]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/smack/smack_lsm.c
SMACK: Add the rcu synchronization mechanism in ipv6 hooks
[mirror_ubuntu-artful-kernel.git] / security / smack / smack_lsm.c
1 /*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
6 * Authors:
7 * Casey Schaufler <casey@schaufler-ca.com>
8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
12 * Paul Moore <paul@paul-moore.com>
13 * Copyright (C) 2010 Nokia Corporation
14 * Copyright (C) 2011 Intel Corporation.
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21 #include <linux/xattr.h>
22 #include <linux/pagemap.h>
23 #include <linux/mount.h>
24 #include <linux/stat.h>
25 #include <linux/kd.h>
26 #include <asm/ioctls.h>
27 #include <linux/ip.h>
28 #include <linux/tcp.h>
29 #include <linux/udp.h>
30 #include <linux/dccp.h>
31 #include <linux/slab.h>
32 #include <linux/mutex.h>
33 #include <linux/pipe_fs_i.h>
34 #include <net/cipso_ipv4.h>
35 #include <net/ip.h>
36 #include <net/ipv6.h>
37 #include <linux/audit.h>
38 #include <linux/magic.h>
39 #include <linux/dcache.h>
40 #include <linux/personality.h>
41 #include <linux/msg.h>
42 #include <linux/shm.h>
43 #include <linux/binfmts.h>
44 #include <linux/parser.h>
45 #include "smack.h"
46
47 #define TRANS_TRUE "TRUE"
48 #define TRANS_TRUE_SIZE 4
49
50 #define SMK_CONNECTING 0
51 #define SMK_RECEIVING 1
52 #define SMK_SENDING 2
53
54 #ifdef SMACK_IPV6_PORT_LABELING
55 DEFINE_MUTEX(smack_ipv6_lock);
56 static LIST_HEAD(smk_ipv6_port_list);
57 #endif
58 static struct kmem_cache *smack_inode_cache;
59 int smack_enabled;
60
61 static const match_table_t smk_mount_tokens = {
62 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
63 {Opt_fsfloor, SMK_FSFLOOR "%s"},
64 {Opt_fshat, SMK_FSHAT "%s"},
65 {Opt_fsroot, SMK_FSROOT "%s"},
66 {Opt_fstransmute, SMK_FSTRANS "%s"},
67 {Opt_error, NULL},
68 };
69
70 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
71 static char *smk_bu_mess[] = {
72 "Bringup Error", /* Unused */
73 "Bringup", /* SMACK_BRINGUP_ALLOW */
74 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
75 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
76 };
77
78 static void smk_bu_mode(int mode, char *s)
79 {
80 int i = 0;
81
82 if (mode & MAY_READ)
83 s[i++] = 'r';
84 if (mode & MAY_WRITE)
85 s[i++] = 'w';
86 if (mode & MAY_EXEC)
87 s[i++] = 'x';
88 if (mode & MAY_APPEND)
89 s[i++] = 'a';
90 if (mode & MAY_TRANSMUTE)
91 s[i++] = 't';
92 if (mode & MAY_LOCK)
93 s[i++] = 'l';
94 if (i == 0)
95 s[i++] = '-';
96 s[i] = '\0';
97 }
98 #endif
99
100 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
101 static int smk_bu_note(char *note, struct smack_known *sskp,
102 struct smack_known *oskp, int mode, int rc)
103 {
104 char acc[SMK_NUM_ACCESS_TYPE + 1];
105
106 if (rc <= 0)
107 return rc;
108 if (rc > SMACK_UNCONFINED_OBJECT)
109 rc = 0;
110
111 smk_bu_mode(mode, acc);
112 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
113 sskp->smk_known, oskp->smk_known, acc, note);
114 return 0;
115 }
116 #else
117 #define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
118 #endif
119
120 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
121 static int smk_bu_current(char *note, struct smack_known *oskp,
122 int mode, int rc)
123 {
124 struct task_smack *tsp = current_security();
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
126
127 if (rc <= 0)
128 return rc;
129 if (rc > SMACK_UNCONFINED_OBJECT)
130 rc = 0;
131
132 smk_bu_mode(mode, acc);
133 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
134 tsp->smk_task->smk_known, oskp->smk_known,
135 acc, current->comm, note);
136 return 0;
137 }
138 #else
139 #define smk_bu_current(note, oskp, mode, RC) (RC)
140 #endif
141
142 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
143 static int smk_bu_task(struct task_struct *otp, int mode, int rc)
144 {
145 struct task_smack *tsp = current_security();
146 struct smack_known *smk_task = smk_of_task_struct(otp);
147 char acc[SMK_NUM_ACCESS_TYPE + 1];
148
149 if (rc <= 0)
150 return rc;
151 if (rc > SMACK_UNCONFINED_OBJECT)
152 rc = 0;
153
154 smk_bu_mode(mode, acc);
155 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
156 tsp->smk_task->smk_known, smk_task->smk_known, acc,
157 current->comm, otp->comm);
158 return 0;
159 }
160 #else
161 #define smk_bu_task(otp, mode, RC) (RC)
162 #endif
163
164 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
165 static int smk_bu_inode(struct inode *inode, int mode, int rc)
166 {
167 struct task_smack *tsp = current_security();
168 struct inode_smack *isp = inode->i_security;
169 char acc[SMK_NUM_ACCESS_TYPE + 1];
170
171 if (isp->smk_flags & SMK_INODE_IMPURE)
172 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
173 inode->i_sb->s_id, inode->i_ino, current->comm);
174
175 if (rc <= 0)
176 return rc;
177 if (rc > SMACK_UNCONFINED_OBJECT)
178 rc = 0;
179 if (rc == SMACK_UNCONFINED_SUBJECT &&
180 (mode & (MAY_WRITE | MAY_APPEND)))
181 isp->smk_flags |= SMK_INODE_IMPURE;
182
183 smk_bu_mode(mode, acc);
184
185 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
186 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
187 inode->i_sb->s_id, inode->i_ino, current->comm);
188 return 0;
189 }
190 #else
191 #define smk_bu_inode(inode, mode, RC) (RC)
192 #endif
193
194 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
195 static int smk_bu_file(struct file *file, int mode, int rc)
196 {
197 struct task_smack *tsp = current_security();
198 struct smack_known *sskp = tsp->smk_task;
199 struct inode *inode = file_inode(file);
200 struct inode_smack *isp = inode->i_security;
201 char acc[SMK_NUM_ACCESS_TYPE + 1];
202
203 if (isp->smk_flags & SMK_INODE_IMPURE)
204 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
205 inode->i_sb->s_id, inode->i_ino, current->comm);
206
207 if (rc <= 0)
208 return rc;
209 if (rc > SMACK_UNCONFINED_OBJECT)
210 rc = 0;
211
212 smk_bu_mode(mode, acc);
213 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
214 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
215 inode->i_sb->s_id, inode->i_ino, file,
216 current->comm);
217 return 0;
218 }
219 #else
220 #define smk_bu_file(file, mode, RC) (RC)
221 #endif
222
223 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
224 static int smk_bu_credfile(const struct cred *cred, struct file *file,
225 int mode, int rc)
226 {
227 struct task_smack *tsp = cred->security;
228 struct smack_known *sskp = tsp->smk_task;
229 struct inode *inode = file_inode(file);
230 struct inode_smack *isp = inode->i_security;
231 char acc[SMK_NUM_ACCESS_TYPE + 1];
232
233 if (isp->smk_flags & SMK_INODE_IMPURE)
234 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
235 inode->i_sb->s_id, inode->i_ino, current->comm);
236
237 if (rc <= 0)
238 return rc;
239 if (rc > SMACK_UNCONFINED_OBJECT)
240 rc = 0;
241
242 smk_bu_mode(mode, acc);
243 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
244 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
245 inode->i_sb->s_id, inode->i_ino, file,
246 current->comm);
247 return 0;
248 }
249 #else
250 #define smk_bu_credfile(cred, file, mode, RC) (RC)
251 #endif
252
253 /**
254 * smk_fetch - Fetch the smack label from a file.
255 * @name: type of the label (attribute)
256 * @ip: a pointer to the inode
257 * @dp: a pointer to the dentry
258 *
259 * Returns a pointer to the master list entry for the Smack label,
260 * NULL if there was no label to fetch, or an error code.
261 */
262 static struct smack_known *smk_fetch(const char *name, struct inode *ip,
263 struct dentry *dp)
264 {
265 int rc;
266 char *buffer;
267 struct smack_known *skp = NULL;
268
269 if (!(ip->i_opflags & IOP_XATTR))
270 return ERR_PTR(-EOPNOTSUPP);
271
272 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
273 if (buffer == NULL)
274 return ERR_PTR(-ENOMEM);
275
276 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
277 if (rc < 0)
278 skp = ERR_PTR(rc);
279 else if (rc == 0)
280 skp = NULL;
281 else
282 skp = smk_import_entry(buffer, rc);
283
284 kfree(buffer);
285
286 return skp;
287 }
288
289 /**
290 * new_inode_smack - allocate an inode security blob
291 * @skp: a pointer to the Smack label entry to use in the blob
292 *
293 * Returns the new blob or NULL if there's no memory available
294 */
295 static struct inode_smack *new_inode_smack(struct smack_known *skp)
296 {
297 struct inode_smack *isp;
298
299 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
300 if (isp == NULL)
301 return NULL;
302
303 isp->smk_inode = skp;
304 isp->smk_flags = 0;
305 mutex_init(&isp->smk_lock);
306
307 return isp;
308 }
309
310 /**
311 * new_task_smack - allocate a task security blob
312 * @task: a pointer to the Smack label for the running task
313 * @forked: a pointer to the Smack label for the forked task
314 * @gfp: type of the memory for the allocation
315 *
316 * Returns the new blob or NULL if there's no memory available
317 */
318 static struct task_smack *new_task_smack(struct smack_known *task,
319 struct smack_known *forked, gfp_t gfp)
320 {
321 struct task_smack *tsp;
322
323 tsp = kzalloc(sizeof(struct task_smack), gfp);
324 if (tsp == NULL)
325 return NULL;
326
327 tsp->smk_task = task;
328 tsp->smk_forked = forked;
329 INIT_LIST_HEAD(&tsp->smk_rules);
330 INIT_LIST_HEAD(&tsp->smk_relabel);
331 mutex_init(&tsp->smk_rules_lock);
332
333 return tsp;
334 }
335
336 /**
337 * smk_copy_rules - copy a rule set
338 * @nhead: new rules header pointer
339 * @ohead: old rules header pointer
340 * @gfp: type of the memory for the allocation
341 *
342 * Returns 0 on success, -ENOMEM on error
343 */
344 static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
345 gfp_t gfp)
346 {
347 struct smack_rule *nrp;
348 struct smack_rule *orp;
349 int rc = 0;
350
351 INIT_LIST_HEAD(nhead);
352
353 list_for_each_entry_rcu(orp, ohead, list) {
354 nrp = kzalloc(sizeof(struct smack_rule), gfp);
355 if (nrp == NULL) {
356 rc = -ENOMEM;
357 break;
358 }
359 *nrp = *orp;
360 list_add_rcu(&nrp->list, nhead);
361 }
362 return rc;
363 }
364
365 /**
366 * smk_copy_relabel - copy smk_relabel labels list
367 * @nhead: new rules header pointer
368 * @ohead: old rules header pointer
369 * @gfp: type of the memory for the allocation
370 *
371 * Returns 0 on success, -ENOMEM on error
372 */
373 static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
374 gfp_t gfp)
375 {
376 struct smack_known_list_elem *nklep;
377 struct smack_known_list_elem *oklep;
378
379 INIT_LIST_HEAD(nhead);
380
381 list_for_each_entry(oklep, ohead, list) {
382 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
383 if (nklep == NULL) {
384 smk_destroy_label_list(nhead);
385 return -ENOMEM;
386 }
387 nklep->smk_label = oklep->smk_label;
388 list_add(&nklep->list, nhead);
389 }
390
391 return 0;
392 }
393
394 /**
395 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
396 * @mode - input mode in form of PTRACE_MODE_*
397 *
398 * Returns a converted MAY_* mode usable by smack rules
399 */
400 static inline unsigned int smk_ptrace_mode(unsigned int mode)
401 {
402 if (mode & PTRACE_MODE_ATTACH)
403 return MAY_READWRITE;
404 if (mode & PTRACE_MODE_READ)
405 return MAY_READ;
406
407 return 0;
408 }
409
410 /**
411 * smk_ptrace_rule_check - helper for ptrace access
412 * @tracer: tracer process
413 * @tracee_known: label entry of the process that's about to be traced
414 * @mode: ptrace attachment mode (PTRACE_MODE_*)
415 * @func: name of the function that called us, used for audit
416 *
417 * Returns 0 on access granted, -error on error
418 */
419 static int smk_ptrace_rule_check(struct task_struct *tracer,
420 struct smack_known *tracee_known,
421 unsigned int mode, const char *func)
422 {
423 int rc;
424 struct smk_audit_info ad, *saip = NULL;
425 struct task_smack *tsp;
426 struct smack_known *tracer_known;
427
428 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
429 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
430 smk_ad_setfield_u_tsk(&ad, tracer);
431 saip = &ad;
432 }
433
434 rcu_read_lock();
435 tsp = __task_cred(tracer)->security;
436 tracer_known = smk_of_task(tsp);
437
438 if ((mode & PTRACE_MODE_ATTACH) &&
439 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
440 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
441 if (tracer_known->smk_known == tracee_known->smk_known)
442 rc = 0;
443 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
444 rc = -EACCES;
445 else if (capable(CAP_SYS_PTRACE))
446 rc = 0;
447 else
448 rc = -EACCES;
449
450 if (saip)
451 smack_log(tracer_known->smk_known,
452 tracee_known->smk_known,
453 0, rc, saip);
454
455 rcu_read_unlock();
456 return rc;
457 }
458
459 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
460 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
461
462 rcu_read_unlock();
463 return rc;
464 }
465
466 /*
467 * LSM hooks.
468 * We he, that is fun!
469 */
470
471 /**
472 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
473 * @ctp: child task pointer
474 * @mode: ptrace attachment mode (PTRACE_MODE_*)
475 *
476 * Returns 0 if access is OK, an error code otherwise
477 *
478 * Do the capability checks.
479 */
480 static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
481 {
482 struct smack_known *skp;
483
484 skp = smk_of_task_struct(ctp);
485
486 return smk_ptrace_rule_check(current, skp, mode, __func__);
487 }
488
489 /**
490 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
491 * @ptp: parent task pointer
492 *
493 * Returns 0 if access is OK, an error code otherwise
494 *
495 * Do the capability checks, and require PTRACE_MODE_ATTACH.
496 */
497 static int smack_ptrace_traceme(struct task_struct *ptp)
498 {
499 int rc;
500 struct smack_known *skp;
501
502 skp = smk_of_task(current_security());
503
504 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
505 return rc;
506 }
507
508 /**
509 * smack_syslog - Smack approval on syslog
510 * @type: message type
511 *
512 * Returns 0 on success, error code otherwise.
513 */
514 static int smack_syslog(int typefrom_file)
515 {
516 int rc = 0;
517 struct smack_known *skp = smk_of_current();
518
519 if (smack_privileged(CAP_MAC_OVERRIDE))
520 return 0;
521
522 if (smack_syslog_label != NULL && smack_syslog_label != skp)
523 rc = -EACCES;
524
525 return rc;
526 }
527
528
529 /*
530 * Superblock Hooks.
531 */
532
533 /**
534 * smack_sb_alloc_security - allocate a superblock blob
535 * @sb: the superblock getting the blob
536 *
537 * Returns 0 on success or -ENOMEM on error.
538 */
539 static int smack_sb_alloc_security(struct super_block *sb)
540 {
541 struct superblock_smack *sbsp;
542
543 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
544
545 if (sbsp == NULL)
546 return -ENOMEM;
547
548 sbsp->smk_root = &smack_known_floor;
549 sbsp->smk_default = &smack_known_floor;
550 sbsp->smk_floor = &smack_known_floor;
551 sbsp->smk_hat = &smack_known_hat;
552 /*
553 * SMK_SB_INITIALIZED will be zero from kzalloc.
554 */
555 sb->s_security = sbsp;
556
557 return 0;
558 }
559
560 /**
561 * smack_sb_free_security - free a superblock blob
562 * @sb: the superblock getting the blob
563 *
564 */
565 static void smack_sb_free_security(struct super_block *sb)
566 {
567 kfree(sb->s_security);
568 sb->s_security = NULL;
569 }
570
571 /**
572 * smack_sb_copy_data - copy mount options data for processing
573 * @orig: where to start
574 * @smackopts: mount options string
575 *
576 * Returns 0 on success or -ENOMEM on error.
577 *
578 * Copy the Smack specific mount options out of the mount
579 * options list.
580 */
581 static int smack_sb_copy_data(char *orig, char *smackopts)
582 {
583 char *cp, *commap, *otheropts, *dp;
584
585 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
586 if (otheropts == NULL)
587 return -ENOMEM;
588
589 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
590 if (strstr(cp, SMK_FSDEFAULT) == cp)
591 dp = smackopts;
592 else if (strstr(cp, SMK_FSFLOOR) == cp)
593 dp = smackopts;
594 else if (strstr(cp, SMK_FSHAT) == cp)
595 dp = smackopts;
596 else if (strstr(cp, SMK_FSROOT) == cp)
597 dp = smackopts;
598 else if (strstr(cp, SMK_FSTRANS) == cp)
599 dp = smackopts;
600 else
601 dp = otheropts;
602
603 commap = strchr(cp, ',');
604 if (commap != NULL)
605 *commap = '\0';
606
607 if (*dp != '\0')
608 strcat(dp, ",");
609 strcat(dp, cp);
610 }
611
612 strcpy(orig, otheropts);
613 free_page((unsigned long)otheropts);
614
615 return 0;
616 }
617
618 /**
619 * smack_parse_opts_str - parse Smack specific mount options
620 * @options: mount options string
621 * @opts: where to store converted mount opts
622 *
623 * Returns 0 on success or -ENOMEM on error.
624 *
625 * converts Smack specific mount options to generic security option format
626 */
627 static int smack_parse_opts_str(char *options,
628 struct security_mnt_opts *opts)
629 {
630 char *p;
631 char *fsdefault = NULL;
632 char *fsfloor = NULL;
633 char *fshat = NULL;
634 char *fsroot = NULL;
635 char *fstransmute = NULL;
636 int rc = -ENOMEM;
637 int num_mnt_opts = 0;
638 int token;
639
640 opts->num_mnt_opts = 0;
641
642 if (!options)
643 return 0;
644
645 while ((p = strsep(&options, ",")) != NULL) {
646 substring_t args[MAX_OPT_ARGS];
647
648 if (!*p)
649 continue;
650
651 token = match_token(p, smk_mount_tokens, args);
652
653 switch (token) {
654 case Opt_fsdefault:
655 if (fsdefault)
656 goto out_opt_err;
657 fsdefault = match_strdup(&args[0]);
658 if (!fsdefault)
659 goto out_err;
660 break;
661 case Opt_fsfloor:
662 if (fsfloor)
663 goto out_opt_err;
664 fsfloor = match_strdup(&args[0]);
665 if (!fsfloor)
666 goto out_err;
667 break;
668 case Opt_fshat:
669 if (fshat)
670 goto out_opt_err;
671 fshat = match_strdup(&args[0]);
672 if (!fshat)
673 goto out_err;
674 break;
675 case Opt_fsroot:
676 if (fsroot)
677 goto out_opt_err;
678 fsroot = match_strdup(&args[0]);
679 if (!fsroot)
680 goto out_err;
681 break;
682 case Opt_fstransmute:
683 if (fstransmute)
684 goto out_opt_err;
685 fstransmute = match_strdup(&args[0]);
686 if (!fstransmute)
687 goto out_err;
688 break;
689 default:
690 rc = -EINVAL;
691 pr_warn("Smack: unknown mount option\n");
692 goto out_err;
693 }
694 }
695
696 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
697 if (!opts->mnt_opts)
698 goto out_err;
699
700 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
701 GFP_KERNEL);
702 if (!opts->mnt_opts_flags) {
703 kfree(opts->mnt_opts);
704 goto out_err;
705 }
706
707 if (fsdefault) {
708 opts->mnt_opts[num_mnt_opts] = fsdefault;
709 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
710 }
711 if (fsfloor) {
712 opts->mnt_opts[num_mnt_opts] = fsfloor;
713 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
714 }
715 if (fshat) {
716 opts->mnt_opts[num_mnt_opts] = fshat;
717 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
718 }
719 if (fsroot) {
720 opts->mnt_opts[num_mnt_opts] = fsroot;
721 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
722 }
723 if (fstransmute) {
724 opts->mnt_opts[num_mnt_opts] = fstransmute;
725 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
726 }
727
728 opts->num_mnt_opts = num_mnt_opts;
729 return 0;
730
731 out_opt_err:
732 rc = -EINVAL;
733 pr_warn("Smack: duplicate mount options\n");
734
735 out_err:
736 kfree(fsdefault);
737 kfree(fsfloor);
738 kfree(fshat);
739 kfree(fsroot);
740 kfree(fstransmute);
741 return rc;
742 }
743
744 /**
745 * smack_set_mnt_opts - set Smack specific mount options
746 * @sb: the file system superblock
747 * @opts: Smack mount options
748 * @kern_flags: mount option from kernel space or user space
749 * @set_kern_flags: where to store converted mount opts
750 *
751 * Returns 0 on success, an error code on failure
752 *
753 * Allow filesystems with binary mount data to explicitly set Smack mount
754 * labels.
755 */
756 static int smack_set_mnt_opts(struct super_block *sb,
757 struct security_mnt_opts *opts,
758 unsigned long kern_flags,
759 unsigned long *set_kern_flags)
760 {
761 struct dentry *root = sb->s_root;
762 struct inode *inode = d_backing_inode(root);
763 struct superblock_smack *sp = sb->s_security;
764 struct inode_smack *isp;
765 struct smack_known *skp;
766 int i;
767 int num_opts = opts->num_mnt_opts;
768 int transmute = 0;
769
770 if (sp->smk_flags & SMK_SB_INITIALIZED)
771 return 0;
772
773 if (!smack_privileged(CAP_MAC_ADMIN)) {
774 /*
775 * Unprivileged mounts don't get to specify Smack values.
776 */
777 if (num_opts)
778 return -EPERM;
779 /*
780 * Unprivileged mounts get root and default from the caller.
781 */
782 skp = smk_of_current();
783 sp->smk_root = skp;
784 sp->smk_default = skp;
785 /*
786 * For a handful of fs types with no user-controlled
787 * backing store it's okay to trust security labels
788 * in the filesystem. The rest are untrusted.
789 */
790 if (sb->s_user_ns != &init_user_ns &&
791 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
792 sb->s_magic != RAMFS_MAGIC) {
793 transmute = 1;
794 sp->smk_flags |= SMK_SB_UNTRUSTED;
795 }
796 }
797
798 sp->smk_flags |= SMK_SB_INITIALIZED;
799
800 for (i = 0; i < num_opts; i++) {
801 switch (opts->mnt_opts_flags[i]) {
802 case FSDEFAULT_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_default = skp;
807 break;
808 case FSFLOOR_MNT:
809 skp = smk_import_entry(opts->mnt_opts[i], 0);
810 if (IS_ERR(skp))
811 return PTR_ERR(skp);
812 sp->smk_floor = skp;
813 break;
814 case FSHAT_MNT:
815 skp = smk_import_entry(opts->mnt_opts[i], 0);
816 if (IS_ERR(skp))
817 return PTR_ERR(skp);
818 sp->smk_hat = skp;
819 break;
820 case FSROOT_MNT:
821 skp = smk_import_entry(opts->mnt_opts[i], 0);
822 if (IS_ERR(skp))
823 return PTR_ERR(skp);
824 sp->smk_root = skp;
825 break;
826 case FSTRANS_MNT:
827 skp = smk_import_entry(opts->mnt_opts[i], 0);
828 if (IS_ERR(skp))
829 return PTR_ERR(skp);
830 sp->smk_root = skp;
831 transmute = 1;
832 break;
833 default:
834 break;
835 }
836 }
837
838 /*
839 * Initialize the root inode.
840 */
841 isp = inode->i_security;
842 if (isp == NULL) {
843 isp = new_inode_smack(sp->smk_root);
844 if (isp == NULL)
845 return -ENOMEM;
846 inode->i_security = isp;
847 } else
848 isp->smk_inode = sp->smk_root;
849
850 if (transmute)
851 isp->smk_flags |= SMK_INODE_TRANSMUTE;
852
853 return 0;
854 }
855
856 /**
857 * smack_sb_kern_mount - Smack specific mount processing
858 * @sb: the file system superblock
859 * @flags: the mount flags
860 * @data: the smack mount options
861 *
862 * Returns 0 on success, an error code on failure
863 */
864 static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
865 {
866 int rc = 0;
867 char *options = data;
868 struct security_mnt_opts opts;
869
870 security_init_mnt_opts(&opts);
871
872 if (!options)
873 goto out;
874
875 rc = smack_parse_opts_str(options, &opts);
876 if (rc)
877 goto out_err;
878
879 out:
880 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
881
882 out_err:
883 security_free_mnt_opts(&opts);
884 return rc;
885 }
886
887 /**
888 * smack_sb_statfs - Smack check on statfs
889 * @dentry: identifies the file system in question
890 *
891 * Returns 0 if current can read the floor of the filesystem,
892 * and error code otherwise
893 */
894 static int smack_sb_statfs(struct dentry *dentry)
895 {
896 struct superblock_smack *sbp = dentry->d_sb->s_security;
897 int rc;
898 struct smk_audit_info ad;
899
900 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
901 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
902
903 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
904 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
905 return rc;
906 }
907
908 /*
909 * BPRM hooks
910 */
911
912 /**
913 * smack_bprm_set_creds - set creds for exec
914 * @bprm: the exec information
915 *
916 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
917 */
918 static int smack_bprm_set_creds(struct linux_binprm *bprm)
919 {
920 struct inode *inode = file_inode(bprm->file);
921 struct task_smack *bsp = bprm->cred->security;
922 struct inode_smack *isp;
923 struct superblock_smack *sbsp;
924 int rc;
925
926 if (bprm->cred_prepared)
927 return 0;
928
929 isp = inode->i_security;
930 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
931 return 0;
932
933 sbsp = inode->i_sb->s_security;
934 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
935 isp->smk_task != sbsp->smk_root)
936 return 0;
937
938 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
939 struct task_struct *tracer;
940 rc = 0;
941
942 rcu_read_lock();
943 tracer = ptrace_parent(current);
944 if (likely(tracer != NULL))
945 rc = smk_ptrace_rule_check(tracer,
946 isp->smk_task,
947 PTRACE_MODE_ATTACH,
948 __func__);
949 rcu_read_unlock();
950
951 if (rc != 0)
952 return rc;
953 } else if (bprm->unsafe)
954 return -EPERM;
955
956 bsp->smk_task = isp->smk_task;
957 bprm->per_clear |= PER_CLEAR_ON_SETID;
958
959 return 0;
960 }
961
962 /**
963 * smack_bprm_committing_creds - Prepare to install the new credentials
964 * from bprm.
965 *
966 * @bprm: binprm for exec
967 */
968 static void smack_bprm_committing_creds(struct linux_binprm *bprm)
969 {
970 struct task_smack *bsp = bprm->cred->security;
971
972 if (bsp->smk_task != bsp->smk_forked)
973 current->pdeath_signal = 0;
974 }
975
976 /**
977 * smack_bprm_secureexec - Return the decision to use secureexec.
978 * @bprm: binprm for exec
979 *
980 * Returns 0 on success.
981 */
982 static int smack_bprm_secureexec(struct linux_binprm *bprm)
983 {
984 struct task_smack *tsp = current_security();
985
986 if (tsp->smk_task != tsp->smk_forked)
987 return 1;
988
989 return 0;
990 }
991
992 /*
993 * Inode hooks
994 */
995
996 /**
997 * smack_inode_alloc_security - allocate an inode blob
998 * @inode: the inode in need of a blob
999 *
1000 * Returns 0 if it gets a blob, -ENOMEM otherwise
1001 */
1002 static int smack_inode_alloc_security(struct inode *inode)
1003 {
1004 struct smack_known *skp = smk_of_current();
1005
1006 inode->i_security = new_inode_smack(skp);
1007 if (inode->i_security == NULL)
1008 return -ENOMEM;
1009 return 0;
1010 }
1011
1012 /**
1013 * smack_inode_free_security - free an inode blob
1014 * @inode: the inode with a blob
1015 *
1016 * Clears the blob pointer in inode
1017 */
1018 static void smack_inode_free_security(struct inode *inode)
1019 {
1020 kmem_cache_free(smack_inode_cache, inode->i_security);
1021 inode->i_security = NULL;
1022 }
1023
1024 /**
1025 * smack_inode_init_security - copy out the smack from an inode
1026 * @inode: the newly created inode
1027 * @dir: containing directory object
1028 * @qstr: unused
1029 * @name: where to put the attribute name
1030 * @value: where to put the attribute value
1031 * @len: where to put the length of the attribute
1032 *
1033 * Returns 0 if it all works out, -ENOMEM if there's no memory
1034 */
1035 static int smack_inode_init_security(struct inode *inode, struct inode *dir,
1036 const struct qstr *qstr, const char **name,
1037 void **value, size_t *len)
1038 {
1039 struct inode_smack *issp = inode->i_security;
1040 struct smack_known *skp = smk_of_current();
1041 struct smack_known *isp = smk_of_inode(inode);
1042 struct smack_known *dsp = smk_of_inode(dir);
1043 int may;
1044
1045 if (name)
1046 *name = XATTR_SMACK_SUFFIX;
1047
1048 if (value && len) {
1049 rcu_read_lock();
1050 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1051 &skp->smk_rules);
1052 rcu_read_unlock();
1053
1054 /*
1055 * If the access rule allows transmutation and
1056 * the directory requests transmutation then
1057 * by all means transmute.
1058 * Mark the inode as changed.
1059 */
1060 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
1061 smk_inode_transmutable(dir)) {
1062 isp = dsp;
1063 issp->smk_flags |= SMK_INODE_CHANGED;
1064 }
1065
1066 *value = kstrdup(isp->smk_known, GFP_NOFS);
1067 if (*value == NULL)
1068 return -ENOMEM;
1069
1070 *len = strlen(isp->smk_known);
1071 }
1072
1073 return 0;
1074 }
1075
1076 /**
1077 * smack_inode_link - Smack check on link
1078 * @old_dentry: the existing object
1079 * @dir: unused
1080 * @new_dentry: the new object
1081 *
1082 * Returns 0 if access is permitted, an error code otherwise
1083 */
1084 static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1085 struct dentry *new_dentry)
1086 {
1087 struct smack_known *isp;
1088 struct smk_audit_info ad;
1089 int rc;
1090
1091 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1092 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1093
1094 isp = smk_of_inode(d_backing_inode(old_dentry));
1095 rc = smk_curacc(isp, MAY_WRITE, &ad);
1096 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
1097
1098 if (rc == 0 && d_is_positive(new_dentry)) {
1099 isp = smk_of_inode(d_backing_inode(new_dentry));
1100 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1101 rc = smk_curacc(isp, MAY_WRITE, &ad);
1102 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
1103 }
1104
1105 return rc;
1106 }
1107
1108 /**
1109 * smack_inode_unlink - Smack check on inode deletion
1110 * @dir: containing directory object
1111 * @dentry: file to unlink
1112 *
1113 * Returns 0 if current can write the containing directory
1114 * and the object, error code otherwise
1115 */
1116 static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1117 {
1118 struct inode *ip = d_backing_inode(dentry);
1119 struct smk_audit_info ad;
1120 int rc;
1121
1122 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1123 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1124
1125 /*
1126 * You need write access to the thing you're unlinking
1127 */
1128 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
1129 rc = smk_bu_inode(ip, MAY_WRITE, rc);
1130 if (rc == 0) {
1131 /*
1132 * You also need write access to the containing directory
1133 */
1134 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1135 smk_ad_setfield_u_fs_inode(&ad, dir);
1136 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1137 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1138 }
1139 return rc;
1140 }
1141
1142 /**
1143 * smack_inode_rmdir - Smack check on directory deletion
1144 * @dir: containing directory object
1145 * @dentry: directory to unlink
1146 *
1147 * Returns 0 if current can write the containing directory
1148 * and the directory, error code otherwise
1149 */
1150 static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1151 {
1152 struct smk_audit_info ad;
1153 int rc;
1154
1155 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1156 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1157
1158 /*
1159 * You need write access to the thing you're removing
1160 */
1161 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1162 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1163 if (rc == 0) {
1164 /*
1165 * You also need write access to the containing directory
1166 */
1167 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1168 smk_ad_setfield_u_fs_inode(&ad, dir);
1169 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1170 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1171 }
1172
1173 return rc;
1174 }
1175
1176 /**
1177 * smack_inode_rename - Smack check on rename
1178 * @old_inode: unused
1179 * @old_dentry: the old object
1180 * @new_inode: unused
1181 * @new_dentry: the new object
1182 *
1183 * Read and write access is required on both the old and
1184 * new directories.
1185 *
1186 * Returns 0 if access is permitted, an error code otherwise
1187 */
1188 static int smack_inode_rename(struct inode *old_inode,
1189 struct dentry *old_dentry,
1190 struct inode *new_inode,
1191 struct dentry *new_dentry)
1192 {
1193 int rc;
1194 struct smack_known *isp;
1195 struct smk_audit_info ad;
1196
1197 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1198 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1199
1200 isp = smk_of_inode(d_backing_inode(old_dentry));
1201 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1202 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
1203
1204 if (rc == 0 && d_is_positive(new_dentry)) {
1205 isp = smk_of_inode(d_backing_inode(new_dentry));
1206 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1207 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1208 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
1209 }
1210 return rc;
1211 }
1212
1213 /**
1214 * smack_inode_permission - Smack version of permission()
1215 * @inode: the inode in question
1216 * @mask: the access requested
1217 *
1218 * This is the important Smack hook.
1219 *
1220 * Returns 0 if access is permitted, -EACCES otherwise
1221 */
1222 static int smack_inode_permission(struct inode *inode, int mask)
1223 {
1224 struct superblock_smack *sbsp = inode->i_sb->s_security;
1225 struct smk_audit_info ad;
1226 int no_block = mask & MAY_NOT_BLOCK;
1227 int rc;
1228
1229 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
1230 /*
1231 * No permission to check. Existence test. Yup, it's there.
1232 */
1233 if (mask == 0)
1234 return 0;
1235
1236 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1237 if (smk_of_inode(inode) != sbsp->smk_root)
1238 return -EACCES;
1239 }
1240
1241 /* May be droppable after audit */
1242 if (no_block)
1243 return -ECHILD;
1244 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1245 smk_ad_setfield_u_fs_inode(&ad, inode);
1246 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1247 rc = smk_bu_inode(inode, mask, rc);
1248 return rc;
1249 }
1250
1251 /**
1252 * smack_inode_setattr - Smack check for setting attributes
1253 * @dentry: the object
1254 * @iattr: for the force flag
1255 *
1256 * Returns 0 if access is permitted, an error code otherwise
1257 */
1258 static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1259 {
1260 struct smk_audit_info ad;
1261 int rc;
1262
1263 /*
1264 * Need to allow for clearing the setuid bit.
1265 */
1266 if (iattr->ia_valid & ATTR_FORCE)
1267 return 0;
1268 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1269 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1270
1271 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1272 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1273 return rc;
1274 }
1275
1276 /**
1277 * smack_inode_getattr - Smack check for getting attributes
1278 * @mnt: vfsmount of the object
1279 * @dentry: the object
1280 *
1281 * Returns 0 if access is permitted, an error code otherwise
1282 */
1283 static int smack_inode_getattr(const struct path *path)
1284 {
1285 struct smk_audit_info ad;
1286 struct inode *inode = d_backing_inode(path->dentry);
1287 int rc;
1288
1289 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1290 smk_ad_setfield_u_fs_path(&ad, *path);
1291 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1292 rc = smk_bu_inode(inode, MAY_READ, rc);
1293 return rc;
1294 }
1295
1296 /**
1297 * smack_inode_setxattr - Smack check for setting xattrs
1298 * @dentry: the object
1299 * @name: name of the attribute
1300 * @value: value of the attribute
1301 * @size: size of the value
1302 * @flags: unused
1303 *
1304 * This protects the Smack attribute explicitly.
1305 *
1306 * Returns 0 if access is permitted, an error code otherwise
1307 */
1308 static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1309 const void *value, size_t size, int flags)
1310 {
1311 struct smk_audit_info ad;
1312 struct smack_known *skp;
1313 int check_priv = 0;
1314 int check_import = 0;
1315 int check_star = 0;
1316 int rc = 0;
1317
1318 /*
1319 * Check label validity here so import won't fail in post_setxattr
1320 */
1321 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1322 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1323 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1324 check_priv = 1;
1325 check_import = 1;
1326 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1327 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1328 check_priv = 1;
1329 check_import = 1;
1330 check_star = 1;
1331 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1332 check_priv = 1;
1333 if (size != TRANS_TRUE_SIZE ||
1334 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1335 rc = -EINVAL;
1336 } else
1337 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1338
1339 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1340 rc = -EPERM;
1341
1342 if (rc == 0 && check_import) {
1343 skp = size ? smk_import_entry(value, size) : NULL;
1344 if (IS_ERR(skp))
1345 rc = PTR_ERR(skp);
1346 else if (skp == NULL || (check_star &&
1347 (skp == &smack_known_star || skp == &smack_known_web)))
1348 rc = -EINVAL;
1349 }
1350
1351 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1352 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1353
1354 if (rc == 0) {
1355 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1356 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1357 }
1358
1359 return rc;
1360 }
1361
1362 /**
1363 * smack_inode_post_setxattr - Apply the Smack update approved above
1364 * @dentry: object
1365 * @name: attribute name
1366 * @value: attribute value
1367 * @size: attribute size
1368 * @flags: unused
1369 *
1370 * Set the pointer in the inode blob to the entry found
1371 * in the master label list.
1372 */
1373 static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1374 const void *value, size_t size, int flags)
1375 {
1376 struct smack_known *skp;
1377 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
1378
1379 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1380 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1381 return;
1382 }
1383
1384 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1385 skp = smk_import_entry(value, size);
1386 if (!IS_ERR(skp))
1387 isp->smk_inode = skp;
1388 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
1389 skp = smk_import_entry(value, size);
1390 if (!IS_ERR(skp))
1391 isp->smk_task = skp;
1392 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1393 skp = smk_import_entry(value, size);
1394 if (!IS_ERR(skp))
1395 isp->smk_mmap = skp;
1396 }
1397
1398 return;
1399 }
1400
1401 /**
1402 * smack_inode_getxattr - Smack check on getxattr
1403 * @dentry: the object
1404 * @name: unused
1405 *
1406 * Returns 0 if access is permitted, an error code otherwise
1407 */
1408 static int smack_inode_getxattr(struct dentry *dentry, const char *name)
1409 {
1410 struct smk_audit_info ad;
1411 int rc;
1412
1413 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1414 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1415
1416 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1417 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
1418 return rc;
1419 }
1420
1421 /**
1422 * smack_inode_removexattr - Smack check on removexattr
1423 * @dentry: the object
1424 * @name: name of the attribute
1425 *
1426 * Removing the Smack attribute requires CAP_MAC_ADMIN
1427 *
1428 * Returns 0 if access is permitted, an error code otherwise
1429 */
1430 static int smack_inode_removexattr(struct dentry *dentry, const char *name)
1431 {
1432 struct inode_smack *isp;
1433 struct smk_audit_info ad;
1434 int rc = 0;
1435
1436 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1437 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1438 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
1439 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1440 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
1441 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1442 if (!smack_privileged(CAP_MAC_ADMIN))
1443 rc = -EPERM;
1444 } else
1445 rc = cap_inode_removexattr(dentry, name);
1446
1447 if (rc != 0)
1448 return rc;
1449
1450 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1451 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1452
1453 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1454 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1455 if (rc != 0)
1456 return rc;
1457
1458 isp = d_backing_inode(dentry)->i_security;
1459 /*
1460 * Don't do anything special for these.
1461 * XATTR_NAME_SMACKIPIN
1462 * XATTR_NAME_SMACKIPOUT
1463 */
1464 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1465 struct super_block *sbp = dentry->d_sb;
1466 struct superblock_smack *sbsp = sbp->s_security;
1467
1468 isp->smk_inode = sbsp->smk_default;
1469 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
1470 isp->smk_task = NULL;
1471 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
1472 isp->smk_mmap = NULL;
1473 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1474 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
1475
1476 return 0;
1477 }
1478
1479 /**
1480 * smack_inode_getsecurity - get smack xattrs
1481 * @inode: the object
1482 * @name: attribute name
1483 * @buffer: where to put the result
1484 * @alloc: unused
1485 *
1486 * Returns the size of the attribute or an error code
1487 */
1488 static int smack_inode_getsecurity(struct inode *inode,
1489 const char *name, void **buffer,
1490 bool alloc)
1491 {
1492 struct socket_smack *ssp;
1493 struct socket *sock;
1494 struct super_block *sbp;
1495 struct inode *ip = (struct inode *)inode;
1496 struct smack_known *isp;
1497 int ilen;
1498 int rc = 0;
1499
1500 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1501 isp = smk_of_inode(inode);
1502 ilen = strlen(isp->smk_known);
1503 *buffer = isp->smk_known;
1504 return ilen;
1505 }
1506
1507 /*
1508 * The rest of the Smack xattrs are only on sockets.
1509 */
1510 sbp = ip->i_sb;
1511 if (sbp->s_magic != SOCKFS_MAGIC)
1512 return -EOPNOTSUPP;
1513
1514 sock = SOCKET_I(ip);
1515 if (sock == NULL || sock->sk == NULL)
1516 return -EOPNOTSUPP;
1517
1518 ssp = sock->sk->sk_security;
1519
1520 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1521 isp = ssp->smk_in;
1522 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1523 isp = ssp->smk_out;
1524 else
1525 return -EOPNOTSUPP;
1526
1527 ilen = strlen(isp->smk_known);
1528 if (rc == 0) {
1529 *buffer = isp->smk_known;
1530 rc = ilen;
1531 }
1532
1533 return rc;
1534 }
1535
1536
1537 /**
1538 * smack_inode_listsecurity - list the Smack attributes
1539 * @inode: the object
1540 * @buffer: where they go
1541 * @buffer_size: size of buffer
1542 */
1543 static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1544 size_t buffer_size)
1545 {
1546 int len = sizeof(XATTR_NAME_SMACK);
1547
1548 if (buffer != NULL && len <= buffer_size)
1549 memcpy(buffer, XATTR_NAME_SMACK, len);
1550
1551 return len;
1552 }
1553
1554 /**
1555 * smack_inode_getsecid - Extract inode's security id
1556 * @inode: inode to extract the info from
1557 * @secid: where result will be saved
1558 */
1559 static void smack_inode_getsecid(struct inode *inode, u32 *secid)
1560 {
1561 struct inode_smack *isp = inode->i_security;
1562
1563 *secid = isp->smk_inode->smk_secid;
1564 }
1565
1566 /*
1567 * File Hooks
1568 */
1569
1570 /*
1571 * There is no smack_file_permission hook
1572 *
1573 * Should access checks be done on each read or write?
1574 * UNICOS and SELinux say yes.
1575 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1576 *
1577 * I'll say no for now. Smack does not do the frequent
1578 * label changing that SELinux does.
1579 */
1580
1581 /**
1582 * smack_file_alloc_security - assign a file security blob
1583 * @file: the object
1584 *
1585 * The security blob for a file is a pointer to the master
1586 * label list, so no allocation is done.
1587 *
1588 * f_security is the owner security information. It
1589 * isn't used on file access checks, it's for send_sigio.
1590 *
1591 * Returns 0
1592 */
1593 static int smack_file_alloc_security(struct file *file)
1594 {
1595 struct smack_known *skp = smk_of_current();
1596
1597 file->f_security = skp;
1598 return 0;
1599 }
1600
1601 /**
1602 * smack_file_free_security - clear a file security blob
1603 * @file: the object
1604 *
1605 * The security blob for a file is a pointer to the master
1606 * label list, so no memory is freed.
1607 */
1608 static void smack_file_free_security(struct file *file)
1609 {
1610 file->f_security = NULL;
1611 }
1612
1613 /**
1614 * smack_file_ioctl - Smack check on ioctls
1615 * @file: the object
1616 * @cmd: what to do
1617 * @arg: unused
1618 *
1619 * Relies heavily on the correct use of the ioctl command conventions.
1620 *
1621 * Returns 0 if allowed, error code otherwise
1622 */
1623 static int smack_file_ioctl(struct file *file, unsigned int cmd,
1624 unsigned long arg)
1625 {
1626 int rc = 0;
1627 struct smk_audit_info ad;
1628 struct inode *inode = file_inode(file);
1629
1630 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1631 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1632
1633 if (_IOC_DIR(cmd) & _IOC_WRITE) {
1634 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1635 rc = smk_bu_file(file, MAY_WRITE, rc);
1636 }
1637
1638 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
1639 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1640 rc = smk_bu_file(file, MAY_READ, rc);
1641 }
1642
1643 return rc;
1644 }
1645
1646 /**
1647 * smack_file_lock - Smack check on file locking
1648 * @file: the object
1649 * @cmd: unused
1650 *
1651 * Returns 0 if current has lock access, error code otherwise
1652 */
1653 static int smack_file_lock(struct file *file, unsigned int cmd)
1654 {
1655 struct smk_audit_info ad;
1656 int rc;
1657 struct inode *inode = file_inode(file);
1658
1659 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1660 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1661 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1662 rc = smk_bu_file(file, MAY_LOCK, rc);
1663 return rc;
1664 }
1665
1666 /**
1667 * smack_file_fcntl - Smack check on fcntl
1668 * @file: the object
1669 * @cmd: what action to check
1670 * @arg: unused
1671 *
1672 * Generally these operations are harmless.
1673 * File locking operations present an obvious mechanism
1674 * for passing information, so they require write access.
1675 *
1676 * Returns 0 if current has access, error code otherwise
1677 */
1678 static int smack_file_fcntl(struct file *file, unsigned int cmd,
1679 unsigned long arg)
1680 {
1681 struct smk_audit_info ad;
1682 int rc = 0;
1683 struct inode *inode = file_inode(file);
1684
1685 switch (cmd) {
1686 case F_GETLK:
1687 break;
1688 case F_SETLK:
1689 case F_SETLKW:
1690 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1691 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1692 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1693 rc = smk_bu_file(file, MAY_LOCK, rc);
1694 break;
1695 case F_SETOWN:
1696 case F_SETSIG:
1697 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1698 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1699 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1700 rc = smk_bu_file(file, MAY_WRITE, rc);
1701 break;
1702 default:
1703 break;
1704 }
1705
1706 return rc;
1707 }
1708
1709 /**
1710 * smack_mmap_file :
1711 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1712 * if mapping anonymous memory.
1713 * @file contains the file structure for file to map (may be NULL).
1714 * @reqprot contains the protection requested by the application.
1715 * @prot contains the protection that will be applied by the kernel.
1716 * @flags contains the operational flags.
1717 * Return 0 if permission is granted.
1718 */
1719 static int smack_mmap_file(struct file *file,
1720 unsigned long reqprot, unsigned long prot,
1721 unsigned long flags)
1722 {
1723 struct smack_known *skp;
1724 struct smack_known *mkp;
1725 struct smack_rule *srp;
1726 struct task_smack *tsp;
1727 struct smack_known *okp;
1728 struct inode_smack *isp;
1729 struct superblock_smack *sbsp;
1730 int may;
1731 int mmay;
1732 int tmay;
1733 int rc;
1734
1735 if (file == NULL)
1736 return 0;
1737
1738 isp = file_inode(file)->i_security;
1739 if (isp->smk_mmap == NULL)
1740 return 0;
1741 sbsp = file_inode(file)->i_sb->s_security;
1742 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1743 isp->smk_mmap != sbsp->smk_root)
1744 return -EACCES;
1745 mkp = isp->smk_mmap;
1746
1747 tsp = current_security();
1748 skp = smk_of_current();
1749 rc = 0;
1750
1751 rcu_read_lock();
1752 /*
1753 * For each Smack rule associated with the subject
1754 * label verify that the SMACK64MMAP also has access
1755 * to that rule's object label.
1756 */
1757 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1758 okp = srp->smk_object;
1759 /*
1760 * Matching labels always allows access.
1761 */
1762 if (mkp->smk_known == okp->smk_known)
1763 continue;
1764 /*
1765 * If there is a matching local rule take
1766 * that into account as well.
1767 */
1768 may = smk_access_entry(srp->smk_subject->smk_known,
1769 okp->smk_known,
1770 &tsp->smk_rules);
1771 if (may == -ENOENT)
1772 may = srp->smk_access;
1773 else
1774 may &= srp->smk_access;
1775 /*
1776 * If may is zero the SMACK64MMAP subject can't
1777 * possibly have less access.
1778 */
1779 if (may == 0)
1780 continue;
1781
1782 /*
1783 * Fetch the global list entry.
1784 * If there isn't one a SMACK64MMAP subject
1785 * can't have as much access as current.
1786 */
1787 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1788 &mkp->smk_rules);
1789 if (mmay == -ENOENT) {
1790 rc = -EACCES;
1791 break;
1792 }
1793 /*
1794 * If there is a local entry it modifies the
1795 * potential access, too.
1796 */
1797 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1798 &tsp->smk_rules);
1799 if (tmay != -ENOENT)
1800 mmay &= tmay;
1801
1802 /*
1803 * If there is any access available to current that is
1804 * not available to a SMACK64MMAP subject
1805 * deny access.
1806 */
1807 if ((may | mmay) != mmay) {
1808 rc = -EACCES;
1809 break;
1810 }
1811 }
1812
1813 rcu_read_unlock();
1814
1815 return rc;
1816 }
1817
1818 /**
1819 * smack_file_set_fowner - set the file security blob value
1820 * @file: object in question
1821 *
1822 */
1823 static void smack_file_set_fowner(struct file *file)
1824 {
1825 file->f_security = smk_of_current();
1826 }
1827
1828 /**
1829 * smack_file_send_sigiotask - Smack on sigio
1830 * @tsk: The target task
1831 * @fown: the object the signal come from
1832 * @signum: unused
1833 *
1834 * Allow a privileged task to get signals even if it shouldn't
1835 *
1836 * Returns 0 if a subject with the object's smack could
1837 * write to the task, an error code otherwise.
1838 */
1839 static int smack_file_send_sigiotask(struct task_struct *tsk,
1840 struct fown_struct *fown, int signum)
1841 {
1842 struct smack_known *skp;
1843 struct smack_known *tkp = smk_of_task(tsk->cred->security);
1844 struct file *file;
1845 int rc;
1846 struct smk_audit_info ad;
1847
1848 /*
1849 * struct fown_struct is never outside the context of a struct file
1850 */
1851 file = container_of(fown, struct file, f_owner);
1852
1853 /* we don't log here as rc can be overriden */
1854 skp = file->f_security;
1855 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1856 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
1857 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
1858 rc = 0;
1859
1860 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1861 smk_ad_setfield_u_tsk(&ad, tsk);
1862 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
1863 return rc;
1864 }
1865
1866 /**
1867 * smack_file_receive - Smack file receive check
1868 * @file: the object
1869 *
1870 * Returns 0 if current has access, error code otherwise
1871 */
1872 static int smack_file_receive(struct file *file)
1873 {
1874 int rc;
1875 int may = 0;
1876 struct smk_audit_info ad;
1877 struct inode *inode = file_inode(file);
1878 struct socket *sock;
1879 struct task_smack *tsp;
1880 struct socket_smack *ssp;
1881
1882 if (unlikely(IS_PRIVATE(inode)))
1883 return 0;
1884
1885 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1886 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1887
1888 if (S_ISSOCK(inode->i_mode)) {
1889 sock = SOCKET_I(inode);
1890 ssp = sock->sk->sk_security;
1891 tsp = current_security();
1892 /*
1893 * If the receiving process can't write to the
1894 * passed socket or if the passed socket can't
1895 * write to the receiving process don't accept
1896 * the passed socket.
1897 */
1898 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1899 rc = smk_bu_file(file, may, rc);
1900 if (rc < 0)
1901 return rc;
1902 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1903 rc = smk_bu_file(file, may, rc);
1904 return rc;
1905 }
1906 /*
1907 * This code relies on bitmasks.
1908 */
1909 if (file->f_mode & FMODE_READ)
1910 may = MAY_READ;
1911 if (file->f_mode & FMODE_WRITE)
1912 may |= MAY_WRITE;
1913
1914 rc = smk_curacc(smk_of_inode(inode), may, &ad);
1915 rc = smk_bu_file(file, may, rc);
1916 return rc;
1917 }
1918
1919 /**
1920 * smack_file_open - Smack dentry open processing
1921 * @file: the object
1922 * @cred: task credential
1923 *
1924 * Set the security blob in the file structure.
1925 * Allow the open only if the task has read access. There are
1926 * many read operations (e.g. fstat) that you can do with an
1927 * fd even if you have the file open write-only.
1928 *
1929 * Returns 0
1930 */
1931 static int smack_file_open(struct file *file, const struct cred *cred)
1932 {
1933 struct task_smack *tsp = cred->security;
1934 struct inode *inode = file_inode(file);
1935 struct smk_audit_info ad;
1936 int rc;
1937
1938 if (smack_privileged(CAP_MAC_OVERRIDE))
1939 return 0;
1940
1941 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1942 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1943 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
1944 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
1945
1946 return rc;
1947 }
1948
1949 /*
1950 * Task hooks
1951 */
1952
1953 /**
1954 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1955 * @new: the new credentials
1956 * @gfp: the atomicity of any memory allocations
1957 *
1958 * Prepare a blank set of credentials for modification. This must allocate all
1959 * the memory the LSM module might require such that cred_transfer() can
1960 * complete without error.
1961 */
1962 static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1963 {
1964 struct task_smack *tsp;
1965
1966 tsp = new_task_smack(NULL, NULL, gfp);
1967 if (tsp == NULL)
1968 return -ENOMEM;
1969
1970 cred->security = tsp;
1971
1972 return 0;
1973 }
1974
1975
1976 /**
1977 * smack_cred_free - "free" task-level security credentials
1978 * @cred: the credentials in question
1979 *
1980 */
1981 static void smack_cred_free(struct cred *cred)
1982 {
1983 struct task_smack *tsp = cred->security;
1984 struct smack_rule *rp;
1985 struct list_head *l;
1986 struct list_head *n;
1987
1988 if (tsp == NULL)
1989 return;
1990 cred->security = NULL;
1991
1992 smk_destroy_label_list(&tsp->smk_relabel);
1993
1994 list_for_each_safe(l, n, &tsp->smk_rules) {
1995 rp = list_entry(l, struct smack_rule, list);
1996 list_del(&rp->list);
1997 kfree(rp);
1998 }
1999 kfree(tsp);
2000 }
2001
2002 /**
2003 * smack_cred_prepare - prepare new set of credentials for modification
2004 * @new: the new credentials
2005 * @old: the original credentials
2006 * @gfp: the atomicity of any memory allocations
2007 *
2008 * Prepare a new set of credentials for modification.
2009 */
2010 static int smack_cred_prepare(struct cred *new, const struct cred *old,
2011 gfp_t gfp)
2012 {
2013 struct task_smack *old_tsp = old->security;
2014 struct task_smack *new_tsp;
2015 int rc;
2016
2017 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
2018 if (new_tsp == NULL)
2019 return -ENOMEM;
2020
2021 new->security = new_tsp;
2022
2023 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2024 if (rc != 0)
2025 return rc;
2026
2027 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2028 gfp);
2029 if (rc != 0)
2030 return rc;
2031
2032 return 0;
2033 }
2034
2035 /**
2036 * smack_cred_transfer - Transfer the old credentials to the new credentials
2037 * @new: the new credentials
2038 * @old: the original credentials
2039 *
2040 * Fill in a set of blank credentials from another set of credentials.
2041 */
2042 static void smack_cred_transfer(struct cred *new, const struct cred *old)
2043 {
2044 struct task_smack *old_tsp = old->security;
2045 struct task_smack *new_tsp = new->security;
2046
2047 new_tsp->smk_task = old_tsp->smk_task;
2048 new_tsp->smk_forked = old_tsp->smk_task;
2049 mutex_init(&new_tsp->smk_rules_lock);
2050 INIT_LIST_HEAD(&new_tsp->smk_rules);
2051
2052
2053 /* cbs copy rule list */
2054 }
2055
2056 /**
2057 * smack_kernel_act_as - Set the subjective context in a set of credentials
2058 * @new: points to the set of credentials to be modified.
2059 * @secid: specifies the security ID to be set
2060 *
2061 * Set the security data for a kernel service.
2062 */
2063 static int smack_kernel_act_as(struct cred *new, u32 secid)
2064 {
2065 struct task_smack *new_tsp = new->security;
2066
2067 new_tsp->smk_task = smack_from_secid(secid);
2068 return 0;
2069 }
2070
2071 /**
2072 * smack_kernel_create_files_as - Set the file creation label in a set of creds
2073 * @new: points to the set of credentials to be modified
2074 * @inode: points to the inode to use as a reference
2075 *
2076 * Set the file creation context in a set of credentials to the same
2077 * as the objective context of the specified inode
2078 */
2079 static int smack_kernel_create_files_as(struct cred *new,
2080 struct inode *inode)
2081 {
2082 struct inode_smack *isp = inode->i_security;
2083 struct task_smack *tsp = new->security;
2084
2085 tsp->smk_forked = isp->smk_inode;
2086 tsp->smk_task = tsp->smk_forked;
2087 return 0;
2088 }
2089
2090 /**
2091 * smk_curacc_on_task - helper to log task related access
2092 * @p: the task object
2093 * @access: the access requested
2094 * @caller: name of the calling function for audit
2095 *
2096 * Return 0 if access is permitted
2097 */
2098 static int smk_curacc_on_task(struct task_struct *p, int access,
2099 const char *caller)
2100 {
2101 struct smk_audit_info ad;
2102 struct smack_known *skp = smk_of_task_struct(p);
2103 int rc;
2104
2105 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
2106 smk_ad_setfield_u_tsk(&ad, p);
2107 rc = smk_curacc(skp, access, &ad);
2108 rc = smk_bu_task(p, access, rc);
2109 return rc;
2110 }
2111
2112 /**
2113 * smack_task_setpgid - Smack check on setting pgid
2114 * @p: the task object
2115 * @pgid: unused
2116 *
2117 * Return 0 if write access is permitted
2118 */
2119 static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2120 {
2121 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2122 }
2123
2124 /**
2125 * smack_task_getpgid - Smack access check for getpgid
2126 * @p: the object task
2127 *
2128 * Returns 0 if current can read the object task, error code otherwise
2129 */
2130 static int smack_task_getpgid(struct task_struct *p)
2131 {
2132 return smk_curacc_on_task(p, MAY_READ, __func__);
2133 }
2134
2135 /**
2136 * smack_task_getsid - Smack access check for getsid
2137 * @p: the object task
2138 *
2139 * Returns 0 if current can read the object task, error code otherwise
2140 */
2141 static int smack_task_getsid(struct task_struct *p)
2142 {
2143 return smk_curacc_on_task(p, MAY_READ, __func__);
2144 }
2145
2146 /**
2147 * smack_task_getsecid - get the secid of the task
2148 * @p: the object task
2149 * @secid: where to put the result
2150 *
2151 * Sets the secid to contain a u32 version of the smack label.
2152 */
2153 static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2154 {
2155 struct smack_known *skp = smk_of_task_struct(p);
2156
2157 *secid = skp->smk_secid;
2158 }
2159
2160 /**
2161 * smack_task_setnice - Smack check on setting nice
2162 * @p: the task object
2163 * @nice: unused
2164 *
2165 * Return 0 if write access is permitted
2166 */
2167 static int smack_task_setnice(struct task_struct *p, int nice)
2168 {
2169 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2170 }
2171
2172 /**
2173 * smack_task_setioprio - Smack check on setting ioprio
2174 * @p: the task object
2175 * @ioprio: unused
2176 *
2177 * Return 0 if write access is permitted
2178 */
2179 static int smack_task_setioprio(struct task_struct *p, int ioprio)
2180 {
2181 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2182 }
2183
2184 /**
2185 * smack_task_getioprio - Smack check on reading ioprio
2186 * @p: the task object
2187 *
2188 * Return 0 if read access is permitted
2189 */
2190 static int smack_task_getioprio(struct task_struct *p)
2191 {
2192 return smk_curacc_on_task(p, MAY_READ, __func__);
2193 }
2194
2195 /**
2196 * smack_task_setscheduler - Smack check on setting scheduler
2197 * @p: the task object
2198 * @policy: unused
2199 * @lp: unused
2200 *
2201 * Return 0 if read access is permitted
2202 */
2203 static int smack_task_setscheduler(struct task_struct *p)
2204 {
2205 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2206 }
2207
2208 /**
2209 * smack_task_getscheduler - Smack check on reading scheduler
2210 * @p: the task object
2211 *
2212 * Return 0 if read access is permitted
2213 */
2214 static int smack_task_getscheduler(struct task_struct *p)
2215 {
2216 return smk_curacc_on_task(p, MAY_READ, __func__);
2217 }
2218
2219 /**
2220 * smack_task_movememory - Smack check on moving memory
2221 * @p: the task object
2222 *
2223 * Return 0 if write access is permitted
2224 */
2225 static int smack_task_movememory(struct task_struct *p)
2226 {
2227 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2228 }
2229
2230 /**
2231 * smack_task_kill - Smack check on signal delivery
2232 * @p: the task object
2233 * @info: unused
2234 * @sig: unused
2235 * @secid: identifies the smack to use in lieu of current's
2236 *
2237 * Return 0 if write access is permitted
2238 *
2239 * The secid behavior is an artifact of an SELinux hack
2240 * in the USB code. Someday it may go away.
2241 */
2242 static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2243 int sig, u32 secid)
2244 {
2245 struct smk_audit_info ad;
2246 struct smack_known *skp;
2247 struct smack_known *tkp = smk_of_task_struct(p);
2248 int rc;
2249
2250 if (!sig)
2251 return 0; /* null signal; existence test */
2252
2253 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2254 smk_ad_setfield_u_tsk(&ad, p);
2255 /*
2256 * Sending a signal requires that the sender
2257 * can write the receiver.
2258 */
2259 if (secid == 0) {
2260 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2261 rc = smk_bu_task(p, MAY_DELIVER, rc);
2262 return rc;
2263 }
2264 /*
2265 * If the secid isn't 0 we're dealing with some USB IO
2266 * specific behavior. This is not clean. For one thing
2267 * we can't take privilege into account.
2268 */
2269 skp = smack_from_secid(secid);
2270 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2271 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
2272 return rc;
2273 }
2274
2275 /**
2276 * smack_task_wait - Smack access check for waiting
2277 * @p: task to wait for
2278 *
2279 * Returns 0
2280 */
2281 static int smack_task_wait(struct task_struct *p)
2282 {
2283 /*
2284 * Allow the operation to succeed.
2285 * Zombies are bad.
2286 * In userless environments (e.g. phones) programs
2287 * get marked with SMACK64EXEC and even if the parent
2288 * and child shouldn't be talking the parent still
2289 * may expect to know when the child exits.
2290 */
2291 return 0;
2292 }
2293
2294 /**
2295 * smack_task_to_inode - copy task smack into the inode blob
2296 * @p: task to copy from
2297 * @inode: inode to copy to
2298 *
2299 * Sets the smack pointer in the inode security blob
2300 */
2301 static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2302 {
2303 struct inode_smack *isp = inode->i_security;
2304 struct smack_known *skp = smk_of_task_struct(p);
2305
2306 isp->smk_inode = skp;
2307 }
2308
2309 /*
2310 * Socket hooks.
2311 */
2312
2313 /**
2314 * smack_sk_alloc_security - Allocate a socket blob
2315 * @sk: the socket
2316 * @family: unused
2317 * @gfp_flags: memory allocation flags
2318 *
2319 * Assign Smack pointers to current
2320 *
2321 * Returns 0 on success, -ENOMEM is there's no memory
2322 */
2323 static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2324 {
2325 struct smack_known *skp = smk_of_current();
2326 struct socket_smack *ssp;
2327
2328 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2329 if (ssp == NULL)
2330 return -ENOMEM;
2331
2332 /*
2333 * Sockets created by kernel threads receive web label.
2334 */
2335 if (unlikely(current->flags & PF_KTHREAD)) {
2336 ssp->smk_in = &smack_known_web;
2337 ssp->smk_out = &smack_known_web;
2338 } else {
2339 ssp->smk_in = skp;
2340 ssp->smk_out = skp;
2341 }
2342 ssp->smk_packet = NULL;
2343
2344 sk->sk_security = ssp;
2345
2346 return 0;
2347 }
2348
2349 /**
2350 * smack_sk_free_security - Free a socket blob
2351 * @sk: the socket
2352 *
2353 * Clears the blob pointer
2354 */
2355 static void smack_sk_free_security(struct sock *sk)
2356 {
2357 kfree(sk->sk_security);
2358 }
2359
2360 /**
2361 * smack_ipv4host_label - check host based restrictions
2362 * @sip: the object end
2363 *
2364 * looks for host based access restrictions
2365 *
2366 * This version will only be appropriate for really small sets of single label
2367 * hosts. The caller is responsible for ensuring that the RCU read lock is
2368 * taken before calling this function.
2369 *
2370 * Returns the label of the far end or NULL if it's not special.
2371 */
2372 static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
2373 {
2374 struct smk_net4addr *snp;
2375 struct in_addr *siap = &sip->sin_addr;
2376
2377 if (siap->s_addr == 0)
2378 return NULL;
2379
2380 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2381 /*
2382 * we break after finding the first match because
2383 * the list is sorted from longest to shortest mask
2384 * so we have found the most specific match
2385 */
2386 if (snp->smk_host.s_addr ==
2387 (siap->s_addr & snp->smk_mask.s_addr))
2388 return snp->smk_label;
2389
2390 return NULL;
2391 }
2392
2393 #if IS_ENABLED(CONFIG_IPV6)
2394 /*
2395 * smk_ipv6_localhost - Check for local ipv6 host address
2396 * @sip: the address
2397 *
2398 * Returns boolean true if this is the localhost address
2399 */
2400 static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2401 {
2402 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2403 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2404
2405 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2406 ntohs(be16p[7]) == 1)
2407 return true;
2408 return false;
2409 }
2410
2411 /**
2412 * smack_ipv6host_label - check host based restrictions
2413 * @sip: the object end
2414 *
2415 * looks for host based access restrictions
2416 *
2417 * This version will only be appropriate for really small sets of single label
2418 * hosts. The caller is responsible for ensuring that the RCU read lock is
2419 * taken before calling this function.
2420 *
2421 * Returns the label of the far end or NULL if it's not special.
2422 */
2423 static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2424 {
2425 struct smk_net6addr *snp;
2426 struct in6_addr *sap = &sip->sin6_addr;
2427 int i;
2428 int found = 0;
2429
2430 /*
2431 * It's local. Don't look for a host label.
2432 */
2433 if (smk_ipv6_localhost(sip))
2434 return NULL;
2435
2436 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2437 /*
2438 * If the label is NULL the entry has
2439 * been renounced. Ignore it.
2440 */
2441 if (snp->smk_label == NULL)
2442 continue;
2443 /*
2444 * we break after finding the first match because
2445 * the list is sorted from longest to shortest mask
2446 * so we have found the most specific match
2447 */
2448 for (found = 1, i = 0; i < 8; i++) {
2449 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2450 snp->smk_host.s6_addr16[i]) {
2451 found = 0;
2452 break;
2453 }
2454 }
2455 if (found)
2456 return snp->smk_label;
2457 }
2458
2459 return NULL;
2460 }
2461 #endif /* CONFIG_IPV6 */
2462
2463 /**
2464 * smack_netlabel - Set the secattr on a socket
2465 * @sk: the socket
2466 * @labeled: socket label scheme
2467 *
2468 * Convert the outbound smack value (smk_out) to a
2469 * secattr and attach it to the socket.
2470 *
2471 * Returns 0 on success or an error code
2472 */
2473 static int smack_netlabel(struct sock *sk, int labeled)
2474 {
2475 struct smack_known *skp;
2476 struct socket_smack *ssp = sk->sk_security;
2477 int rc = 0;
2478
2479 /*
2480 * Usually the netlabel code will handle changing the
2481 * packet labeling based on the label.
2482 * The case of a single label host is different, because
2483 * a single label host should never get a labeled packet
2484 * even though the label is usually associated with a packet
2485 * label.
2486 */
2487 local_bh_disable();
2488 bh_lock_sock_nested(sk);
2489
2490 if (ssp->smk_out == smack_net_ambient ||
2491 labeled == SMACK_UNLABELED_SOCKET)
2492 netlbl_sock_delattr(sk);
2493 else {
2494 skp = ssp->smk_out;
2495 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
2496 }
2497
2498 bh_unlock_sock(sk);
2499 local_bh_enable();
2500
2501 return rc;
2502 }
2503
2504 /**
2505 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2506 * @sk: the socket
2507 * @sap: the destination address
2508 *
2509 * Set the correct secattr for the given socket based on the destination
2510 * address and perform any outbound access checks needed.
2511 *
2512 * Returns 0 on success or an error code.
2513 *
2514 */
2515 static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2516 {
2517 struct smack_known *skp;
2518 int rc;
2519 int sk_lbl;
2520 struct smack_known *hkp;
2521 struct socket_smack *ssp = sk->sk_security;
2522 struct smk_audit_info ad;
2523
2524 rcu_read_lock();
2525 hkp = smack_ipv4host_label(sap);
2526 if (hkp != NULL) {
2527 #ifdef CONFIG_AUDIT
2528 struct lsm_network_audit net;
2529
2530 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2531 ad.a.u.net->family = sap->sin_family;
2532 ad.a.u.net->dport = sap->sin_port;
2533 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
2534 #endif
2535 sk_lbl = SMACK_UNLABELED_SOCKET;
2536 skp = ssp->smk_out;
2537 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2538 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
2539 } else {
2540 sk_lbl = SMACK_CIPSO_SOCKET;
2541 rc = 0;
2542 }
2543 rcu_read_unlock();
2544 if (rc != 0)
2545 return rc;
2546
2547 return smack_netlabel(sk, sk_lbl);
2548 }
2549
2550 #if IS_ENABLED(CONFIG_IPV6)
2551 /**
2552 * smk_ipv6_check - check Smack access
2553 * @subject: subject Smack label
2554 * @object: object Smack label
2555 * @address: address
2556 * @act: the action being taken
2557 *
2558 * Check an IPv6 access
2559 */
2560 static int smk_ipv6_check(struct smack_known *subject,
2561 struct smack_known *object,
2562 struct sockaddr_in6 *address, int act)
2563 {
2564 #ifdef CONFIG_AUDIT
2565 struct lsm_network_audit net;
2566 #endif
2567 struct smk_audit_info ad;
2568 int rc;
2569
2570 #ifdef CONFIG_AUDIT
2571 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2572 ad.a.u.net->family = PF_INET6;
2573 ad.a.u.net->dport = ntohs(address->sin6_port);
2574 if (act == SMK_RECEIVING)
2575 ad.a.u.net->v6info.saddr = address->sin6_addr;
2576 else
2577 ad.a.u.net->v6info.daddr = address->sin6_addr;
2578 #endif
2579 rc = smk_access(subject, object, MAY_WRITE, &ad);
2580 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2581 return rc;
2582 }
2583 #endif /* CONFIG_IPV6 */
2584
2585 #ifdef SMACK_IPV6_PORT_LABELING
2586 /**
2587 * smk_ipv6_port_label - Smack port access table management
2588 * @sock: socket
2589 * @address: address
2590 *
2591 * Create or update the port list entry
2592 */
2593 static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2594 {
2595 struct sock *sk = sock->sk;
2596 struct sockaddr_in6 *addr6;
2597 struct socket_smack *ssp = sock->sk->sk_security;
2598 struct smk_port_label *spp;
2599 unsigned short port = 0;
2600
2601 if (address == NULL) {
2602 /*
2603 * This operation is changing the Smack information
2604 * on the bound socket. Take the changes to the port
2605 * as well.
2606 */
2607 rcu_read_lock();
2608 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2609 if (sk != spp->smk_sock)
2610 continue;
2611 spp->smk_in = ssp->smk_in;
2612 spp->smk_out = ssp->smk_out;
2613 rcu_read_unlock();
2614 return;
2615 }
2616 /*
2617 * A NULL address is only used for updating existing
2618 * bound entries. If there isn't one, it's OK.
2619 */
2620 rcu_read_unlock();
2621 return;
2622 }
2623
2624 addr6 = (struct sockaddr_in6 *)address;
2625 port = ntohs(addr6->sin6_port);
2626 /*
2627 * This is a special case that is safely ignored.
2628 */
2629 if (port == 0)
2630 return;
2631
2632 /*
2633 * Look for an existing port list entry.
2634 * This is an indication that a port is getting reused.
2635 */
2636 rcu_read_lock();
2637 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2638 if (spp->smk_port != port)
2639 continue;
2640 spp->smk_port = port;
2641 spp->smk_sock = sk;
2642 spp->smk_in = ssp->smk_in;
2643 spp->smk_out = ssp->smk_out;
2644 rcu_read_unlock();
2645 return;
2646 }
2647 rcu_read_unlock();
2648 /*
2649 * A new port entry is required.
2650 */
2651 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2652 if (spp == NULL)
2653 return;
2654
2655 spp->smk_port = port;
2656 spp->smk_sock = sk;
2657 spp->smk_in = ssp->smk_in;
2658 spp->smk_out = ssp->smk_out;
2659
2660 mutex_lock(&smack_ipv6_lock);
2661 list_add_rcu(&spp->list, &smk_ipv6_port_list);
2662 mutex_unlock(&smack_ipv6_lock);
2663 return;
2664 }
2665
2666 /**
2667 * smk_ipv6_port_check - check Smack port access
2668 * @sock: socket
2669 * @address: address
2670 *
2671 * Create or update the port list entry
2672 */
2673 static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
2674 int act)
2675 {
2676 struct smk_port_label *spp;
2677 struct socket_smack *ssp = sk->sk_security;
2678 struct smack_known *skp = NULL;
2679 unsigned short port;
2680 struct smack_known *object;
2681
2682 if (act == SMK_RECEIVING) {
2683 skp = smack_ipv6host_label(address);
2684 object = ssp->smk_in;
2685 } else {
2686 skp = ssp->smk_out;
2687 object = smack_ipv6host_label(address);
2688 }
2689
2690 /*
2691 * The other end is a single label host.
2692 */
2693 if (skp != NULL && object != NULL)
2694 return smk_ipv6_check(skp, object, address, act);
2695 if (skp == NULL)
2696 skp = smack_net_ambient;
2697 if (object == NULL)
2698 object = smack_net_ambient;
2699
2700 /*
2701 * It's remote, so port lookup does no good.
2702 */
2703 if (!smk_ipv6_localhost(address))
2704 return smk_ipv6_check(skp, object, address, act);
2705
2706 /*
2707 * It's local so the send check has to have passed.
2708 */
2709 if (act == SMK_RECEIVING)
2710 return 0;
2711
2712 port = ntohs(address->sin6_port);
2713 rcu_read_lock();
2714 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2715 if (spp->smk_port != port)
2716 continue;
2717 object = spp->smk_in;
2718 if (act == SMK_CONNECTING)
2719 ssp->smk_packet = spp->smk_out;
2720 break;
2721 }
2722 rcu_read_unlock();
2723
2724 return smk_ipv6_check(skp, object, address, act);
2725 }
2726 #endif /* SMACK_IPV6_PORT_LABELING */
2727
2728 /**
2729 * smack_inode_setsecurity - set smack xattrs
2730 * @inode: the object
2731 * @name: attribute name
2732 * @value: attribute value
2733 * @size: size of the attribute
2734 * @flags: unused
2735 *
2736 * Sets the named attribute in the appropriate blob
2737 *
2738 * Returns 0 on success, or an error code
2739 */
2740 static int smack_inode_setsecurity(struct inode *inode, const char *name,
2741 const void *value, size_t size, int flags)
2742 {
2743 struct smack_known *skp;
2744 struct inode_smack *nsp = inode->i_security;
2745 struct socket_smack *ssp;
2746 struct socket *sock;
2747 int rc = 0;
2748
2749 if (value == NULL || size > SMK_LONGLABEL || size == 0)
2750 return -EINVAL;
2751
2752 skp = smk_import_entry(value, size);
2753 if (IS_ERR(skp))
2754 return PTR_ERR(skp);
2755
2756 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2757 nsp->smk_inode = skp;
2758 nsp->smk_flags |= SMK_INODE_INSTANT;
2759 return 0;
2760 }
2761 /*
2762 * The rest of the Smack xattrs are only on sockets.
2763 */
2764 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2765 return -EOPNOTSUPP;
2766
2767 sock = SOCKET_I(inode);
2768 if (sock == NULL || sock->sk == NULL)
2769 return -EOPNOTSUPP;
2770
2771 ssp = sock->sk->sk_security;
2772
2773 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2774 ssp->smk_in = skp;
2775 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2776 ssp->smk_out = skp;
2777 if (sock->sk->sk_family == PF_INET) {
2778 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2779 if (rc != 0)
2780 printk(KERN_WARNING
2781 "Smack: \"%s\" netlbl error %d.\n",
2782 __func__, -rc);
2783 }
2784 } else
2785 return -EOPNOTSUPP;
2786
2787 #ifdef SMACK_IPV6_PORT_LABELING
2788 if (sock->sk->sk_family == PF_INET6)
2789 smk_ipv6_port_label(sock, NULL);
2790 #endif
2791
2792 return 0;
2793 }
2794
2795 /**
2796 * smack_socket_post_create - finish socket setup
2797 * @sock: the socket
2798 * @family: protocol family
2799 * @type: unused
2800 * @protocol: unused
2801 * @kern: unused
2802 *
2803 * Sets the netlabel information on the socket
2804 *
2805 * Returns 0 on success, and error code otherwise
2806 */
2807 static int smack_socket_post_create(struct socket *sock, int family,
2808 int type, int protocol, int kern)
2809 {
2810 struct socket_smack *ssp;
2811
2812 if (sock->sk == NULL)
2813 return 0;
2814
2815 /*
2816 * Sockets created by kernel threads receive web label.
2817 */
2818 if (unlikely(current->flags & PF_KTHREAD)) {
2819 ssp = sock->sk->sk_security;
2820 ssp->smk_in = &smack_known_web;
2821 ssp->smk_out = &smack_known_web;
2822 }
2823
2824 if (family != PF_INET)
2825 return 0;
2826 /*
2827 * Set the outbound netlbl.
2828 */
2829 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2830 }
2831
2832 #ifdef SMACK_IPV6_PORT_LABELING
2833 /**
2834 * smack_socket_bind - record port binding information.
2835 * @sock: the socket
2836 * @address: the port address
2837 * @addrlen: size of the address
2838 *
2839 * Records the label bound to a port.
2840 *
2841 * Returns 0
2842 */
2843 static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2844 int addrlen)
2845 {
2846 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2847 smk_ipv6_port_label(sock, address);
2848 return 0;
2849 }
2850 #endif /* SMACK_IPV6_PORT_LABELING */
2851
2852 /**
2853 * smack_socket_connect - connect access check
2854 * @sock: the socket
2855 * @sap: the other end
2856 * @addrlen: size of sap
2857 *
2858 * Verifies that a connection may be possible
2859 *
2860 * Returns 0 on success, and error code otherwise
2861 */
2862 static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2863 int addrlen)
2864 {
2865 int rc = 0;
2866 #if IS_ENABLED(CONFIG_IPV6)
2867 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2868 #endif
2869 #ifdef SMACK_IPV6_SECMARK_LABELING
2870 struct smack_known *rsp;
2871 struct socket_smack *ssp = sock->sk->sk_security;
2872 #endif
2873
2874 if (sock->sk == NULL)
2875 return 0;
2876
2877 switch (sock->sk->sk_family) {
2878 case PF_INET:
2879 if (addrlen < sizeof(struct sockaddr_in))
2880 return -EINVAL;
2881 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2882 break;
2883 case PF_INET6:
2884 if (addrlen < sizeof(struct sockaddr_in6))
2885 return -EINVAL;
2886 #ifdef SMACK_IPV6_SECMARK_LABELING
2887 rsp = smack_ipv6host_label(sip);
2888 if (rsp != NULL)
2889 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
2890 SMK_CONNECTING);
2891 #endif
2892 #ifdef SMACK_IPV6_PORT_LABELING
2893 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2894 #endif
2895 break;
2896 }
2897 return rc;
2898 }
2899
2900 /**
2901 * smack_flags_to_may - convert S_ to MAY_ values
2902 * @flags: the S_ value
2903 *
2904 * Returns the equivalent MAY_ value
2905 */
2906 static int smack_flags_to_may(int flags)
2907 {
2908 int may = 0;
2909
2910 if (flags & S_IRUGO)
2911 may |= MAY_READ;
2912 if (flags & S_IWUGO)
2913 may |= MAY_WRITE;
2914 if (flags & S_IXUGO)
2915 may |= MAY_EXEC;
2916
2917 return may;
2918 }
2919
2920 /**
2921 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2922 * @msg: the object
2923 *
2924 * Returns 0
2925 */
2926 static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2927 {
2928 struct smack_known *skp = smk_of_current();
2929
2930 msg->security = skp;
2931 return 0;
2932 }
2933
2934 /**
2935 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2936 * @msg: the object
2937 *
2938 * Clears the blob pointer
2939 */
2940 static void smack_msg_msg_free_security(struct msg_msg *msg)
2941 {
2942 msg->security = NULL;
2943 }
2944
2945 /**
2946 * smack_of_shm - the smack pointer for the shm
2947 * @shp: the object
2948 *
2949 * Returns a pointer to the smack value
2950 */
2951 static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
2952 {
2953 return (struct smack_known *)shp->shm_perm.security;
2954 }
2955
2956 /**
2957 * smack_shm_alloc_security - Set the security blob for shm
2958 * @shp: the object
2959 *
2960 * Returns 0
2961 */
2962 static int smack_shm_alloc_security(struct shmid_kernel *shp)
2963 {
2964 struct kern_ipc_perm *isp = &shp->shm_perm;
2965 struct smack_known *skp = smk_of_current();
2966
2967 isp->security = skp;
2968 return 0;
2969 }
2970
2971 /**
2972 * smack_shm_free_security - Clear the security blob for shm
2973 * @shp: the object
2974 *
2975 * Clears the blob pointer
2976 */
2977 static void smack_shm_free_security(struct shmid_kernel *shp)
2978 {
2979 struct kern_ipc_perm *isp = &shp->shm_perm;
2980
2981 isp->security = NULL;
2982 }
2983
2984 /**
2985 * smk_curacc_shm : check if current has access on shm
2986 * @shp : the object
2987 * @access : access requested
2988 *
2989 * Returns 0 if current has the requested access, error code otherwise
2990 */
2991 static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2992 {
2993 struct smack_known *ssp = smack_of_shm(shp);
2994 struct smk_audit_info ad;
2995 int rc;
2996
2997 #ifdef CONFIG_AUDIT
2998 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2999 ad.a.u.ipc_id = shp->shm_perm.id;
3000 #endif
3001 rc = smk_curacc(ssp, access, &ad);
3002 rc = smk_bu_current("shm", ssp, access, rc);
3003 return rc;
3004 }
3005
3006 /**
3007 * smack_shm_associate - Smack access check for shm
3008 * @shp: the object
3009 * @shmflg: access requested
3010 *
3011 * Returns 0 if current has the requested access, error code otherwise
3012 */
3013 static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3014 {
3015 int may;
3016
3017 may = smack_flags_to_may(shmflg);
3018 return smk_curacc_shm(shp, may);
3019 }
3020
3021 /**
3022 * smack_shm_shmctl - Smack access check for shm
3023 * @shp: the object
3024 * @cmd: what it wants to do
3025 *
3026 * Returns 0 if current has the requested access, error code otherwise
3027 */
3028 static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3029 {
3030 int may;
3031
3032 switch (cmd) {
3033 case IPC_STAT:
3034 case SHM_STAT:
3035 may = MAY_READ;
3036 break;
3037 case IPC_SET:
3038 case SHM_LOCK:
3039 case SHM_UNLOCK:
3040 case IPC_RMID:
3041 may = MAY_READWRITE;
3042 break;
3043 case IPC_INFO:
3044 case SHM_INFO:
3045 /*
3046 * System level information.
3047 */
3048 return 0;
3049 default:
3050 return -EINVAL;
3051 }
3052 return smk_curacc_shm(shp, may);
3053 }
3054
3055 /**
3056 * smack_shm_shmat - Smack access for shmat
3057 * @shp: the object
3058 * @shmaddr: unused
3059 * @shmflg: access requested
3060 *
3061 * Returns 0 if current has the requested access, error code otherwise
3062 */
3063 static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3064 int shmflg)
3065 {
3066 int may;
3067
3068 may = smack_flags_to_may(shmflg);
3069 return smk_curacc_shm(shp, may);
3070 }
3071
3072 /**
3073 * smack_of_sem - the smack pointer for the sem
3074 * @sma: the object
3075 *
3076 * Returns a pointer to the smack value
3077 */
3078 static struct smack_known *smack_of_sem(struct sem_array *sma)
3079 {
3080 return (struct smack_known *)sma->sem_perm.security;
3081 }
3082
3083 /**
3084 * smack_sem_alloc_security - Set the security blob for sem
3085 * @sma: the object
3086 *
3087 * Returns 0
3088 */
3089 static int smack_sem_alloc_security(struct sem_array *sma)
3090 {
3091 struct kern_ipc_perm *isp = &sma->sem_perm;
3092 struct smack_known *skp = smk_of_current();
3093
3094 isp->security = skp;
3095 return 0;
3096 }
3097
3098 /**
3099 * smack_sem_free_security - Clear the security blob for sem
3100 * @sma: the object
3101 *
3102 * Clears the blob pointer
3103 */
3104 static void smack_sem_free_security(struct sem_array *sma)
3105 {
3106 struct kern_ipc_perm *isp = &sma->sem_perm;
3107
3108 isp->security = NULL;
3109 }
3110
3111 /**
3112 * smk_curacc_sem : check if current has access on sem
3113 * @sma : the object
3114 * @access : access requested
3115 *
3116 * Returns 0 if current has the requested access, error code otherwise
3117 */
3118 static int smk_curacc_sem(struct sem_array *sma, int access)
3119 {
3120 struct smack_known *ssp = smack_of_sem(sma);
3121 struct smk_audit_info ad;
3122 int rc;
3123
3124 #ifdef CONFIG_AUDIT
3125 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3126 ad.a.u.ipc_id = sma->sem_perm.id;
3127 #endif
3128 rc = smk_curacc(ssp, access, &ad);
3129 rc = smk_bu_current("sem", ssp, access, rc);
3130 return rc;
3131 }
3132
3133 /**
3134 * smack_sem_associate - Smack access check for sem
3135 * @sma: the object
3136 * @semflg: access requested
3137 *
3138 * Returns 0 if current has the requested access, error code otherwise
3139 */
3140 static int smack_sem_associate(struct sem_array *sma, int semflg)
3141 {
3142 int may;
3143
3144 may = smack_flags_to_may(semflg);
3145 return smk_curacc_sem(sma, may);
3146 }
3147
3148 /**
3149 * smack_sem_shmctl - Smack access check for sem
3150 * @sma: the object
3151 * @cmd: what it wants to do
3152 *
3153 * Returns 0 if current has the requested access, error code otherwise
3154 */
3155 static int smack_sem_semctl(struct sem_array *sma, int cmd)
3156 {
3157 int may;
3158
3159 switch (cmd) {
3160 case GETPID:
3161 case GETNCNT:
3162 case GETZCNT:
3163 case GETVAL:
3164 case GETALL:
3165 case IPC_STAT:
3166 case SEM_STAT:
3167 may = MAY_READ;
3168 break;
3169 case SETVAL:
3170 case SETALL:
3171 case IPC_RMID:
3172 case IPC_SET:
3173 may = MAY_READWRITE;
3174 break;
3175 case IPC_INFO:
3176 case SEM_INFO:
3177 /*
3178 * System level information
3179 */
3180 return 0;
3181 default:
3182 return -EINVAL;
3183 }
3184
3185 return smk_curacc_sem(sma, may);
3186 }
3187
3188 /**
3189 * smack_sem_semop - Smack checks of semaphore operations
3190 * @sma: the object
3191 * @sops: unused
3192 * @nsops: unused
3193 * @alter: unused
3194 *
3195 * Treated as read and write in all cases.
3196 *
3197 * Returns 0 if access is allowed, error code otherwise
3198 */
3199 static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3200 unsigned nsops, int alter)
3201 {
3202 return smk_curacc_sem(sma, MAY_READWRITE);
3203 }
3204
3205 /**
3206 * smack_msg_alloc_security - Set the security blob for msg
3207 * @msq: the object
3208 *
3209 * Returns 0
3210 */
3211 static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3212 {
3213 struct kern_ipc_perm *kisp = &msq->q_perm;
3214 struct smack_known *skp = smk_of_current();
3215
3216 kisp->security = skp;
3217 return 0;
3218 }
3219
3220 /**
3221 * smack_msg_free_security - Clear the security blob for msg
3222 * @msq: the object
3223 *
3224 * Clears the blob pointer
3225 */
3226 static void smack_msg_queue_free_security(struct msg_queue *msq)
3227 {
3228 struct kern_ipc_perm *kisp = &msq->q_perm;
3229
3230 kisp->security = NULL;
3231 }
3232
3233 /**
3234 * smack_of_msq - the smack pointer for the msq
3235 * @msq: the object
3236 *
3237 * Returns a pointer to the smack label entry
3238 */
3239 static struct smack_known *smack_of_msq(struct msg_queue *msq)
3240 {
3241 return (struct smack_known *)msq->q_perm.security;
3242 }
3243
3244 /**
3245 * smk_curacc_msq : helper to check if current has access on msq
3246 * @msq : the msq
3247 * @access : access requested
3248 *
3249 * return 0 if current has access, error otherwise
3250 */
3251 static int smk_curacc_msq(struct msg_queue *msq, int access)
3252 {
3253 struct smack_known *msp = smack_of_msq(msq);
3254 struct smk_audit_info ad;
3255 int rc;
3256
3257 #ifdef CONFIG_AUDIT
3258 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3259 ad.a.u.ipc_id = msq->q_perm.id;
3260 #endif
3261 rc = smk_curacc(msp, access, &ad);
3262 rc = smk_bu_current("msq", msp, access, rc);
3263 return rc;
3264 }
3265
3266 /**
3267 * smack_msg_queue_associate - Smack access check for msg_queue
3268 * @msq: the object
3269 * @msqflg: access requested
3270 *
3271 * Returns 0 if current has the requested access, error code otherwise
3272 */
3273 static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3274 {
3275 int may;
3276
3277 may = smack_flags_to_may(msqflg);
3278 return smk_curacc_msq(msq, may);
3279 }
3280
3281 /**
3282 * smack_msg_queue_msgctl - Smack access check for msg_queue
3283 * @msq: the object
3284 * @cmd: what it wants to do
3285 *
3286 * Returns 0 if current has the requested access, error code otherwise
3287 */
3288 static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3289 {
3290 int may;
3291
3292 switch (cmd) {
3293 case IPC_STAT:
3294 case MSG_STAT:
3295 may = MAY_READ;
3296 break;
3297 case IPC_SET:
3298 case IPC_RMID:
3299 may = MAY_READWRITE;
3300 break;
3301 case IPC_INFO:
3302 case MSG_INFO:
3303 /*
3304 * System level information
3305 */
3306 return 0;
3307 default:
3308 return -EINVAL;
3309 }
3310
3311 return smk_curacc_msq(msq, may);
3312 }
3313
3314 /**
3315 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3316 * @msq: the object
3317 * @msg: unused
3318 * @msqflg: access requested
3319 *
3320 * Returns 0 if current has the requested access, error code otherwise
3321 */
3322 static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3323 int msqflg)
3324 {
3325 int may;
3326
3327 may = smack_flags_to_may(msqflg);
3328 return smk_curacc_msq(msq, may);
3329 }
3330
3331 /**
3332 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3333 * @msq: the object
3334 * @msg: unused
3335 * @target: unused
3336 * @type: unused
3337 * @mode: unused
3338 *
3339 * Returns 0 if current has read and write access, error code otherwise
3340 */
3341 static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3342 struct task_struct *target, long type, int mode)
3343 {
3344 return smk_curacc_msq(msq, MAY_READWRITE);
3345 }
3346
3347 /**
3348 * smack_ipc_permission - Smack access for ipc_permission()
3349 * @ipp: the object permissions
3350 * @flag: access requested
3351 *
3352 * Returns 0 if current has read and write access, error code otherwise
3353 */
3354 static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3355 {
3356 struct smack_known *iskp = ipp->security;
3357 int may = smack_flags_to_may(flag);
3358 struct smk_audit_info ad;
3359 int rc;
3360
3361 #ifdef CONFIG_AUDIT
3362 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3363 ad.a.u.ipc_id = ipp->id;
3364 #endif
3365 rc = smk_curacc(iskp, may, &ad);
3366 rc = smk_bu_current("svipc", iskp, may, rc);
3367 return rc;
3368 }
3369
3370 /**
3371 * smack_ipc_getsecid - Extract smack security id
3372 * @ipp: the object permissions
3373 * @secid: where result will be saved
3374 */
3375 static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3376 {
3377 struct smack_known *iskp = ipp->security;
3378
3379 *secid = iskp->smk_secid;
3380 }
3381
3382 /**
3383 * smack_d_instantiate - Make sure the blob is correct on an inode
3384 * @opt_dentry: dentry where inode will be attached
3385 * @inode: the object
3386 *
3387 * Set the inode's security blob if it hasn't been done already.
3388 */
3389 static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3390 {
3391 struct super_block *sbp;
3392 struct superblock_smack *sbsp;
3393 struct inode_smack *isp;
3394 struct smack_known *skp;
3395 struct smack_known *ckp = smk_of_current();
3396 struct smack_known *final;
3397 char trattr[TRANS_TRUE_SIZE];
3398 int transflag = 0;
3399 int rc;
3400 struct dentry *dp;
3401
3402 if (inode == NULL)
3403 return;
3404
3405 isp = inode->i_security;
3406
3407 mutex_lock(&isp->smk_lock);
3408 /*
3409 * If the inode is already instantiated
3410 * take the quick way out
3411 */
3412 if (isp->smk_flags & SMK_INODE_INSTANT)
3413 goto unlockandout;
3414
3415 sbp = inode->i_sb;
3416 sbsp = sbp->s_security;
3417 /*
3418 * We're going to use the superblock default label
3419 * if there's no label on the file.
3420 */
3421 final = sbsp->smk_default;
3422
3423 /*
3424 * If this is the root inode the superblock
3425 * may be in the process of initialization.
3426 * If that is the case use the root value out
3427 * of the superblock.
3428 */
3429 if (opt_dentry->d_parent == opt_dentry) {
3430 switch (sbp->s_magic) {
3431 case CGROUP_SUPER_MAGIC:
3432 /*
3433 * The cgroup filesystem is never mounted,
3434 * so there's no opportunity to set the mount
3435 * options.
3436 */
3437 sbsp->smk_root = &smack_known_star;
3438 sbsp->smk_default = &smack_known_star;
3439 isp->smk_inode = sbsp->smk_root;
3440 break;
3441 case TMPFS_MAGIC:
3442 /*
3443 * What about shmem/tmpfs anonymous files with dentry
3444 * obtained from d_alloc_pseudo()?
3445 */
3446 isp->smk_inode = smk_of_current();
3447 break;
3448 case PIPEFS_MAGIC:
3449 isp->smk_inode = smk_of_current();
3450 break;
3451 default:
3452 isp->smk_inode = sbsp->smk_root;
3453 break;
3454 }
3455 isp->smk_flags |= SMK_INODE_INSTANT;
3456 goto unlockandout;
3457 }
3458
3459 /*
3460 * This is pretty hackish.
3461 * Casey says that we shouldn't have to do
3462 * file system specific code, but it does help
3463 * with keeping it simple.
3464 */
3465 switch (sbp->s_magic) {
3466 case SMACK_MAGIC:
3467 case PIPEFS_MAGIC:
3468 case SOCKFS_MAGIC:
3469 case CGROUP_SUPER_MAGIC:
3470 /*
3471 * Casey says that it's a little embarrassing
3472 * that the smack file system doesn't do
3473 * extended attributes.
3474 *
3475 * Casey says pipes are easy (?)
3476 *
3477 * Socket access is controlled by the socket
3478 * structures associated with the task involved.
3479 *
3480 * Cgroupfs is special
3481 */
3482 final = &smack_known_star;
3483 break;
3484 case DEVPTS_SUPER_MAGIC:
3485 /*
3486 * devpts seems content with the label of the task.
3487 * Programs that change smack have to treat the
3488 * pty with respect.
3489 */
3490 final = ckp;
3491 break;
3492 case PROC_SUPER_MAGIC:
3493 /*
3494 * Casey says procfs appears not to care.
3495 * The superblock default suffices.
3496 */
3497 break;
3498 case TMPFS_MAGIC:
3499 /*
3500 * Device labels should come from the filesystem,
3501 * but watch out, because they're volitile,
3502 * getting recreated on every reboot.
3503 */
3504 final = &smack_known_star;
3505 /*
3506 * No break.
3507 *
3508 * If a smack value has been set we want to use it,
3509 * but since tmpfs isn't giving us the opportunity
3510 * to set mount options simulate setting the
3511 * superblock default.
3512 */
3513 default:
3514 /*
3515 * This isn't an understood special case.
3516 * Get the value from the xattr.
3517 */
3518
3519 /*
3520 * UNIX domain sockets use lower level socket data.
3521 */
3522 if (S_ISSOCK(inode->i_mode)) {
3523 final = &smack_known_star;
3524 break;
3525 }
3526 /*
3527 * No xattr support means, alas, no SMACK label.
3528 * Use the aforeapplied default.
3529 * It would be curious if the label of the task
3530 * does not match that assigned.
3531 */
3532 if (!(inode->i_opflags & IOP_XATTR))
3533 break;
3534 /*
3535 * Get the dentry for xattr.
3536 */
3537 dp = dget(opt_dentry);
3538 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3539 if (!IS_ERR_OR_NULL(skp))
3540 final = skp;
3541
3542 /*
3543 * Transmuting directory
3544 */
3545 if (S_ISDIR(inode->i_mode)) {
3546 /*
3547 * If this is a new directory and the label was
3548 * transmuted when the inode was initialized
3549 * set the transmute attribute on the directory
3550 * and mark the inode.
3551 *
3552 * If there is a transmute attribute on the
3553 * directory mark the inode.
3554 */
3555 if (isp->smk_flags & SMK_INODE_CHANGED) {
3556 isp->smk_flags &= ~SMK_INODE_CHANGED;
3557 rc = __vfs_setxattr(dp, inode,
3558 XATTR_NAME_SMACKTRANSMUTE,
3559 TRANS_TRUE, TRANS_TRUE_SIZE,
3560 0);
3561 } else {
3562 rc = __vfs_getxattr(dp, inode,
3563 XATTR_NAME_SMACKTRANSMUTE, trattr,
3564 TRANS_TRUE_SIZE);
3565 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3566 TRANS_TRUE_SIZE) != 0)
3567 rc = -EINVAL;
3568 }
3569 if (rc >= 0)
3570 transflag = SMK_INODE_TRANSMUTE;
3571 }
3572 /*
3573 * Don't let the exec or mmap label be "*" or "@".
3574 */
3575 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3576 if (IS_ERR(skp) || skp == &smack_known_star ||
3577 skp == &smack_known_web)
3578 skp = NULL;
3579 isp->smk_task = skp;
3580
3581 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3582 if (IS_ERR(skp) || skp == &smack_known_star ||
3583 skp == &smack_known_web)
3584 skp = NULL;
3585 isp->smk_mmap = skp;
3586
3587 dput(dp);
3588 break;
3589 }
3590
3591 if (final == NULL)
3592 isp->smk_inode = ckp;
3593 else
3594 isp->smk_inode = final;
3595
3596 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
3597
3598 unlockandout:
3599 mutex_unlock(&isp->smk_lock);
3600 return;
3601 }
3602
3603 /**
3604 * smack_getprocattr - Smack process attribute access
3605 * @p: the object task
3606 * @name: the name of the attribute in /proc/.../attr
3607 * @value: where to put the result
3608 *
3609 * Places a copy of the task Smack into value
3610 *
3611 * Returns the length of the smack label or an error code
3612 */
3613 static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3614 {
3615 struct smack_known *skp = smk_of_task_struct(p);
3616 char *cp;
3617 int slen;
3618
3619 if (strcmp(name, "current") != 0)
3620 return -EINVAL;
3621
3622 cp = kstrdup(skp->smk_known, GFP_KERNEL);
3623 if (cp == NULL)
3624 return -ENOMEM;
3625
3626 slen = strlen(cp);
3627 *value = cp;
3628 return slen;
3629 }
3630
3631 /**
3632 * smack_setprocattr - Smack process attribute setting
3633 * @p: the object task
3634 * @name: the name of the attribute in /proc/.../attr
3635 * @value: the value to set
3636 * @size: the size of the value
3637 *
3638 * Sets the Smack value of the task. Only setting self
3639 * is permitted and only with privilege
3640 *
3641 * Returns the length of the smack label or an error code
3642 */
3643 static int smack_setprocattr(struct task_struct *p, char *name,
3644 void *value, size_t size)
3645 {
3646 struct task_smack *tsp = current_security();
3647 struct cred *new;
3648 struct smack_known *skp;
3649 struct smack_known_list_elem *sklep;
3650 int rc;
3651
3652 /*
3653 * Changing another process' Smack value is too dangerous
3654 * and supports no sane use case.
3655 */
3656 if (p != current)
3657 return -EPERM;
3658
3659 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
3660 return -EPERM;
3661
3662 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
3663 return -EINVAL;
3664
3665 if (strcmp(name, "current") != 0)
3666 return -EINVAL;
3667
3668 skp = smk_import_entry(value, size);
3669 if (IS_ERR(skp))
3670 return PTR_ERR(skp);
3671
3672 /*
3673 * No process is ever allowed the web ("@") label
3674 * and the star ("*") label.
3675 */
3676 if (skp == &smack_known_web || skp == &smack_known_star)
3677 return -EINVAL;
3678
3679 if (!smack_privileged(CAP_MAC_ADMIN)) {
3680 rc = -EPERM;
3681 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3682 if (sklep->smk_label == skp) {
3683 rc = 0;
3684 break;
3685 }
3686 if (rc)
3687 return rc;
3688 }
3689
3690 new = prepare_creds();
3691 if (new == NULL)
3692 return -ENOMEM;
3693
3694 tsp = new->security;
3695 tsp->smk_task = skp;
3696 /*
3697 * process can change its label only once
3698 */
3699 smk_destroy_label_list(&tsp->smk_relabel);
3700
3701 commit_creds(new);
3702 return size;
3703 }
3704
3705 /**
3706 * smack_unix_stream_connect - Smack access on UDS
3707 * @sock: one sock
3708 * @other: the other sock
3709 * @newsk: unused
3710 *
3711 * Return 0 if a subject with the smack of sock could access
3712 * an object with the smack of other, otherwise an error code
3713 */
3714 static int smack_unix_stream_connect(struct sock *sock,
3715 struct sock *other, struct sock *newsk)
3716 {
3717 struct smack_known *skp;
3718 struct smack_known *okp;
3719 struct socket_smack *ssp = sock->sk_security;
3720 struct socket_smack *osp = other->sk_security;
3721 struct socket_smack *nsp = newsk->sk_security;
3722 struct smk_audit_info ad;
3723 int rc = 0;
3724 #ifdef CONFIG_AUDIT
3725 struct lsm_network_audit net;
3726 #endif
3727
3728 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3729 skp = ssp->smk_out;
3730 okp = osp->smk_in;
3731 #ifdef CONFIG_AUDIT
3732 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3733 smk_ad_setfield_u_net_sk(&ad, other);
3734 #endif
3735 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3736 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
3737 if (rc == 0) {
3738 okp = osp->smk_out;
3739 skp = ssp->smk_in;
3740 rc = smk_access(okp, skp, MAY_WRITE, &ad);
3741 rc = smk_bu_note("UDS connect", okp, skp,
3742 MAY_WRITE, rc);
3743 }
3744 }
3745
3746 /*
3747 * Cross reference the peer labels for SO_PEERSEC.
3748 */
3749 if (rc == 0) {
3750 nsp->smk_packet = ssp->smk_out;
3751 ssp->smk_packet = osp->smk_out;
3752 }
3753
3754 return rc;
3755 }
3756
3757 /**
3758 * smack_unix_may_send - Smack access on UDS
3759 * @sock: one socket
3760 * @other: the other socket
3761 *
3762 * Return 0 if a subject with the smack of sock could access
3763 * an object with the smack of other, otherwise an error code
3764 */
3765 static int smack_unix_may_send(struct socket *sock, struct socket *other)
3766 {
3767 struct socket_smack *ssp = sock->sk->sk_security;
3768 struct socket_smack *osp = other->sk->sk_security;
3769 struct smk_audit_info ad;
3770 int rc;
3771
3772 #ifdef CONFIG_AUDIT
3773 struct lsm_network_audit net;
3774
3775 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3776 smk_ad_setfield_u_net_sk(&ad, other->sk);
3777 #endif
3778
3779 if (smack_privileged(CAP_MAC_OVERRIDE))
3780 return 0;
3781
3782 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3783 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
3784 return rc;
3785 }
3786
3787 /**
3788 * smack_socket_sendmsg - Smack check based on destination host
3789 * @sock: the socket
3790 * @msg: the message
3791 * @size: the size of the message
3792 *
3793 * Return 0 if the current subject can write to the destination host.
3794 * For IPv4 this is only a question if the destination is a single label host.
3795 * For IPv6 this is a check against the label of the port.
3796 */
3797 static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3798 int size)
3799 {
3800 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
3801 #if IS_ENABLED(CONFIG_IPV6)
3802 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
3803 #endif
3804 #ifdef SMACK_IPV6_SECMARK_LABELING
3805 struct socket_smack *ssp = sock->sk->sk_security;
3806 struct smack_known *rsp;
3807 #endif
3808 int rc = 0;
3809
3810 /*
3811 * Perfectly reasonable for this to be NULL
3812 */
3813 if (sip == NULL)
3814 return 0;
3815
3816 switch (sock->sk->sk_family) {
3817 case AF_INET:
3818 rc = smack_netlabel_send(sock->sk, sip);
3819 break;
3820 case AF_INET6:
3821 #ifdef SMACK_IPV6_SECMARK_LABELING
3822 rsp = smack_ipv6host_label(sap);
3823 if (rsp != NULL)
3824 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3825 SMK_CONNECTING);
3826 #endif
3827 #ifdef SMACK_IPV6_PORT_LABELING
3828 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3829 #endif
3830 break;
3831 }
3832 return rc;
3833 }
3834
3835 /**
3836 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
3837 * @sap: netlabel secattr
3838 * @ssp: socket security information
3839 *
3840 * Returns a pointer to a Smack label entry found on the label list.
3841 */
3842 static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3843 struct socket_smack *ssp)
3844 {
3845 struct smack_known *skp;
3846 int found = 0;
3847 int acat;
3848 int kcat;
3849
3850 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
3851 /*
3852 * Looks like a CIPSO packet.
3853 * If there are flags but no level netlabel isn't
3854 * behaving the way we expect it to.
3855 *
3856 * Look it up in the label table
3857 * Without guidance regarding the smack value
3858 * for the packet fall back on the network
3859 * ambient value.
3860 */
3861 rcu_read_lock();
3862 list_for_each_entry(skp, &smack_known_list, list) {
3863 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
3864 continue;
3865 /*
3866 * Compare the catsets. Use the netlbl APIs.
3867 */
3868 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3869 if ((skp->smk_netlabel.flags &
3870 NETLBL_SECATTR_MLS_CAT) == 0)
3871 found = 1;
3872 break;
3873 }
3874 for (acat = -1, kcat = -1; acat == kcat; ) {
3875 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3876 acat + 1);
3877 kcat = netlbl_catmap_walk(
3878 skp->smk_netlabel.attr.mls.cat,
3879 kcat + 1);
3880 if (acat < 0 || kcat < 0)
3881 break;
3882 }
3883 if (acat == kcat) {
3884 found = 1;
3885 break;
3886 }
3887 }
3888 rcu_read_unlock();
3889
3890 if (found)
3891 return skp;
3892
3893 if (ssp != NULL && ssp->smk_in == &smack_known_star)
3894 return &smack_known_web;
3895 return &smack_known_star;
3896 }
3897 if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
3898 /*
3899 * Looks like a fallback, which gives us a secid.
3900 */
3901 return smack_from_secid(sap->attr.secid);
3902 /*
3903 * Without guidance regarding the smack value
3904 * for the packet fall back on the network
3905 * ambient value.
3906 */
3907 return smack_net_ambient;
3908 }
3909
3910 #if IS_ENABLED(CONFIG_IPV6)
3911 static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
3912 {
3913 u8 nexthdr;
3914 int offset;
3915 int proto = -EINVAL;
3916 struct ipv6hdr _ipv6h;
3917 struct ipv6hdr *ip6;
3918 __be16 frag_off;
3919 struct tcphdr _tcph, *th;
3920 struct udphdr _udph, *uh;
3921 struct dccp_hdr _dccph, *dh;
3922
3923 sip->sin6_port = 0;
3924
3925 offset = skb_network_offset(skb);
3926 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3927 if (ip6 == NULL)
3928 return -EINVAL;
3929 sip->sin6_addr = ip6->saddr;
3930
3931 nexthdr = ip6->nexthdr;
3932 offset += sizeof(_ipv6h);
3933 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3934 if (offset < 0)
3935 return -EINVAL;
3936
3937 proto = nexthdr;
3938 switch (proto) {
3939 case IPPROTO_TCP:
3940 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3941 if (th != NULL)
3942 sip->sin6_port = th->source;
3943 break;
3944 case IPPROTO_UDP:
3945 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3946 if (uh != NULL)
3947 sip->sin6_port = uh->source;
3948 break;
3949 case IPPROTO_DCCP:
3950 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3951 if (dh != NULL)
3952 sip->sin6_port = dh->dccph_sport;
3953 break;
3954 }
3955 return proto;
3956 }
3957 #endif /* CONFIG_IPV6 */
3958
3959 /**
3960 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3961 * @sk: socket
3962 * @skb: packet
3963 *
3964 * Returns 0 if the packet should be delivered, an error code otherwise
3965 */
3966 static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3967 {
3968 struct netlbl_lsm_secattr secattr;
3969 struct socket_smack *ssp = sk->sk_security;
3970 struct smack_known *skp = NULL;
3971 int rc = 0;
3972 struct smk_audit_info ad;
3973 #ifdef CONFIG_AUDIT
3974 struct lsm_network_audit net;
3975 #endif
3976 #if IS_ENABLED(CONFIG_IPV6)
3977 struct sockaddr_in6 sadd;
3978 int proto;
3979 #endif /* CONFIG_IPV6 */
3980
3981 switch (sk->sk_family) {
3982 case PF_INET:
3983 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
3984 /*
3985 * If there is a secmark use it rather than the CIPSO label.
3986 * If there is no secmark fall back to CIPSO.
3987 * The secmark is assumed to reflect policy better.
3988 */
3989 if (skb && skb->secmark != 0) {
3990 skp = smack_from_secid(skb->secmark);
3991 goto access_check;
3992 }
3993 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3994 /*
3995 * Translate what netlabel gave us.
3996 */
3997 netlbl_secattr_init(&secattr);
3998
3999 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
4000 if (rc == 0)
4001 skp = smack_from_secattr(&secattr, ssp);
4002 else
4003 skp = smack_net_ambient;
4004
4005 netlbl_secattr_destroy(&secattr);
4006
4007 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4008 access_check:
4009 #endif
4010 #ifdef CONFIG_AUDIT
4011 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4012 ad.a.u.net->family = sk->sk_family;
4013 ad.a.u.net->netif = skb->skb_iif;
4014 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4015 #endif
4016 /*
4017 * Receiving a packet requires that the other end
4018 * be able to write here. Read access is not required.
4019 * This is the simplist possible security model
4020 * for networking.
4021 */
4022 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4023 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
4024 MAY_WRITE, rc);
4025 if (rc != 0)
4026 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
4027 break;
4028 #if IS_ENABLED(CONFIG_IPV6)
4029 case PF_INET6:
4030 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4031 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4032 break;
4033 #ifdef SMACK_IPV6_SECMARK_LABELING
4034 if (skb && skb->secmark != 0)
4035 skp = smack_from_secid(skb->secmark);
4036 else
4037 skp = smack_ipv6host_label(&sadd);
4038 if (skp == NULL)
4039 skp = smack_net_ambient;
4040 #ifdef CONFIG_AUDIT
4041 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4042 ad.a.u.net->family = sk->sk_family;
4043 ad.a.u.net->netif = skb->skb_iif;
4044 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4045 #endif /* CONFIG_AUDIT */
4046 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4047 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4048 MAY_WRITE, rc);
4049 #endif /* SMACK_IPV6_SECMARK_LABELING */
4050 #ifdef SMACK_IPV6_PORT_LABELING
4051 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
4052 #endif /* SMACK_IPV6_PORT_LABELING */
4053 break;
4054 #endif /* CONFIG_IPV6 */
4055 }
4056
4057 return rc;
4058 }
4059
4060 /**
4061 * smack_socket_getpeersec_stream - pull in packet label
4062 * @sock: the socket
4063 * @optval: user's destination
4064 * @optlen: size thereof
4065 * @len: max thereof
4066 *
4067 * returns zero on success, an error code otherwise
4068 */
4069 static int smack_socket_getpeersec_stream(struct socket *sock,
4070 char __user *optval,
4071 int __user *optlen, unsigned len)
4072 {
4073 struct socket_smack *ssp;
4074 char *rcp = "";
4075 int slen = 1;
4076 int rc = 0;
4077
4078 ssp = sock->sk->sk_security;
4079 if (ssp->smk_packet != NULL) {
4080 rcp = ssp->smk_packet->smk_known;
4081 slen = strlen(rcp) + 1;
4082 }
4083
4084 if (slen > len)
4085 rc = -ERANGE;
4086 else if (copy_to_user(optval, rcp, slen) != 0)
4087 rc = -EFAULT;
4088
4089 if (put_user(slen, optlen) != 0)
4090 rc = -EFAULT;
4091
4092 return rc;
4093 }
4094
4095
4096 /**
4097 * smack_socket_getpeersec_dgram - pull in packet label
4098 * @sock: the peer socket
4099 * @skb: packet data
4100 * @secid: pointer to where to put the secid of the packet
4101 *
4102 * Sets the netlabel socket state on sk from parent
4103 */
4104 static int smack_socket_getpeersec_dgram(struct socket *sock,
4105 struct sk_buff *skb, u32 *secid)
4106
4107 {
4108 struct netlbl_lsm_secattr secattr;
4109 struct socket_smack *ssp = NULL;
4110 struct smack_known *skp;
4111 int family = PF_UNSPEC;
4112 u32 s = 0; /* 0 is the invalid secid */
4113 int rc;
4114
4115 if (skb != NULL) {
4116 if (skb->protocol == htons(ETH_P_IP))
4117 family = PF_INET;
4118 #if IS_ENABLED(CONFIG_IPV6)
4119 else if (skb->protocol == htons(ETH_P_IPV6))
4120 family = PF_INET6;
4121 #endif /* CONFIG_IPV6 */
4122 }
4123 if (family == PF_UNSPEC && sock != NULL)
4124 family = sock->sk->sk_family;
4125
4126 switch (family) {
4127 case PF_UNIX:
4128 ssp = sock->sk->sk_security;
4129 s = ssp->smk_out->smk_secid;
4130 break;
4131 case PF_INET:
4132 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4133 s = skb->secmark;
4134 if (s != 0)
4135 break;
4136 #endif
4137 /*
4138 * Translate what netlabel gave us.
4139 */
4140 if (sock != NULL && sock->sk != NULL)
4141 ssp = sock->sk->sk_security;
4142 netlbl_secattr_init(&secattr);
4143 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4144 if (rc == 0) {
4145 skp = smack_from_secattr(&secattr, ssp);
4146 s = skp->smk_secid;
4147 }
4148 netlbl_secattr_destroy(&secattr);
4149 break;
4150 case PF_INET6:
4151 #ifdef SMACK_IPV6_SECMARK_LABELING
4152 s = skb->secmark;
4153 #endif
4154 break;
4155 }
4156 *secid = s;
4157 if (s == 0)
4158 return -EINVAL;
4159 return 0;
4160 }
4161
4162 /**
4163 * smack_sock_graft - Initialize a newly created socket with an existing sock
4164 * @sk: child sock
4165 * @parent: parent socket
4166 *
4167 * Set the smk_{in,out} state of an existing sock based on the process that
4168 * is creating the new socket.
4169 */
4170 static void smack_sock_graft(struct sock *sk, struct socket *parent)
4171 {
4172 struct socket_smack *ssp;
4173 struct smack_known *skp = smk_of_current();
4174
4175 if (sk == NULL ||
4176 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
4177 return;
4178
4179 ssp = sk->sk_security;
4180 ssp->smk_in = skp;
4181 ssp->smk_out = skp;
4182 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
4183 }
4184
4185 /**
4186 * smack_inet_conn_request - Smack access check on connect
4187 * @sk: socket involved
4188 * @skb: packet
4189 * @req: unused
4190 *
4191 * Returns 0 if a task with the packet label could write to
4192 * the socket, otherwise an error code
4193 */
4194 static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4195 struct request_sock *req)
4196 {
4197 u16 family = sk->sk_family;
4198 struct smack_known *skp;
4199 struct socket_smack *ssp = sk->sk_security;
4200 struct netlbl_lsm_secattr secattr;
4201 struct sockaddr_in addr;
4202 struct iphdr *hdr;
4203 struct smack_known *hskp;
4204 int rc;
4205 struct smk_audit_info ad;
4206 #ifdef CONFIG_AUDIT
4207 struct lsm_network_audit net;
4208 #endif
4209
4210 #if IS_ENABLED(CONFIG_IPV6)
4211 if (family == PF_INET6) {
4212 /*
4213 * Handle mapped IPv4 packets arriving
4214 * via IPv6 sockets. Don't set up netlabel
4215 * processing on IPv6.
4216 */
4217 if (skb->protocol == htons(ETH_P_IP))
4218 family = PF_INET;
4219 else
4220 return 0;
4221 }
4222 #endif /* CONFIG_IPV6 */
4223
4224 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4225 /*
4226 * If there is a secmark use it rather than the CIPSO label.
4227 * If there is no secmark fall back to CIPSO.
4228 * The secmark is assumed to reflect policy better.
4229 */
4230 if (skb && skb->secmark != 0) {
4231 skp = smack_from_secid(skb->secmark);
4232 goto access_check;
4233 }
4234 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4235
4236 netlbl_secattr_init(&secattr);
4237 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4238 if (rc == 0)
4239 skp = smack_from_secattr(&secattr, ssp);
4240 else
4241 skp = &smack_known_huh;
4242 netlbl_secattr_destroy(&secattr);
4243
4244 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4245 access_check:
4246 #endif
4247
4248 #ifdef CONFIG_AUDIT
4249 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4250 ad.a.u.net->family = family;
4251 ad.a.u.net->netif = skb->skb_iif;
4252 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4253 #endif
4254 /*
4255 * Receiving a packet requires that the other end be able to write
4256 * here. Read access is not required.
4257 */
4258 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4259 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
4260 if (rc != 0)
4261 return rc;
4262
4263 /*
4264 * Save the peer's label in the request_sock so we can later setup
4265 * smk_packet in the child socket so that SO_PEERCRED can report it.
4266 */
4267 req->peer_secid = skp->smk_secid;
4268
4269 /*
4270 * We need to decide if we want to label the incoming connection here
4271 * if we do we only need to label the request_sock and the stack will
4272 * propagate the wire-label to the sock when it is created.
4273 */
4274 hdr = ip_hdr(skb);
4275 addr.sin_addr.s_addr = hdr->saddr;
4276 rcu_read_lock();
4277 hskp = smack_ipv4host_label(&addr);
4278 rcu_read_unlock();
4279
4280 if (hskp == NULL)
4281 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
4282 else
4283 netlbl_req_delattr(req);
4284
4285 return rc;
4286 }
4287
4288 /**
4289 * smack_inet_csk_clone - Copy the connection information to the new socket
4290 * @sk: the new socket
4291 * @req: the connection's request_sock
4292 *
4293 * Transfer the connection's peer label to the newly created socket.
4294 */
4295 static void smack_inet_csk_clone(struct sock *sk,
4296 const struct request_sock *req)
4297 {
4298 struct socket_smack *ssp = sk->sk_security;
4299 struct smack_known *skp;
4300
4301 if (req->peer_secid != 0) {
4302 skp = smack_from_secid(req->peer_secid);
4303 ssp->smk_packet = skp;
4304 } else
4305 ssp->smk_packet = NULL;
4306 }
4307
4308 /*
4309 * Key management security hooks
4310 *
4311 * Casey has not tested key support very heavily.
4312 * The permission check is most likely too restrictive.
4313 * If you care about keys please have a look.
4314 */
4315 #ifdef CONFIG_KEYS
4316
4317 /**
4318 * smack_key_alloc - Set the key security blob
4319 * @key: object
4320 * @cred: the credentials to use
4321 * @flags: unused
4322 *
4323 * No allocation required
4324 *
4325 * Returns 0
4326 */
4327 static int smack_key_alloc(struct key *key, const struct cred *cred,
4328 unsigned long flags)
4329 {
4330 struct smack_known *skp = smk_of_task(cred->security);
4331
4332 key->security = skp;
4333 return 0;
4334 }
4335
4336 /**
4337 * smack_key_free - Clear the key security blob
4338 * @key: the object
4339 *
4340 * Clear the blob pointer
4341 */
4342 static void smack_key_free(struct key *key)
4343 {
4344 key->security = NULL;
4345 }
4346
4347 /**
4348 * smack_key_permission - Smack access on a key
4349 * @key_ref: gets to the object
4350 * @cred: the credentials to use
4351 * @perm: requested key permissions
4352 *
4353 * Return 0 if the task has read and write to the object,
4354 * an error code otherwise
4355 */
4356 static int smack_key_permission(key_ref_t key_ref,
4357 const struct cred *cred, unsigned perm)
4358 {
4359 struct key *keyp;
4360 struct smk_audit_info ad;
4361 struct smack_known *tkp = smk_of_task(cred->security);
4362 int request = 0;
4363 int rc;
4364
4365 keyp = key_ref_to_ptr(key_ref);
4366 if (keyp == NULL)
4367 return -EINVAL;
4368 /*
4369 * If the key hasn't been initialized give it access so that
4370 * it may do so.
4371 */
4372 if (keyp->security == NULL)
4373 return 0;
4374 /*
4375 * This should not occur
4376 */
4377 if (tkp == NULL)
4378 return -EACCES;
4379 #ifdef CONFIG_AUDIT
4380 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4381 ad.a.u.key_struct.key = keyp->serial;
4382 ad.a.u.key_struct.key_desc = keyp->description;
4383 #endif
4384 if (perm & KEY_NEED_READ)
4385 request = MAY_READ;
4386 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4387 request = MAY_WRITE;
4388 rc = smk_access(tkp, keyp->security, request, &ad);
4389 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4390 return rc;
4391 }
4392
4393 /*
4394 * smack_key_getsecurity - Smack label tagging the key
4395 * @key points to the key to be queried
4396 * @_buffer points to a pointer that should be set to point to the
4397 * resulting string (if no label or an error occurs).
4398 * Return the length of the string (including terminating NUL) or -ve if
4399 * an error.
4400 * May also return 0 (and a NULL buffer pointer) if there is no label.
4401 */
4402 static int smack_key_getsecurity(struct key *key, char **_buffer)
4403 {
4404 struct smack_known *skp = key->security;
4405 size_t length;
4406 char *copy;
4407
4408 if (key->security == NULL) {
4409 *_buffer = NULL;
4410 return 0;
4411 }
4412
4413 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4414 if (copy == NULL)
4415 return -ENOMEM;
4416 length = strlen(copy) + 1;
4417
4418 *_buffer = copy;
4419 return length;
4420 }
4421
4422 #endif /* CONFIG_KEYS */
4423
4424 /*
4425 * Smack Audit hooks
4426 *
4427 * Audit requires a unique representation of each Smack specific
4428 * rule. This unique representation is used to distinguish the
4429 * object to be audited from remaining kernel objects and also
4430 * works as a glue between the audit hooks.
4431 *
4432 * Since repository entries are added but never deleted, we'll use
4433 * the smack_known label address related to the given audit rule as
4434 * the needed unique representation. This also better fits the smack
4435 * model where nearly everything is a label.
4436 */
4437 #ifdef CONFIG_AUDIT
4438
4439 /**
4440 * smack_audit_rule_init - Initialize a smack audit rule
4441 * @field: audit rule fields given from user-space (audit.h)
4442 * @op: required testing operator (=, !=, >, <, ...)
4443 * @rulestr: smack label to be audited
4444 * @vrule: pointer to save our own audit rule representation
4445 *
4446 * Prepare to audit cases where (@field @op @rulestr) is true.
4447 * The label to be audited is created if necessay.
4448 */
4449 static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4450 {
4451 struct smack_known *skp;
4452 char **rule = (char **)vrule;
4453 *rule = NULL;
4454
4455 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4456 return -EINVAL;
4457
4458 if (op != Audit_equal && op != Audit_not_equal)
4459 return -EINVAL;
4460
4461 skp = smk_import_entry(rulestr, 0);
4462 if (IS_ERR(skp))
4463 return PTR_ERR(skp);
4464
4465 *rule = skp->smk_known;
4466
4467 return 0;
4468 }
4469
4470 /**
4471 * smack_audit_rule_known - Distinguish Smack audit rules
4472 * @krule: rule of interest, in Audit kernel representation format
4473 *
4474 * This is used to filter Smack rules from remaining Audit ones.
4475 * If it's proved that this rule belongs to us, the
4476 * audit_rule_match hook will be called to do the final judgement.
4477 */
4478 static int smack_audit_rule_known(struct audit_krule *krule)
4479 {
4480 struct audit_field *f;
4481 int i;
4482
4483 for (i = 0; i < krule->field_count; i++) {
4484 f = &krule->fields[i];
4485
4486 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4487 return 1;
4488 }
4489
4490 return 0;
4491 }
4492
4493 /**
4494 * smack_audit_rule_match - Audit given object ?
4495 * @secid: security id for identifying the object to test
4496 * @field: audit rule flags given from user-space
4497 * @op: required testing operator
4498 * @vrule: smack internal rule presentation
4499 * @actx: audit context associated with the check
4500 *
4501 * The core Audit hook. It's used to take the decision of
4502 * whether to audit or not to audit a given object.
4503 */
4504 static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4505 struct audit_context *actx)
4506 {
4507 struct smack_known *skp;
4508 char *rule = vrule;
4509
4510 if (unlikely(!rule)) {
4511 WARN_ONCE(1, "Smack: missing rule\n");
4512 return -ENOENT;
4513 }
4514
4515 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4516 return 0;
4517
4518 skp = smack_from_secid(secid);
4519
4520 /*
4521 * No need to do string comparisons. If a match occurs,
4522 * both pointers will point to the same smack_known
4523 * label.
4524 */
4525 if (op == Audit_equal)
4526 return (rule == skp->smk_known);
4527 if (op == Audit_not_equal)
4528 return (rule != skp->smk_known);
4529
4530 return 0;
4531 }
4532
4533 /*
4534 * There is no need for a smack_audit_rule_free hook.
4535 * No memory was allocated.
4536 */
4537
4538 #endif /* CONFIG_AUDIT */
4539
4540 /**
4541 * smack_ismaclabel - check if xattr @name references a smack MAC label
4542 * @name: Full xattr name to check.
4543 */
4544 static int smack_ismaclabel(const char *name)
4545 {
4546 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4547 }
4548
4549
4550 /**
4551 * smack_secid_to_secctx - return the smack label for a secid
4552 * @secid: incoming integer
4553 * @secdata: destination
4554 * @seclen: how long it is
4555 *
4556 * Exists for networking code.
4557 */
4558 static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4559 {
4560 struct smack_known *skp = smack_from_secid(secid);
4561
4562 if (secdata)
4563 *secdata = skp->smk_known;
4564 *seclen = strlen(skp->smk_known);
4565 return 0;
4566 }
4567
4568 /**
4569 * smack_secctx_to_secid - return the secid for a smack label
4570 * @secdata: smack label
4571 * @seclen: how long result is
4572 * @secid: outgoing integer
4573 *
4574 * Exists for audit and networking code.
4575 */
4576 static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4577 {
4578 struct smack_known *skp = smk_find_entry(secdata);
4579
4580 if (skp)
4581 *secid = skp->smk_secid;
4582 else
4583 *secid = 0;
4584 return 0;
4585 }
4586
4587 /*
4588 * There used to be a smack_release_secctx hook
4589 * that did nothing back when hooks were in a vector.
4590 * Now that there's a list such a hook adds cost.
4591 */
4592
4593 static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4594 {
4595 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4596 }
4597
4598 static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4599 {
4600 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4601 }
4602
4603 static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4604 {
4605 int len = 0;
4606 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4607
4608 if (len < 0)
4609 return len;
4610 *ctxlen = len;
4611 return 0;
4612 }
4613
4614 static struct security_hook_list smack_hooks[] = {
4615 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4616 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4617 LSM_HOOK_INIT(syslog, smack_syslog),
4618
4619 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4620 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4621 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4622 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4623 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
4624 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4625 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
4626
4627 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4628 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4629 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4630
4631 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4632 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4633 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4634 LSM_HOOK_INIT(inode_link, smack_inode_link),
4635 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4636 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4637 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4638 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4639 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4640 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4641 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4642 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4643 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4644 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4645 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4646 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4647 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4648 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4649
4650 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4651 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4652 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4653 LSM_HOOK_INIT(file_lock, smack_file_lock),
4654 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4655 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4656 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4657 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4658 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4659 LSM_HOOK_INIT(file_receive, smack_file_receive),
4660
4661 LSM_HOOK_INIT(file_open, smack_file_open),
4662
4663 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4664 LSM_HOOK_INIT(cred_free, smack_cred_free),
4665 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4666 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4667 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4668 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4669 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4670 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4671 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4672 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4673 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4674 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4675 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4676 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4677 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4678 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4679 LSM_HOOK_INIT(task_kill, smack_task_kill),
4680 LSM_HOOK_INIT(task_wait, smack_task_wait),
4681 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4682
4683 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4684 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4685
4686 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4687 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4688
4689 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4690 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4691 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4692 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4693 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4694 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4695
4696 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4697 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4698 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4699 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4700 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4701
4702 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4703 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4704 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4705 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4706 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4707
4708 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4709
4710 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4711 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4712
4713 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4714 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4715
4716 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
4717 #ifdef SMACK_IPV6_PORT_LABELING
4718 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
4719 #endif
4720 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4721 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4722 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4723 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4724 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4725 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4726 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4727 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4728 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4729 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
4730
4731 /* key management security hooks */
4732 #ifdef CONFIG_KEYS
4733 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4734 LSM_HOOK_INIT(key_free, smack_key_free),
4735 LSM_HOOK_INIT(key_permission, smack_key_permission),
4736 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
4737 #endif /* CONFIG_KEYS */
4738
4739 /* Audit hooks */
4740 #ifdef CONFIG_AUDIT
4741 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4742 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4743 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4744 #endif /* CONFIG_AUDIT */
4745
4746 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4747 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4748 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4749 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4750 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4751 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
4752 };
4753
4754
4755 static __init void init_smack_known_list(void)
4756 {
4757 /*
4758 * Initialize rule list locks
4759 */
4760 mutex_init(&smack_known_huh.smk_rules_lock);
4761 mutex_init(&smack_known_hat.smk_rules_lock);
4762 mutex_init(&smack_known_floor.smk_rules_lock);
4763 mutex_init(&smack_known_star.smk_rules_lock);
4764 mutex_init(&smack_known_web.smk_rules_lock);
4765 /*
4766 * Initialize rule lists
4767 */
4768 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4769 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4770 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4771 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4772 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4773 /*
4774 * Create the known labels list
4775 */
4776 smk_insert_entry(&smack_known_huh);
4777 smk_insert_entry(&smack_known_hat);
4778 smk_insert_entry(&smack_known_star);
4779 smk_insert_entry(&smack_known_floor);
4780 smk_insert_entry(&smack_known_web);
4781 }
4782
4783 /**
4784 * smack_init - initialize the smack system
4785 *
4786 * Returns 0
4787 */
4788 static __init int smack_init(void)
4789 {
4790 struct cred *cred;
4791 struct task_smack *tsp;
4792
4793 if (!security_module_enable("smack"))
4794 return 0;
4795
4796 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4797 if (!smack_inode_cache)
4798 return -ENOMEM;
4799
4800 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4801 GFP_KERNEL);
4802 if (tsp == NULL) {
4803 kmem_cache_destroy(smack_inode_cache);
4804 return -ENOMEM;
4805 }
4806
4807 smack_enabled = 1;
4808
4809 pr_info("Smack: Initializing.\n");
4810 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4811 pr_info("Smack: Netfilter enabled.\n");
4812 #endif
4813 #ifdef SMACK_IPV6_PORT_LABELING
4814 pr_info("Smack: IPv6 port labeling enabled.\n");
4815 #endif
4816 #ifdef SMACK_IPV6_SECMARK_LABELING
4817 pr_info("Smack: IPv6 Netfilter enabled.\n");
4818 #endif
4819
4820 /*
4821 * Set the security state for the initial task.
4822 */
4823 cred = (struct cred *) current->cred;
4824 cred->security = tsp;
4825
4826 /* initialize the smack_known_list */
4827 init_smack_known_list();
4828
4829 /*
4830 * Register with LSM
4831 */
4832 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
4833
4834 return 0;
4835 }
4836
4837 /*
4838 * Smack requires early initialization in order to label
4839 * all processes and objects when they are created.
4840 */
4841 security_initcall(smack_init);