]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - security/smack/smack_lsm.c
Smack: Use GFP_KERNEL for smack_parse_opts_str().
[mirror_ubuntu-bionic-kernel.git] / security / smack / smack_lsm.c
CommitLineData
e114e473
CS
1/*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
5c6d1125 6 * Authors:
e114e473 7 * Casey Schaufler <casey@schaufler-ca.com>
84088ba2 8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
e114e473
CS
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f 11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
82c21bfa 12 * Paul Moore <paul@paul-moore.com>
5c6d1125 13 * Copyright (C) 2010 Nokia Corporation
84088ba2 14 * Copyright (C) 2011 Intel Corporation.
e114e473
CS
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21#include <linux/xattr.h>
22#include <linux/pagemap.h>
23#include <linux/mount.h>
24#include <linux/stat.h>
e114e473
CS
25#include <linux/kd.h>
26#include <asm/ioctls.h>
07feee8f 27#include <linux/ip.h>
e114e473
CS
28#include <linux/tcp.h>
29#include <linux/udp.h>
c6739443 30#include <linux/dccp.h>
5a0e3ad6 31#include <linux/slab.h>
e114e473
CS
32#include <linux/mutex.h>
33#include <linux/pipe_fs_i.h>
e114e473 34#include <net/cipso_ipv4.h>
c6739443
CS
35#include <net/ip.h>
36#include <net/ipv6.h>
d20bdda6 37#include <linux/audit.h>
1fd7317d 38#include <linux/magic.h>
2a7dba39 39#include <linux/dcache.h>
16014d87 40#include <linux/personality.h>
40401530
AV
41#include <linux/msg.h>
42#include <linux/shm.h>
43#include <linux/binfmts.h>
3bf2789c 44#include <linux/parser.h>
e114e473
CS
45#include "smack.h"
46
5c6d1125
JS
47#define TRANS_TRUE "TRUE"
48#define TRANS_TRUE_SIZE 4
49
c6739443
CS
50#define SMK_CONNECTING 0
51#define SMK_RECEIVING 1
52#define SMK_SENDING 2
53
21abb1ec 54#ifdef SMACK_IPV6_PORT_LABELING
8b549ef4 55static LIST_HEAD(smk_ipv6_port_list);
21abb1ec 56#endif
1a5b472b 57static struct kmem_cache *smack_inode_cache;
69f287ae 58int smack_enabled;
c6739443 59
3d04c924 60static const match_table_t smk_mount_tokens = {
3bf2789c
VT
61 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
62 {Opt_fsfloor, SMK_FSFLOOR "%s"},
63 {Opt_fshat, SMK_FSHAT "%s"},
64 {Opt_fsroot, SMK_FSROOT "%s"},
65 {Opt_fstransmute, SMK_FSTRANS "%s"},
66 {Opt_error, NULL},
67};
68
3d04c924
CS
69#ifdef CONFIG_SECURITY_SMACK_BRINGUP
70static char *smk_bu_mess[] = {
71 "Bringup Error", /* Unused */
72 "Bringup", /* SMACK_BRINGUP_ALLOW */
73 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
74 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
75};
76
d166c802
CS
77static void smk_bu_mode(int mode, char *s)
78{
79 int i = 0;
80
81 if (mode & MAY_READ)
82 s[i++] = 'r';
83 if (mode & MAY_WRITE)
84 s[i++] = 'w';
85 if (mode & MAY_EXEC)
86 s[i++] = 'x';
87 if (mode & MAY_APPEND)
88 s[i++] = 'a';
89 if (mode & MAY_TRANSMUTE)
90 s[i++] = 't';
91 if (mode & MAY_LOCK)
92 s[i++] = 'l';
93 if (i == 0)
94 s[i++] = '-';
95 s[i] = '\0';
96}
97#endif
98
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
100static int smk_bu_note(char *note, struct smack_known *sskp,
101 struct smack_known *oskp, int mode, int rc)
d166c802
CS
102{
103 char acc[SMK_NUM_ACCESS_TYPE + 1];
104
105 if (rc <= 0)
106 return rc;
bf4b2fee
CS
107 if (rc > SMACK_UNCONFINED_OBJECT)
108 rc = 0;
d166c802
CS
109
110 smk_bu_mode(mode, acc);
bf4b2fee 111 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
21c7eae2 112 sskp->smk_known, oskp->smk_known, acc, note);
d166c802
CS
113 return 0;
114}
115#else
21c7eae2 116#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
d166c802
CS
117#endif
118
119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
21c7eae2
LP
120static int smk_bu_current(char *note, struct smack_known *oskp,
121 int mode, int rc)
d166c802
CS
122{
123 struct task_smack *tsp = current_security();
124 char acc[SMK_NUM_ACCESS_TYPE + 1];
125
126 if (rc <= 0)
127 return rc;
bf4b2fee
CS
128 if (rc > SMACK_UNCONFINED_OBJECT)
129 rc = 0;
d166c802
CS
130
131 smk_bu_mode(mode, acc);
bf4b2fee 132 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
21c7eae2
LP
133 tsp->smk_task->smk_known, oskp->smk_known,
134 acc, current->comm, note);
d166c802
CS
135 return 0;
136}
137#else
21c7eae2 138#define smk_bu_current(note, oskp, mode, RC) (RC)
d166c802
CS
139#endif
140
141#ifdef CONFIG_SECURITY_SMACK_BRINGUP
142static int smk_bu_task(struct task_struct *otp, int mode, int rc)
143{
144 struct task_smack *tsp = current_security();
6d1cff2a 145 struct smack_known *smk_task = smk_of_task_struct(otp);
d166c802
CS
146 char acc[SMK_NUM_ACCESS_TYPE + 1];
147
148 if (rc <= 0)
149 return rc;
bf4b2fee
CS
150 if (rc > SMACK_UNCONFINED_OBJECT)
151 rc = 0;
d166c802
CS
152
153 smk_bu_mode(mode, acc);
bf4b2fee 154 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
6d1cff2a 155 tsp->smk_task->smk_known, smk_task->smk_known, acc,
d166c802
CS
156 current->comm, otp->comm);
157 return 0;
158}
159#else
160#define smk_bu_task(otp, mode, RC) (RC)
161#endif
162
163#ifdef CONFIG_SECURITY_SMACK_BRINGUP
164static int smk_bu_inode(struct inode *inode, int mode, int rc)
165{
166 struct task_smack *tsp = current_security();
bf4b2fee 167 struct inode_smack *isp = inode->i_security;
d166c802
CS
168 char acc[SMK_NUM_ACCESS_TYPE + 1];
169
bf4b2fee
CS
170 if (isp->smk_flags & SMK_INODE_IMPURE)
171 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
172 inode->i_sb->s_id, inode->i_ino, current->comm);
173
d166c802
CS
174 if (rc <= 0)
175 return rc;
bf4b2fee
CS
176 if (rc > SMACK_UNCONFINED_OBJECT)
177 rc = 0;
178 if (rc == SMACK_UNCONFINED_SUBJECT &&
179 (mode & (MAY_WRITE | MAY_APPEND)))
180 isp->smk_flags |= SMK_INODE_IMPURE;
d166c802
CS
181
182 smk_bu_mode(mode, acc);
bf4b2fee
CS
183
184 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
185 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
d166c802
CS
186 inode->i_sb->s_id, inode->i_ino, current->comm);
187 return 0;
188}
189#else
190#define smk_bu_inode(inode, mode, RC) (RC)
191#endif
192
193#ifdef CONFIG_SECURITY_SMACK_BRINGUP
194static int smk_bu_file(struct file *file, int mode, int rc)
195{
196 struct task_smack *tsp = current_security();
197 struct smack_known *sskp = tsp->smk_task;
5e7270a6 198 struct inode *inode = file_inode(file);
bf4b2fee 199 struct inode_smack *isp = inode->i_security;
d166c802
CS
200 char acc[SMK_NUM_ACCESS_TYPE + 1];
201
bf4b2fee
CS
202 if (isp->smk_flags & SMK_INODE_IMPURE)
203 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
204 inode->i_sb->s_id, inode->i_ino, current->comm);
205
d166c802
CS
206 if (rc <= 0)
207 return rc;
bf4b2fee
CS
208 if (rc > SMACK_UNCONFINED_OBJECT)
209 rc = 0;
d166c802
CS
210
211 smk_bu_mode(mode, acc);
bf4b2fee 212 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
5e7270a6 213 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 214 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
215 current->comm);
216 return 0;
217}
218#else
219#define smk_bu_file(file, mode, RC) (RC)
220#endif
221
222#ifdef CONFIG_SECURITY_SMACK_BRINGUP
223static int smk_bu_credfile(const struct cred *cred, struct file *file,
224 int mode, int rc)
225{
226 struct task_smack *tsp = cred->security;
227 struct smack_known *sskp = tsp->smk_task;
228 struct inode *inode = file->f_inode;
bf4b2fee 229 struct inode_smack *isp = inode->i_security;
d166c802
CS
230 char acc[SMK_NUM_ACCESS_TYPE + 1];
231
bf4b2fee
CS
232 if (isp->smk_flags & SMK_INODE_IMPURE)
233 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
234 inode->i_sb->s_id, inode->i_ino, current->comm);
235
d166c802
CS
236 if (rc <= 0)
237 return rc;
bf4b2fee
CS
238 if (rc > SMACK_UNCONFINED_OBJECT)
239 rc = 0;
d166c802
CS
240
241 smk_bu_mode(mode, acc);
bf4b2fee 242 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
21c7eae2 243 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
a455589f 244 inode->i_sb->s_id, inode->i_ino, file,
d166c802
CS
245 current->comm);
246 return 0;
247}
248#else
249#define smk_bu_credfile(cred, file, mode, RC) (RC)
250#endif
251
e114e473
CS
252/**
253 * smk_fetch - Fetch the smack label from a file.
1a28979b 254 * @name: type of the label (attribute)
e114e473
CS
255 * @ip: a pointer to the inode
256 * @dp: a pointer to the dentry
257 *
e774ad68
LP
258 * Returns a pointer to the master list entry for the Smack label,
259 * NULL if there was no label to fetch, or an error code.
e114e473 260 */
2f823ff8
CS
261static struct smack_known *smk_fetch(const char *name, struct inode *ip,
262 struct dentry *dp)
e114e473
CS
263{
264 int rc;
f7112e6c 265 char *buffer;
2f823ff8 266 struct smack_known *skp = NULL;
e114e473 267
5d6c3191 268 if (!(ip->i_opflags & IOP_XATTR))
e774ad68 269 return ERR_PTR(-EOPNOTSUPP);
e114e473 270
f7112e6c
CS
271 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
272 if (buffer == NULL)
e774ad68 273 return ERR_PTR(-ENOMEM);
e114e473 274
5d6c3191 275 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
e774ad68
LP
276 if (rc < 0)
277 skp = ERR_PTR(rc);
278 else if (rc == 0)
279 skp = NULL;
280 else
2f823ff8 281 skp = smk_import_entry(buffer, rc);
f7112e6c
CS
282
283 kfree(buffer);
284
2f823ff8 285 return skp;
e114e473
CS
286}
287
288/**
289 * new_inode_smack - allocate an inode security blob
21c7eae2 290 * @skp: a pointer to the Smack label entry to use in the blob
e114e473
CS
291 *
292 * Returns the new blob or NULL if there's no memory available
293 */
1eddfe8e 294static struct inode_smack *new_inode_smack(struct smack_known *skp)
e114e473
CS
295{
296 struct inode_smack *isp;
297
1a5b472b 298 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
e114e473
CS
299 if (isp == NULL)
300 return NULL;
301
21c7eae2 302 isp->smk_inode = skp;
e114e473
CS
303 isp->smk_flags = 0;
304 mutex_init(&isp->smk_lock);
305
306 return isp;
307}
308
7898e1f8
CS
309/**
310 * new_task_smack - allocate a task security blob
1a28979b
LP
311 * @task: a pointer to the Smack label for the running task
312 * @forked: a pointer to the Smack label for the forked task
313 * @gfp: type of the memory for the allocation
7898e1f8
CS
314 *
315 * Returns the new blob or NULL if there's no memory available
316 */
2f823ff8
CS
317static struct task_smack *new_task_smack(struct smack_known *task,
318 struct smack_known *forked, gfp_t gfp)
7898e1f8
CS
319{
320 struct task_smack *tsp;
321
322 tsp = kzalloc(sizeof(struct task_smack), gfp);
323 if (tsp == NULL)
324 return NULL;
325
326 tsp->smk_task = task;
327 tsp->smk_forked = forked;
328 INIT_LIST_HEAD(&tsp->smk_rules);
38416e53 329 INIT_LIST_HEAD(&tsp->smk_relabel);
7898e1f8
CS
330 mutex_init(&tsp->smk_rules_lock);
331
332 return tsp;
333}
334
335/**
336 * smk_copy_rules - copy a rule set
1a28979b
LP
337 * @nhead: new rules header pointer
338 * @ohead: old rules header pointer
339 * @gfp: type of the memory for the allocation
7898e1f8
CS
340 *
341 * Returns 0 on success, -ENOMEM on error
342 */
343static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
344 gfp_t gfp)
345{
346 struct smack_rule *nrp;
347 struct smack_rule *orp;
348 int rc = 0;
349
350 INIT_LIST_HEAD(nhead);
351
352 list_for_each_entry_rcu(orp, ohead, list) {
353 nrp = kzalloc(sizeof(struct smack_rule), gfp);
354 if (nrp == NULL) {
355 rc = -ENOMEM;
356 break;
357 }
358 *nrp = *orp;
359 list_add_rcu(&nrp->list, nhead);
360 }
361 return rc;
362}
363
38416e53
ZJ
364/**
365 * smk_copy_relabel - copy smk_relabel labels list
366 * @nhead: new rules header pointer
367 * @ohead: old rules header pointer
368 * @gfp: type of the memory for the allocation
369 *
370 * Returns 0 on success, -ENOMEM on error
371 */
372static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
373 gfp_t gfp)
374{
375 struct smack_known_list_elem *nklep;
376 struct smack_known_list_elem *oklep;
377
378 INIT_LIST_HEAD(nhead);
379
380 list_for_each_entry(oklep, ohead, list) {
381 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
382 if (nklep == NULL) {
383 smk_destroy_label_list(nhead);
384 return -ENOMEM;
385 }
386 nklep->smk_label = oklep->smk_label;
387 list_add(&nklep->list, nhead);
388 }
389
390 return 0;
391}
392
5663884c
LP
393/**
394 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
395 * @mode - input mode in form of PTRACE_MODE_*
396 *
397 * Returns a converted MAY_* mode usable by smack rules
398 */
399static inline unsigned int smk_ptrace_mode(unsigned int mode)
400{
3dfb7d8c 401 if (mode & PTRACE_MODE_ATTACH)
5663884c 402 return MAY_READWRITE;
3dfb7d8c
JH
403 if (mode & PTRACE_MODE_READ)
404 return MAY_READ;
5663884c
LP
405
406 return 0;
407}
408
409/**
410 * smk_ptrace_rule_check - helper for ptrace access
411 * @tracer: tracer process
21c7eae2 412 * @tracee_known: label entry of the process that's about to be traced
5663884c
LP
413 * @mode: ptrace attachment mode (PTRACE_MODE_*)
414 * @func: name of the function that called us, used for audit
415 *
416 * Returns 0 on access granted, -error on error
417 */
21c7eae2
LP
418static int smk_ptrace_rule_check(struct task_struct *tracer,
419 struct smack_known *tracee_known,
5663884c
LP
420 unsigned int mode, const char *func)
421{
422 int rc;
423 struct smk_audit_info ad, *saip = NULL;
424 struct task_smack *tsp;
21c7eae2 425 struct smack_known *tracer_known;
5663884c
LP
426
427 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
428 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
429 smk_ad_setfield_u_tsk(&ad, tracer);
430 saip = &ad;
431 }
432
6d1cff2a
AR
433 rcu_read_lock();
434 tsp = __task_cred(tracer)->security;
21c7eae2 435 tracer_known = smk_of_task(tsp);
5663884c 436
66867818
LP
437 if ((mode & PTRACE_MODE_ATTACH) &&
438 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
439 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
21c7eae2 440 if (tracer_known->smk_known == tracee_known->smk_known)
66867818
LP
441 rc = 0;
442 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
443 rc = -EACCES;
444 else if (capable(CAP_SYS_PTRACE))
445 rc = 0;
446 else
447 rc = -EACCES;
448
449 if (saip)
21c7eae2
LP
450 smack_log(tracer_known->smk_known,
451 tracee_known->smk_known,
452 0, rc, saip);
66867818 453
6d1cff2a 454 rcu_read_unlock();
66867818
LP
455 return rc;
456 }
457
458 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
21c7eae2 459 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
6d1cff2a
AR
460
461 rcu_read_unlock();
5663884c
LP
462 return rc;
463}
464
e114e473
CS
465/*
466 * LSM hooks.
467 * We he, that is fun!
468 */
469
470/**
9e48858f 471 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e473 472 * @ctp: child task pointer
5663884c 473 * @mode: ptrace attachment mode (PTRACE_MODE_*)
e114e473
CS
474 *
475 * Returns 0 if access is OK, an error code otherwise
476 *
5663884c 477 * Do the capability checks.
e114e473 478 */
9e48858f 479static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e473 480{
2f823ff8 481 struct smack_known *skp;
e114e473 482
6d1cff2a 483 skp = smk_of_task_struct(ctp);
ecfcc53f 484
b1d9e6b0 485 return smk_ptrace_rule_check(current, skp, mode, __func__);
5cd9c58f
DH
486}
487
488/**
489 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
490 * @ptp: parent task pointer
491 *
492 * Returns 0 if access is OK, an error code otherwise
493 *
5663884c 494 * Do the capability checks, and require PTRACE_MODE_ATTACH.
5cd9c58f
DH
495 */
496static int smack_ptrace_traceme(struct task_struct *ptp)
497{
498 int rc;
2f823ff8 499 struct smack_known *skp;
5cd9c58f 500
959e6c7f 501 skp = smk_of_task(current_security());
ecfcc53f 502
21c7eae2 503 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
e114e473
CS
504 return rc;
505}
506
507/**
508 * smack_syslog - Smack approval on syslog
509 * @type: message type
510 *
e114e473
CS
511 * Returns 0 on success, error code otherwise.
512 */
12b3052c 513static int smack_syslog(int typefrom_file)
e114e473 514{
12b3052c 515 int rc = 0;
2f823ff8 516 struct smack_known *skp = smk_of_current();
e114e473 517
1880eff7 518 if (smack_privileged(CAP_MAC_OVERRIDE))
e114e473
CS
519 return 0;
520
24ea1b6e 521 if (smack_syslog_label != NULL && smack_syslog_label != skp)
e114e473
CS
522 rc = -EACCES;
523
524 return rc;
525}
526
527
528/*
529 * Superblock Hooks.
530 */
531
532/**
533 * smack_sb_alloc_security - allocate a superblock blob
534 * @sb: the superblock getting the blob
535 *
536 * Returns 0 on success or -ENOMEM on error.
537 */
538static int smack_sb_alloc_security(struct super_block *sb)
539{
540 struct superblock_smack *sbsp;
541
542 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
543
544 if (sbsp == NULL)
545 return -ENOMEM;
546
21c7eae2
LP
547 sbsp->smk_root = &smack_known_floor;
548 sbsp->smk_default = &smack_known_floor;
549 sbsp->smk_floor = &smack_known_floor;
550 sbsp->smk_hat = &smack_known_hat;
e830b394 551 /*
9f50eda2 552 * SMK_SB_INITIALIZED will be zero from kzalloc.
e830b394 553 */
e114e473
CS
554 sb->s_security = sbsp;
555
556 return 0;
557}
558
559/**
560 * smack_sb_free_security - free a superblock blob
561 * @sb: the superblock getting the blob
562 *
563 */
564static void smack_sb_free_security(struct super_block *sb)
565{
566 kfree(sb->s_security);
567 sb->s_security = NULL;
568}
569
570/**
571 * smack_sb_copy_data - copy mount options data for processing
e114e473 572 * @orig: where to start
251a2a95 573 * @smackopts: mount options string
e114e473
CS
574 *
575 * Returns 0 on success or -ENOMEM on error.
576 *
577 * Copy the Smack specific mount options out of the mount
578 * options list.
579 */
e0007529 580static int smack_sb_copy_data(char *orig, char *smackopts)
e114e473
CS
581{
582 char *cp, *commap, *otheropts, *dp;
583
e114e473
CS
584 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
585 if (otheropts == NULL)
586 return -ENOMEM;
587
588 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
589 if (strstr(cp, SMK_FSDEFAULT) == cp)
590 dp = smackopts;
591 else if (strstr(cp, SMK_FSFLOOR) == cp)
592 dp = smackopts;
593 else if (strstr(cp, SMK_FSHAT) == cp)
594 dp = smackopts;
595 else if (strstr(cp, SMK_FSROOT) == cp)
596 dp = smackopts;
e830b394
CS
597 else if (strstr(cp, SMK_FSTRANS) == cp)
598 dp = smackopts;
e114e473
CS
599 else
600 dp = otheropts;
601
602 commap = strchr(cp, ',');
603 if (commap != NULL)
604 *commap = '\0';
605
606 if (*dp != '\0')
607 strcat(dp, ",");
608 strcat(dp, cp);
609 }
610
611 strcpy(orig, otheropts);
612 free_page((unsigned long)otheropts);
613
614 return 0;
615}
616
617/**
3bf2789c
VT
618 * smack_parse_opts_str - parse Smack specific mount options
619 * @options: mount options string
620 * @opts: where to store converted mount opts
621 *
622 * Returns 0 on success or -ENOMEM on error.
623 *
624 * converts Smack specific mount options to generic security option format
625 */
626static int smack_parse_opts_str(char *options,
627 struct security_mnt_opts *opts)
628{
629 char *p;
3d04c924
CS
630 char *fsdefault = NULL;
631 char *fsfloor = NULL;
632 char *fshat = NULL;
633 char *fsroot = NULL;
634 char *fstransmute = NULL;
635 int rc = -ENOMEM;
636 int num_mnt_opts = 0;
637 int token;
3bf2789c
VT
638
639 opts->num_mnt_opts = 0;
640
641 if (!options)
642 return 0;
643
644 while ((p = strsep(&options, ",")) != NULL) {
3bf2789c
VT
645 substring_t args[MAX_OPT_ARGS];
646
647 if (!*p)
648 continue;
649
3d04c924 650 token = match_token(p, smk_mount_tokens, args);
3bf2789c
VT
651
652 switch (token) {
653 case Opt_fsdefault:
654 if (fsdefault)
655 goto out_opt_err;
656 fsdefault = match_strdup(&args[0]);
657 if (!fsdefault)
658 goto out_err;
659 break;
660 case Opt_fsfloor:
661 if (fsfloor)
662 goto out_opt_err;
663 fsfloor = match_strdup(&args[0]);
664 if (!fsfloor)
665 goto out_err;
666 break;
667 case Opt_fshat:
668 if (fshat)
669 goto out_opt_err;
670 fshat = match_strdup(&args[0]);
671 if (!fshat)
672 goto out_err;
673 break;
674 case Opt_fsroot:
675 if (fsroot)
676 goto out_opt_err;
677 fsroot = match_strdup(&args[0]);
678 if (!fsroot)
679 goto out_err;
680 break;
681 case Opt_fstransmute:
682 if (fstransmute)
683 goto out_opt_err;
684 fstransmute = match_strdup(&args[0]);
685 if (!fstransmute)
686 goto out_err;
687 break;
688 default:
689 rc = -EINVAL;
690 pr_warn("Smack: unknown mount option\n");
691 goto out_err;
692 }
693 }
694
8c15d66e 695 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
3bf2789c
VT
696 if (!opts->mnt_opts)
697 goto out_err;
698
699 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
8c15d66e 700 GFP_KERNEL);
3bf2789c
VT
701 if (!opts->mnt_opts_flags) {
702 kfree(opts->mnt_opts);
703 goto out_err;
704 }
705
706 if (fsdefault) {
707 opts->mnt_opts[num_mnt_opts] = fsdefault;
708 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
709 }
710 if (fsfloor) {
711 opts->mnt_opts[num_mnt_opts] = fsfloor;
712 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
713 }
714 if (fshat) {
715 opts->mnt_opts[num_mnt_opts] = fshat;
716 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
717 }
718 if (fsroot) {
719 opts->mnt_opts[num_mnt_opts] = fsroot;
720 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
721 }
722 if (fstransmute) {
723 opts->mnt_opts[num_mnt_opts] = fstransmute;
724 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
725 }
726
727 opts->num_mnt_opts = num_mnt_opts;
728 return 0;
729
730out_opt_err:
731 rc = -EINVAL;
732 pr_warn("Smack: duplicate mount options\n");
733
734out_err:
735 kfree(fsdefault);
736 kfree(fsfloor);
737 kfree(fshat);
738 kfree(fsroot);
739 kfree(fstransmute);
740 return rc;
741}
742
743/**
744 * smack_set_mnt_opts - set Smack specific mount options
e114e473 745 * @sb: the file system superblock
3bf2789c
VT
746 * @opts: Smack mount options
747 * @kern_flags: mount option from kernel space or user space
748 * @set_kern_flags: where to store converted mount opts
e114e473
CS
749 *
750 * Returns 0 on success, an error code on failure
3bf2789c
VT
751 *
752 * Allow filesystems with binary mount data to explicitly set Smack mount
753 * labels.
e114e473 754 */
3bf2789c
VT
755static int smack_set_mnt_opts(struct super_block *sb,
756 struct security_mnt_opts *opts,
757 unsigned long kern_flags,
758 unsigned long *set_kern_flags)
e114e473
CS
759{
760 struct dentry *root = sb->s_root;
c6f493d6 761 struct inode *inode = d_backing_inode(root);
e114e473
CS
762 struct superblock_smack *sp = sb->s_security;
763 struct inode_smack *isp;
24ea1b6e 764 struct smack_known *skp;
3bf2789c
VT
765 int i;
766 int num_opts = opts->num_mnt_opts;
e830b394 767 int transmute = 0;
e114e473 768
9f50eda2 769 if (sp->smk_flags & SMK_SB_INITIALIZED)
e114e473 770 return 0;
eb982cb4 771
2097f599
HS
772 if (!smack_privileged(CAP_MAC_ADMIN)) {
773 /*
774 * Unprivileged mounts don't get to specify Smack values.
775 */
776 if (num_opts)
777 return -EPERM;
778 /*
779 * Unprivileged mounts get root and default from the caller.
780 */
781 skp = smk_of_current();
782 sp->smk_root = skp;
783 sp->smk_default = skp;
784 /*
785 * For a handful of fs types with no user-controlled
786 * backing store it's okay to trust security labels
787 * in the filesystem. The rest are untrusted.
788 */
789 if (sb->s_user_ns != &init_user_ns &&
790 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
791 sb->s_magic != RAMFS_MAGIC) {
792 transmute = 1;
793 sp->smk_flags |= SMK_SB_UNTRUSTED;
794 }
795 }
796
9f50eda2 797 sp->smk_flags |= SMK_SB_INITIALIZED;
e114e473 798
3bf2789c
VT
799 for (i = 0; i < num_opts; i++) {
800 switch (opts->mnt_opts_flags[i]) {
801 case FSDEFAULT_MNT:
802 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
803 if (IS_ERR(skp))
804 return PTR_ERR(skp);
3bf2789c
VT
805 sp->smk_default = skp;
806 break;
807 case FSFLOOR_MNT:
808 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
809 if (IS_ERR(skp))
810 return PTR_ERR(skp);
811 sp->smk_floor = skp;
3bf2789c
VT
812 break;
813 case FSHAT_MNT:
814 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
815 if (IS_ERR(skp))
816 return PTR_ERR(skp);
3bf2789c
VT
817 sp->smk_hat = skp;
818 break;
819 case FSROOT_MNT:
820 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
821 if (IS_ERR(skp))
822 return PTR_ERR(skp);
823 sp->smk_root = skp;
3bf2789c
VT
824 break;
825 case FSTRANS_MNT:
826 skp = smk_import_entry(opts->mnt_opts[i], 0);
e774ad68
LP
827 if (IS_ERR(skp))
828 return PTR_ERR(skp);
829 sp->smk_root = skp;
830 transmute = 1;
3bf2789c
VT
831 break;
832 default:
833 break;
e114e473
CS
834 }
835 }
836
837 /*
838 * Initialize the root inode.
839 */
840 isp = inode->i_security;
55dfc5da
JB
841 if (isp == NULL) {
842 isp = new_inode_smack(sp->smk_root);
843 if (isp == NULL)
844 return -ENOMEM;
845 inode->i_security = isp;
e830b394 846 } else
e114e473
CS
847 isp->smk_inode = sp->smk_root;
848
e830b394
CS
849 if (transmute)
850 isp->smk_flags |= SMK_INODE_TRANSMUTE;
851
e114e473
CS
852 return 0;
853}
854
3bf2789c
VT
855/**
856 * smack_sb_kern_mount - Smack specific mount processing
857 * @sb: the file system superblock
858 * @flags: the mount flags
859 * @data: the smack mount options
860 *
861 * Returns 0 on success, an error code on failure
862 */
863static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
864{
865 int rc = 0;
866 char *options = data;
867 struct security_mnt_opts opts;
868
869 security_init_mnt_opts(&opts);
870
871 if (!options)
872 goto out;
873
874 rc = smack_parse_opts_str(options, &opts);
875 if (rc)
876 goto out_err;
877
878out:
879 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
880
881out_err:
882 security_free_mnt_opts(&opts);
883 return rc;
884}
885
e114e473
CS
886/**
887 * smack_sb_statfs - Smack check on statfs
888 * @dentry: identifies the file system in question
889 *
890 * Returns 0 if current can read the floor of the filesystem,
891 * and error code otherwise
892 */
893static int smack_sb_statfs(struct dentry *dentry)
894{
895 struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53f
EB
896 int rc;
897 struct smk_audit_info ad;
898
a269434d 899 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 900 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 901
ecfcc53f 902 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
d166c802 903 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
ecfcc53f 904 return rc;
e114e473
CS
905}
906
676dac4b
CS
907/*
908 * BPRM hooks
909 */
910
ce8a4321
CS
911/**
912 * smack_bprm_set_creds - set creds for exec
913 * @bprm: the exec information
914 *
5663884c 915 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
ce8a4321 916 */
676dac4b
CS
917static int smack_bprm_set_creds(struct linux_binprm *bprm)
918{
496ad9aa 919 struct inode *inode = file_inode(bprm->file);
84088ba2 920 struct task_smack *bsp = bprm->cred->security;
676dac4b 921 struct inode_smack *isp;
809c02e0 922 struct superblock_smack *sbsp;
676dac4b
CS
923 int rc;
924
676dac4b
CS
925 if (bprm->cred_prepared)
926 return 0;
927
84088ba2
JS
928 isp = inode->i_security;
929 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
676dac4b
CS
930 return 0;
931
809c02e0
SF
932 sbsp = inode->i_sb->s_security;
933 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
934 isp->smk_task != sbsp->smk_root)
935 return 0;
936
5663884c
LP
937 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
938 struct task_struct *tracer;
939 rc = 0;
940
941 rcu_read_lock();
942 tracer = ptrace_parent(current);
943 if (likely(tracer != NULL))
944 rc = smk_ptrace_rule_check(tracer,
21c7eae2 945 isp->smk_task,
5663884c
LP
946 PTRACE_MODE_ATTACH,
947 __func__);
948 rcu_read_unlock();
949
950 if (rc != 0)
951 return rc;
952 } else if (bprm->unsafe)
84088ba2 953 return -EPERM;
676dac4b 954
84088ba2
JS
955 bsp->smk_task = isp->smk_task;
956 bprm->per_clear |= PER_CLEAR_ON_SETID;
676dac4b 957
84088ba2
JS
958 return 0;
959}
676dac4b 960
84088ba2
JS
961/**
962 * smack_bprm_committing_creds - Prepare to install the new credentials
963 * from bprm.
964 *
965 * @bprm: binprm for exec
966 */
967static void smack_bprm_committing_creds(struct linux_binprm *bprm)
968{
969 struct task_smack *bsp = bprm->cred->security;
676dac4b 970
84088ba2
JS
971 if (bsp->smk_task != bsp->smk_forked)
972 current->pdeath_signal = 0;
973}
974
975/**
976 * smack_bprm_secureexec - Return the decision to use secureexec.
977 * @bprm: binprm for exec
978 *
979 * Returns 0 on success.
980 */
981static int smack_bprm_secureexec(struct linux_binprm *bprm)
982{
983 struct task_smack *tsp = current_security();
84088ba2 984
b1d9e6b0
CS
985 if (tsp->smk_task != tsp->smk_forked)
986 return 1;
84088ba2 987
b1d9e6b0 988 return 0;
676dac4b
CS
989}
990
e114e473
CS
991/*
992 * Inode hooks
993 */
994
995/**
996 * smack_inode_alloc_security - allocate an inode blob
251a2a95 997 * @inode: the inode in need of a blob
e114e473
CS
998 *
999 * Returns 0 if it gets a blob, -ENOMEM otherwise
1000 */
1001static int smack_inode_alloc_security(struct inode *inode)
1002{
2f823ff8
CS
1003 struct smack_known *skp = smk_of_current();
1004
21c7eae2 1005 inode->i_security = new_inode_smack(skp);
e114e473
CS
1006 if (inode->i_security == NULL)
1007 return -ENOMEM;
1008 return 0;
1009}
1010
1011/**
1012 * smack_inode_free_security - free an inode blob
251a2a95 1013 * @inode: the inode with a blob
e114e473
CS
1014 *
1015 * Clears the blob pointer in inode
1016 */
1017static void smack_inode_free_security(struct inode *inode)
1018{
1a5b472b 1019 kmem_cache_free(smack_inode_cache, inode->i_security);
e114e473
CS
1020 inode->i_security = NULL;
1021}
1022
1023/**
1024 * smack_inode_init_security - copy out the smack from an inode
e95ef49b
LP
1025 * @inode: the newly created inode
1026 * @dir: containing directory object
2a7dba39 1027 * @qstr: unused
e114e473
CS
1028 * @name: where to put the attribute name
1029 * @value: where to put the attribute value
1030 * @len: where to put the length of the attribute
1031 *
1032 * Returns 0 if it all works out, -ENOMEM if there's no memory
1033 */
1034static int smack_inode_init_security(struct inode *inode, struct inode *dir,
9548906b 1035 const struct qstr *qstr, const char **name,
2a7dba39 1036 void **value, size_t *len)
e114e473 1037{
2267b13a 1038 struct inode_smack *issp = inode->i_security;
2f823ff8 1039 struct smack_known *skp = smk_of_current();
21c7eae2
LP
1040 struct smack_known *isp = smk_of_inode(inode);
1041 struct smack_known *dsp = smk_of_inode(dir);
7898e1f8 1042 int may;
e114e473 1043
9548906b
TH
1044 if (name)
1045 *name = XATTR_SMACK_SUFFIX;
e114e473 1046
68390ccf 1047 if (value && len) {
7898e1f8 1048 rcu_read_lock();
21c7eae2
LP
1049 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1050 &skp->smk_rules);
7898e1f8 1051 rcu_read_unlock();
5c6d1125
JS
1052
1053 /*
1054 * If the access rule allows transmutation and
1055 * the directory requests transmutation then
1056 * by all means transmute.
2267b13a 1057 * Mark the inode as changed.
5c6d1125 1058 */
7898e1f8 1059 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
2267b13a 1060 smk_inode_transmutable(dir)) {
5c6d1125 1061 isp = dsp;
2267b13a
CS
1062 issp->smk_flags |= SMK_INODE_CHANGED;
1063 }
5c6d1125 1064
21c7eae2 1065 *value = kstrdup(isp->smk_known, GFP_NOFS);
e114e473
CS
1066 if (*value == NULL)
1067 return -ENOMEM;
e114e473 1068
21c7eae2 1069 *len = strlen(isp->smk_known);
68390ccf 1070 }
e114e473
CS
1071
1072 return 0;
1073}
1074
1075/**
1076 * smack_inode_link - Smack check on link
1077 * @old_dentry: the existing object
1078 * @dir: unused
1079 * @new_dentry: the new object
1080 *
1081 * Returns 0 if access is permitted, an error code otherwise
1082 */
1083static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1084 struct dentry *new_dentry)
1085{
21c7eae2 1086 struct smack_known *isp;
ecfcc53f
EB
1087 struct smk_audit_info ad;
1088 int rc;
1089
a269434d 1090 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1091 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1092
c6f493d6 1093 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1094 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1095 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
e114e473 1096
8802565b 1097 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1098 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1099 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1100 rc = smk_curacc(isp, MAY_WRITE, &ad);
c6f493d6 1101 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
e114e473
CS
1102 }
1103
1104 return rc;
1105}
1106
1107/**
1108 * smack_inode_unlink - Smack check on inode deletion
1109 * @dir: containing directory object
1110 * @dentry: file to unlink
1111 *
1112 * Returns 0 if current can write the containing directory
1113 * and the object, error code otherwise
1114 */
1115static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1116{
c6f493d6 1117 struct inode *ip = d_backing_inode(dentry);
ecfcc53f 1118 struct smk_audit_info ad;
e114e473
CS
1119 int rc;
1120
a269434d 1121 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1122 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1123
e114e473
CS
1124 /*
1125 * You need write access to the thing you're unlinking
1126 */
ecfcc53f 1127 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
d166c802 1128 rc = smk_bu_inode(ip, MAY_WRITE, rc);
ecfcc53f 1129 if (rc == 0) {
e114e473
CS
1130 /*
1131 * You also need write access to the containing directory
1132 */
cdb56b60 1133 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1134 smk_ad_setfield_u_fs_inode(&ad, dir);
1135 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1136 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1137 }
e114e473
CS
1138 return rc;
1139}
1140
1141/**
1142 * smack_inode_rmdir - Smack check on directory deletion
1143 * @dir: containing directory object
1144 * @dentry: directory to unlink
1145 *
1146 * Returns 0 if current can write the containing directory
1147 * and the directory, error code otherwise
1148 */
1149static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1150{
ecfcc53f 1151 struct smk_audit_info ad;
e114e473
CS
1152 int rc;
1153
a269434d 1154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1155 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1156
e114e473
CS
1157 /*
1158 * You need write access to the thing you're removing
1159 */
c6f493d6
DH
1160 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1161 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
ecfcc53f 1162 if (rc == 0) {
e114e473
CS
1163 /*
1164 * You also need write access to the containing directory
1165 */
cdb56b60 1166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f
EB
1167 smk_ad_setfield_u_fs_inode(&ad, dir);
1168 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
d166c802 1169 rc = smk_bu_inode(dir, MAY_WRITE, rc);
ecfcc53f 1170 }
e114e473
CS
1171
1172 return rc;
1173}
1174
1175/**
1176 * smack_inode_rename - Smack check on rename
e95ef49b
LP
1177 * @old_inode: unused
1178 * @old_dentry: the old object
1179 * @new_inode: unused
1180 * @new_dentry: the new object
e114e473
CS
1181 *
1182 * Read and write access is required on both the old and
1183 * new directories.
1184 *
1185 * Returns 0 if access is permitted, an error code otherwise
1186 */
1187static int smack_inode_rename(struct inode *old_inode,
1188 struct dentry *old_dentry,
1189 struct inode *new_inode,
1190 struct dentry *new_dentry)
1191{
1192 int rc;
21c7eae2 1193 struct smack_known *isp;
ecfcc53f
EB
1194 struct smk_audit_info ad;
1195
a269434d 1196 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1197 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e473 1198
c6f493d6 1199 isp = smk_of_inode(d_backing_inode(old_dentry));
ecfcc53f 1200 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1201 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
e114e473 1202
8802565b 1203 if (rc == 0 && d_is_positive(new_dentry)) {
c6f493d6 1204 isp = smk_of_inode(d_backing_inode(new_dentry));
ecfcc53f
EB
1205 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1206 rc = smk_curacc(isp, MAY_READWRITE, &ad);
c6f493d6 1207 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
e114e473 1208 }
e114e473
CS
1209 return rc;
1210}
1211
1212/**
1213 * smack_inode_permission - Smack version of permission()
1214 * @inode: the inode in question
1215 * @mask: the access requested
e114e473
CS
1216 *
1217 * This is the important Smack hook.
1218 *
1219 * Returns 0 if access is permitted, -EACCES otherwise
1220 */
e74f71eb 1221static int smack_inode_permission(struct inode *inode, int mask)
e114e473 1222{
9f50eda2 1223 struct superblock_smack *sbsp = inode->i_sb->s_security;
ecfcc53f 1224 struct smk_audit_info ad;
e74f71eb 1225 int no_block = mask & MAY_NOT_BLOCK;
d166c802 1226 int rc;
d09ca739
EP
1227
1228 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e473
CS
1229 /*
1230 * No permission to check. Existence test. Yup, it's there.
1231 */
1232 if (mask == 0)
1233 return 0;
8c9e80ed 1234
9f50eda2
SF
1235 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1236 if (smk_of_inode(inode) != sbsp->smk_root)
1237 return -EACCES;
1238 }
1239
8c9e80ed 1240 /* May be droppable after audit */
e74f71eb 1241 if (no_block)
8c9e80ed 1242 return -ECHILD;
f48b7399 1243 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
ecfcc53f 1244 smk_ad_setfield_u_fs_inode(&ad, inode);
d166c802
CS
1245 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1246 rc = smk_bu_inode(inode, mask, rc);
1247 return rc;
e114e473
CS
1248}
1249
1250/**
1251 * smack_inode_setattr - Smack check for setting attributes
1252 * @dentry: the object
1253 * @iattr: for the force flag
1254 *
1255 * Returns 0 if access is permitted, an error code otherwise
1256 */
1257static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1258{
ecfcc53f 1259 struct smk_audit_info ad;
d166c802
CS
1260 int rc;
1261
e114e473
CS
1262 /*
1263 * Need to allow for clearing the setuid bit.
1264 */
1265 if (iattr->ia_valid & ATTR_FORCE)
1266 return 0;
a269434d 1267 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1268 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e473 1269
c6f493d6
DH
1270 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1271 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1272 return rc;
e114e473
CS
1273}
1274
1275/**
1276 * smack_inode_getattr - Smack check for getting attributes
e95ef49b 1277 * @mnt: vfsmount of the object
e114e473
CS
1278 * @dentry: the object
1279 *
1280 * Returns 0 if access is permitted, an error code otherwise
1281 */
3f7036a0 1282static int smack_inode_getattr(const struct path *path)
e114e473 1283{
ecfcc53f 1284 struct smk_audit_info ad;
c6f493d6 1285 struct inode *inode = d_backing_inode(path->dentry);
d166c802 1286 int rc;
ecfcc53f 1287
f48b7399 1288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
3f7036a0
AV
1289 smk_ad_setfield_u_fs_path(&ad, *path);
1290 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1291 rc = smk_bu_inode(inode, MAY_READ, rc);
d166c802 1292 return rc;
e114e473
CS
1293}
1294
1295/**
1296 * smack_inode_setxattr - Smack check for setting xattrs
1297 * @dentry: the object
1298 * @name: name of the attribute
e95ef49b
LP
1299 * @value: value of the attribute
1300 * @size: size of the value
e114e473
CS
1301 * @flags: unused
1302 *
1303 * This protects the Smack attribute explicitly.
1304 *
1305 * Returns 0 if access is permitted, an error code otherwise
1306 */
8f0cfa52
DH
1307static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1308 const void *value, size_t size, int flags)
e114e473 1309{
ecfcc53f 1310 struct smk_audit_info ad;
19760ad0
CS
1311 struct smack_known *skp;
1312 int check_priv = 0;
1313 int check_import = 0;
1314 int check_star = 0;
bcdca225 1315 int rc = 0;
e114e473 1316
19760ad0
CS
1317 /*
1318 * Check label validity here so import won't fail in post_setxattr
1319 */
bcdca225
CS
1320 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1321 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
19760ad0
CS
1322 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1323 check_priv = 1;
1324 check_import = 1;
1325 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1326 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1327 check_priv = 1;
1328 check_import = 1;
1329 check_star = 1;
5c6d1125 1330 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
19760ad0 1331 check_priv = 1;
5c6d1125
JS
1332 if (size != TRANS_TRUE_SIZE ||
1333 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1334 rc = -EINVAL;
bcdca225
CS
1335 } else
1336 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1337
19760ad0
CS
1338 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1339 rc = -EPERM;
1340
1341 if (rc == 0 && check_import) {
b862e561 1342 skp = size ? smk_import_entry(value, size) : NULL;
e774ad68
LP
1343 if (IS_ERR(skp))
1344 rc = PTR_ERR(skp);
1345 else if (skp == NULL || (check_star &&
19760ad0
CS
1346 (skp == &smack_known_star || skp == &smack_known_web)))
1347 rc = -EINVAL;
1348 }
1349
a269434d 1350 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1351 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1352
d166c802 1353 if (rc == 0) {
c6f493d6
DH
1354 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1355 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
d166c802 1356 }
bcdca225
CS
1357
1358 return rc;
e114e473
CS
1359}
1360
1361/**
1362 * smack_inode_post_setxattr - Apply the Smack update approved above
1363 * @dentry: object
1364 * @name: attribute name
1365 * @value: attribute value
1366 * @size: attribute size
1367 * @flags: unused
1368 *
1369 * Set the pointer in the inode blob to the entry found
1370 * in the master label list.
1371 */
8f0cfa52
DH
1372static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1373 const void *value, size_t size, int flags)
e114e473 1374{
2f823ff8 1375 struct smack_known *skp;
c6f493d6 1376 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
676dac4b 1377
2f823ff8
CS
1378 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1379 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1380 return;
1381 }
1382
676dac4b 1383 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
9598f4c9 1384 skp = smk_import_entry(value, size);
e774ad68 1385 if (!IS_ERR(skp))
21c7eae2 1386 isp->smk_inode = skp;
676dac4b 1387 else
21c7eae2 1388 isp->smk_inode = &smack_known_invalid;
5c6d1125 1389 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
9598f4c9 1390 skp = smk_import_entry(value, size);
e774ad68 1391 if (!IS_ERR(skp))
2f823ff8 1392 isp->smk_task = skp;
676dac4b 1393 else
2f823ff8 1394 isp->smk_task = &smack_known_invalid;
7898e1f8 1395 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
9598f4c9 1396 skp = smk_import_entry(value, size);
e774ad68 1397 if (!IS_ERR(skp))
2f823ff8 1398 isp->smk_mmap = skp;
7898e1f8 1399 else
2f823ff8
CS
1400 isp->smk_mmap = &smack_known_invalid;
1401 }
e114e473
CS
1402
1403 return;
1404}
1405
ce8a4321 1406/**
e114e473
CS
1407 * smack_inode_getxattr - Smack check on getxattr
1408 * @dentry: the object
1409 * @name: unused
1410 *
1411 * Returns 0 if access is permitted, an error code otherwise
1412 */
8f0cfa52 1413static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e473 1414{
ecfcc53f 1415 struct smk_audit_info ad;
d166c802 1416 int rc;
ecfcc53f 1417
a269434d 1418 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f
EB
1419 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1420
c6f493d6
DH
1421 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1422 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
d166c802 1423 return rc;
e114e473
CS
1424}
1425
ce8a4321 1426/**
e114e473
CS
1427 * smack_inode_removexattr - Smack check on removexattr
1428 * @dentry: the object
1429 * @name: name of the attribute
1430 *
1431 * Removing the Smack attribute requires CAP_MAC_ADMIN
1432 *
1433 * Returns 0 if access is permitted, an error code otherwise
1434 */
8f0cfa52 1435static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e473 1436{
676dac4b 1437 struct inode_smack *isp;
ecfcc53f 1438 struct smk_audit_info ad;
bcdca225 1439 int rc = 0;
e114e473 1440
bcdca225
CS
1441 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1442 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
676dac4b 1443 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
5c6d1125 1444 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
7898e1f8 1445 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
5e9ab593 1446 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1880eff7 1447 if (!smack_privileged(CAP_MAC_ADMIN))
bcdca225
CS
1448 rc = -EPERM;
1449 } else
1450 rc = cap_inode_removexattr(dentry, name);
1451
f59bdfba
CS
1452 if (rc != 0)
1453 return rc;
1454
a269434d 1455 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
ecfcc53f 1456 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225 1457
c6f493d6
DH
1458 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1459 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
f59bdfba
CS
1460 if (rc != 0)
1461 return rc;
1462
c6f493d6 1463 isp = d_backing_inode(dentry)->i_security;
f59bdfba
CS
1464 /*
1465 * Don't do anything special for these.
1466 * XATTR_NAME_SMACKIPIN
1467 * XATTR_NAME_SMACKIPOUT
f59bdfba 1468 */
8012495e 1469 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
fc64005c 1470 struct super_block *sbp = dentry->d_sb;
8012495e
JB
1471 struct superblock_smack *sbsp = sbp->s_security;
1472
1473 isp->smk_inode = sbsp->smk_default;
1474 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
676dac4b 1475 isp->smk_task = NULL;
f59bdfba 1476 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
7898e1f8 1477 isp->smk_mmap = NULL;
f59bdfba
CS
1478 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1479 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
676dac4b 1480
f59bdfba 1481 return 0;
e114e473
CS
1482}
1483
1484/**
1485 * smack_inode_getsecurity - get smack xattrs
1486 * @inode: the object
1487 * @name: attribute name
1488 * @buffer: where to put the result
251a2a95 1489 * @alloc: unused
e114e473
CS
1490 *
1491 * Returns the size of the attribute or an error code
1492 */
ea861dfd 1493static int smack_inode_getsecurity(struct inode *inode,
e114e473
CS
1494 const char *name, void **buffer,
1495 bool alloc)
1496{
1497 struct socket_smack *ssp;
1498 struct socket *sock;
1499 struct super_block *sbp;
1500 struct inode *ip = (struct inode *)inode;
21c7eae2 1501 struct smack_known *isp;
e114e473
CS
1502 int ilen;
1503 int rc = 0;
1504
1505 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1506 isp = smk_of_inode(inode);
21c7eae2
LP
1507 ilen = strlen(isp->smk_known);
1508 *buffer = isp->smk_known;
e114e473
CS
1509 return ilen;
1510 }
1511
1512 /*
1513 * The rest of the Smack xattrs are only on sockets.
1514 */
1515 sbp = ip->i_sb;
1516 if (sbp->s_magic != SOCKFS_MAGIC)
1517 return -EOPNOTSUPP;
1518
1519 sock = SOCKET_I(ip);
2e1d146a 1520 if (sock == NULL || sock->sk == NULL)
e114e473
CS
1521 return -EOPNOTSUPP;
1522
1523 ssp = sock->sk->sk_security;
1524
1525 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
21c7eae2 1526 isp = ssp->smk_in;
e114e473 1527 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
21c7eae2 1528 isp = ssp->smk_out;
e114e473
CS
1529 else
1530 return -EOPNOTSUPP;
1531
21c7eae2 1532 ilen = strlen(isp->smk_known);
e114e473 1533 if (rc == 0) {
21c7eae2 1534 *buffer = isp->smk_known;
e114e473
CS
1535 rc = ilen;
1536 }
1537
1538 return rc;
1539}
1540
1541
1542/**
1543 * smack_inode_listsecurity - list the Smack attributes
1544 * @inode: the object
1545 * @buffer: where they go
1546 * @buffer_size: size of buffer
e114e473
CS
1547 */
1548static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1549 size_t buffer_size)
1550{
fd5c9d23 1551 int len = sizeof(XATTR_NAME_SMACK);
e114e473 1552
fd5c9d23 1553 if (buffer != NULL && len <= buffer_size)
e114e473 1554 memcpy(buffer, XATTR_NAME_SMACK, len);
fd5c9d23
KK
1555
1556 return len;
e114e473
CS
1557}
1558
d20bdda6
AD
1559/**
1560 * smack_inode_getsecid - Extract inode's security id
1561 * @inode: inode to extract the info from
1562 * @secid: where result will be saved
1563 */
d6335d77 1564static void smack_inode_getsecid(struct inode *inode, u32 *secid)
d20bdda6
AD
1565{
1566 struct inode_smack *isp = inode->i_security;
1567
21c7eae2 1568 *secid = isp->smk_inode->smk_secid;
d20bdda6
AD
1569}
1570
e114e473
CS
1571/*
1572 * File Hooks
1573 */
1574
491a0b08
CS
1575/*
1576 * There is no smack_file_permission hook
e114e473
CS
1577 *
1578 * Should access checks be done on each read or write?
1579 * UNICOS and SELinux say yes.
1580 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1581 *
1582 * I'll say no for now. Smack does not do the frequent
1583 * label changing that SELinux does.
1584 */
e114e473
CS
1585
1586/**
1587 * smack_file_alloc_security - assign a file security blob
1588 * @file: the object
1589 *
1590 * The security blob for a file is a pointer to the master
1591 * label list, so no allocation is done.
1592 *
5e7270a6
CS
1593 * f_security is the owner security information. It
1594 * isn't used on file access checks, it's for send_sigio.
1595 *
e114e473
CS
1596 * Returns 0
1597 */
1598static int smack_file_alloc_security(struct file *file)
1599{
2f823ff8
CS
1600 struct smack_known *skp = smk_of_current();
1601
21c7eae2 1602 file->f_security = skp;
e114e473
CS
1603 return 0;
1604}
1605
1606/**
1607 * smack_file_free_security - clear a file security blob
1608 * @file: the object
1609 *
1610 * The security blob for a file is a pointer to the master
1611 * label list, so no memory is freed.
1612 */
1613static void smack_file_free_security(struct file *file)
1614{
1615 file->f_security = NULL;
1616}
1617
1618/**
1619 * smack_file_ioctl - Smack check on ioctls
1620 * @file: the object
1621 * @cmd: what to do
1622 * @arg: unused
1623 *
1624 * Relies heavily on the correct use of the ioctl command conventions.
1625 *
1626 * Returns 0 if allowed, error code otherwise
1627 */
1628static int smack_file_ioctl(struct file *file, unsigned int cmd,
1629 unsigned long arg)
1630{
1631 int rc = 0;
ecfcc53f 1632 struct smk_audit_info ad;
5e7270a6 1633 struct inode *inode = file_inode(file);
ecfcc53f 1634
f48b7399 1635 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1636 smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e473 1637
d166c802 1638 if (_IOC_DIR(cmd) & _IOC_WRITE) {
5e7270a6 1639 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802
CS
1640 rc = smk_bu_file(file, MAY_WRITE, rc);
1641 }
e114e473 1642
d166c802 1643 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
5e7270a6 1644 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
d166c802
CS
1645 rc = smk_bu_file(file, MAY_READ, rc);
1646 }
e114e473
CS
1647
1648 return rc;
1649}
1650
1651/**
1652 * smack_file_lock - Smack check on file locking
1653 * @file: the object
251a2a95 1654 * @cmd: unused
e114e473 1655 *
c0ab6e56 1656 * Returns 0 if current has lock access, error code otherwise
e114e473
CS
1657 */
1658static int smack_file_lock(struct file *file, unsigned int cmd)
1659{
ecfcc53f 1660 struct smk_audit_info ad;
d166c802 1661 int rc;
5e7270a6 1662 struct inode *inode = file_inode(file);
ecfcc53f 1663
92f42509
EP
1664 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1665 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1666 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802
CS
1667 rc = smk_bu_file(file, MAY_LOCK, rc);
1668 return rc;
e114e473
CS
1669}
1670
1671/**
1672 * smack_file_fcntl - Smack check on fcntl
1673 * @file: the object
1674 * @cmd: what action to check
1675 * @arg: unused
1676 *
531f1d45
CS
1677 * Generally these operations are harmless.
1678 * File locking operations present an obvious mechanism
1679 * for passing information, so they require write access.
1680 *
e114e473
CS
1681 * Returns 0 if current has access, error code otherwise
1682 */
1683static int smack_file_fcntl(struct file *file, unsigned int cmd,
1684 unsigned long arg)
1685{
ecfcc53f 1686 struct smk_audit_info ad;
531f1d45 1687 int rc = 0;
5e7270a6 1688 struct inode *inode = file_inode(file);
ecfcc53f 1689
e114e473 1690 switch (cmd) {
e114e473 1691 case F_GETLK:
c0ab6e56 1692 break;
e114e473
CS
1693 case F_SETLK:
1694 case F_SETLKW:
c0ab6e56
CS
1695 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1696 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1697 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
d166c802 1698 rc = smk_bu_file(file, MAY_LOCK, rc);
c0ab6e56 1699 break;
e114e473
CS
1700 case F_SETOWN:
1701 case F_SETSIG:
531f1d45
CS
1702 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1703 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1704 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
d166c802 1705 rc = smk_bu_file(file, MAY_WRITE, rc);
e114e473
CS
1706 break;
1707 default:
531f1d45 1708 break;
e114e473
CS
1709 }
1710
1711 return rc;
1712}
1713
7898e1f8 1714/**
e5467859 1715 * smack_mmap_file :
7898e1f8
CS
1716 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1717 * if mapping anonymous memory.
1718 * @file contains the file structure for file to map (may be NULL).
1719 * @reqprot contains the protection requested by the application.
1720 * @prot contains the protection that will be applied by the kernel.
1721 * @flags contains the operational flags.
1722 * Return 0 if permission is granted.
1723 */
e5467859 1724static int smack_mmap_file(struct file *file,
7898e1f8 1725 unsigned long reqprot, unsigned long prot,
e5467859 1726 unsigned long flags)
7898e1f8 1727{
272cd7a8 1728 struct smack_known *skp;
2f823ff8 1729 struct smack_known *mkp;
7898e1f8
CS
1730 struct smack_rule *srp;
1731 struct task_smack *tsp;
21c7eae2 1732 struct smack_known *okp;
7898e1f8 1733 struct inode_smack *isp;
809c02e0 1734 struct superblock_smack *sbsp;
0e0a070d
CS
1735 int may;
1736 int mmay;
1737 int tmay;
7898e1f8
CS
1738 int rc;
1739
496ad9aa 1740 if (file == NULL)
7898e1f8
CS
1741 return 0;
1742
496ad9aa 1743 isp = file_inode(file)->i_security;
7898e1f8
CS
1744 if (isp->smk_mmap == NULL)
1745 return 0;
809c02e0
SF
1746 sbsp = file_inode(file)->i_sb->s_security;
1747 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1748 isp->smk_mmap != sbsp->smk_root)
1749 return -EACCES;
2f823ff8 1750 mkp = isp->smk_mmap;
7898e1f8
CS
1751
1752 tsp = current_security();
2f823ff8 1753 skp = smk_of_current();
7898e1f8
CS
1754 rc = 0;
1755
1756 rcu_read_lock();
1757 /*
1758 * For each Smack rule associated with the subject
1759 * label verify that the SMACK64MMAP also has access
1760 * to that rule's object label.
7898e1f8 1761 */
272cd7a8 1762 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
21c7eae2 1763 okp = srp->smk_object;
7898e1f8
CS
1764 /*
1765 * Matching labels always allows access.
1766 */
21c7eae2 1767 if (mkp->smk_known == okp->smk_known)
7898e1f8 1768 continue;
0e0a070d
CS
1769 /*
1770 * If there is a matching local rule take
1771 * that into account as well.
1772 */
21c7eae2
LP
1773 may = smk_access_entry(srp->smk_subject->smk_known,
1774 okp->smk_known,
1775 &tsp->smk_rules);
0e0a070d
CS
1776 if (may == -ENOENT)
1777 may = srp->smk_access;
1778 else
1779 may &= srp->smk_access;
1780 /*
1781 * If may is zero the SMACK64MMAP subject can't
1782 * possibly have less access.
1783 */
1784 if (may == 0)
1785 continue;
1786
1787 /*
1788 * Fetch the global list entry.
1789 * If there isn't one a SMACK64MMAP subject
1790 * can't have as much access as current.
1791 */
21c7eae2
LP
1792 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1793 &mkp->smk_rules);
0e0a070d
CS
1794 if (mmay == -ENOENT) {
1795 rc = -EACCES;
1796 break;
1797 }
1798 /*
1799 * If there is a local entry it modifies the
1800 * potential access, too.
1801 */
21c7eae2
LP
1802 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1803 &tsp->smk_rules);
0e0a070d
CS
1804 if (tmay != -ENOENT)
1805 mmay &= tmay;
7898e1f8 1806
0e0a070d
CS
1807 /*
1808 * If there is any access available to current that is
1809 * not available to a SMACK64MMAP subject
1810 * deny access.
1811 */
75a25637 1812 if ((may | mmay) != mmay) {
0e0a070d 1813 rc = -EACCES;
7898e1f8 1814 break;
0e0a070d 1815 }
7898e1f8
CS
1816 }
1817
1818 rcu_read_unlock();
1819
1820 return rc;
1821}
1822
e114e473
CS
1823/**
1824 * smack_file_set_fowner - set the file security blob value
1825 * @file: object in question
1826 *
e114e473 1827 */
e0b93edd 1828static void smack_file_set_fowner(struct file *file)
e114e473 1829{
5e7270a6 1830 file->f_security = smk_of_current();
e114e473
CS
1831}
1832
1833/**
1834 * smack_file_send_sigiotask - Smack on sigio
1835 * @tsk: The target task
1836 * @fown: the object the signal come from
1837 * @signum: unused
1838 *
1839 * Allow a privileged task to get signals even if it shouldn't
1840 *
1841 * Returns 0 if a subject with the object's smack could
1842 * write to the task, an error code otherwise.
1843 */
1844static int smack_file_send_sigiotask(struct task_struct *tsk,
1845 struct fown_struct *fown, int signum)
1846{
2f823ff8
CS
1847 struct smack_known *skp;
1848 struct smack_known *tkp = smk_of_task(tsk->cred->security);
e114e473
CS
1849 struct file *file;
1850 int rc;
ecfcc53f 1851 struct smk_audit_info ad;
e114e473
CS
1852
1853 /*
1854 * struct fown_struct is never outside the context of a struct file
1855 */
1856 file = container_of(fown, struct file, f_owner);
7898e1f8 1857
ecfcc53f 1858 /* we don't log here as rc can be overriden */
21c7eae2 1859 skp = file->f_security;
c60b9066
CS
1860 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1861 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
5cd9c58f 1862 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53f
EB
1863 rc = 0;
1864
1865 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1866 smk_ad_setfield_u_tsk(&ad, tsk);
c60b9066 1867 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
e114e473
CS
1868 return rc;
1869}
1870
1871/**
1872 * smack_file_receive - Smack file receive check
1873 * @file: the object
1874 *
1875 * Returns 0 if current has access, error code otherwise
1876 */
1877static int smack_file_receive(struct file *file)
1878{
d166c802 1879 int rc;
e114e473 1880 int may = 0;
ecfcc53f 1881 struct smk_audit_info ad;
5e7270a6 1882 struct inode *inode = file_inode(file);
79be0935
CS
1883 struct socket *sock;
1884 struct task_smack *tsp;
1885 struct socket_smack *ssp;
e114e473 1886
9777582e
SWK
1887 if (unlikely(IS_PRIVATE(inode)))
1888 return 0;
1889
4482a44f 1890 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
ecfcc53f 1891 smk_ad_setfield_u_fs_path(&ad, file->f_path);
79be0935
CS
1892
1893 if (S_ISSOCK(inode->i_mode)) {
1894 sock = SOCKET_I(inode);
1895 ssp = sock->sk->sk_security;
1896 tsp = current_security();
1897 /*
1898 * If the receiving process can't write to the
1899 * passed socket or if the passed socket can't
1900 * write to the receiving process don't accept
1901 * the passed socket.
1902 */
1903 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1904 rc = smk_bu_file(file, may, rc);
1905 if (rc < 0)
1906 return rc;
1907 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1908 rc = smk_bu_file(file, may, rc);
1909 return rc;
1910 }
e114e473
CS
1911 /*
1912 * This code relies on bitmasks.
1913 */
1914 if (file->f_mode & FMODE_READ)
1915 may = MAY_READ;
1916 if (file->f_mode & FMODE_WRITE)
1917 may |= MAY_WRITE;
1918
5e7270a6 1919 rc = smk_curacc(smk_of_inode(inode), may, &ad);
d166c802
CS
1920 rc = smk_bu_file(file, may, rc);
1921 return rc;
e114e473
CS
1922}
1923
531f1d45 1924/**
83d49856 1925 * smack_file_open - Smack dentry open processing
531f1d45 1926 * @file: the object
a6834c0b 1927 * @cred: task credential
531f1d45
CS
1928 *
1929 * Set the security blob in the file structure.
a6834c0b
CS
1930 * Allow the open only if the task has read access. There are
1931 * many read operations (e.g. fstat) that you can do with an
1932 * fd even if you have the file open write-only.
531f1d45
CS
1933 *
1934 * Returns 0
1935 */
83d49856 1936static int smack_file_open(struct file *file, const struct cred *cred)
531f1d45 1937{
a6834c0b 1938 struct task_smack *tsp = cred->security;
5e7270a6 1939 struct inode *inode = file_inode(file);
a6834c0b
CS
1940 struct smk_audit_info ad;
1941 int rc;
531f1d45 1942
5e7270a6 1943 if (smack_privileged(CAP_MAC_OVERRIDE))
a6834c0b 1944 return 0;
531f1d45 1945
a6834c0b
CS
1946 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1947 smk_ad_setfield_u_fs_path(&ad, file->f_path);
5e7270a6 1948 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
d166c802 1949 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
a6834c0b
CS
1950
1951 return rc;
531f1d45
CS
1952}
1953
e114e473
CS
1954/*
1955 * Task hooks
1956 */
1957
ee18d64c
DH
1958/**
1959 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1960 * @new: the new credentials
1961 * @gfp: the atomicity of any memory allocations
1962 *
1963 * Prepare a blank set of credentials for modification. This must allocate all
1964 * the memory the LSM module might require such that cred_transfer() can
1965 * complete without error.
1966 */
1967static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1968{
7898e1f8
CS
1969 struct task_smack *tsp;
1970
1971 tsp = new_task_smack(NULL, NULL, gfp);
1972 if (tsp == NULL)
676dac4b 1973 return -ENOMEM;
7898e1f8
CS
1974
1975 cred->security = tsp;
1976
ee18d64c
DH
1977 return 0;
1978}
1979
1980
e114e473 1981/**
f1752eec
DH
1982 * smack_cred_free - "free" task-level security credentials
1983 * @cred: the credentials in question
e114e473 1984 *
e114e473 1985 */
f1752eec 1986static void smack_cred_free(struct cred *cred)
e114e473 1987{
7898e1f8
CS
1988 struct task_smack *tsp = cred->security;
1989 struct smack_rule *rp;
1990 struct list_head *l;
1991 struct list_head *n;
1992
1993 if (tsp == NULL)
1994 return;
1995 cred->security = NULL;
1996
38416e53
ZJ
1997 smk_destroy_label_list(&tsp->smk_relabel);
1998
7898e1f8
CS
1999 list_for_each_safe(l, n, &tsp->smk_rules) {
2000 rp = list_entry(l, struct smack_rule, list);
2001 list_del(&rp->list);
2002 kfree(rp);
2003 }
2004 kfree(tsp);
e114e473
CS
2005}
2006
d84f4f99
DH
2007/**
2008 * smack_cred_prepare - prepare new set of credentials for modification
2009 * @new: the new credentials
2010 * @old: the original credentials
2011 * @gfp: the atomicity of any memory allocations
2012 *
2013 * Prepare a new set of credentials for modification.
2014 */
2015static int smack_cred_prepare(struct cred *new, const struct cred *old,
2016 gfp_t gfp)
2017{
676dac4b
CS
2018 struct task_smack *old_tsp = old->security;
2019 struct task_smack *new_tsp;
7898e1f8 2020 int rc;
676dac4b 2021
7898e1f8 2022 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
676dac4b
CS
2023 if (new_tsp == NULL)
2024 return -ENOMEM;
2025
b437aba8
HS
2026 new->security = new_tsp;
2027
7898e1f8
CS
2028 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2029 if (rc != 0)
2030 return rc;
2031
38416e53
ZJ
2032 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2033 gfp);
2034 if (rc != 0)
2035 return rc;
2036
d84f4f99
DH
2037 return 0;
2038}
2039
ee18d64c
DH
2040/**
2041 * smack_cred_transfer - Transfer the old credentials to the new credentials
2042 * @new: the new credentials
2043 * @old: the original credentials
2044 *
2045 * Fill in a set of blank credentials from another set of credentials.
2046 */
2047static void smack_cred_transfer(struct cred *new, const struct cred *old)
2048{
676dac4b
CS
2049 struct task_smack *old_tsp = old->security;
2050 struct task_smack *new_tsp = new->security;
2051
2052 new_tsp->smk_task = old_tsp->smk_task;
2053 new_tsp->smk_forked = old_tsp->smk_task;
7898e1f8
CS
2054 mutex_init(&new_tsp->smk_rules_lock);
2055 INIT_LIST_HEAD(&new_tsp->smk_rules);
2056
2057
2058 /* cbs copy rule list */
ee18d64c
DH
2059}
2060
3a3b7ce9
DH
2061/**
2062 * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a95
RD
2063 * @new: points to the set of credentials to be modified.
2064 * @secid: specifies the security ID to be set
3a3b7ce9
DH
2065 *
2066 * Set the security data for a kernel service.
2067 */
2068static int smack_kernel_act_as(struct cred *new, u32 secid)
2069{
676dac4b 2070 struct task_smack *new_tsp = new->security;
2f823ff8 2071 struct smack_known *skp = smack_from_secid(secid);
3a3b7ce9 2072
2f823ff8 2073 if (skp == NULL)
3a3b7ce9
DH
2074 return -EINVAL;
2075
2f823ff8 2076 new_tsp->smk_task = skp;
3a3b7ce9
DH
2077 return 0;
2078}
2079
2080/**
2081 * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a95
RD
2082 * @new: points to the set of credentials to be modified
2083 * @inode: points to the inode to use as a reference
3a3b7ce9
DH
2084 *
2085 * Set the file creation context in a set of credentials to the same
2086 * as the objective context of the specified inode
2087 */
2088static int smack_kernel_create_files_as(struct cred *new,
2089 struct inode *inode)
2090{
2091 struct inode_smack *isp = inode->i_security;
676dac4b 2092 struct task_smack *tsp = new->security;
3a3b7ce9 2093
21c7eae2 2094 tsp->smk_forked = isp->smk_inode;
2f823ff8 2095 tsp->smk_task = tsp->smk_forked;
3a3b7ce9
DH
2096 return 0;
2097}
2098
ecfcc53f
EB
2099/**
2100 * smk_curacc_on_task - helper to log task related access
2101 * @p: the task object
531f1d45
CS
2102 * @access: the access requested
2103 * @caller: name of the calling function for audit
ecfcc53f
EB
2104 *
2105 * Return 0 if access is permitted
2106 */
531f1d45
CS
2107static int smk_curacc_on_task(struct task_struct *p, int access,
2108 const char *caller)
ecfcc53f
EB
2109{
2110 struct smk_audit_info ad;
6d1cff2a 2111 struct smack_known *skp = smk_of_task_struct(p);
d166c802 2112 int rc;
ecfcc53f 2113
531f1d45 2114 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
ecfcc53f 2115 smk_ad_setfield_u_tsk(&ad, p);
21c7eae2 2116 rc = smk_curacc(skp, access, &ad);
d166c802
CS
2117 rc = smk_bu_task(p, access, rc);
2118 return rc;
ecfcc53f
EB
2119}
2120
e114e473
CS
2121/**
2122 * smack_task_setpgid - Smack check on setting pgid
2123 * @p: the task object
2124 * @pgid: unused
2125 *
2126 * Return 0 if write access is permitted
2127 */
2128static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2129{
531f1d45 2130 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2131}
2132
2133/**
2134 * smack_task_getpgid - Smack access check for getpgid
2135 * @p: the object task
2136 *
2137 * Returns 0 if current can read the object task, error code otherwise
2138 */
2139static int smack_task_getpgid(struct task_struct *p)
2140{
531f1d45 2141 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2142}
2143
2144/**
2145 * smack_task_getsid - Smack access check for getsid
2146 * @p: the object task
2147 *
2148 * Returns 0 if current can read the object task, error code otherwise
2149 */
2150static int smack_task_getsid(struct task_struct *p)
2151{
531f1d45 2152 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2153}
2154
2155/**
2156 * smack_task_getsecid - get the secid of the task
2157 * @p: the object task
2158 * @secid: where to put the result
2159 *
2160 * Sets the secid to contain a u32 version of the smack label.
2161 */
2162static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2163{
6d1cff2a 2164 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8
CS
2165
2166 *secid = skp->smk_secid;
e114e473
CS
2167}
2168
2169/**
2170 * smack_task_setnice - Smack check on setting nice
2171 * @p: the task object
2172 * @nice: unused
2173 *
2174 * Return 0 if write access is permitted
2175 */
2176static int smack_task_setnice(struct task_struct *p, int nice)
2177{
b1d9e6b0 2178 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2179}
2180
2181/**
2182 * smack_task_setioprio - Smack check on setting ioprio
2183 * @p: the task object
2184 * @ioprio: unused
2185 *
2186 * Return 0 if write access is permitted
2187 */
2188static int smack_task_setioprio(struct task_struct *p, int ioprio)
2189{
b1d9e6b0 2190 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2191}
2192
2193/**
2194 * smack_task_getioprio - Smack check on reading ioprio
2195 * @p: the task object
2196 *
2197 * Return 0 if read access is permitted
2198 */
2199static int smack_task_getioprio(struct task_struct *p)
2200{
531f1d45 2201 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2202}
2203
2204/**
2205 * smack_task_setscheduler - Smack check on setting scheduler
2206 * @p: the task object
2207 * @policy: unused
2208 * @lp: unused
2209 *
2210 * Return 0 if read access is permitted
2211 */
b0ae1981 2212static int smack_task_setscheduler(struct task_struct *p)
e114e473 2213{
b1d9e6b0 2214 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2215}
2216
2217/**
2218 * smack_task_getscheduler - Smack check on reading scheduler
2219 * @p: the task object
2220 *
2221 * Return 0 if read access is permitted
2222 */
2223static int smack_task_getscheduler(struct task_struct *p)
2224{
531f1d45 2225 return smk_curacc_on_task(p, MAY_READ, __func__);
e114e473
CS
2226}
2227
2228/**
2229 * smack_task_movememory - Smack check on moving memory
2230 * @p: the task object
2231 *
2232 * Return 0 if write access is permitted
2233 */
2234static int smack_task_movememory(struct task_struct *p)
2235{
531f1d45 2236 return smk_curacc_on_task(p, MAY_WRITE, __func__);
e114e473
CS
2237}
2238
2239/**
2240 * smack_task_kill - Smack check on signal delivery
2241 * @p: the task object
2242 * @info: unused
2243 * @sig: unused
2244 * @secid: identifies the smack to use in lieu of current's
2245 *
2246 * Return 0 if write access is permitted
2247 *
2248 * The secid behavior is an artifact of an SELinux hack
2249 * in the USB code. Someday it may go away.
2250 */
2251static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2252 int sig, u32 secid)
2253{
ecfcc53f 2254 struct smk_audit_info ad;
2f823ff8 2255 struct smack_known *skp;
6d1cff2a 2256 struct smack_known *tkp = smk_of_task_struct(p);
d166c802 2257 int rc;
ecfcc53f 2258
18d872f7
RK
2259 if (!sig)
2260 return 0; /* null signal; existence test */
2261
ecfcc53f
EB
2262 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2263 smk_ad_setfield_u_tsk(&ad, p);
e114e473
CS
2264 /*
2265 * Sending a signal requires that the sender
2266 * can write the receiver.
2267 */
d166c802 2268 if (secid == 0) {
c60b9066
CS
2269 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2270 rc = smk_bu_task(p, MAY_DELIVER, rc);
d166c802
CS
2271 return rc;
2272 }
e114e473
CS
2273 /*
2274 * If the secid isn't 0 we're dealing with some USB IO
2275 * specific behavior. This is not clean. For one thing
2276 * we can't take privilege into account.
2277 */
2f823ff8 2278 skp = smack_from_secid(secid);
c60b9066
CS
2279 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2280 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
d166c802 2281 return rc;
e114e473
CS
2282}
2283
2284/**
2285 * smack_task_wait - Smack access check for waiting
2286 * @p: task to wait for
2287 *
c00bedb3 2288 * Returns 0
e114e473
CS
2289 */
2290static int smack_task_wait(struct task_struct *p)
2291{
e114e473 2292 /*
c00bedb3
CS
2293 * Allow the operation to succeed.
2294 * Zombies are bad.
2295 * In userless environments (e.g. phones) programs
2296 * get marked with SMACK64EXEC and even if the parent
2297 * and child shouldn't be talking the parent still
2298 * may expect to know when the child exits.
e114e473 2299 */
c00bedb3 2300 return 0;
e114e473
CS
2301}
2302
2303/**
2304 * smack_task_to_inode - copy task smack into the inode blob
2305 * @p: task to copy from
251a2a95 2306 * @inode: inode to copy to
e114e473
CS
2307 *
2308 * Sets the smack pointer in the inode security blob
2309 */
2310static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2311{
2312 struct inode_smack *isp = inode->i_security;
6d1cff2a 2313 struct smack_known *skp = smk_of_task_struct(p);
2f823ff8 2314
21c7eae2 2315 isp->smk_inode = skp;
e114e473
CS
2316}
2317
2318/*
2319 * Socket hooks.
2320 */
2321
2322/**
2323 * smack_sk_alloc_security - Allocate a socket blob
2324 * @sk: the socket
2325 * @family: unused
251a2a95 2326 * @gfp_flags: memory allocation flags
e114e473
CS
2327 *
2328 * Assign Smack pointers to current
2329 *
2330 * Returns 0 on success, -ENOMEM is there's no memory
2331 */
2332static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2333{
2f823ff8 2334 struct smack_known *skp = smk_of_current();
e114e473
CS
2335 struct socket_smack *ssp;
2336
2337 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2338 if (ssp == NULL)
2339 return -ENOMEM;
2340
08382c9f 2341 /*
2342 * Sockets created by kernel threads receive web label.
2343 */
2344 if (unlikely(current->flags & PF_KTHREAD)) {
2345 ssp->smk_in = &smack_known_web;
2346 ssp->smk_out = &smack_known_web;
2347 } else {
2348 ssp->smk_in = skp;
2349 ssp->smk_out = skp;
2350 }
272cd7a8 2351 ssp->smk_packet = NULL;
e114e473
CS
2352
2353 sk->sk_security = ssp;
2354
2355 return 0;
2356}
2357
2358/**
2359 * smack_sk_free_security - Free a socket blob
2360 * @sk: the socket
2361 *
2362 * Clears the blob pointer
2363 */
2364static void smack_sk_free_security(struct sock *sk)
2365{
2366 kfree(sk->sk_security);
2367}
2368
07feee8f 2369/**
21abb1ec 2370* smack_ipv4host_label - check host based restrictions
07feee8f
PM
2371* @sip: the object end
2372*
2373* looks for host based access restrictions
2374*
2375* This version will only be appropriate for really small sets of single label
2376* hosts. The caller is responsible for ensuring that the RCU read lock is
2377* taken before calling this function.
2378*
2379* Returns the label of the far end or NULL if it's not special.
2380*/
21abb1ec 2381static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
07feee8f 2382{
21abb1ec 2383 struct smk_net4addr *snp;
07feee8f
PM
2384 struct in_addr *siap = &sip->sin_addr;
2385
2386 if (siap->s_addr == 0)
2387 return NULL;
2388
21abb1ec
CS
2389 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2390 /*
2391 * we break after finding the first match because
2392 * the list is sorted from longest to shortest mask
2393 * so we have found the most specific match
2394 */
2395 if (snp->smk_host.s_addr ==
2396 (siap->s_addr & snp->smk_mask.s_addr))
2397 return snp->smk_label;
2398
2399 return NULL;
2400}
2401
2402#if IS_ENABLED(CONFIG_IPV6)
2403/*
2404 * smk_ipv6_localhost - Check for local ipv6 host address
2405 * @sip: the address
2406 *
2407 * Returns boolean true if this is the localhost address
2408 */
2409static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2410{
2411 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2412 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2413
2414 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2415 ntohs(be16p[7]) == 1)
2416 return true;
2417 return false;
2418}
2419
2420/**
2421* smack_ipv6host_label - check host based restrictions
2422* @sip: the object end
2423*
2424* looks for host based access restrictions
2425*
2426* This version will only be appropriate for really small sets of single label
2427* hosts. The caller is responsible for ensuring that the RCU read lock is
2428* taken before calling this function.
2429*
2430* Returns the label of the far end or NULL if it's not special.
2431*/
2432static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2433{
2434 struct smk_net6addr *snp;
2435 struct in6_addr *sap = &sip->sin6_addr;
2436 int i;
2437 int found = 0;
2438
2439 /*
2440 * It's local. Don't look for a host label.
2441 */
2442 if (smk_ipv6_localhost(sip))
2443 return NULL;
2444
2445 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2e4939f7
CS
2446 /*
2447 * If the label is NULL the entry has
2448 * been renounced. Ignore it.
2449 */
2450 if (snp->smk_label == NULL)
2451 continue;
07feee8f
PM
2452 /*
2453 * we break after finding the first match because
2454 * the list is sorted from longest to shortest mask
2455 * so we have found the most specific match
2456 */
21abb1ec 2457 for (found = 1, i = 0; i < 8; i++) {
21abb1ec
CS
2458 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2459 snp->smk_host.s6_addr16[i]) {
2460 found = 0;
2461 break;
2462 }
4303154e 2463 }
21abb1ec
CS
2464 if (found)
2465 return snp->smk_label;
2466 }
07feee8f
PM
2467
2468 return NULL;
2469}
21abb1ec 2470#endif /* CONFIG_IPV6 */
07feee8f 2471
e114e473
CS
2472/**
2473 * smack_netlabel - Set the secattr on a socket
2474 * @sk: the socket
6d3dc07c 2475 * @labeled: socket label scheme
e114e473
CS
2476 *
2477 * Convert the outbound smack value (smk_out) to a
2478 * secattr and attach it to the socket.
2479 *
2480 * Returns 0 on success or an error code
2481 */
6d3dc07c 2482static int smack_netlabel(struct sock *sk, int labeled)
e114e473 2483{
f7112e6c 2484 struct smack_known *skp;
07feee8f 2485 struct socket_smack *ssp = sk->sk_security;
6d3dc07c 2486 int rc = 0;
e114e473 2487
6d3dc07c
CS
2488 /*
2489 * Usually the netlabel code will handle changing the
2490 * packet labeling based on the label.
2491 * The case of a single label host is different, because
2492 * a single label host should never get a labeled packet
2493 * even though the label is usually associated with a packet
2494 * label.
2495 */
2496 local_bh_disable();
2497 bh_lock_sock_nested(sk);
2498
2499 if (ssp->smk_out == smack_net_ambient ||
2500 labeled == SMACK_UNLABELED_SOCKET)
2501 netlbl_sock_delattr(sk);
2502 else {
2f823ff8 2503 skp = ssp->smk_out;
f7112e6c 2504 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
6d3dc07c
CS
2505 }
2506
2507 bh_unlock_sock(sk);
2508 local_bh_enable();
4bc87e62 2509
e114e473
CS
2510 return rc;
2511}
2512
07feee8f
PM
2513/**
2514 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2515 * @sk: the socket
2516 * @sap: the destination address
2517 *
2518 * Set the correct secattr for the given socket based on the destination
2519 * address and perform any outbound access checks needed.
2520 *
2521 * Returns 0 on success or an error code.
2522 *
2523 */
2524static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2525{
2f823ff8 2526 struct smack_known *skp;
07feee8f
PM
2527 int rc;
2528 int sk_lbl;
21c7eae2 2529 struct smack_known *hkp;
07feee8f 2530 struct socket_smack *ssp = sk->sk_security;
ecfcc53f 2531 struct smk_audit_info ad;
07feee8f
PM
2532
2533 rcu_read_lock();
21abb1ec 2534 hkp = smack_ipv4host_label(sap);
21c7eae2 2535 if (hkp != NULL) {
ecfcc53f 2536#ifdef CONFIG_AUDIT
923e9a13
KC
2537 struct lsm_network_audit net;
2538
48c62af6
EP
2539 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2540 ad.a.u.net->family = sap->sin_family;
2541 ad.a.u.net->dport = sap->sin_port;
2542 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
ecfcc53f 2543#endif
923e9a13 2544 sk_lbl = SMACK_UNLABELED_SOCKET;
2f823ff8 2545 skp = ssp->smk_out;
21c7eae2
LP
2546 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2547 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
07feee8f
PM
2548 } else {
2549 sk_lbl = SMACK_CIPSO_SOCKET;
2550 rc = 0;
2551 }
2552 rcu_read_unlock();
2553 if (rc != 0)
2554 return rc;
2555
2556 return smack_netlabel(sk, sk_lbl);
2557}
2558
21abb1ec
CS
2559#if IS_ENABLED(CONFIG_IPV6)
2560/**
2561 * smk_ipv6_check - check Smack access
2562 * @subject: subject Smack label
2563 * @object: object Smack label
2564 * @address: address
2565 * @act: the action being taken
2566 *
2567 * Check an IPv6 access
2568 */
2569static int smk_ipv6_check(struct smack_known *subject,
2570 struct smack_known *object,
2571 struct sockaddr_in6 *address, int act)
2572{
2573#ifdef CONFIG_AUDIT
2574 struct lsm_network_audit net;
2575#endif
2576 struct smk_audit_info ad;
2577 int rc;
2578
2579#ifdef CONFIG_AUDIT
2580 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2581 ad.a.u.net->family = PF_INET6;
2582 ad.a.u.net->dport = ntohs(address->sin6_port);
2583 if (act == SMK_RECEIVING)
2584 ad.a.u.net->v6info.saddr = address->sin6_addr;
2585 else
2586 ad.a.u.net->v6info.daddr = address->sin6_addr;
2587#endif
2588 rc = smk_access(subject, object, MAY_WRITE, &ad);
2589 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2590 return rc;
2591}
2592#endif /* CONFIG_IPV6 */
2593
2594#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2595/**
2596 * smk_ipv6_port_label - Smack port access table management
2597 * @sock: socket
2598 * @address: address
2599 *
2600 * Create or update the port list entry
2601 */
2602static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2603{
2604 struct sock *sk = sock->sk;
2605 struct sockaddr_in6 *addr6;
2606 struct socket_smack *ssp = sock->sk->sk_security;
2607 struct smk_port_label *spp;
2608 unsigned short port = 0;
2609
2610 if (address == NULL) {
2611 /*
2612 * This operation is changing the Smack information
2613 * on the bound socket. Take the changes to the port
2614 * as well.
2615 */
2616 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2617 if (sk != spp->smk_sock)
2618 continue;
2619 spp->smk_in = ssp->smk_in;
2620 spp->smk_out = ssp->smk_out;
2621 return;
2622 }
2623 /*
2624 * A NULL address is only used for updating existing
2625 * bound entries. If there isn't one, it's OK.
2626 */
2627 return;
2628 }
2629
2630 addr6 = (struct sockaddr_in6 *)address;
2631 port = ntohs(addr6->sin6_port);
2632 /*
2633 * This is a special case that is safely ignored.
2634 */
2635 if (port == 0)
2636 return;
2637
2638 /*
2639 * Look for an existing port list entry.
2640 * This is an indication that a port is getting reused.
2641 */
2642 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2643 if (spp->smk_port != port)
2644 continue;
2645 spp->smk_port = port;
2646 spp->smk_sock = sk;
2647 spp->smk_in = ssp->smk_in;
2648 spp->smk_out = ssp->smk_out;
2649 return;
2650 }
2651
2652 /*
2653 * A new port entry is required.
2654 */
2655 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2656 if (spp == NULL)
2657 return;
2658
2659 spp->smk_port = port;
2660 spp->smk_sock = sk;
2661 spp->smk_in = ssp->smk_in;
2662 spp->smk_out = ssp->smk_out;
2663
2664 list_add(&spp->list, &smk_ipv6_port_list);
2665 return;
2666}
2667
2668/**
2669 * smk_ipv6_port_check - check Smack port access
2670 * @sock: socket
2671 * @address: address
2672 *
2673 * Create or update the port list entry
2674 */
6ea06247 2675static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
c6739443
CS
2676 int act)
2677{
c6739443
CS
2678 struct smk_port_label *spp;
2679 struct socket_smack *ssp = sk->sk_security;
21abb1ec
CS
2680 struct smack_known *skp = NULL;
2681 unsigned short port;
21c7eae2 2682 struct smack_known *object;
c6739443
CS
2683
2684 if (act == SMK_RECEIVING) {
21abb1ec 2685 skp = smack_ipv6host_label(address);
21c7eae2 2686 object = ssp->smk_in;
c6739443 2687 } else {
2f823ff8 2688 skp = ssp->smk_out;
21abb1ec 2689 object = smack_ipv6host_label(address);
c6739443
CS
2690 }
2691
2692 /*
21abb1ec 2693 * The other end is a single label host.
c6739443 2694 */
21abb1ec
CS
2695 if (skp != NULL && object != NULL)
2696 return smk_ipv6_check(skp, object, address, act);
2697 if (skp == NULL)
2698 skp = smack_net_ambient;
2699 if (object == NULL)
2700 object = smack_net_ambient;
c6739443
CS
2701
2702 /*
2703 * It's remote, so port lookup does no good.
2704 */
21abb1ec
CS
2705 if (!smk_ipv6_localhost(address))
2706 return smk_ipv6_check(skp, object, address, act);
c6739443
CS
2707
2708 /*
2709 * It's local so the send check has to have passed.
2710 */
21abb1ec
CS
2711 if (act == SMK_RECEIVING)
2712 return 0;
c6739443 2713
21abb1ec 2714 port = ntohs(address->sin6_port);
c6739443
CS
2715 list_for_each_entry(spp, &smk_ipv6_port_list, list) {
2716 if (spp->smk_port != port)
2717 continue;
21c7eae2 2718 object = spp->smk_in;
c6739443 2719 if (act == SMK_CONNECTING)
54e70ec5 2720 ssp->smk_packet = spp->smk_out;
c6739443
CS
2721 break;
2722 }
2723
21abb1ec 2724 return smk_ipv6_check(skp, object, address, act);
c6739443 2725}
21abb1ec 2726#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2727
e114e473
CS
2728/**
2729 * smack_inode_setsecurity - set smack xattrs
2730 * @inode: the object
2731 * @name: attribute name
2732 * @value: attribute value
2733 * @size: size of the attribute
2734 * @flags: unused
2735 *
2736 * Sets the named attribute in the appropriate blob
2737 *
2738 * Returns 0 on success, or an error code
2739 */
2740static int smack_inode_setsecurity(struct inode *inode, const char *name,
2741 const void *value, size_t size, int flags)
2742{
2f823ff8 2743 struct smack_known *skp;
e114e473
CS
2744 struct inode_smack *nsp = inode->i_security;
2745 struct socket_smack *ssp;
2746 struct socket *sock;
4bc87e62 2747 int rc = 0;
e114e473 2748
f7112e6c 2749 if (value == NULL || size > SMK_LONGLABEL || size == 0)
5e9ab593 2750 return -EINVAL;
e114e473 2751
2f823ff8 2752 skp = smk_import_entry(value, size);
e774ad68
LP
2753 if (IS_ERR(skp))
2754 return PTR_ERR(skp);
e114e473
CS
2755
2756 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
21c7eae2 2757 nsp->smk_inode = skp;
ddd29ec6 2758 nsp->smk_flags |= SMK_INODE_INSTANT;
e114e473
CS
2759 return 0;
2760 }
2761 /*
2762 * The rest of the Smack xattrs are only on sockets.
2763 */
2764 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2765 return -EOPNOTSUPP;
2766
2767 sock = SOCKET_I(inode);
2e1d146a 2768 if (sock == NULL || sock->sk == NULL)
e114e473
CS
2769 return -EOPNOTSUPP;
2770
2771 ssp = sock->sk->sk_security;
2772
2773 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
54e70ec5 2774 ssp->smk_in = skp;
e114e473 2775 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2f823ff8 2776 ssp->smk_out = skp;
c6739443 2777 if (sock->sk->sk_family == PF_INET) {
b4e0d5f0
CS
2778 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2779 if (rc != 0)
2780 printk(KERN_WARNING
2781 "Smack: \"%s\" netlbl error %d.\n",
2782 __func__, -rc);
2783 }
e114e473
CS
2784 } else
2785 return -EOPNOTSUPP;
2786
21abb1ec 2787#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2788 if (sock->sk->sk_family == PF_INET6)
2789 smk_ipv6_port_label(sock, NULL);
21abb1ec 2790#endif
c6739443 2791
e114e473
CS
2792 return 0;
2793}
2794
2795/**
2796 * smack_socket_post_create - finish socket setup
2797 * @sock: the socket
2798 * @family: protocol family
2799 * @type: unused
2800 * @protocol: unused
2801 * @kern: unused
2802 *
2803 * Sets the netlabel information on the socket
2804 *
2805 * Returns 0 on success, and error code otherwise
2806 */
2807static int smack_socket_post_create(struct socket *sock, int family,
2808 int type, int protocol, int kern)
2809{
7412301b
ML
2810 struct socket_smack *ssp;
2811
2812 if (sock->sk == NULL)
2813 return 0;
2814
2815 /*
2816 * Sockets created by kernel threads receive web label.
2817 */
2818 if (unlikely(current->flags & PF_KTHREAD)) {
2819 ssp = sock->sk->sk_security;
2820 ssp->smk_in = &smack_known_web;
2821 ssp->smk_out = &smack_known_web;
2822 }
2823
2824 if (family != PF_INET)
e114e473
CS
2825 return 0;
2826 /*
2827 * Set the outbound netlbl.
2828 */
6d3dc07c
CS
2829 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2830}
2831
21abb1ec 2832#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
2833/**
2834 * smack_socket_bind - record port binding information.
2835 * @sock: the socket
2836 * @address: the port address
2837 * @addrlen: size of the address
2838 *
2839 * Records the label bound to a port.
2840 *
2841 * Returns 0
2842 */
2843static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2844 int addrlen)
2845{
2846 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2847 smk_ipv6_port_label(sock, address);
c6739443
CS
2848 return 0;
2849}
21abb1ec 2850#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 2851
6d3dc07c
CS
2852/**
2853 * smack_socket_connect - connect access check
2854 * @sock: the socket
2855 * @sap: the other end
2856 * @addrlen: size of sap
2857 *
2858 * Verifies that a connection may be possible
2859 *
2860 * Returns 0 on success, and error code otherwise
2861 */
2862static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2863 int addrlen)
2864{
c6739443 2865 int rc = 0;
21abb1ec
CS
2866#if IS_ENABLED(CONFIG_IPV6)
2867 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2868#endif
2869#ifdef SMACK_IPV6_SECMARK_LABELING
2870 struct smack_known *rsp;
2871 struct socket_smack *ssp = sock->sk->sk_security;
2872#endif
c6739443
CS
2873
2874 if (sock->sk == NULL)
6d3dc07c 2875 return 0;
6d3dc07c 2876
c6739443
CS
2877 switch (sock->sk->sk_family) {
2878 case PF_INET:
2879 if (addrlen < sizeof(struct sockaddr_in))
2880 return -EINVAL;
2881 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2882 break;
2883 case PF_INET6:
2884 if (addrlen < sizeof(struct sockaddr_in6))
2885 return -EINVAL;
21abb1ec
CS
2886#ifdef SMACK_IPV6_SECMARK_LABELING
2887 rsp = smack_ipv6host_label(sip);
2888 if (rsp != NULL)
2889 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
6ea06247 2890 SMK_CONNECTING);
21abb1ec
CS
2891#endif
2892#ifdef SMACK_IPV6_PORT_LABELING
2893 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2894#endif
c6739443
CS
2895 break;
2896 }
2897 return rc;
e114e473
CS
2898}
2899
2900/**
2901 * smack_flags_to_may - convert S_ to MAY_ values
2902 * @flags: the S_ value
2903 *
2904 * Returns the equivalent MAY_ value
2905 */
2906static int smack_flags_to_may(int flags)
2907{
2908 int may = 0;
2909
2910 if (flags & S_IRUGO)
2911 may |= MAY_READ;
2912 if (flags & S_IWUGO)
2913 may |= MAY_WRITE;
2914 if (flags & S_IXUGO)
2915 may |= MAY_EXEC;
2916
2917 return may;
2918}
2919
2920/**
2921 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2922 * @msg: the object
2923 *
2924 * Returns 0
2925 */
2926static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2927{
2f823ff8
CS
2928 struct smack_known *skp = smk_of_current();
2929
21c7eae2 2930 msg->security = skp;
e114e473
CS
2931 return 0;
2932}
2933
2934/**
2935 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2936 * @msg: the object
2937 *
2938 * Clears the blob pointer
2939 */
2940static void smack_msg_msg_free_security(struct msg_msg *msg)
2941{
2942 msg->security = NULL;
2943}
2944
2945/**
2946 * smack_of_shm - the smack pointer for the shm
2947 * @shp: the object
2948 *
2949 * Returns a pointer to the smack value
2950 */
21c7eae2 2951static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
e114e473 2952{
21c7eae2 2953 return (struct smack_known *)shp->shm_perm.security;
e114e473
CS
2954}
2955
2956/**
2957 * smack_shm_alloc_security - Set the security blob for shm
2958 * @shp: the object
2959 *
2960 * Returns 0
2961 */
2962static int smack_shm_alloc_security(struct shmid_kernel *shp)
2963{
2964 struct kern_ipc_perm *isp = &shp->shm_perm;
2f823ff8 2965 struct smack_known *skp = smk_of_current();
e114e473 2966
21c7eae2 2967 isp->security = skp;
e114e473
CS
2968 return 0;
2969}
2970
2971/**
2972 * smack_shm_free_security - Clear the security blob for shm
2973 * @shp: the object
2974 *
2975 * Clears the blob pointer
2976 */
2977static void smack_shm_free_security(struct shmid_kernel *shp)
2978{
2979 struct kern_ipc_perm *isp = &shp->shm_perm;
2980
2981 isp->security = NULL;
2982}
2983
ecfcc53f
EB
2984/**
2985 * smk_curacc_shm : check if current has access on shm
2986 * @shp : the object
2987 * @access : access requested
2988 *
2989 * Returns 0 if current has the requested access, error code otherwise
2990 */
2991static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2992{
21c7eae2 2993 struct smack_known *ssp = smack_of_shm(shp);
ecfcc53f 2994 struct smk_audit_info ad;
d166c802 2995 int rc;
ecfcc53f
EB
2996
2997#ifdef CONFIG_AUDIT
2998 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2999 ad.a.u.ipc_id = shp->shm_perm.id;
3000#endif
d166c802
CS
3001 rc = smk_curacc(ssp, access, &ad);
3002 rc = smk_bu_current("shm", ssp, access, rc);
3003 return rc;
ecfcc53f
EB
3004}
3005
e114e473
CS
3006/**
3007 * smack_shm_associate - Smack access check for shm
3008 * @shp: the object
3009 * @shmflg: access requested
3010 *
3011 * Returns 0 if current has the requested access, error code otherwise
3012 */
3013static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3014{
e114e473
CS
3015 int may;
3016
3017 may = smack_flags_to_may(shmflg);
ecfcc53f 3018 return smk_curacc_shm(shp, may);
e114e473
CS
3019}
3020
3021/**
3022 * smack_shm_shmctl - Smack access check for shm
3023 * @shp: the object
3024 * @cmd: what it wants to do
3025 *
3026 * Returns 0 if current has the requested access, error code otherwise
3027 */
3028static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3029{
e114e473
CS
3030 int may;
3031
3032 switch (cmd) {
3033 case IPC_STAT:
3034 case SHM_STAT:
3035 may = MAY_READ;
3036 break;
3037 case IPC_SET:
3038 case SHM_LOCK:
3039 case SHM_UNLOCK:
3040 case IPC_RMID:
3041 may = MAY_READWRITE;
3042 break;
3043 case IPC_INFO:
3044 case SHM_INFO:
3045 /*
3046 * System level information.
3047 */
3048 return 0;
3049 default:
3050 return -EINVAL;
3051 }
ecfcc53f 3052 return smk_curacc_shm(shp, may);
e114e473
CS
3053}
3054
3055/**
3056 * smack_shm_shmat - Smack access for shmat
3057 * @shp: the object
3058 * @shmaddr: unused
3059 * @shmflg: access requested
3060 *
3061 * Returns 0 if current has the requested access, error code otherwise
3062 */
3063static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3064 int shmflg)
3065{
e114e473
CS
3066 int may;
3067
3068 may = smack_flags_to_may(shmflg);
ecfcc53f 3069 return smk_curacc_shm(shp, may);
e114e473
CS
3070}
3071
3072/**
3073 * smack_of_sem - the smack pointer for the sem
3074 * @sma: the object
3075 *
3076 * Returns a pointer to the smack value
3077 */
21c7eae2 3078static struct smack_known *smack_of_sem(struct sem_array *sma)
e114e473 3079{
21c7eae2 3080 return (struct smack_known *)sma->sem_perm.security;
e114e473
CS
3081}
3082
3083/**
3084 * smack_sem_alloc_security - Set the security blob for sem
3085 * @sma: the object
3086 *
3087 * Returns 0
3088 */
3089static int smack_sem_alloc_security(struct sem_array *sma)
3090{
3091 struct kern_ipc_perm *isp = &sma->sem_perm;
2f823ff8 3092 struct smack_known *skp = smk_of_current();
e114e473 3093
21c7eae2 3094 isp->security = skp;
e114e473
CS
3095 return 0;
3096}
3097
3098/**
3099 * smack_sem_free_security - Clear the security blob for sem
3100 * @sma: the object
3101 *
3102 * Clears the blob pointer
3103 */
3104static void smack_sem_free_security(struct sem_array *sma)
3105{
3106 struct kern_ipc_perm *isp = &sma->sem_perm;
3107
3108 isp->security = NULL;
3109}
3110
ecfcc53f
EB
3111/**
3112 * smk_curacc_sem : check if current has access on sem
3113 * @sma : the object
3114 * @access : access requested
3115 *
3116 * Returns 0 if current has the requested access, error code otherwise
3117 */
3118static int smk_curacc_sem(struct sem_array *sma, int access)
3119{
21c7eae2 3120 struct smack_known *ssp = smack_of_sem(sma);
ecfcc53f 3121 struct smk_audit_info ad;
d166c802 3122 int rc;
ecfcc53f
EB
3123
3124#ifdef CONFIG_AUDIT
3125 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3126 ad.a.u.ipc_id = sma->sem_perm.id;
3127#endif
d166c802
CS
3128 rc = smk_curacc(ssp, access, &ad);
3129 rc = smk_bu_current("sem", ssp, access, rc);
3130 return rc;
ecfcc53f
EB
3131}
3132
e114e473
CS
3133/**
3134 * smack_sem_associate - Smack access check for sem
3135 * @sma: the object
3136 * @semflg: access requested
3137 *
3138 * Returns 0 if current has the requested access, error code otherwise
3139 */
3140static int smack_sem_associate(struct sem_array *sma, int semflg)
3141{
e114e473
CS
3142 int may;
3143
3144 may = smack_flags_to_may(semflg);
ecfcc53f 3145 return smk_curacc_sem(sma, may);
e114e473
CS
3146}
3147
3148/**
3149 * smack_sem_shmctl - Smack access check for sem
3150 * @sma: the object
3151 * @cmd: what it wants to do
3152 *
3153 * Returns 0 if current has the requested access, error code otherwise
3154 */
3155static int smack_sem_semctl(struct sem_array *sma, int cmd)
3156{
e114e473
CS
3157 int may;
3158
3159 switch (cmd) {
3160 case GETPID:
3161 case GETNCNT:
3162 case GETZCNT:
3163 case GETVAL:
3164 case GETALL:
3165 case IPC_STAT:
3166 case SEM_STAT:
3167 may = MAY_READ;
3168 break;
3169 case SETVAL:
3170 case SETALL:
3171 case IPC_RMID:
3172 case IPC_SET:
3173 may = MAY_READWRITE;
3174 break;
3175 case IPC_INFO:
3176 case SEM_INFO:
3177 /*
3178 * System level information
3179 */
3180 return 0;
3181 default:
3182 return -EINVAL;
3183 }
3184
ecfcc53f 3185 return smk_curacc_sem(sma, may);
e114e473
CS
3186}
3187
3188/**
3189 * smack_sem_semop - Smack checks of semaphore operations
3190 * @sma: the object
3191 * @sops: unused
3192 * @nsops: unused
3193 * @alter: unused
3194 *
3195 * Treated as read and write in all cases.
3196 *
3197 * Returns 0 if access is allowed, error code otherwise
3198 */
3199static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3200 unsigned nsops, int alter)
3201{
ecfcc53f 3202 return smk_curacc_sem(sma, MAY_READWRITE);
e114e473
CS
3203}
3204
3205/**
3206 * smack_msg_alloc_security - Set the security blob for msg
3207 * @msq: the object
3208 *
3209 * Returns 0
3210 */
3211static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3212{
3213 struct kern_ipc_perm *kisp = &msq->q_perm;
2f823ff8 3214 struct smack_known *skp = smk_of_current();
e114e473 3215
21c7eae2 3216 kisp->security = skp;
e114e473
CS
3217 return 0;
3218}
3219
3220/**
3221 * smack_msg_free_security - Clear the security blob for msg
3222 * @msq: the object
3223 *
3224 * Clears the blob pointer
3225 */
3226static void smack_msg_queue_free_security(struct msg_queue *msq)
3227{
3228 struct kern_ipc_perm *kisp = &msq->q_perm;
3229
3230 kisp->security = NULL;
3231}
3232
3233/**
3234 * smack_of_msq - the smack pointer for the msq
3235 * @msq: the object
3236 *
21c7eae2 3237 * Returns a pointer to the smack label entry
e114e473 3238 */
21c7eae2 3239static struct smack_known *smack_of_msq(struct msg_queue *msq)
e114e473 3240{
21c7eae2 3241 return (struct smack_known *)msq->q_perm.security;
e114e473
CS
3242}
3243
ecfcc53f
EB
3244/**
3245 * smk_curacc_msq : helper to check if current has access on msq
3246 * @msq : the msq
3247 * @access : access requested
3248 *
3249 * return 0 if current has access, error otherwise
3250 */
3251static int smk_curacc_msq(struct msg_queue *msq, int access)
3252{
21c7eae2 3253 struct smack_known *msp = smack_of_msq(msq);
ecfcc53f 3254 struct smk_audit_info ad;
d166c802 3255 int rc;
ecfcc53f
EB
3256
3257#ifdef CONFIG_AUDIT
3258 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3259 ad.a.u.ipc_id = msq->q_perm.id;
3260#endif
d166c802
CS
3261 rc = smk_curacc(msp, access, &ad);
3262 rc = smk_bu_current("msq", msp, access, rc);
3263 return rc;
ecfcc53f
EB
3264}
3265
e114e473
CS
3266/**
3267 * smack_msg_queue_associate - Smack access check for msg_queue
3268 * @msq: the object
3269 * @msqflg: access requested
3270 *
3271 * Returns 0 if current has the requested access, error code otherwise
3272 */
3273static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3274{
e114e473
CS
3275 int may;
3276
3277 may = smack_flags_to_may(msqflg);
ecfcc53f 3278 return smk_curacc_msq(msq, may);
e114e473
CS
3279}
3280
3281/**
3282 * smack_msg_queue_msgctl - Smack access check for msg_queue
3283 * @msq: the object
3284 * @cmd: what it wants to do
3285 *
3286 * Returns 0 if current has the requested access, error code otherwise
3287 */
3288static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3289{
e114e473
CS
3290 int may;
3291
3292 switch (cmd) {
3293 case IPC_STAT:
3294 case MSG_STAT:
3295 may = MAY_READ;
3296 break;
3297 case IPC_SET:
3298 case IPC_RMID:
3299 may = MAY_READWRITE;
3300 break;
3301 case IPC_INFO:
3302 case MSG_INFO:
3303 /*
3304 * System level information
3305 */
3306 return 0;
3307 default:
3308 return -EINVAL;
3309 }
3310
ecfcc53f 3311 return smk_curacc_msq(msq, may);
e114e473
CS
3312}
3313
3314/**
3315 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3316 * @msq: the object
3317 * @msg: unused
3318 * @msqflg: access requested
3319 *
3320 * Returns 0 if current has the requested access, error code otherwise
3321 */
3322static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3323 int msqflg)
3324{
ecfcc53f 3325 int may;
e114e473 3326
ecfcc53f
EB
3327 may = smack_flags_to_may(msqflg);
3328 return smk_curacc_msq(msq, may);
e114e473
CS
3329}
3330
3331/**
3332 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3333 * @msq: the object
3334 * @msg: unused
3335 * @target: unused
3336 * @type: unused
3337 * @mode: unused
3338 *
3339 * Returns 0 if current has read and write access, error code otherwise
3340 */
3341static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3342 struct task_struct *target, long type, int mode)
3343{
ecfcc53f 3344 return smk_curacc_msq(msq, MAY_READWRITE);
e114e473
CS
3345}
3346
3347/**
3348 * smack_ipc_permission - Smack access for ipc_permission()
3349 * @ipp: the object permissions
3350 * @flag: access requested
3351 *
3352 * Returns 0 if current has read and write access, error code otherwise
3353 */
3354static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3355{
21c7eae2 3356 struct smack_known *iskp = ipp->security;
ecfcc53f
EB
3357 int may = smack_flags_to_may(flag);
3358 struct smk_audit_info ad;
d166c802 3359 int rc;
e114e473 3360
ecfcc53f
EB
3361#ifdef CONFIG_AUDIT
3362 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3363 ad.a.u.ipc_id = ipp->id;
3364#endif
21c7eae2
LP
3365 rc = smk_curacc(iskp, may, &ad);
3366 rc = smk_bu_current("svipc", iskp, may, rc);
d166c802 3367 return rc;
e114e473
CS
3368}
3369
d20bdda6
AD
3370/**
3371 * smack_ipc_getsecid - Extract smack security id
251a2a95 3372 * @ipp: the object permissions
d20bdda6
AD
3373 * @secid: where result will be saved
3374 */
3375static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3376{
21c7eae2 3377 struct smack_known *iskp = ipp->security;
d20bdda6 3378
21c7eae2 3379 *secid = iskp->smk_secid;
d20bdda6
AD
3380}
3381
e114e473
CS
3382/**
3383 * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb8 3384 * @opt_dentry: dentry where inode will be attached
e114e473
CS
3385 * @inode: the object
3386 *
3387 * Set the inode's security blob if it hasn't been done already.
3388 */
3389static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3390{
3391 struct super_block *sbp;
3392 struct superblock_smack *sbsp;
3393 struct inode_smack *isp;
2f823ff8
CS
3394 struct smack_known *skp;
3395 struct smack_known *ckp = smk_of_current();
21c7eae2 3396 struct smack_known *final;
5c6d1125
JS
3397 char trattr[TRANS_TRUE_SIZE];
3398 int transflag = 0;
2267b13a 3399 int rc;
e114e473
CS
3400 struct dentry *dp;
3401
3402 if (inode == NULL)
3403 return;
3404
3405 isp = inode->i_security;
3406
3407 mutex_lock(&isp->smk_lock);
3408 /*
3409 * If the inode is already instantiated
3410 * take the quick way out
3411 */
3412 if (isp->smk_flags & SMK_INODE_INSTANT)
3413 goto unlockandout;
3414
3415 sbp = inode->i_sb;
3416 sbsp = sbp->s_security;
3417 /*
3418 * We're going to use the superblock default label
3419 * if there's no label on the file.
3420 */
3421 final = sbsp->smk_default;
3422
e97dcb0e
CS
3423 /*
3424 * If this is the root inode the superblock
3425 * may be in the process of initialization.
3426 * If that is the case use the root value out
3427 * of the superblock.
3428 */
3429 if (opt_dentry->d_parent == opt_dentry) {
1d8c2326
ŁS
3430 switch (sbp->s_magic) {
3431 case CGROUP_SUPER_MAGIC:
36ea735b
CS
3432 /*
3433 * The cgroup filesystem is never mounted,
3434 * so there's no opportunity to set the mount
3435 * options.
3436 */
21c7eae2
LP
3437 sbsp->smk_root = &smack_known_star;
3438 sbsp->smk_default = &smack_known_star;
1d8c2326
ŁS
3439 isp->smk_inode = sbsp->smk_root;
3440 break;
3441 case TMPFS_MAGIC:
3442 /*
3443 * What about shmem/tmpfs anonymous files with dentry
3444 * obtained from d_alloc_pseudo()?
3445 */
3446 isp->smk_inode = smk_of_current();
3447 break;
8da4aba5
RK
3448 case PIPEFS_MAGIC:
3449 isp->smk_inode = smk_of_current();
3450 break;
1d8c2326
ŁS
3451 default:
3452 isp->smk_inode = sbsp->smk_root;
3453 break;
36ea735b 3454 }
e97dcb0e
CS
3455 isp->smk_flags |= SMK_INODE_INSTANT;
3456 goto unlockandout;
3457 }
3458
e114e473
CS
3459 /*
3460 * This is pretty hackish.
3461 * Casey says that we shouldn't have to do
3462 * file system specific code, but it does help
3463 * with keeping it simple.
3464 */
3465 switch (sbp->s_magic) {
3466 case SMACK_MAGIC:
36ea735b
CS
3467 case PIPEFS_MAGIC:
3468 case SOCKFS_MAGIC:
3469 case CGROUP_SUPER_MAGIC:
e114e473 3470 /*
25985edc 3471 * Casey says that it's a little embarrassing
e114e473
CS
3472 * that the smack file system doesn't do
3473 * extended attributes.
36ea735b 3474 *
e114e473 3475 * Casey says pipes are easy (?)
36ea735b
CS
3476 *
3477 * Socket access is controlled by the socket
3478 * structures associated with the task involved.
3479 *
3480 * Cgroupfs is special
e114e473 3481 */
21c7eae2 3482 final = &smack_known_star;
e114e473
CS
3483 break;
3484 case DEVPTS_SUPER_MAGIC:
3485 /*
3486 * devpts seems content with the label of the task.
3487 * Programs that change smack have to treat the
3488 * pty with respect.
3489 */
21c7eae2 3490 final = ckp;
e114e473 3491 break;
e114e473
CS
3492 case PROC_SUPER_MAGIC:
3493 /*
3494 * Casey says procfs appears not to care.
3495 * The superblock default suffices.
3496 */
3497 break;
3498 case TMPFS_MAGIC:
3499 /*
3500 * Device labels should come from the filesystem,
3501 * but watch out, because they're volitile,
3502 * getting recreated on every reboot.
3503 */
21c7eae2 3504 final = &smack_known_star;
e114e473
CS
3505 /*
3506 * No break.
3507 *
3508 * If a smack value has been set we want to use it,
3509 * but since tmpfs isn't giving us the opportunity
3510 * to set mount options simulate setting the
3511 * superblock default.
3512 */
3513 default:
3514 /*
3515 * This isn't an understood special case.
3516 * Get the value from the xattr.
b4e0d5f0
CS
3517 */
3518
3519 /*
3520 * UNIX domain sockets use lower level socket data.
3521 */
3522 if (S_ISSOCK(inode->i_mode)) {
21c7eae2 3523 final = &smack_known_star;
b4e0d5f0
CS
3524 break;
3525 }
3526 /*
e114e473
CS
3527 * No xattr support means, alas, no SMACK label.
3528 * Use the aforeapplied default.
3529 * It would be curious if the label of the task
3530 * does not match that assigned.
3531 */
5d6c3191
AG
3532 if (!(inode->i_opflags & IOP_XATTR))
3533 break;
e114e473
CS
3534 /*
3535 * Get the dentry for xattr.
3536 */
3e62cbb8 3537 dp = dget(opt_dentry);
2f823ff8 3538 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
e774ad68 3539 if (!IS_ERR_OR_NULL(skp))
21c7eae2 3540 final = skp;
2267b13a
CS
3541
3542 /*
3543 * Transmuting directory
3544 */
3545 if (S_ISDIR(inode->i_mode)) {
3546 /*
3547 * If this is a new directory and the label was
3548 * transmuted when the inode was initialized
3549 * set the transmute attribute on the directory
3550 * and mark the inode.
3551 *
3552 * If there is a transmute attribute on the
3553 * directory mark the inode.
3554 */
3555 if (isp->smk_flags & SMK_INODE_CHANGED) {
3556 isp->smk_flags &= ~SMK_INODE_CHANGED;
5d6c3191 3557 rc = __vfs_setxattr(dp, inode,
5c6d1125 3558 XATTR_NAME_SMACKTRANSMUTE,
2267b13a
CS
3559 TRANS_TRUE, TRANS_TRUE_SIZE,
3560 0);
3561 } else {
5d6c3191 3562 rc = __vfs_getxattr(dp, inode,
2267b13a
CS
3563 XATTR_NAME_SMACKTRANSMUTE, trattr,
3564 TRANS_TRUE_SIZE);
3565 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3566 TRANS_TRUE_SIZE) != 0)
3567 rc = -EINVAL;
5c6d1125 3568 }
2267b13a
CS
3569 if (rc >= 0)
3570 transflag = SMK_INODE_TRANSMUTE;
5c6d1125 3571 }
809c02e0
SF
3572 /*
3573 * Don't let the exec or mmap label be "*" or "@".
3574 */
3575 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3576 if (IS_ERR(skp) || skp == &smack_known_star ||
3577 skp == &smack_known_web)
3578 skp = NULL;
3579 isp->smk_task = skp;
e774ad68 3580
19760ad0 3581 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
e774ad68
LP
3582 if (IS_ERR(skp) || skp == &smack_known_star ||
3583 skp == &smack_known_web)
19760ad0
CS
3584 skp = NULL;
3585 isp->smk_mmap = skp;
676dac4b 3586
e114e473
CS
3587 dput(dp);
3588 break;
3589 }
3590
3591 if (final == NULL)
21c7eae2 3592 isp->smk_inode = ckp;
e114e473
CS
3593 else
3594 isp->smk_inode = final;
3595
5c6d1125 3596 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
e114e473
CS
3597
3598unlockandout:
3599 mutex_unlock(&isp->smk_lock);
3600 return;
3601}
3602
3603/**
3604 * smack_getprocattr - Smack process attribute access
3605 * @p: the object task
3606 * @name: the name of the attribute in /proc/.../attr
3607 * @value: where to put the result
3608 *
3609 * Places a copy of the task Smack into value
3610 *
3611 * Returns the length of the smack label or an error code
3612 */
3613static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3614{
6d1cff2a 3615 struct smack_known *skp = smk_of_task_struct(p);
e114e473
CS
3616 char *cp;
3617 int slen;
3618
3619 if (strcmp(name, "current") != 0)
3620 return -EINVAL;
3621
2f823ff8 3622 cp = kstrdup(skp->smk_known, GFP_KERNEL);
e114e473
CS
3623 if (cp == NULL)
3624 return -ENOMEM;
3625
3626 slen = strlen(cp);
3627 *value = cp;
3628 return slen;
3629}
3630
3631/**
3632 * smack_setprocattr - Smack process attribute setting
3633 * @p: the object task
3634 * @name: the name of the attribute in /proc/.../attr
3635 * @value: the value to set
3636 * @size: the size of the value
3637 *
3638 * Sets the Smack value of the task. Only setting self
3639 * is permitted and only with privilege
3640 *
3641 * Returns the length of the smack label or an error code
3642 */
3643static int smack_setprocattr(struct task_struct *p, char *name,
3644 void *value, size_t size)
3645{
38416e53 3646 struct task_smack *tsp = current_security();
d84f4f99 3647 struct cred *new;
2f823ff8 3648 struct smack_known *skp;
38416e53
ZJ
3649 struct smack_known_list_elem *sklep;
3650 int rc;
e114e473 3651
e114e473
CS
3652 /*
3653 * Changing another process' Smack value is too dangerous
3654 * and supports no sane use case.
3655 */
3656 if (p != current)
3657 return -EPERM;
3658
38416e53 3659 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
5cd9c58f
DH
3660 return -EPERM;
3661
f7112e6c 3662 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
e114e473
CS
3663 return -EINVAL;
3664
3665 if (strcmp(name, "current") != 0)
3666 return -EINVAL;
3667
2f823ff8 3668 skp = smk_import_entry(value, size);
e774ad68
LP
3669 if (IS_ERR(skp))
3670 return PTR_ERR(skp);
e114e473 3671
6d3dc07c 3672 /*
7128ea15
HS
3673 * No process is ever allowed the web ("@") label
3674 * and the star ("*") label.
6d3dc07c 3675 */
7128ea15
HS
3676 if (skp == &smack_known_web || skp == &smack_known_star)
3677 return -EINVAL;
6d3dc07c 3678
38416e53
ZJ
3679 if (!smack_privileged(CAP_MAC_ADMIN)) {
3680 rc = -EPERM;
3681 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3682 if (sklep->smk_label == skp) {
3683 rc = 0;
3684 break;
3685 }
3686 if (rc)
3687 return rc;
3688 }
3689
d84f4f99 3690 new = prepare_creds();
6d3dc07c 3691 if (new == NULL)
d84f4f99 3692 return -ENOMEM;
7898e1f8 3693
46a2f3b9 3694 tsp = new->security;
2f823ff8 3695 tsp->smk_task = skp;
38416e53
ZJ
3696 /*
3697 * process can change its label only once
3698 */
3699 smk_destroy_label_list(&tsp->smk_relabel);
7898e1f8 3700
d84f4f99 3701 commit_creds(new);
e114e473
CS
3702 return size;
3703}
3704
3705/**
3706 * smack_unix_stream_connect - Smack access on UDS
3610cda5
DM
3707 * @sock: one sock
3708 * @other: the other sock
e114e473
CS
3709 * @newsk: unused
3710 *
3711 * Return 0 if a subject with the smack of sock could access
3712 * an object with the smack of other, otherwise an error code
3713 */
3610cda5
DM
3714static int smack_unix_stream_connect(struct sock *sock,
3715 struct sock *other, struct sock *newsk)
e114e473 3716{
2f823ff8 3717 struct smack_known *skp;
54e70ec5 3718 struct smack_known *okp;
d2e7ad19
JM
3719 struct socket_smack *ssp = sock->sk_security;
3720 struct socket_smack *osp = other->sk_security;
975d5e55 3721 struct socket_smack *nsp = newsk->sk_security;
ecfcc53f 3722 struct smk_audit_info ad;
b4e0d5f0 3723 int rc = 0;
923e9a13
KC
3724#ifdef CONFIG_AUDIT
3725 struct lsm_network_audit net;
923e9a13 3726#endif
b4e0d5f0 3727
2f823ff8
CS
3728 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3729 skp = ssp->smk_out;
96be7b54 3730 okp = osp->smk_in;
54e70ec5
CS
3731#ifdef CONFIG_AUDIT
3732 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3733 smk_ad_setfield_u_net_sk(&ad, other);
3734#endif
21c7eae2
LP
3735 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3736 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
d166c802 3737 if (rc == 0) {
96be7b54
ZJ
3738 okp = osp->smk_out;
3739 skp = ssp->smk_in;
138a868f 3740 rc = smk_access(okp, skp, MAY_WRITE, &ad);
21c7eae2 3741 rc = smk_bu_note("UDS connect", okp, skp,
d166c802
CS
3742 MAY_WRITE, rc);
3743 }
2f823ff8 3744 }
b4e0d5f0 3745
975d5e55
CS
3746 /*
3747 * Cross reference the peer labels for SO_PEERSEC.
3748 */
3749 if (rc == 0) {
54e70ec5
CS
3750 nsp->smk_packet = ssp->smk_out;
3751 ssp->smk_packet = osp->smk_out;
975d5e55
CS
3752 }
3753
b4e0d5f0 3754 return rc;
e114e473
CS
3755}
3756
3757/**
3758 * smack_unix_may_send - Smack access on UDS
3759 * @sock: one socket
3760 * @other: the other socket
3761 *
3762 * Return 0 if a subject with the smack of sock could access
3763 * an object with the smack of other, otherwise an error code
3764 */
3765static int smack_unix_may_send(struct socket *sock, struct socket *other)
3766{
b4e0d5f0
CS
3767 struct socket_smack *ssp = sock->sk->sk_security;
3768 struct socket_smack *osp = other->sk->sk_security;
ecfcc53f 3769 struct smk_audit_info ad;
d166c802 3770 int rc;
e114e473 3771
923e9a13
KC
3772#ifdef CONFIG_AUDIT
3773 struct lsm_network_audit net;
3774
48c62af6 3775 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
ecfcc53f 3776 smk_ad_setfield_u_net_sk(&ad, other->sk);
923e9a13 3777#endif
b4e0d5f0 3778
2f823ff8
CS
3779 if (smack_privileged(CAP_MAC_OVERRIDE))
3780 return 0;
b4e0d5f0 3781
21c7eae2
LP
3782 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3783 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
d166c802 3784 return rc;
e114e473
CS
3785}
3786
6d3dc07c
CS
3787/**
3788 * smack_socket_sendmsg - Smack check based on destination host
3789 * @sock: the socket
251a2a95 3790 * @msg: the message
6d3dc07c
CS
3791 * @size: the size of the message
3792 *
c6739443
CS
3793 * Return 0 if the current subject can write to the destination host.
3794 * For IPv4 this is only a question if the destination is a single label host.
3795 * For IPv6 this is a check against the label of the port.
6d3dc07c
CS
3796 */
3797static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3798 int size)
3799{
3800 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
21abb1ec 3801#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3802 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
21abb1ec
CS
3803#endif
3804#ifdef SMACK_IPV6_SECMARK_LABELING
3805 struct socket_smack *ssp = sock->sk->sk_security;
3806 struct smack_known *rsp;
3807#endif
c6739443 3808 int rc = 0;
6d3dc07c
CS
3809
3810 /*
3811 * Perfectly reasonable for this to be NULL
3812 */
c6739443 3813 if (sip == NULL)
6d3dc07c
CS
3814 return 0;
3815
81bd0d56 3816 switch (sock->sk->sk_family) {
c6739443
CS
3817 case AF_INET:
3818 rc = smack_netlabel_send(sock->sk, sip);
3819 break;
3820 case AF_INET6:
21abb1ec
CS
3821#ifdef SMACK_IPV6_SECMARK_LABELING
3822 rsp = smack_ipv6host_label(sap);
3823 if (rsp != NULL)
3824 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3825 SMK_CONNECTING);
3826#endif
3827#ifdef SMACK_IPV6_PORT_LABELING
c6739443 3828 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
21abb1ec 3829#endif
c6739443
CS
3830 break;
3831 }
3832 return rc;
6d3dc07c
CS
3833}
3834
e114e473 3835/**
251a2a95 3836 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e473 3837 * @sap: netlabel secattr
272cd7a8 3838 * @ssp: socket security information
e114e473 3839 *
2f823ff8 3840 * Returns a pointer to a Smack label entry found on the label list.
e114e473 3841 */
2f823ff8
CS
3842static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3843 struct socket_smack *ssp)
e114e473 3844{
2f823ff8 3845 struct smack_known *skp;
f7112e6c 3846 int found = 0;
677264e8
CS
3847 int acat;
3848 int kcat;
e114e473 3849
6d3dc07c 3850 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e473 3851 /*
6d3dc07c 3852 * Looks like a CIPSO packet.
e114e473
CS
3853 * If there are flags but no level netlabel isn't
3854 * behaving the way we expect it to.
3855 *
f7112e6c 3856 * Look it up in the label table
e114e473
CS
3857 * Without guidance regarding the smack value
3858 * for the packet fall back on the network
3859 * ambient value.
3860 */
f7112e6c 3861 rcu_read_lock();
2f823ff8
CS
3862 list_for_each_entry(skp, &smack_known_list, list) {
3863 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
f7112e6c 3864 continue;
677264e8
CS
3865 /*
3866 * Compare the catsets. Use the netlbl APIs.
3867 */
3868 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3869 if ((skp->smk_netlabel.flags &
3870 NETLBL_SECATTR_MLS_CAT) == 0)
3871 found = 1;
3872 break;
3873 }
3874 for (acat = -1, kcat = -1; acat == kcat; ) {
4fbe63d1
PM
3875 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3876 acat + 1);
3877 kcat = netlbl_catmap_walk(
677264e8
CS
3878 skp->smk_netlabel.attr.mls.cat,
3879 kcat + 1);
3880 if (acat < 0 || kcat < 0)
3881 break;
3882 }
3883 if (acat == kcat) {
3884 found = 1;
3885 break;
3886 }
6d3dc07c 3887 }
f7112e6c
CS
3888 rcu_read_unlock();
3889
3890 if (found)
2f823ff8 3891 return skp;
f7112e6c 3892
54e70ec5 3893 if (ssp != NULL && ssp->smk_in == &smack_known_star)
2f823ff8
CS
3894 return &smack_known_web;
3895 return &smack_known_star;
e114e473 3896 }
6d3dc07c
CS
3897 if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
3898 /*
3899 * Looks like a fallback, which gives us a secid.
3900 */
2f823ff8 3901 skp = smack_from_secid(sap->attr.secid);
6d3dc07c
CS
3902 /*
3903 * This has got to be a bug because it is
3904 * impossible to specify a fallback without
3905 * specifying the label, which will ensure
3906 * it has a secid, and the only way to get a
3907 * secid is from a fallback.
3908 */
2f823ff8
CS
3909 BUG_ON(skp == NULL);
3910 return skp;
e114e473
CS
3911 }
3912 /*
6d3dc07c
CS
3913 * Without guidance regarding the smack value
3914 * for the packet fall back on the network
3915 * ambient value.
e114e473 3916 */
272cd7a8 3917 return smack_net_ambient;
e114e473
CS
3918}
3919
69f287ae 3920#if IS_ENABLED(CONFIG_IPV6)
6ea06247 3921static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
c6739443 3922{
c6739443
CS
3923 u8 nexthdr;
3924 int offset;
3925 int proto = -EINVAL;
3926 struct ipv6hdr _ipv6h;
3927 struct ipv6hdr *ip6;
3928 __be16 frag_off;
3929 struct tcphdr _tcph, *th;
3930 struct udphdr _udph, *uh;
3931 struct dccp_hdr _dccph, *dh;
3932
3933 sip->sin6_port = 0;
3934
3935 offset = skb_network_offset(skb);
3936 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3937 if (ip6 == NULL)
3938 return -EINVAL;
3939 sip->sin6_addr = ip6->saddr;
3940
3941 nexthdr = ip6->nexthdr;
3942 offset += sizeof(_ipv6h);
3943 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3944 if (offset < 0)
3945 return -EINVAL;
3946
3947 proto = nexthdr;
3948 switch (proto) {
3949 case IPPROTO_TCP:
3950 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3951 if (th != NULL)
3952 sip->sin6_port = th->source;
3953 break;
3954 case IPPROTO_UDP:
3955 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3956 if (uh != NULL)
3957 sip->sin6_port = uh->source;
3958 break;
3959 case IPPROTO_DCCP:
3960 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3961 if (dh != NULL)
3962 sip->sin6_port = dh->dccph_sport;
3963 break;
3964 }
3965 return proto;
3966}
69f287ae 3967#endif /* CONFIG_IPV6 */
c6739443 3968
e114e473
CS
3969/**
3970 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3971 * @sk: socket
3972 * @skb: packet
3973 *
3974 * Returns 0 if the packet should be delivered, an error code otherwise
3975 */
3976static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3977{
3978 struct netlbl_lsm_secattr secattr;
3979 struct socket_smack *ssp = sk->sk_security;
69f287ae 3980 struct smack_known *skp = NULL;
c6739443 3981 int rc = 0;
ecfcc53f 3982 struct smk_audit_info ad;
923e9a13 3983#ifdef CONFIG_AUDIT
48c62af6 3984 struct lsm_network_audit net;
923e9a13 3985#endif
69f287ae
CS
3986#if IS_ENABLED(CONFIG_IPV6)
3987 struct sockaddr_in6 sadd;
3988 int proto;
3989#endif /* CONFIG_IPV6 */
3990
c6739443
CS
3991 switch (sk->sk_family) {
3992 case PF_INET:
69f287ae
CS
3993#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3994 /*
3995 * If there is a secmark use it rather than the CIPSO label.
3996 * If there is no secmark fall back to CIPSO.
3997 * The secmark is assumed to reflect policy better.
3998 */
3999 if (skb && skb->secmark != 0) {
4000 skp = smack_from_secid(skb->secmark);
4001 goto access_check;
4002 }
4003#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
c6739443
CS
4004 /*
4005 * Translate what netlabel gave us.
4006 */
4007 netlbl_secattr_init(&secattr);
6d3dc07c 4008
c6739443
CS
4009 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
4010 if (rc == 0)
2f823ff8 4011 skp = smack_from_secattr(&secattr, ssp);
c6739443 4012 else
2f823ff8 4013 skp = smack_net_ambient;
6d3dc07c 4014
c6739443 4015 netlbl_secattr_destroy(&secattr);
6d3dc07c 4016
69f287ae
CS
4017#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4018access_check:
4019#endif
ecfcc53f 4020#ifdef CONFIG_AUDIT
c6739443
CS
4021 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4022 ad.a.u.net->family = sk->sk_family;
4023 ad.a.u.net->netif = skb->skb_iif;
4024 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
ecfcc53f 4025#endif
c6739443
CS
4026 /*
4027 * Receiving a packet requires that the other end
4028 * be able to write here. Read access is not required.
4029 * This is the simplist possible security model
4030 * for networking.
4031 */
21c7eae2
LP
4032 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4033 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
d166c802 4034 MAY_WRITE, rc);
c6739443 4035 if (rc != 0)
a04e71f6 4036 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
c6739443 4037 break;
69f287ae 4038#if IS_ENABLED(CONFIG_IPV6)
c6739443 4039 case PF_INET6:
69f287ae
CS
4040 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4041 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4042 break;
21abb1ec 4043#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae
CS
4044 if (skb && skb->secmark != 0)
4045 skp = smack_from_secid(skb->secmark);
c6739443 4046 else
21abb1ec
CS
4047 skp = smack_ipv6host_label(&sadd);
4048 if (skp == NULL)
69f287ae
CS
4049 skp = smack_net_ambient;
4050#ifdef CONFIG_AUDIT
4051 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4052 ad.a.u.net->family = sk->sk_family;
4053 ad.a.u.net->netif = skb->skb_iif;
4054 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4055#endif /* CONFIG_AUDIT */
4056 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4057 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4058 MAY_WRITE, rc);
21abb1ec
CS
4059#endif /* SMACK_IPV6_SECMARK_LABELING */
4060#ifdef SMACK_IPV6_PORT_LABELING
69f287ae 4061 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
21abb1ec 4062#endif /* SMACK_IPV6_PORT_LABELING */
c6739443 4063 break;
69f287ae 4064#endif /* CONFIG_IPV6 */
c6739443 4065 }
69f287ae 4066
a8134296 4067 return rc;
e114e473
CS
4068}
4069
4070/**
4071 * smack_socket_getpeersec_stream - pull in packet label
4072 * @sock: the socket
4073 * @optval: user's destination
4074 * @optlen: size thereof
251a2a95 4075 * @len: max thereof
e114e473
CS
4076 *
4077 * returns zero on success, an error code otherwise
4078 */
4079static int smack_socket_getpeersec_stream(struct socket *sock,
4080 char __user *optval,
4081 int __user *optlen, unsigned len)
4082{
4083 struct socket_smack *ssp;
272cd7a8
CS
4084 char *rcp = "";
4085 int slen = 1;
e114e473
CS
4086 int rc = 0;
4087
4088 ssp = sock->sk->sk_security;
272cd7a8 4089 if (ssp->smk_packet != NULL) {
54e70ec5 4090 rcp = ssp->smk_packet->smk_known;
272cd7a8
CS
4091 slen = strlen(rcp) + 1;
4092 }
e114e473
CS
4093
4094 if (slen > len)
4095 rc = -ERANGE;
272cd7a8 4096 else if (copy_to_user(optval, rcp, slen) != 0)
e114e473
CS
4097 rc = -EFAULT;
4098
4099 if (put_user(slen, optlen) != 0)
4100 rc = -EFAULT;
4101
4102 return rc;
4103}
4104
4105
4106/**
4107 * smack_socket_getpeersec_dgram - pull in packet label
b4e0d5f0 4108 * @sock: the peer socket
e114e473
CS
4109 * @skb: packet data
4110 * @secid: pointer to where to put the secid of the packet
4111 *
4112 * Sets the netlabel socket state on sk from parent
4113 */
4114static int smack_socket_getpeersec_dgram(struct socket *sock,
4115 struct sk_buff *skb, u32 *secid)
4116
4117{
4118 struct netlbl_lsm_secattr secattr;
272cd7a8 4119 struct socket_smack *ssp = NULL;
2f823ff8 4120 struct smack_known *skp;
b4e0d5f0
CS
4121 int family = PF_UNSPEC;
4122 u32 s = 0; /* 0 is the invalid secid */
e114e473
CS
4123 int rc;
4124
b4e0d5f0
CS
4125 if (skb != NULL) {
4126 if (skb->protocol == htons(ETH_P_IP))
4127 family = PF_INET;
69f287ae 4128#if IS_ENABLED(CONFIG_IPV6)
b4e0d5f0
CS
4129 else if (skb->protocol == htons(ETH_P_IPV6))
4130 family = PF_INET6;
69f287ae 4131#endif /* CONFIG_IPV6 */
e114e473 4132 }
b4e0d5f0
CS
4133 if (family == PF_UNSPEC && sock != NULL)
4134 family = sock->sk->sk_family;
e114e473 4135
69f287ae
CS
4136 switch (family) {
4137 case PF_UNIX:
272cd7a8 4138 ssp = sock->sk->sk_security;
2f823ff8 4139 s = ssp->smk_out->smk_secid;
69f287ae
CS
4140 break;
4141 case PF_INET:
4142#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4143 s = skb->secmark;
4144 if (s != 0)
4145 break;
4146#endif
b4e0d5f0
CS
4147 /*
4148 * Translate what netlabel gave us.
4149 */
272cd7a8
CS
4150 if (sock != NULL && sock->sk != NULL)
4151 ssp = sock->sk->sk_security;
b4e0d5f0
CS
4152 netlbl_secattr_init(&secattr);
4153 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4154 if (rc == 0) {
2f823ff8
CS
4155 skp = smack_from_secattr(&secattr, ssp);
4156 s = skp->smk_secid;
b4e0d5f0
CS
4157 }
4158 netlbl_secattr_destroy(&secattr);
69f287ae 4159 break;
69f287ae 4160 case PF_INET6:
21abb1ec 4161#ifdef SMACK_IPV6_SECMARK_LABELING
69f287ae 4162 s = skb->secmark;
21abb1ec 4163#endif
69f287ae 4164 break;
b4e0d5f0
CS
4165 }
4166 *secid = s;
e114e473
CS
4167 if (s == 0)
4168 return -EINVAL;
e114e473
CS
4169 return 0;
4170}
4171
4172/**
07feee8f
PM
4173 * smack_sock_graft - Initialize a newly created socket with an existing sock
4174 * @sk: child sock
4175 * @parent: parent socket
e114e473 4176 *
07feee8f
PM
4177 * Set the smk_{in,out} state of an existing sock based on the process that
4178 * is creating the new socket.
e114e473
CS
4179 */
4180static void smack_sock_graft(struct sock *sk, struct socket *parent)
4181{
4182 struct socket_smack *ssp;
2f823ff8 4183 struct smack_known *skp = smk_of_current();
e114e473 4184
07feee8f
PM
4185 if (sk == NULL ||
4186 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e473
CS
4187 return;
4188
4189 ssp = sk->sk_security;
54e70ec5 4190 ssp->smk_in = skp;
2f823ff8 4191 ssp->smk_out = skp;
07feee8f 4192 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e473
CS
4193}
4194
4195/**
4196 * smack_inet_conn_request - Smack access check on connect
4197 * @sk: socket involved
4198 * @skb: packet
4199 * @req: unused
4200 *
4201 * Returns 0 if a task with the packet label could write to
4202 * the socket, otherwise an error code
4203 */
4204static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4205 struct request_sock *req)
4206{
07feee8f 4207 u16 family = sk->sk_family;
f7112e6c 4208 struct smack_known *skp;
e114e473 4209 struct socket_smack *ssp = sk->sk_security;
07feee8f
PM
4210 struct netlbl_lsm_secattr secattr;
4211 struct sockaddr_in addr;
4212 struct iphdr *hdr;
21c7eae2 4213 struct smack_known *hskp;
e114e473 4214 int rc;
ecfcc53f 4215 struct smk_audit_info ad;
923e9a13 4216#ifdef CONFIG_AUDIT
48c62af6 4217 struct lsm_network_audit net;
923e9a13 4218#endif
e114e473 4219
69f287ae 4220#if IS_ENABLED(CONFIG_IPV6)
c6739443
CS
4221 if (family == PF_INET6) {
4222 /*
4223 * Handle mapped IPv4 packets arriving
4224 * via IPv6 sockets. Don't set up netlabel
4225 * processing on IPv6.
4226 */
4227 if (skb->protocol == htons(ETH_P_IP))
4228 family = PF_INET;
4229 else
4230 return 0;
4231 }
69f287ae 4232#endif /* CONFIG_IPV6 */
e114e473 4233
7f368ad3
CS
4234#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4235 /*
4236 * If there is a secmark use it rather than the CIPSO label.
4237 * If there is no secmark fall back to CIPSO.
4238 * The secmark is assumed to reflect policy better.
4239 */
4240 if (skb && skb->secmark != 0) {
4241 skp = smack_from_secid(skb->secmark);
4242 goto access_check;
4243 }
4244#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4245
07feee8f
PM
4246 netlbl_secattr_init(&secattr);
4247 rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e473 4248 if (rc == 0)
2f823ff8 4249 skp = smack_from_secattr(&secattr, ssp);
e114e473 4250 else
2f823ff8 4251 skp = &smack_known_huh;
07feee8f
PM
4252 netlbl_secattr_destroy(&secattr);
4253
7f368ad3
CS
4254#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4255access_check:
4256#endif
4257
ecfcc53f 4258#ifdef CONFIG_AUDIT
48c62af6
EP
4259 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4260 ad.a.u.net->family = family;
4261 ad.a.u.net->netif = skb->skb_iif;
ecfcc53f
EB
4262 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4263#endif
e114e473 4264 /*
07feee8f
PM
4265 * Receiving a packet requires that the other end be able to write
4266 * here. Read access is not required.
e114e473 4267 */
21c7eae2
LP
4268 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4269 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
07feee8f
PM
4270 if (rc != 0)
4271 return rc;
4272
4273 /*
4274 * Save the peer's label in the request_sock so we can later setup
4275 * smk_packet in the child socket so that SO_PEERCRED can report it.
4276 */
2f823ff8 4277 req->peer_secid = skp->smk_secid;
07feee8f
PM
4278
4279 /*
4280 * We need to decide if we want to label the incoming connection here
4281 * if we do we only need to label the request_sock and the stack will
25985edc 4282 * propagate the wire-label to the sock when it is created.
07feee8f
PM
4283 */
4284 hdr = ip_hdr(skb);
4285 addr.sin_addr.s_addr = hdr->saddr;
4286 rcu_read_lock();
21abb1ec 4287 hskp = smack_ipv4host_label(&addr);
f7112e6c
CS
4288 rcu_read_unlock();
4289
21c7eae2 4290 if (hskp == NULL)
f7112e6c 4291 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
2f823ff8 4292 else
07feee8f 4293 netlbl_req_delattr(req);
e114e473
CS
4294
4295 return rc;
4296}
4297
07feee8f
PM
4298/**
4299 * smack_inet_csk_clone - Copy the connection information to the new socket
4300 * @sk: the new socket
4301 * @req: the connection's request_sock
4302 *
4303 * Transfer the connection's peer label to the newly created socket.
4304 */
4305static void smack_inet_csk_clone(struct sock *sk,
4306 const struct request_sock *req)
4307{
4308 struct socket_smack *ssp = sk->sk_security;
2f823ff8 4309 struct smack_known *skp;
07feee8f 4310
2f823ff8
CS
4311 if (req->peer_secid != 0) {
4312 skp = smack_from_secid(req->peer_secid);
54e70ec5 4313 ssp->smk_packet = skp;
2f823ff8 4314 } else
272cd7a8 4315 ssp->smk_packet = NULL;
07feee8f
PM
4316}
4317
e114e473
CS
4318/*
4319 * Key management security hooks
4320 *
4321 * Casey has not tested key support very heavily.
4322 * The permission check is most likely too restrictive.
4323 * If you care about keys please have a look.
4324 */
4325#ifdef CONFIG_KEYS
4326
4327/**
4328 * smack_key_alloc - Set the key security blob
4329 * @key: object
d84f4f99 4330 * @cred: the credentials to use
e114e473
CS
4331 * @flags: unused
4332 *
4333 * No allocation required
4334 *
4335 * Returns 0
4336 */
d84f4f99 4337static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e473
CS
4338 unsigned long flags)
4339{
2f823ff8
CS
4340 struct smack_known *skp = smk_of_task(cred->security);
4341
21c7eae2 4342 key->security = skp;
e114e473
CS
4343 return 0;
4344}
4345
4346/**
4347 * smack_key_free - Clear the key security blob
4348 * @key: the object
4349 *
4350 * Clear the blob pointer
4351 */
4352static void smack_key_free(struct key *key)
4353{
4354 key->security = NULL;
4355}
4356
1a28979b 4357/**
e114e473
CS
4358 * smack_key_permission - Smack access on a key
4359 * @key_ref: gets to the object
d84f4f99 4360 * @cred: the credentials to use
1a28979b 4361 * @perm: requested key permissions
e114e473
CS
4362 *
4363 * Return 0 if the task has read and write to the object,
4364 * an error code otherwise
4365 */
4366static int smack_key_permission(key_ref_t key_ref,
f5895943 4367 const struct cred *cred, unsigned perm)
e114e473
CS
4368{
4369 struct key *keyp;
ecfcc53f 4370 struct smk_audit_info ad;
2f823ff8 4371 struct smack_known *tkp = smk_of_task(cred->security);
fffea214 4372 int request = 0;
d166c802 4373 int rc;
e114e473
CS
4374
4375 keyp = key_ref_to_ptr(key_ref);
4376 if (keyp == NULL)
4377 return -EINVAL;
4378 /*
4379 * If the key hasn't been initialized give it access so that
4380 * it may do so.
4381 */
4382 if (keyp->security == NULL)
4383 return 0;
4384 /*
4385 * This should not occur
4386 */
2f823ff8 4387 if (tkp == NULL)
e114e473 4388 return -EACCES;
ecfcc53f
EB
4389#ifdef CONFIG_AUDIT
4390 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4391 ad.a.u.key_struct.key = keyp->serial;
4392 ad.a.u.key_struct.key_desc = keyp->description;
4393#endif
fffea214
DK
4394 if (perm & KEY_NEED_READ)
4395 request = MAY_READ;
4396 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4397 request = MAY_WRITE;
d166c802
CS
4398 rc = smk_access(tkp, keyp->security, request, &ad);
4399 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4400 return rc;
e114e473 4401}
7fc5f36e
JB
4402
4403/*
4404 * smack_key_getsecurity - Smack label tagging the key
4405 * @key points to the key to be queried
4406 * @_buffer points to a pointer that should be set to point to the
4407 * resulting string (if no label or an error occurs).
4408 * Return the length of the string (including terminating NUL) or -ve if
4409 * an error.
4410 * May also return 0 (and a NULL buffer pointer) if there is no label.
4411 */
4412static int smack_key_getsecurity(struct key *key, char **_buffer)
4413{
4414 struct smack_known *skp = key->security;
4415 size_t length;
4416 char *copy;
4417
4418 if (key->security == NULL) {
4419 *_buffer = NULL;
4420 return 0;
4421 }
4422
4423 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4424 if (copy == NULL)
4425 return -ENOMEM;
4426 length = strlen(copy) + 1;
4427
4428 *_buffer = copy;
4429 return length;
4430}
4431
e114e473
CS
4432#endif /* CONFIG_KEYS */
4433
d20bdda6
AD
4434/*
4435 * Smack Audit hooks
4436 *
4437 * Audit requires a unique representation of each Smack specific
4438 * rule. This unique representation is used to distinguish the
4439 * object to be audited from remaining kernel objects and also
4440 * works as a glue between the audit hooks.
4441 *
4442 * Since repository entries are added but never deleted, we'll use
4443 * the smack_known label address related to the given audit rule as
4444 * the needed unique representation. This also better fits the smack
4445 * model where nearly everything is a label.
4446 */
4447#ifdef CONFIG_AUDIT
4448
4449/**
4450 * smack_audit_rule_init - Initialize a smack audit rule
4451 * @field: audit rule fields given from user-space (audit.h)
4452 * @op: required testing operator (=, !=, >, <, ...)
4453 * @rulestr: smack label to be audited
4454 * @vrule: pointer to save our own audit rule representation
4455 *
4456 * Prepare to audit cases where (@field @op @rulestr) is true.
4457 * The label to be audited is created if necessay.
4458 */
4459static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4460{
21c7eae2 4461 struct smack_known *skp;
d20bdda6
AD
4462 char **rule = (char **)vrule;
4463 *rule = NULL;
4464
4465 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4466 return -EINVAL;
4467
5af75d8d 4468 if (op != Audit_equal && op != Audit_not_equal)
d20bdda6
AD
4469 return -EINVAL;
4470
21c7eae2 4471 skp = smk_import_entry(rulestr, 0);
e774ad68
LP
4472 if (IS_ERR(skp))
4473 return PTR_ERR(skp);
4474
4475 *rule = skp->smk_known;
d20bdda6
AD
4476
4477 return 0;
4478}
4479
4480/**
4481 * smack_audit_rule_known - Distinguish Smack audit rules
4482 * @krule: rule of interest, in Audit kernel representation format
4483 *
4484 * This is used to filter Smack rules from remaining Audit ones.
4485 * If it's proved that this rule belongs to us, the
4486 * audit_rule_match hook will be called to do the final judgement.
4487 */
4488static int smack_audit_rule_known(struct audit_krule *krule)
4489{
4490 struct audit_field *f;
4491 int i;
4492
4493 for (i = 0; i < krule->field_count; i++) {
4494 f = &krule->fields[i];
4495
4496 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4497 return 1;
4498 }
4499
4500 return 0;
4501}
4502
4503/**
4504 * smack_audit_rule_match - Audit given object ?
4505 * @secid: security id for identifying the object to test
4506 * @field: audit rule flags given from user-space
4507 * @op: required testing operator
4508 * @vrule: smack internal rule presentation
4509 * @actx: audit context associated with the check
4510 *
4511 * The core Audit hook. It's used to take the decision of
4512 * whether to audit or not to audit a given object.
4513 */
4514static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4515 struct audit_context *actx)
4516{
2f823ff8 4517 struct smack_known *skp;
d20bdda6
AD
4518 char *rule = vrule;
4519
4eb0f4ab
RGB
4520 if (unlikely(!rule)) {
4521 WARN_ONCE(1, "Smack: missing rule\n");
d20bdda6
AD
4522 return -ENOENT;
4523 }
4524
4525 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4526 return 0;
4527
2f823ff8 4528 skp = smack_from_secid(secid);
d20bdda6
AD
4529
4530 /*
4531 * No need to do string comparisons. If a match occurs,
4532 * both pointers will point to the same smack_known
4533 * label.
4534 */
5af75d8d 4535 if (op == Audit_equal)
2f823ff8 4536 return (rule == skp->smk_known);
5af75d8d 4537 if (op == Audit_not_equal)
2f823ff8 4538 return (rule != skp->smk_known);
d20bdda6
AD
4539
4540 return 0;
4541}
4542
491a0b08
CS
4543/*
4544 * There is no need for a smack_audit_rule_free hook.
d20bdda6
AD
4545 * No memory was allocated.
4546 */
d20bdda6
AD
4547
4548#endif /* CONFIG_AUDIT */
4549
746df9b5
DQ
4550/**
4551 * smack_ismaclabel - check if xattr @name references a smack MAC label
4552 * @name: Full xattr name to check.
4553 */
4554static int smack_ismaclabel(const char *name)
4555{
4556 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4557}
4558
4559
251a2a95 4560/**
e114e473
CS
4561 * smack_secid_to_secctx - return the smack label for a secid
4562 * @secid: incoming integer
4563 * @secdata: destination
4564 * @seclen: how long it is
4565 *
4566 * Exists for networking code.
4567 */
4568static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4569{
2f823ff8 4570 struct smack_known *skp = smack_from_secid(secid);
e114e473 4571
d5630b9d 4572 if (secdata)
2f823ff8
CS
4573 *secdata = skp->smk_known;
4574 *seclen = strlen(skp->smk_known);
e114e473
CS
4575 return 0;
4576}
4577
251a2a95 4578/**
4bc87e62
CS
4579 * smack_secctx_to_secid - return the secid for a smack label
4580 * @secdata: smack label
4581 * @seclen: how long result is
4582 * @secid: outgoing integer
4583 *
4584 * Exists for audit and networking code.
4585 */
e52c1764 4586static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e62 4587{
21c7eae2
LP
4588 struct smack_known *skp = smk_find_entry(secdata);
4589
4590 if (skp)
4591 *secid = skp->smk_secid;
4592 else
4593 *secid = 0;
4bc87e62
CS
4594 return 0;
4595}
4596
491a0b08
CS
4597/*
4598 * There used to be a smack_release_secctx hook
4599 * that did nothing back when hooks were in a vector.
4600 * Now that there's a list such a hook adds cost.
e114e473 4601 */
e114e473 4602
1ee65e37
DQ
4603static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4604{
4605 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4606}
4607
4608static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4609{
4610 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4611}
4612
4613static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4614{
4615 int len = 0;
4616 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4617
4618 if (len < 0)
4619 return len;
4620 *ctxlen = len;
4621 return 0;
4622}
4623
1eddfe8e 4624static struct security_hook_list smack_hooks[] = {
e20b043a
CS
4625 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4626 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4627 LSM_HOOK_INIT(syslog, smack_syslog),
4628
4629 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4630 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4631 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4632 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4633 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
3bf2789c
VT
4634 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4635 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
e20b043a
CS
4636
4637 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4638 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4639 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4640
4641 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4642 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4643 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4644 LSM_HOOK_INIT(inode_link, smack_inode_link),
4645 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4646 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4647 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4648 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4649 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4650 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4651 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4652 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4653 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4654 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4655 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4656 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4657 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4658 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4659
e20b043a
CS
4660 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4661 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4662 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4663 LSM_HOOK_INIT(file_lock, smack_file_lock),
4664 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4665 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4666 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4667 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4668 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4669 LSM_HOOK_INIT(file_receive, smack_file_receive),
4670
4671 LSM_HOOK_INIT(file_open, smack_file_open),
4672
4673 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4674 LSM_HOOK_INIT(cred_free, smack_cred_free),
4675 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4676 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4677 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4678 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4679 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4680 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4681 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4682 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4683 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4684 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4685 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4686 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4687 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4688 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4689 LSM_HOOK_INIT(task_kill, smack_task_kill),
4690 LSM_HOOK_INIT(task_wait, smack_task_wait),
4691 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4692
4693 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4694 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4695
4696 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4697 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4698
4699 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4700 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4701 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4702 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4703 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4704 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4705
4706 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4707 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4708 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4709 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4710 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4711
4712 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4713 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4714 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4715 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4716 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4717
4718 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4719
4720 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4721 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4722
4723 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4724 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4725
4726 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
21abb1ec 4727#ifdef SMACK_IPV6_PORT_LABELING
e20b043a 4728 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
21abb1ec 4729#endif
e20b043a
CS
4730 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4731 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4732 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4733 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4734 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4735 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4736 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4737 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4738 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4739 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
d20bdda6 4740
e114e473
CS
4741 /* key management security hooks */
4742#ifdef CONFIG_KEYS
e20b043a
CS
4743 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4744 LSM_HOOK_INIT(key_free, smack_key_free),
4745 LSM_HOOK_INIT(key_permission, smack_key_permission),
4746 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
e114e473 4747#endif /* CONFIG_KEYS */
d20bdda6
AD
4748
4749 /* Audit hooks */
4750#ifdef CONFIG_AUDIT
e20b043a
CS
4751 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4752 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4753 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
d20bdda6
AD
4754#endif /* CONFIG_AUDIT */
4755
e20b043a
CS
4756 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4757 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4758 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
e20b043a
CS
4759 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4760 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4761 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
e114e473
CS
4762};
4763
7198e2ee 4764
86812bb0 4765static __init void init_smack_known_list(void)
7198e2ee 4766{
86812bb0
CS
4767 /*
4768 * Initialize rule list locks
4769 */
4770 mutex_init(&smack_known_huh.smk_rules_lock);
4771 mutex_init(&smack_known_hat.smk_rules_lock);
4772 mutex_init(&smack_known_floor.smk_rules_lock);
4773 mutex_init(&smack_known_star.smk_rules_lock);
4774 mutex_init(&smack_known_invalid.smk_rules_lock);
4775 mutex_init(&smack_known_web.smk_rules_lock);
4776 /*
4777 * Initialize rule lists
4778 */
4779 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4780 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4781 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4782 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4783 INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
4784 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4785 /*
4786 * Create the known labels list
4787 */
4d7cf4a1
TS
4788 smk_insert_entry(&smack_known_huh);
4789 smk_insert_entry(&smack_known_hat);
4790 smk_insert_entry(&smack_known_star);
4791 smk_insert_entry(&smack_known_floor);
4792 smk_insert_entry(&smack_known_invalid);
4793 smk_insert_entry(&smack_known_web);
7198e2ee
EB
4794}
4795
e114e473
CS
4796/**
4797 * smack_init - initialize the smack system
4798 *
4799 * Returns 0
4800 */
4801static __init int smack_init(void)
4802{
d84f4f99 4803 struct cred *cred;
676dac4b 4804 struct task_smack *tsp;
d84f4f99 4805
b1d9e6b0 4806 if (!security_module_enable("smack"))
7898e1f8
CS
4807 return 0;
4808
1a5b472b
R
4809 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4810 if (!smack_inode_cache)
4811 return -ENOMEM;
4812
2f823ff8
CS
4813 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4814 GFP_KERNEL);
1a5b472b
R
4815 if (tsp == NULL) {
4816 kmem_cache_destroy(smack_inode_cache);
676dac4b 4817 return -ENOMEM;
1a5b472b 4818 }
676dac4b 4819
d21b7b04
JB
4820 smack_enabled = 1;
4821
21abb1ec
CS
4822 pr_info("Smack: Initializing.\n");
4823#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4824 pr_info("Smack: Netfilter enabled.\n");
4825#endif
4826#ifdef SMACK_IPV6_PORT_LABELING
4827 pr_info("Smack: IPv6 port labeling enabled.\n");
4828#endif
4829#ifdef SMACK_IPV6_SECMARK_LABELING
4830 pr_info("Smack: IPv6 Netfilter enabled.\n");
4831#endif
e114e473
CS
4832
4833 /*
4834 * Set the security state for the initial task.
4835 */
d84f4f99 4836 cred = (struct cred *) current->cred;
676dac4b 4837 cred->security = tsp;
e114e473 4838
86812bb0
CS
4839 /* initialize the smack_known_list */
4840 init_smack_known_list();
e114e473
CS
4841
4842 /*
4843 * Register with LSM
4844 */
b1d9e6b0 4845 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
e114e473
CS
4846
4847 return 0;
4848}
4849
4850/*
4851 * Smack requires early initialization in order to label
4852 * all processes and objects when they are created.
4853 */
4854security_initcall(smack_init);