: the object
2608 * @msg: unused
2609 * @msqflg: access requested
2610 *
2611 * Returns 0 if current has the requested access, error code otherwise
2612 */
2613static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
2614 int msqflg)
2615{
ecfcc53f 2616 int may;
e114e473 2617
ecfcc53f
EB
2618 may = smack_flags_to_may(msqflg);
2619 return smk_curacc_msq(msq, may);
e114e473
CS
2620}
2621
2622/**
2623 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2624 * @msq: the object
2625 * @msg: unused
2626 * @target: unused
2627 * @type: unused
2628 * @mode: unused
2629 *
2630 * Returns 0 if current has read and write access, error code otherwise
2631 */
2632static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
2633 struct task_struct *target, long type, int mode)
2634{
ecfcc53f 2635 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
2636}
2637
2638/**
2639 * smack_ipc_permission - Smack access for ipc_permission()
2640 * @ipp: the object permissions
2641 * @flag: access requested
2642 *
2643 * Returns 0 if current has read and write access, error code otherwise
2644 */
2645static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
2646{
2647 char *isp = ipp->security;
ecfcc53f
EB
2648 int may = smack_flags_to_may(flag);
2649 struct smk_audit_info ad;
e114e473 2650
ecfcc53f
EB
2651#ifdef CONFIG_AUDIT
2652 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2653 ad.a.u.ipc_id = ipp->id;
2654#endif
2655 return smk_curacc(isp, may, &ad);
e114e473
CS
2656}
2657
d20bdda6
AD
2658/**
2659 * smack_ipc_getsecid - Extract smack security id
251a2a95 2660 * @ipp: the object permissions
d20bdda6
AD
2661 * @secid: where result will be saved
2662 */
2663static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
2664{
2665 char *smack = ipp->security;
2666
2667 *secid = smack_to_secid(smack);
2668}
2669
e114e473
CS
2670/**
2671 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 2672 * @opt_dentry: dentry where inode will be attached
e114e473
CS
2673 * @inode: the object
2674 *
2675 * Set the inode's security blob if it hasn't been done already.
2676 */
2677static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
2678{
2679 struct super_block *sbp;
2680 struct superblock_smack *sbsp;
2681 struct inode_smack *isp;
2f823ff8
CS
2682 struct smack_known *skp;
2683 struct smack_known *ckp = smk_of_current();
e114e473 2684 char *final;
5c6d1125
JS
2685 char trattr[TRANS_TRUE_SIZE];
2686 int transflag = 0;
2267b13a 2687 int rc;
e114e473
CS
2688 struct dentry *dp;
2689
2690 if (inode == NULL)
2691 return;
2692
2693 isp = inode->i_security;
2694
2695 mutex_lock(&isp->smk_lock);
2696 /*
2697 * If the inode is already instantiated
2698 * take the quick way out
2699 */
2700 if (isp->smk_flags & SMK_INODE_INSTANT)
2701 goto unlockandout;
2702
2703 sbp = inode->i_sb;
2704 sbsp = sbp->s_security;
2705 /*
2706 * We're going to use the superblock default label
2707 * if there's no label on the file.
2708 */
2709 final = sbsp->smk_default;
2710
e97dcb0e
CS
2711 /*
2712 * If this is the root inode the superblock
2713 * may be in the process of initialization.
2714 * If that is the case use the root value out
2715 * of the superblock.
2716 */
2717 if (opt_dentry->d_parent == opt_dentry) {
2718 isp->smk_inode = sbsp->smk_root;
2719 isp->smk_flags |= SMK_INODE_INSTANT;
2720 goto unlockandout;
2721 }
2722
e114e473
CS
2723 /*
2724 * This is pretty hackish.
2725 * Casey says that we shouldn't have to do
2726 * file system specific code, but it does help
2727 * with keeping it simple.
2728 */
2729 switch (sbp->s_magic) {
2730 case SMACK_MAGIC:
2731 /*
25985edc 2732 * Casey says that it's a little embarrassing
e114e473
CS
2733 * that the smack file system doesn't do
2734 * extended attributes.
2735 */
2736 final = smack_known_star.smk_known;
2737 break;
2738 case PIPEFS_MAGIC:
2739 /*
2740 * Casey says pipes are easy (?)
2741 */
2742 final = smack_known_star.smk_known;
2743 break;
2744 case DEVPTS_SUPER_MAGIC:
2745 /*
2746 * devpts seems content with the label of the task.
2747 * Programs that change smack have to treat the
2748 * pty with respect.
2749 */
2f823ff8 2750 final = ckp->smk_known;
e114e473
CS
2751 break;
2752 case SOCKFS_MAGIC:
2753 /*
b4e0d5f0
CS
2754 * Socket access is controlled by the socket
2755 * structures associated with the task involved.
e114e473 2756 */
b4e0d5f0 2757 final = smack_known_star.smk_known;
e114e473
CS
2758 break;
2759 case PROC_SUPER_MAGIC:
2760 /*
2761 * Casey says procfs appears not to care.
2762 * The superblock default suffices.
2763 */
2764 break;
2765 case TMPFS_MAGIC:
2766 /*
2767 * Device labels should come from the filesystem,
2768 * but watch out, because they're volitile,
2769 * getting recreated on every reboot.
2770 */
2771 final = smack_known_star.smk_known;
2772 /*
2773 * No break.
2774 *
2775 * If a smack value has been set we want to use it,
2776 * but since tmpfs isn't giving us the opportunity
2777 * to set mount options simulate setting the
2778 * superblock default.
2779 */
2780 default:
2781 /*
2782 * This isn't an understood special case.
2783 * Get the value from the xattr.
b4e0d5f0
CS
2784 */
2785
2786 /*
2787 * UNIX domain sockets use lower level socket data.
2788 */
2789 if (S_ISSOCK(inode->i_mode)) {
2790 final = smack_known_star.smk_known;
2791 break;
2792 }
2793 /*
e114e473
CS
2794 * No xattr support means, alas, no SMACK label.
2795 * Use the aforeapplied default.
2796 * It would be curious if the label of the task
2797 * does not match that assigned.
2798 */
2799 if (inode->i_op->getxattr == NULL)
2800 break;
2801 /*
2802 * Get the dentry for xattr.
2803 */
3e62cbb8 2804 dp = dget(opt_dentry);
2f823ff8
CS
2805 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
2806 if (skp != NULL)
2807 final = skp->smk_known;
2267b13a
CS
2808
2809 /*
2810 * Transmuting directory
2811 */
2812 if (S_ISDIR(inode->i_mode)) {
2813 /*
2814 * If this is a new directory and the label was
2815 * transmuted when the inode was initialized
2816 * set the transmute attribute on the directory
2817 * and mark the inode.
2818 *
2819 * If there is a transmute attribute on the
2820 * directory mark the inode.
2821 */
2822 if (isp->smk_flags & SMK_INODE_CHANGED) {
2823 isp->smk_flags &= ~SMK_INODE_CHANGED;
2824 rc = inode->i_op->setxattr(dp,
5c6d1125 2825 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
2826 TRANS_TRUE, TRANS_TRUE_SIZE,
2827 0);
2828 } else {
2829 rc = inode->i_op->getxattr(dp,
2830 XATTR_NAME_SMACKTRANSMUTE, trattr,
2831 TRANS_TRUE_SIZE);
2832 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
2833 TRANS_TRUE_SIZE) != 0)
2834 rc = -EINVAL;
5c6d1125 2835 }
2267b13a
CS
2836 if (rc >= 0)
2837 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 2838 }
19760ad0
CS
2839 /*
2840 * Don't let the exec or mmap label be "*" or "@".
2841 */
2842 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
2843 if (skp == &smack_known_star || skp == &smack_known_web)
2844 skp = NULL;
2845 isp->smk_task = skp;
2846 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
2847 if (skp == &smack_known_star || skp == &smack_known_web)
2848 skp = NULL;
2849 isp->smk_mmap = skp;
676dac4b 2850
e114e473
CS
2851 dput(dp);
2852 break;
2853 }
2854
2855 if (final == NULL)
2f823ff8 2856 isp->smk_inode = ckp->smk_known;
e114e473
CS
2857 else
2858 isp->smk_inode = final;
2859
5c6d1125 2860 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
2861
2862unlockandout:
2863 mutex_unlock(&isp->smk_lock);
2864 return;
2865}
2866
2867/**
2868 * smack_getprocattr - Smack process attribute access
2869 * @p: the object task
2870 * @name: the name of the attribute in /proc/.../attr
2871 * @value: where to put the result
2872 *
2873 * Places a copy of the task Smack into value
2874 *
2875 * Returns the length of the smack label or an error code
2876 */
2877static int smack_getprocattr(struct task_struct *p, char *name, char **value)
2878{
2f823ff8 2879 struct smack_known *skp = smk_of_task(task_security(p));
e114e473
CS
2880 char *cp;
2881 int slen;
2882
2883 if (strcmp(name, "current") != 0)
2884 return -EINVAL;
2885
2f823ff8 2886 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
2887 if (cp == NULL)
2888 return -ENOMEM;
2889
2890 slen = strlen(cp);
2891 *value = cp;
2892 return slen;
2893}
2894
2895/**
2896 * smack_setprocattr - Smack process attribute setting
2897 * @p: the object task
2898 * @name: the name of the attribute in /proc/.../attr
2899 * @value: the value to set
2900 * @size: the size of the value
2901 *
2902 * Sets the Smack value of the task. Only setting self
2903 * is permitted and only with privilege
2904 *
2905 * Returns the length of the smack label or an error code
2906 */
2907static int smack_setprocattr(struct task_struct *p, char *name,
2908 void *value, size_t size)
2909{
676dac4b 2910 struct task_smack *tsp;
d84f4f99 2911 struct cred *new;
2f823ff8 2912 struct smack_known *skp;
e114e473 2913
e114e473
CS
2914 /*
2915 * Changing another process' Smack value is too dangerous
2916 * and supports no sane use case.
2917 */
2918 if (p != current)
2919 return -EPERM;
2920
1880eff7 2921 if (!smack_privileged(CAP_MAC_ADMIN))
5cd9c58f
DH
2922 return -EPERM;
2923
f7112e6c 2924 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
2925 return -EINVAL;
2926
2927 if (strcmp(name, "current") != 0)
2928 return -EINVAL;
2929
2f823ff8
CS
2930 skp = smk_import_entry(value, size);
2931 if (skp == NULL)
e114e473
CS
2932 return -EINVAL;
2933
6d3dc07c
CS
2934 /*
2935 * No process is ever allowed the web ("@") label.
2936 */
2f823ff8 2937 if (skp == &smack_known_web)
6d3dc07c
CS
2938 return -EPERM;
2939
d84f4f99 2940 new = prepare_creds();
6d3dc07c 2941 if (new == NULL)
d84f4f99 2942 return -ENOMEM;
7898e1f8 2943
46a2f3b9 2944 tsp = new->security;
2f823ff8 2945 tsp->smk_task = skp;
7898e1f8 2946
d84f4f99 2947 commit_creds(new);
e114e473
CS
2948 return size;
2949}
2950
2951/**
2952 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
2953 * @sock: one sock
2954 * @other: the other sock
e114e473
CS
2955 * @newsk: unused
2956 *
2957 * Return 0 if a subject with the smack of sock could access
2958 * an object with the smack of other, otherwise an error code
2959 */
3610cda5
DM
2960static int smack_unix_stream_connect(struct sock *sock,
2961 struct sock *other, struct sock *newsk)
e114e473 2962{
2f823ff8 2963 struct smack_known *skp;
d2e7ad19
JM
2964 struct socket_smack *ssp = sock->sk_security;
2965 struct socket_smack *osp = other->sk_security;
975d5e55 2966 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 2967 struct smk_audit_info ad;
b4e0d5f0 2968 int rc = 0;
e114e473 2969
923e9a13
KC
2970#ifdef CONFIG_AUDIT
2971 struct lsm_network_audit net;
2972
48c62af6 2973 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3610cda5 2974 smk_ad_setfield_u_net_sk(&ad, other);
923e9a13 2975#endif
b4e0d5f0 2976
2f823ff8
CS
2977 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
2978 skp = ssp->smk_out;
2979 rc = smk_access(skp, osp->smk_in, MAY_WRITE, &ad);
2980 }
b4e0d5f0 2981
975d5e55
CS
2982 /*
2983 * Cross reference the peer labels for SO_PEERSEC.
2984 */
2985 if (rc == 0) {
2f823ff8
CS
2986 nsp->smk_packet = ssp->smk_out->smk_known;
2987 ssp->smk_packet = osp->smk_out->smk_known;
975d5e55
CS
2988 }
2989
b4e0d5f0 2990 return rc;
e114e473
CS
2991}
2992
2993/**
2994 * smack_unix_may_send - Smack access on UDS
2995 * @sock: one socket
2996 * @other: the other socket
2997 *
2998 * Return 0 if a subject with the smack of sock could access
2999 * an object with the smack of other, otherwise an error code
3000 */
3001static int smack_unix_may_send(struct socket *sock, struct socket *other)
3002{
b4e0d5f0
CS
3003 struct socket_smack *ssp = sock->sk->sk_security;
3004 struct socket_smack *osp = other->sk->sk_security;
2f823ff8 3005 struct smack_known *skp;
ecfcc53f 3006 struct smk_audit_info ad;
e114e473 3007
923e9a13
KC
3008#ifdef CONFIG_AUDIT
3009 struct lsm_network_audit net;
3010
48c62af6 3011 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3012 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3013#endif
b4e0d5f0 3014
2f823ff8
CS
3015 if (smack_privileged(CAP_MAC_OVERRIDE))
3016 return 0;
b4e0d5f0 3017
2f823ff8
CS
3018 skp = ssp->smk_out;
3019 return smk_access(skp, osp->smk_in, MAY_WRITE, &ad);
e114e473
CS
3020}
3021
6d3dc07c
CS
3022/**
3023 * smack_socket_sendmsg - Smack check based on destination host
3024 * @sock: the socket
251a2a95 3025 * @msg: the message
6d3dc07c
CS
3026 * @size: the size of the message
3027 *
c6739443
CS
3028 * Return 0 if the current subject can write to the destination host.
3029 * For IPv4 this is only a question if the destination is a single label host.
3030 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3031 */
3032static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3033 int size)
3034{
3035 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
6ea06247 3036 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
c6739443 3037 int rc = 0;
6d3dc07c
CS
3038
3039 /*
3040 * Perfectly reasonable for this to be NULL
3041 */
c6739443 3042 if (sip == NULL)
6d3dc07c
CS
3043 return 0;
3044
c6739443
CS
3045 switch (sip->sin_family) {
3046 case AF_INET:
3047 rc = smack_netlabel_send(sock->sk, sip);
3048 break;
3049 case AF_INET6:
3050 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3051 break;
3052 }
3053 return rc;
6d3dc07c
CS
3054}
3055
e114e473 3056/**
251a2a95 3057 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3058 * @sap: netlabel secattr
272cd7a8 3059 * @ssp: socket security information
e114e473 3060 *
2f823ff8 3061 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3062 */
2f823ff8
CS
3063static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3064 struct socket_smack *ssp)
e114e473 3065{
2f823ff8 3066 struct smack_known *skp;
f7112e6c 3067 int found = 0;
677264e8
CS
3068 int acat;
3069 int kcat;
e114e473 3070
6d3dc07c 3071 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3072 /*
6d3dc07c 3073 * Looks like a CIPSO packet.
e114e473
CS
3074 * If there are flags but no level netlabel isn't
3075 * behaving the way we expect it to.
3076 *
f7112e6c 3077 * Look it up in the label table
e114e473
CS
3078 * Without guidance regarding the smack value
3079 * for the packet fall back on the network
3080 * ambient value.
3081 */
f7112e6c 3082 rcu_read_lock();
2f823ff8
CS
3083 list_for_each_entry(skp, &smack_known_list, list) {
3084 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3085 continue;
677264e8
CS
3086 /*
3087 * Compare the catsets. Use the netlbl APIs.
3088 */
3089 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3090 if ((skp->smk_netlabel.flags &
3091 NETLBL_SECATTR_MLS_CAT) == 0)
3092 found = 1;
3093 break;
3094 }
3095 for (acat = -1, kcat = -1; acat == kcat; ) {
3096 acat = netlbl_secattr_catmap_walk(
3097 sap->attr.mls.cat, acat + 1);
3098 kcat = netlbl_secattr_catmap_walk(
3099 skp->smk_netlabel.attr.mls.cat,
3100 kcat + 1);
3101 if (acat < 0 || kcat < 0)
3102 break;
3103 }
3104 if (acat == kcat) {
3105 found = 1;
3106 break;
3107 }
6d3dc07c 3108 }
f7112e6c
CS
3109 rcu_read_unlock();
3110
3111 if (found)
2f823ff8 3112 return skp;
f7112e6c 3113
272cd7a8 3114 if (ssp != NULL && ssp->smk_in == smack_known_star.smk_known)
2f823ff8
CS
3115 return &smack_known_web;
3116 return &smack_known_star;
e114e473 3117 }
6d3dc07c
CS
3118 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3119 /*
3120 * Looks like a fallback, which gives us a secid.
3121 */
2f823ff8 3122 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3123 /*
3124 * This has got to be a bug because it is
3125 * impossible to specify a fallback without
3126 * specifying the label, which will ensure
3127 * it has a secid, and the only way to get a
3128 * secid is from a fallback.
3129 */
2f823ff8
CS
3130 BUG_ON(skp == NULL);
3131 return skp;
e114e473
CS
3132 }
3133 /*
6d3dc07c
CS
3134 * Without guidance regarding the smack value
3135 * for the packet fall back on the network
3136 * ambient value.
e114e473 3137 */
272cd7a8 3138 return smack_net_ambient;
e114e473
CS
3139}
3140
6ea06247 3141static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3142{
c6739443
CS
3143 u8 nexthdr;
3144 int offset;
3145 int proto = -EINVAL;
3146 struct ipv6hdr _ipv6h;
3147 struct ipv6hdr *ip6;
3148 __be16 frag_off;
3149 struct tcphdr _tcph, *th;
3150 struct udphdr _udph, *uh;
3151 struct dccp_hdr _dccph, *dh;
3152
3153 sip->sin6_port = 0;
3154
3155 offset = skb_network_offset(skb);
3156 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3157 if (ip6 == NULL)
3158 return -EINVAL;
3159 sip->sin6_addr = ip6->saddr;
3160
3161 nexthdr = ip6->nexthdr;
3162 offset += sizeof(_ipv6h);
3163 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3164 if (offset < 0)
3165 return -EINVAL;
3166
3167 proto = nexthdr;
3168 switch (proto) {
3169 case IPPROTO_TCP:
3170 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3171 if (th != NULL)
3172 sip->sin6_port = th->source;
3173 break;
3174 case IPPROTO_UDP:
3175 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3176 if (uh != NULL)
3177 sip->sin6_port = uh->source;
3178 break;
3179 case IPPROTO_DCCP:
3180 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3181 if (dh != NULL)
3182 sip->sin6_port = dh->dccph_sport;
3183 break;
3184 }
3185 return proto;
3186}
3187
e114e473
CS
3188/**
3189 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3190 * @sk: socket
3191 * @skb: packet
3192 *
3193 * Returns 0 if the packet should be delivered, an error code otherwise
3194 */
3195static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3196{
3197 struct netlbl_lsm_secattr secattr;
3198 struct socket_smack *ssp = sk->sk_security;
2f823ff8 3199 struct smack_known *skp;
6ea06247 3200 struct sockaddr_in6 sadd;
c6739443 3201 int rc = 0;
ecfcc53f 3202 struct smk_audit_info ad;
923e9a13 3203#ifdef CONFIG_AUDIT
48c62af6 3204 struct lsm_network_audit net;
923e9a13 3205#endif
c6739443
CS
3206 switch (sk->sk_family) {
3207 case PF_INET:
3208 /*
3209 * Translate what netlabel gave us.
3210 */
3211 netlbl_secattr_init(&secattr);
6d3dc07c 3212
c6739443
CS
3213 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3214 if (rc == 0)
2f823ff8 3215 skp = smack_from_secattr(&secattr, ssp);
c6739443 3216 else
2f823ff8 3217 skp = smack_net_ambient;
6d3dc07c 3218
c6739443 3219 netlbl_secattr_destroy(&secattr);
6d3dc07c 3220
ecfcc53f 3221#ifdef CONFIG_AUDIT
c6739443
CS
3222 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3223 ad.a.u.net->family = sk->sk_family;
3224 ad.a.u.net->netif = skb->skb_iif;
3225 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 3226#endif
c6739443
CS
3227 /*
3228 * Receiving a packet requires that the other end
3229 * be able to write here. Read access is not required.
3230 * This is the simplist possible security model
3231 * for networking.
3232 */
2f823ff8 3233 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
c6739443
CS
3234 if (rc != 0)
3235 netlbl_skbuff_err(skb, rc, 0);
3236 break;
3237 case PF_INET6:
3238 rc = smk_skb_to_addr_ipv6(skb, &sadd);
3239 if (rc == IPPROTO_UDP || rc == IPPROTO_TCP)
3240 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
3241 else
3242 rc = 0;
3243 break;
3244 }
a8134296 3245 return rc;
e114e473
CS
3246}
3247
3248/**
3249 * smack_socket_getpeersec_stream - pull in packet label
3250 * @sock: the socket
3251 * @optval: user's destination
3252 * @optlen: size thereof
251a2a95 3253 * @len: max thereof
e114e473
CS
3254 *
3255 * returns zero on success, an error code otherwise
3256 */
3257static int smack_socket_getpeersec_stream(struct socket *sock,
3258 char __user *optval,
3259 int __user *optlen, unsigned len)
3260{
3261 struct socket_smack *ssp;
272cd7a8
CS
3262 char *rcp = "";
3263 int slen = 1;
e114e473
CS
3264 int rc = 0;
3265
3266 ssp = sock->sk->sk_security;
272cd7a8
CS
3267 if (ssp->smk_packet != NULL) {
3268 rcp = ssp->smk_packet;
3269 slen = strlen(rcp) + 1;
3270 }
e114e473
CS
3271
3272 if (slen > len)
3273 rc = -ERANGE;
272cd7a8 3274 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
3275 rc = -EFAULT;
3276
3277 if (put_user(slen, optlen) != 0)
3278 rc = -EFAULT;
3279
3280 return rc;
3281}
3282
3283
3284/**
3285 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 3286 * @sock: the peer socket
e114e473
CS
3287 * @skb: packet data
3288 * @secid: pointer to where to put the secid of the packet
3289 *
3290 * Sets the netlabel socket state on sk from parent
3291 */
3292static int smack_socket_getpeersec_dgram(struct socket *sock,
3293 struct sk_buff *skb, u32 *secid)
3294
3295{
3296 struct netlbl_lsm_secattr secattr;
272cd7a8 3297 struct socket_smack *ssp = NULL;
2f823ff8 3298 struct smack_known *skp;
b4e0d5f0
CS
3299 int family = PF_UNSPEC;
3300 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
3301 int rc;
3302
b4e0d5f0
CS
3303 if (skb != NULL) {
3304 if (skb->protocol == htons(ETH_P_IP))
3305 family = PF_INET;
3306 else if (skb->protocol == htons(ETH_P_IPV6))
3307 family = PF_INET6;
e114e473 3308 }
b4e0d5f0
CS
3309 if (family == PF_UNSPEC && sock != NULL)
3310 family = sock->sk->sk_family;
e114e473 3311
b4e0d5f0 3312 if (family == PF_UNIX) {
272cd7a8 3313 ssp = sock->sk->sk_security;
2f823ff8 3314 s = ssp->smk_out->smk_secid;
b4e0d5f0
CS
3315 } else if (family == PF_INET || family == PF_INET6) {
3316 /*
3317 * Translate what netlabel gave us.
3318 */
272cd7a8
CS
3319 if (sock != NULL && sock->sk != NULL)
3320 ssp = sock->sk->sk_security;
b4e0d5f0
CS
3321 netlbl_secattr_init(&secattr);
3322 rc = netlbl_skbuff_getattr(skb, family, &secattr);
3323 if (rc == 0) {
2f823ff8
CS
3324 skp = smack_from_secattr(&secattr, ssp);
3325 s = skp->smk_secid;
b4e0d5f0
CS
3326 }
3327 netlbl_secattr_destroy(&secattr);
3328 }
3329 *secid = s;
e114e473
CS
3330 if (s == 0)
3331 return -EINVAL;
e114e473
CS
3332 return 0;
3333}
3334
3335/**
07feee8f
PM
3336 * smack_sock_graft - Initialize a newly created socket with an existing sock
3337 * @sk: child sock
3338 * @parent: parent socket
e114e473 3339 *
07feee8f
PM
3340 * Set the smk_{in,out} state of an existing sock based on the process that
3341 * is creating the new socket.
e114e473
CS
3342 */
3343static void smack_sock_graft(struct sock *sk, struct socket *parent)
3344{
3345 struct socket_smack *ssp;
2f823ff8 3346 struct smack_known *skp = smk_of_current();
e114e473 3347
07feee8f
PM
3348 if (sk == NULL ||
3349 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
3350 return;
3351
3352 ssp = sk->sk_security;
2f823ff8
CS
3353 ssp->smk_in = skp->smk_known;
3354 ssp->smk_out = skp;
07feee8f 3355 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
3356}
3357
3358/**
3359 * smack_inet_conn_request - Smack access check on connect
3360 * @sk: socket involved
3361 * @skb: packet
3362 * @req: unused
3363 *
3364 * Returns 0 if a task with the packet label could write to
3365 * the socket, otherwise an error code
3366 */
3367static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3368 struct request_sock *req)
3369{
07feee8f 3370 u16 family = sk->sk_family;
f7112e6c 3371 struct smack_known *skp;
e114e473 3372 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
3373 struct netlbl_lsm_secattr secattr;
3374 struct sockaddr_in addr;
3375 struct iphdr *hdr;
f7112e6c 3376 char *hsp;
e114e473 3377 int rc;
ecfcc53f 3378 struct smk_audit_info ad;
923e9a13 3379#ifdef CONFIG_AUDIT
48c62af6 3380 struct lsm_network_audit net;
923e9a13 3381#endif
e114e473 3382
c6739443
CS
3383 if (family == PF_INET6) {
3384 /*
3385 * Handle mapped IPv4 packets arriving
3386 * via IPv6 sockets. Don't set up netlabel
3387 * processing on IPv6.
3388 */
3389 if (skb->protocol == htons(ETH_P_IP))
3390 family = PF_INET;
3391 else
3392 return 0;
3393 }
e114e473 3394
07feee8f
PM
3395 netlbl_secattr_init(&secattr);
3396 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 3397 if (rc == 0)
2f823ff8 3398 skp = smack_from_secattr(&secattr, ssp);
e114e473 3399 else
2f823ff8 3400 skp = &smack_known_huh;
07feee8f
PM
3401 netlbl_secattr_destroy(&secattr);
3402
ecfcc53f 3403#ifdef CONFIG_AUDIT
48c62af6
EP
3404 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3405 ad.a.u.net->family = family;
3406 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
3407 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
3408#endif
e114e473 3409 /*
07feee8f
PM
3410 * Receiving a packet requires that the other end be able to write
3411 * here. Read access is not required.
e114e473 3412 */
2f823ff8 3413 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
07feee8f
PM
3414 if (rc != 0)
3415 return rc;
3416
3417 /*
3418 * Save the peer's label in the request_sock so we can later setup
3419 * smk_packet in the child socket so that SO_PEERCRED can report it.
3420 */
2f823ff8 3421 req->peer_secid = skp->smk_secid;
07feee8f
PM
3422
3423 /*
3424 * We need to decide if we want to label the incoming connection here
3425 * if we do we only need to label the request_sock and the stack will
25985edc 3426 * propagate the wire-label to the sock when it is created.
07feee8f
PM
3427 */
3428 hdr = ip_hdr(skb);
3429 addr.sin_addr.s_addr = hdr->saddr;
3430 rcu_read_lock();
f7112e6c
CS
3431 hsp = smack_host_label(&addr);
3432 rcu_read_unlock();
3433
2f823ff8 3434 if (hsp == NULL)
f7112e6c 3435 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 3436 else
07feee8f 3437 netlbl_req_delattr(req);
e114e473
CS
3438
3439 return rc;
3440}
3441
07feee8f
PM
3442/**
3443 * smack_inet_csk_clone - Copy the connection information to the new socket
3444 * @sk: the new socket
3445 * @req: the connection's request_sock
3446 *
3447 * Transfer the connection's peer label to the newly created socket.
3448 */
3449static void smack_inet_csk_clone(struct sock *sk,
3450 const struct request_sock *req)
3451{
3452 struct socket_smack *ssp = sk->sk_security;
2f823ff8 3453 struct smack_known *skp;
07feee8f 3454
2f823ff8
CS
3455 if (req->peer_secid != 0) {
3456 skp = smack_from_secid(req->peer_secid);
3457 ssp->smk_packet = skp->smk_known;
3458 } else
272cd7a8 3459 ssp->smk_packet = NULL;
07feee8f
PM
3460}
3461
e114e473
CS
3462/*
3463 * Key management security hooks
3464 *
3465 * Casey has not tested key support very heavily.
3466 * The permission check is most likely too restrictive.
3467 * If you care about keys please have a look.
3468 */
3469#ifdef CONFIG_KEYS
3470
3471/**
3472 * smack_key_alloc - Set the key security blob
3473 * @key: object
d84f4f99 3474 * @cred: the credentials to use
e114e473
CS
3475 * @flags: unused
3476 *
3477 * No allocation required
3478 *
3479 * Returns 0
3480 */
d84f4f99 3481static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
3482 unsigned long flags)
3483{
2f823ff8
CS
3484 struct smack_known *skp = smk_of_task(cred->security);
3485
3486 key->security = skp->smk_known;
e114e473
CS
3487 return 0;
3488}
3489
3490/**
3491 * smack_key_free - Clear the key security blob
3492 * @key: the object
3493 *
3494 * Clear the blob pointer
3495 */
3496static void smack_key_free(struct key *key)
3497{
3498 key->security = NULL;
3499}
3500
3501/*
3502 * smack_key_permission - Smack access on a key
3503 * @key_ref: gets to the object
d84f4f99 3504 * @cred: the credentials to use
e114e473
CS
3505 * @perm: unused
3506 *
3507 * Return 0 if the task has read and write to the object,
3508 * an error code otherwise
3509 */
3510static int smack_key_permission(key_ref_t key_ref,
d84f4f99 3511 const struct cred *cred, key_perm_t perm)
e114e473
CS
3512{
3513 struct key *keyp;
ecfcc53f 3514 struct smk_audit_info ad;
2f823ff8 3515 struct smack_known *tkp = smk_of_task(cred->security);
e114e473
CS
3516
3517 keyp = key_ref_to_ptr(key_ref);
3518 if (keyp == NULL)
3519 return -EINVAL;
3520 /*
3521 * If the key hasn't been initialized give it access so that
3522 * it may do so.
3523 */
3524 if (keyp->security == NULL)
3525 return 0;
3526 /*
3527 * This should not occur
3528 */
2f823ff8 3529 if (tkp == NULL)
e114e473 3530 return -EACCES;
ecfcc53f
EB
3531#ifdef CONFIG_AUDIT
3532 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
3533 ad.a.u.key_struct.key = keyp->serial;
3534 ad.a.u.key_struct.key_desc = keyp->description;
3535#endif
2f823ff8 3536 return smk_access(tkp, keyp->security, MAY_READWRITE, &ad);
e114e473
CS
3537}
3538#endif /* CONFIG_KEYS */
3539
d20bdda6
AD
3540/*
3541 * Smack Audit hooks
3542 *
3543 * Audit requires a unique representation of each Smack specific
3544 * rule. This unique representation is used to distinguish the
3545 * object to be audited from remaining kernel objects and also
3546 * works as a glue between the audit hooks.
3547 *
3548 * Since repository entries are added but never deleted, we'll use
3549 * the smack_known label address related to the given audit rule as
3550 * the needed unique representation. This also better fits the smack
3551 * model where nearly everything is a label.
3552 */
3553#ifdef CONFIG_AUDIT
3554
3555/**
3556 * smack_audit_rule_init - Initialize a smack audit rule
3557 * @field: audit rule fields given from user-space (audit.h)
3558 * @op: required testing operator (=, !=, >, <, ...)
3559 * @rulestr: smack label to be audited
3560 * @vrule: pointer to save our own audit rule representation
3561 *
3562 * Prepare to audit cases where (@field @op @rulestr) is true.
3563 * The label to be audited is created if necessay.
3564 */
3565static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
3566{
3567 char **rule = (char **)vrule;
3568 *rule = NULL;
3569
3570 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3571 return -EINVAL;
3572
5af75d8d 3573 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
3574 return -EINVAL;
3575
3576 *rule = smk_import(rulestr, 0);
3577
3578 return 0;
3579}
3580
3581/**
3582 * smack_audit_rule_known - Distinguish Smack audit rules
3583 * @krule: rule of interest, in Audit kernel representation format
3584 *
3585 * This is used to filter Smack rules from remaining Audit ones.
3586 * If it's proved that this rule belongs to us, the
3587 * audit_rule_match hook will be called to do the final judgement.
3588 */
3589static int smack_audit_rule_known(struct audit_krule *krule)
3590{
3591 struct audit_field *f;
3592 int i;
3593
3594 for (i = 0; i < krule->field_count; i++) {
3595 f = &krule->fields[i];
3596
3597 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
3598 return 1;
3599 }
3600
3601 return 0;
3602}
3603
3604/**
3605 * smack_audit_rule_match - Audit given object ?
3606 * @secid: security id for identifying the object to test
3607 * @field: audit rule flags given from user-space
3608 * @op: required testing operator
3609 * @vrule: smack internal rule presentation
3610 * @actx: audit context associated with the check
3611 *
3612 * The core Audit hook. It's used to take the decision of
3613 * whether to audit or not to audit a given object.
3614 */
3615static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
3616 struct audit_context *actx)
3617{
2f823ff8 3618 struct smack_known *skp;
d20bdda6
AD
3619 char *rule = vrule;
3620
3621 if (!rule) {
ceffec55 3622 audit_log(actx, GFP_ATOMIC, AUDIT_SELINUX_ERR,
d20bdda6
AD
3623 "Smack: missing rule\n");
3624 return -ENOENT;
3625 }
3626
3627 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3628 return 0;
3629
2f823ff8 3630 skp = smack_from_secid(secid);
d20bdda6
AD
3631
3632 /*
3633 * No need to do string comparisons. If a match occurs,
3634 * both pointers will point to the same smack_known
3635 * label.
3636 */
5af75d8d 3637 if (op == Audit_equal)
2f823ff8 3638 return (rule == skp->smk_known);
5af75d8d 3639 if (op == Audit_not_equal)
2f823ff8 3640 return (rule != skp->smk_known);
d20bdda6
AD
3641
3642 return 0;
3643}
3644
3645/**
3646 * smack_audit_rule_free - free smack rule representation
3647 * @vrule: rule to be freed.
3648 *
3649 * No memory was allocated.
3650 */
3651static void smack_audit_rule_free(void *vrule)
3652{
3653 /* No-op */
3654}
3655
3656#endif /* CONFIG_AUDIT */
3657
746df9b5
DQ
3658/**
3659 * smack_ismaclabel - check if xattr @name references a smack MAC label
3660 * @name: Full xattr name to check.
3661 */
3662static int smack_ismaclabel(const char *name)
3663{
3664 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
3665}
3666
3667
251a2a95 3668/**
e114e473
CS
3669 * smack_secid_to_secctx - return the smack label for a secid
3670 * @secid: incoming integer
3671 * @secdata: destination
3672 * @seclen: how long it is
3673 *
3674 * Exists for networking code.
3675 */
3676static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
3677{
2f823ff8 3678 struct smack_known *skp = smack_from_secid(secid);
e114e473 3679
d5630b9d 3680 if (secdata)
2f823ff8
CS
3681 *secdata = skp->smk_known;
3682 *seclen = strlen(skp->smk_known);
e114e473
CS
3683 return 0;
3684}
3685
251a2a95 3686/**
4bc87e62
CS
3687 * smack_secctx_to_secid - return the secid for a smack label
3688 * @secdata: smack label
3689 * @seclen: how long result is
3690 * @secid: outgoing integer
3691 *
3692 * Exists for audit and networking code.
3693 */
e52c1764 3694static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62
CS
3695{
3696 *secid = smack_to_secid(secdata);
3697 return 0;
3698}
3699
251a2a95 3700/**
e114e473 3701 * smack_release_secctx - don't do anything.
251a2a95
RD
3702 * @secdata: unused
3703 * @seclen: unused
e114e473
CS
3704 *
3705 * Exists to make sure nothing gets done, and properly
3706 */
3707static void smack_release_secctx(char *secdata, u32 seclen)
3708{
3709}
3710
1ee65e37
DQ
3711static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
3712{
3713 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
3714}
3715
3716static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
3717{
3718 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
3719}
3720
3721static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
3722{
3723 int len = 0;
3724 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
3725
3726 if (len < 0)
3727 return len;
3728 *ctxlen = len;
3729 return 0;
3730}
3731
076c54c5
AD
3732struct security_operations smack_ops = {
3733 .name = "smack",
3734
9e48858f 3735 .ptrace_access_check = smack_ptrace_access_check,
5cd9c58f 3736 .ptrace_traceme = smack_ptrace_traceme,
e114e473 3737 .syslog = smack_syslog,
e114e473
CS
3738
3739 .sb_alloc_security = smack_sb_alloc_security,
3740 .sb_free_security = smack_sb_free_security,
3741 .sb_copy_data = smack_sb_copy_data,
3742 .sb_kern_mount = smack_sb_kern_mount,
3743 .sb_statfs = smack_sb_statfs,
e114e473 3744
676dac4b 3745 .bprm_set_creds = smack_bprm_set_creds,
84088ba2
JS
3746 .bprm_committing_creds = smack_bprm_committing_creds,
3747 .bprm_secureexec = smack_bprm_secureexec,
676dac4b 3748
e114e473
CS
3749 .inode_alloc_security = smack_inode_alloc_security,
3750 .inode_free_security = smack_inode_free_security,
3751 .inode_init_security = smack_inode_init_security,
3752 .inode_link = smack_inode_link,
3753 .inode_unlink = smack_inode_unlink,
3754 .inode_rmdir = smack_inode_rmdir,
3755 .inode_rename = smack_inode_rename,
3756 .inode_permission = smack_inode_permission,
3757 .inode_setattr = smack_inode_setattr,
3758 .inode_getattr = smack_inode_getattr,
3759 .inode_setxattr = smack_inode_setxattr,
3760 .inode_post_setxattr = smack_inode_post_setxattr,
3761 .inode_getxattr = smack_inode_getxattr,
3762 .inode_removexattr = smack_inode_removexattr,
3763 .inode_getsecurity = smack_inode_getsecurity,
3764 .inode_setsecurity = smack_inode_setsecurity,
3765 .inode_listsecurity = smack_inode_listsecurity,
d20bdda6 3766 .inode_getsecid = smack_inode_getsecid,
e114e473
CS
3767
3768 .file_permission = smack_file_permission,
3769 .file_alloc_security = smack_file_alloc_security,
3770 .file_free_security = smack_file_free_security,
3771 .file_ioctl = smack_file_ioctl,
3772 .file_lock = smack_file_lock,
3773 .file_fcntl = smack_file_fcntl,
e5467859
AV
3774 .mmap_file = smack_mmap_file,
3775 .mmap_addr = cap_mmap_addr,
e114e473
CS
3776 .file_set_fowner = smack_file_set_fowner,
3777 .file_send_sigiotask = smack_file_send_sigiotask,
3778 .file_receive = smack_file_receive,
3779
83d49856 3780 .file_open = smack_file_open,
531f1d45 3781
ee18d64c 3782 .cred_alloc_blank = smack_cred_alloc_blank,
f1752eec 3783 .cred_free = smack_cred_free,
d84f4f99 3784 .cred_prepare = smack_cred_prepare,
ee18d64c 3785 .cred_transfer = smack_cred_transfer,
3a3b7ce9
DH
3786 .kernel_act_as = smack_kernel_act_as,
3787 .kernel_create_files_as = smack_kernel_create_files_as,
e114e473
CS
3788 .task_setpgid = smack_task_setpgid,
3789 .task_getpgid = smack_task_getpgid,
3790 .task_getsid = smack_task_getsid,
3791 .task_getsecid = smack_task_getsecid,
3792 .task_setnice = smack_task_setnice,
3793 .task_setioprio = smack_task_setioprio,
3794 .task_getioprio = smack_task_getioprio,
3795 .task_setscheduler = smack_task_setscheduler,
3796 .task_getscheduler = smack_task_getscheduler,
3797 .task_movememory = smack_task_movememory,
3798 .task_kill = smack_task_kill,
3799 .task_wait = smack_task_wait,
e114e473
CS
3800 .task_to_inode = smack_task_to_inode,
3801
3802 .ipc_permission = smack_ipc_permission,
d20bdda6 3803 .ipc_getsecid = smack_ipc_getsecid,
e114e473
CS
3804
3805 .msg_msg_alloc_security = smack_msg_msg_alloc_security,
3806 .msg_msg_free_security = smack_msg_msg_free_security,
3807
3808 .msg_queue_alloc_security = smack_msg_queue_alloc_security,
3809 .msg_queue_free_security = smack_msg_queue_free_security,
3810 .msg_queue_associate = smack_msg_queue_associate,
3811 .msg_queue_msgctl = smack_msg_queue_msgctl,
3812 .msg_queue_msgsnd = smack_msg_queue_msgsnd,
3813 .msg_queue_msgrcv = smack_msg_queue_msgrcv,
3814
3815 .shm_alloc_security = smack_shm_alloc_security,
3816 .shm_free_security = smack_shm_free_security,
3817 .shm_associate = smack_shm_associate,
3818 .shm_shmctl = smack_shm_shmctl,
3819 .shm_shmat = smack_shm_shmat,
3820
3821 .sem_alloc_security = smack_sem_alloc_security,
3822 .sem_free_security = smack_sem_free_security,
3823 .sem_associate = smack_sem_associate,
3824 .sem_semctl = smack_sem_semctl,
3825 .sem_semop = smack_sem_semop,
3826
e114e473
CS
3827 .d_instantiate = smack_d_instantiate,
3828
3829 .getprocattr = smack_getprocattr,
3830 .setprocattr = smack_setprocattr,
3831
3832 .unix_stream_connect = smack_unix_stream_connect,
3833 .unix_may_send = smack_unix_may_send,
3834
3835 .socket_post_create = smack_socket_post_create,
c6739443 3836 .socket_bind = smack_socket_bind,
6d3dc07c
CS
3837 .socket_connect = smack_socket_connect,
3838 .socket_sendmsg = smack_socket_sendmsg,
e114e473
CS
3839 .socket_sock_rcv_skb = smack_socket_sock_rcv_skb,
3840 .socket_getpeersec_stream = smack_socket_getpeersec_stream,
3841 .socket_getpeersec_dgram = smack_socket_getpeersec_dgram,
3842 .sk_alloc_security = smack_sk_alloc_security,
3843 .sk_free_security = smack_sk_free_security,
3844 .sock_graft = smack_sock_graft,
3845 .inet_conn_request = smack_inet_conn_request,
07feee8f 3846 .inet_csk_clone = smack_inet_csk_clone,
d20bdda6 3847
e114e473
CS
3848 /* key management security hooks */
3849#ifdef CONFIG_KEYS
3850 .key_alloc = smack_key_alloc,
3851 .key_free = smack_key_free,
3852 .key_permission = smack_key_permission,
3853#endif /* CONFIG_KEYS */
d20bdda6
AD
3854
3855 /* Audit hooks */
3856#ifdef CONFIG_AUDIT
3857 .audit_rule_init = smack_audit_rule_init,
3858 .audit_rule_known = smack_audit_rule_known,
3859 .audit_rule_match = smack_audit_rule_match,
3860 .audit_rule_free = smack_audit_rule_free,
3861#endif /* CONFIG_AUDIT */
3862
746df9b5 3863 .ismaclabel = smack_ismaclabel,
e114e473 3864 .secid_to_secctx = smack_secid_to_secctx,
4bc87e62 3865 .secctx_to_secid = smack_secctx_to_secid,
e114e473 3866 .release_secctx = smack_release_secctx,
1ee65e37
DQ
3867 .inode_notifysecctx = smack_inode_notifysecctx,
3868 .inode_setsecctx = smack_inode_setsecctx,
3869 .inode_getsecctx = smack_inode_getsecctx,
e114e473
CS
3870};
3871
7198e2ee 3872
86812bb0 3873static __init void init_smack_known_list(void)
7198e2ee 3874{
86812bb0
CS
3875 /*
3876 * Initialize rule list locks
3877 */
3878 mutex_init(&smack_known_huh.smk_rules_lock);
3879 mutex_init(&smack_known_hat.smk_rules_lock);
3880 mutex_init(&smack_known_floor.smk_rules_lock);
3881 mutex_init(&smack_known_star.smk_rules_lock);
3882 mutex_init(&smack_known_invalid.smk_rules_lock);
3883 mutex_init(&smack_known_web.smk_rules_lock);
3884 /*
3885 * Initialize rule lists
3886 */
3887 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
3888 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
3889 INIT_LIST_HEAD(&smack_known_star.smk_rules);
3890 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
3891 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
3892 INIT_LIST_HEAD(&smack_known_web.smk_rules);
3893 /*
3894 * Create the known labels list
3895 */
4d7cf4a1
TS
3896 smk_insert_entry(&smack_known_huh);
3897 smk_insert_entry(&smack_known_hat);
3898 smk_insert_entry(&smack_known_star);
3899 smk_insert_entry(&smack_known_floor);
3900 smk_insert_entry(&smack_known_invalid);
3901 smk_insert_entry(&smack_known_web);
7198e2ee
EB
3902}
3903
e114e473
CS
3904/**
3905 * smack_init - initialize the smack system
3906 *
3907 * Returns 0
3908 */
3909static __init int smack_init(void)
3910{
d84f4f99 3911 struct cred *cred;
676dac4b 3912 struct task_smack *tsp;
d84f4f99 3913
7898e1f8
CS
3914 if (!security_module_enable(&smack_ops))
3915 return 0;
3916
2f823ff8
CS
3917 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
3918 GFP_KERNEL);
676dac4b
CS
3919 if (tsp == NULL)
3920 return -ENOMEM;
3921
e114e473
CS
3922 printk(KERN_INFO "Smack: Initializing.\n");
3923
3924 /*
3925 * Set the security state for the initial task.
3926 */
d84f4f99 3927 cred = (struct cred *) current->cred;
676dac4b 3928 cred->security = tsp;
e114e473 3929
86812bb0
CS
3930 /* initialize the smack_known_list */
3931 init_smack_known_list();
e114e473
CS
3932
3933 /*
3934 * Register with LSM
3935 */
3936 if (register_security(&smack_ops))
3937 panic("smack: Unable to register with kernel.\n");
3938
3939 return 0;
3940}
3941
3942/*
3943 * Smack requires early initialization in order to label
3944 * all processes and objects when they are created.
3945 */
3946security_initcall(smack_init);