]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - security/smack/smack_lsm.c
SMACK: Free the i_security blob in inode using RCU
[mirror_ubuntu-artful-kernel.git] / security / smack / smack_lsm.c
1 /*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
6 * Authors:
7 * Casey Schaufler <casey@schaufler-ca.com>
8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
12 * Paul Moore <paul@paul-moore.com>
13 * Copyright (C) 2010 Nokia Corporation
14 * Copyright (C) 2011 Intel Corporation.
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21 #include <linux/xattr.h>
22 #include <linux/pagemap.h>
23 #include <linux/mount.h>
24 #include <linux/stat.h>
25 #include <linux/kd.h>
26 #include <asm/ioctls.h>
27 #include <linux/ip.h>
28 #include <linux/tcp.h>
29 #include <linux/udp.h>
30 #include <linux/dccp.h>
31 #include <linux/slab.h>
32 #include <linux/mutex.h>
33 #include <linux/pipe_fs_i.h>
34 #include <net/cipso_ipv4.h>
35 #include <net/ip.h>
36 #include <net/ipv6.h>
37 #include <linux/audit.h>
38 #include <linux/magic.h>
39 #include <linux/dcache.h>
40 #include <linux/personality.h>
41 #include <linux/msg.h>
42 #include <linux/shm.h>
43 #include <linux/binfmts.h>
44 #include <linux/parser.h>
45 #include "smack.h"
46
47 #define TRANS_TRUE "TRUE"
48 #define TRANS_TRUE_SIZE 4
49
50 #define SMK_CONNECTING 0
51 #define SMK_RECEIVING 1
52 #define SMK_SENDING 2
53
54 #ifdef SMACK_IPV6_PORT_LABELING
55 DEFINE_MUTEX(smack_ipv6_lock);
56 static LIST_HEAD(smk_ipv6_port_list);
57 #endif
58 static struct kmem_cache *smack_inode_cache;
59 int smack_enabled;
60
61 static const match_table_t smk_mount_tokens = {
62 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
63 {Opt_fsfloor, SMK_FSFLOOR "%s"},
64 {Opt_fshat, SMK_FSHAT "%s"},
65 {Opt_fsroot, SMK_FSROOT "%s"},
66 {Opt_fstransmute, SMK_FSTRANS "%s"},
67 {Opt_error, NULL},
68 };
69
70 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
71 static char *smk_bu_mess[] = {
72 "Bringup Error", /* Unused */
73 "Bringup", /* SMACK_BRINGUP_ALLOW */
74 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
75 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
76 };
77
78 static void smk_bu_mode(int mode, char *s)
79 {
80 int i = 0;
81
82 if (mode & MAY_READ)
83 s[i++] = 'r';
84 if (mode & MAY_WRITE)
85 s[i++] = 'w';
86 if (mode & MAY_EXEC)
87 s[i++] = 'x';
88 if (mode & MAY_APPEND)
89 s[i++] = 'a';
90 if (mode & MAY_TRANSMUTE)
91 s[i++] = 't';
92 if (mode & MAY_LOCK)
93 s[i++] = 'l';
94 if (i == 0)
95 s[i++] = '-';
96 s[i] = '\0';
97 }
98 #endif
99
100 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
101 static int smk_bu_note(char *note, struct smack_known *sskp,
102 struct smack_known *oskp, int mode, int rc)
103 {
104 char acc[SMK_NUM_ACCESS_TYPE + 1];
105
106 if (rc <= 0)
107 return rc;
108 if (rc > SMACK_UNCONFINED_OBJECT)
109 rc = 0;
110
111 smk_bu_mode(mode, acc);
112 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
113 sskp->smk_known, oskp->smk_known, acc, note);
114 return 0;
115 }
116 #else
117 #define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
118 #endif
119
120 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
121 static int smk_bu_current(char *note, struct smack_known *oskp,
122 int mode, int rc)
123 {
124 struct task_smack *tsp = current_security();
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
126
127 if (rc <= 0)
128 return rc;
129 if (rc > SMACK_UNCONFINED_OBJECT)
130 rc = 0;
131
132 smk_bu_mode(mode, acc);
133 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
134 tsp->smk_task->smk_known, oskp->smk_known,
135 acc, current->comm, note);
136 return 0;
137 }
138 #else
139 #define smk_bu_current(note, oskp, mode, RC) (RC)
140 #endif
141
142 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
143 static int smk_bu_task(struct task_struct *otp, int mode, int rc)
144 {
145 struct task_smack *tsp = current_security();
146 struct smack_known *smk_task = smk_of_task_struct(otp);
147 char acc[SMK_NUM_ACCESS_TYPE + 1];
148
149 if (rc <= 0)
150 return rc;
151 if (rc > SMACK_UNCONFINED_OBJECT)
152 rc = 0;
153
154 smk_bu_mode(mode, acc);
155 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
156 tsp->smk_task->smk_known, smk_task->smk_known, acc,
157 current->comm, otp->comm);
158 return 0;
159 }
160 #else
161 #define smk_bu_task(otp, mode, RC) (RC)
162 #endif
163
164 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
165 static int smk_bu_inode(struct inode *inode, int mode, int rc)
166 {
167 struct task_smack *tsp = current_security();
168 struct inode_smack *isp = inode->i_security;
169 char acc[SMK_NUM_ACCESS_TYPE + 1];
170
171 if (isp->smk_flags & SMK_INODE_IMPURE)
172 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
173 inode->i_sb->s_id, inode->i_ino, current->comm);
174
175 if (rc <= 0)
176 return rc;
177 if (rc > SMACK_UNCONFINED_OBJECT)
178 rc = 0;
179 if (rc == SMACK_UNCONFINED_SUBJECT &&
180 (mode & (MAY_WRITE | MAY_APPEND)))
181 isp->smk_flags |= SMK_INODE_IMPURE;
182
183 smk_bu_mode(mode, acc);
184
185 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
186 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
187 inode->i_sb->s_id, inode->i_ino, current->comm);
188 return 0;
189 }
190 #else
191 #define smk_bu_inode(inode, mode, RC) (RC)
192 #endif
193
194 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
195 static int smk_bu_file(struct file *file, int mode, int rc)
196 {
197 struct task_smack *tsp = current_security();
198 struct smack_known *sskp = tsp->smk_task;
199 struct inode *inode = file_inode(file);
200 struct inode_smack *isp = inode->i_security;
201 char acc[SMK_NUM_ACCESS_TYPE + 1];
202
203 if (isp->smk_flags & SMK_INODE_IMPURE)
204 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
205 inode->i_sb->s_id, inode->i_ino, current->comm);
206
207 if (rc <= 0)
208 return rc;
209 if (rc > SMACK_UNCONFINED_OBJECT)
210 rc = 0;
211
212 smk_bu_mode(mode, acc);
213 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
214 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
215 inode->i_sb->s_id, inode->i_ino, file,
216 current->comm);
217 return 0;
218 }
219 #else
220 #define smk_bu_file(file, mode, RC) (RC)
221 #endif
222
223 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
224 static int smk_bu_credfile(const struct cred *cred, struct file *file,
225 int mode, int rc)
226 {
227 struct task_smack *tsp = cred->security;
228 struct smack_known *sskp = tsp->smk_task;
229 struct inode *inode = file_inode(file);
230 struct inode_smack *isp = inode->i_security;
231 char acc[SMK_NUM_ACCESS_TYPE + 1];
232
233 if (isp->smk_flags & SMK_INODE_IMPURE)
234 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
235 inode->i_sb->s_id, inode->i_ino, current->comm);
236
237 if (rc <= 0)
238 return rc;
239 if (rc > SMACK_UNCONFINED_OBJECT)
240 rc = 0;
241
242 smk_bu_mode(mode, acc);
243 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
244 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
245 inode->i_sb->s_id, inode->i_ino, file,
246 current->comm);
247 return 0;
248 }
249 #else
250 #define smk_bu_credfile(cred, file, mode, RC) (RC)
251 #endif
252
253 /**
254 * smk_fetch - Fetch the smack label from a file.
255 * @name: type of the label (attribute)
256 * @ip: a pointer to the inode
257 * @dp: a pointer to the dentry
258 *
259 * Returns a pointer to the master list entry for the Smack label,
260 * NULL if there was no label to fetch, or an error code.
261 */
262 static struct smack_known *smk_fetch(const char *name, struct inode *ip,
263 struct dentry *dp)
264 {
265 int rc;
266 char *buffer;
267 struct smack_known *skp = NULL;
268
269 if (!(ip->i_opflags & IOP_XATTR))
270 return ERR_PTR(-EOPNOTSUPP);
271
272 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
273 if (buffer == NULL)
274 return ERR_PTR(-ENOMEM);
275
276 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
277 if (rc < 0)
278 skp = ERR_PTR(rc);
279 else if (rc == 0)
280 skp = NULL;
281 else
282 skp = smk_import_entry(buffer, rc);
283
284 kfree(buffer);
285
286 return skp;
287 }
288
289 /**
290 * new_inode_smack - allocate an inode security blob
291 * @skp: a pointer to the Smack label entry to use in the blob
292 *
293 * Returns the new blob or NULL if there's no memory available
294 */
295 static struct inode_smack *new_inode_smack(struct smack_known *skp)
296 {
297 struct inode_smack *isp;
298
299 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
300 if (isp == NULL)
301 return NULL;
302
303 isp->smk_inode = skp;
304 isp->smk_flags = 0;
305 mutex_init(&isp->smk_lock);
306
307 return isp;
308 }
309
310 /**
311 * new_task_smack - allocate a task security blob
312 * @task: a pointer to the Smack label for the running task
313 * @forked: a pointer to the Smack label for the forked task
314 * @gfp: type of the memory for the allocation
315 *
316 * Returns the new blob or NULL if there's no memory available
317 */
318 static struct task_smack *new_task_smack(struct smack_known *task,
319 struct smack_known *forked, gfp_t gfp)
320 {
321 struct task_smack *tsp;
322
323 tsp = kzalloc(sizeof(struct task_smack), gfp);
324 if (tsp == NULL)
325 return NULL;
326
327 tsp->smk_task = task;
328 tsp->smk_forked = forked;
329 INIT_LIST_HEAD(&tsp->smk_rules);
330 INIT_LIST_HEAD(&tsp->smk_relabel);
331 mutex_init(&tsp->smk_rules_lock);
332
333 return tsp;
334 }
335
336 /**
337 * smk_copy_rules - copy a rule set
338 * @nhead: new rules header pointer
339 * @ohead: old rules header pointer
340 * @gfp: type of the memory for the allocation
341 *
342 * Returns 0 on success, -ENOMEM on error
343 */
344 static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
345 gfp_t gfp)
346 {
347 struct smack_rule *nrp;
348 struct smack_rule *orp;
349 int rc = 0;
350
351 list_for_each_entry_rcu(orp, ohead, list) {
352 nrp = kzalloc(sizeof(struct smack_rule), gfp);
353 if (nrp == NULL) {
354 rc = -ENOMEM;
355 break;
356 }
357 *nrp = *orp;
358 list_add_rcu(&nrp->list, nhead);
359 }
360 return rc;
361 }
362
363 /**
364 * smk_copy_relabel - copy smk_relabel labels list
365 * @nhead: new rules header pointer
366 * @ohead: old rules header pointer
367 * @gfp: type of the memory for the allocation
368 *
369 * Returns 0 on success, -ENOMEM on error
370 */
371 static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
372 gfp_t gfp)
373 {
374 struct smack_known_list_elem *nklep;
375 struct smack_known_list_elem *oklep;
376
377 list_for_each_entry(oklep, ohead, list) {
378 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
379 if (nklep == NULL) {
380 smk_destroy_label_list(nhead);
381 return -ENOMEM;
382 }
383 nklep->smk_label = oklep->smk_label;
384 list_add(&nklep->list, nhead);
385 }
386
387 return 0;
388 }
389
390 /**
391 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
392 * @mode - input mode in form of PTRACE_MODE_*
393 *
394 * Returns a converted MAY_* mode usable by smack rules
395 */
396 static inline unsigned int smk_ptrace_mode(unsigned int mode)
397 {
398 if (mode & PTRACE_MODE_ATTACH)
399 return MAY_READWRITE;
400 if (mode & PTRACE_MODE_READ)
401 return MAY_READ;
402
403 return 0;
404 }
405
406 /**
407 * smk_ptrace_rule_check - helper for ptrace access
408 * @tracer: tracer process
409 * @tracee_known: label entry of the process that's about to be traced
410 * @mode: ptrace attachment mode (PTRACE_MODE_*)
411 * @func: name of the function that called us, used for audit
412 *
413 * Returns 0 on access granted, -error on error
414 */
415 static int smk_ptrace_rule_check(struct task_struct *tracer,
416 struct smack_known *tracee_known,
417 unsigned int mode, const char *func)
418 {
419 int rc;
420 struct smk_audit_info ad, *saip = NULL;
421 struct task_smack *tsp;
422 struct smack_known *tracer_known;
423
424 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
425 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
426 smk_ad_setfield_u_tsk(&ad, tracer);
427 saip = &ad;
428 }
429
430 rcu_read_lock();
431 tsp = __task_cred(tracer)->security;
432 tracer_known = smk_of_task(tsp);
433
434 if ((mode & PTRACE_MODE_ATTACH) &&
435 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
436 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
437 if (tracer_known->smk_known == tracee_known->smk_known)
438 rc = 0;
439 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
440 rc = -EACCES;
441 else if (capable(CAP_SYS_PTRACE))
442 rc = 0;
443 else
444 rc = -EACCES;
445
446 if (saip)
447 smack_log(tracer_known->smk_known,
448 tracee_known->smk_known,
449 0, rc, saip);
450
451 rcu_read_unlock();
452 return rc;
453 }
454
455 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
456 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
457
458 rcu_read_unlock();
459 return rc;
460 }
461
462 /*
463 * LSM hooks.
464 * We he, that is fun!
465 */
466
467 /**
468 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
469 * @ctp: child task pointer
470 * @mode: ptrace attachment mode (PTRACE_MODE_*)
471 *
472 * Returns 0 if access is OK, an error code otherwise
473 *
474 * Do the capability checks.
475 */
476 static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
477 {
478 struct smack_known *skp;
479
480 skp = smk_of_task_struct(ctp);
481
482 return smk_ptrace_rule_check(current, skp, mode, __func__);
483 }
484
485 /**
486 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
487 * @ptp: parent task pointer
488 *
489 * Returns 0 if access is OK, an error code otherwise
490 *
491 * Do the capability checks, and require PTRACE_MODE_ATTACH.
492 */
493 static int smack_ptrace_traceme(struct task_struct *ptp)
494 {
495 int rc;
496 struct smack_known *skp;
497
498 skp = smk_of_task(current_security());
499
500 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
501 return rc;
502 }
503
504 /**
505 * smack_syslog - Smack approval on syslog
506 * @type: message type
507 *
508 * Returns 0 on success, error code otherwise.
509 */
510 static int smack_syslog(int typefrom_file)
511 {
512 int rc = 0;
513 struct smack_known *skp = smk_of_current();
514
515 if (smack_privileged(CAP_MAC_OVERRIDE))
516 return 0;
517
518 if (smack_syslog_label != NULL && smack_syslog_label != skp)
519 rc = -EACCES;
520
521 return rc;
522 }
523
524
525 /*
526 * Superblock Hooks.
527 */
528
529 /**
530 * smack_sb_alloc_security - allocate a superblock blob
531 * @sb: the superblock getting the blob
532 *
533 * Returns 0 on success or -ENOMEM on error.
534 */
535 static int smack_sb_alloc_security(struct super_block *sb)
536 {
537 struct superblock_smack *sbsp;
538
539 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
540
541 if (sbsp == NULL)
542 return -ENOMEM;
543
544 sbsp->smk_root = &smack_known_floor;
545 sbsp->smk_default = &smack_known_floor;
546 sbsp->smk_floor = &smack_known_floor;
547 sbsp->smk_hat = &smack_known_hat;
548 /*
549 * SMK_SB_INITIALIZED will be zero from kzalloc.
550 */
551 sb->s_security = sbsp;
552
553 return 0;
554 }
555
556 /**
557 * smack_sb_free_security - free a superblock blob
558 * @sb: the superblock getting the blob
559 *
560 */
561 static void smack_sb_free_security(struct super_block *sb)
562 {
563 kfree(sb->s_security);
564 sb->s_security = NULL;
565 }
566
567 /**
568 * smack_sb_copy_data - copy mount options data for processing
569 * @orig: where to start
570 * @smackopts: mount options string
571 *
572 * Returns 0 on success or -ENOMEM on error.
573 *
574 * Copy the Smack specific mount options out of the mount
575 * options list.
576 */
577 static int smack_sb_copy_data(char *orig, char *smackopts)
578 {
579 char *cp, *commap, *otheropts, *dp;
580
581 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
582 if (otheropts == NULL)
583 return -ENOMEM;
584
585 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
586 if (strstr(cp, SMK_FSDEFAULT) == cp)
587 dp = smackopts;
588 else if (strstr(cp, SMK_FSFLOOR) == cp)
589 dp = smackopts;
590 else if (strstr(cp, SMK_FSHAT) == cp)
591 dp = smackopts;
592 else if (strstr(cp, SMK_FSROOT) == cp)
593 dp = smackopts;
594 else if (strstr(cp, SMK_FSTRANS) == cp)
595 dp = smackopts;
596 else
597 dp = otheropts;
598
599 commap = strchr(cp, ',');
600 if (commap != NULL)
601 *commap = '\0';
602
603 if (*dp != '\0')
604 strcat(dp, ",");
605 strcat(dp, cp);
606 }
607
608 strcpy(orig, otheropts);
609 free_page((unsigned long)otheropts);
610
611 return 0;
612 }
613
614 /**
615 * smack_parse_opts_str - parse Smack specific mount options
616 * @options: mount options string
617 * @opts: where to store converted mount opts
618 *
619 * Returns 0 on success or -ENOMEM on error.
620 *
621 * converts Smack specific mount options to generic security option format
622 */
623 static int smack_parse_opts_str(char *options,
624 struct security_mnt_opts *opts)
625 {
626 char *p;
627 char *fsdefault = NULL;
628 char *fsfloor = NULL;
629 char *fshat = NULL;
630 char *fsroot = NULL;
631 char *fstransmute = NULL;
632 int rc = -ENOMEM;
633 int num_mnt_opts = 0;
634 int token;
635
636 opts->num_mnt_opts = 0;
637
638 if (!options)
639 return 0;
640
641 while ((p = strsep(&options, ",")) != NULL) {
642 substring_t args[MAX_OPT_ARGS];
643
644 if (!*p)
645 continue;
646
647 token = match_token(p, smk_mount_tokens, args);
648
649 switch (token) {
650 case Opt_fsdefault:
651 if (fsdefault)
652 goto out_opt_err;
653 fsdefault = match_strdup(&args[0]);
654 if (!fsdefault)
655 goto out_err;
656 break;
657 case Opt_fsfloor:
658 if (fsfloor)
659 goto out_opt_err;
660 fsfloor = match_strdup(&args[0]);
661 if (!fsfloor)
662 goto out_err;
663 break;
664 case Opt_fshat:
665 if (fshat)
666 goto out_opt_err;
667 fshat = match_strdup(&args[0]);
668 if (!fshat)
669 goto out_err;
670 break;
671 case Opt_fsroot:
672 if (fsroot)
673 goto out_opt_err;
674 fsroot = match_strdup(&args[0]);
675 if (!fsroot)
676 goto out_err;
677 break;
678 case Opt_fstransmute:
679 if (fstransmute)
680 goto out_opt_err;
681 fstransmute = match_strdup(&args[0]);
682 if (!fstransmute)
683 goto out_err;
684 break;
685 default:
686 rc = -EINVAL;
687 pr_warn("Smack: unknown mount option\n");
688 goto out_err;
689 }
690 }
691
692 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
693 if (!opts->mnt_opts)
694 goto out_err;
695
696 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
697 GFP_KERNEL);
698 if (!opts->mnt_opts_flags) {
699 kfree(opts->mnt_opts);
700 goto out_err;
701 }
702
703 if (fsdefault) {
704 opts->mnt_opts[num_mnt_opts] = fsdefault;
705 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
706 }
707 if (fsfloor) {
708 opts->mnt_opts[num_mnt_opts] = fsfloor;
709 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
710 }
711 if (fshat) {
712 opts->mnt_opts[num_mnt_opts] = fshat;
713 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
714 }
715 if (fsroot) {
716 opts->mnt_opts[num_mnt_opts] = fsroot;
717 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
718 }
719 if (fstransmute) {
720 opts->mnt_opts[num_mnt_opts] = fstransmute;
721 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
722 }
723
724 opts->num_mnt_opts = num_mnt_opts;
725 return 0;
726
727 out_opt_err:
728 rc = -EINVAL;
729 pr_warn("Smack: duplicate mount options\n");
730
731 out_err:
732 kfree(fsdefault);
733 kfree(fsfloor);
734 kfree(fshat);
735 kfree(fsroot);
736 kfree(fstransmute);
737 return rc;
738 }
739
740 /**
741 * smack_set_mnt_opts - set Smack specific mount options
742 * @sb: the file system superblock
743 * @opts: Smack mount options
744 * @kern_flags: mount option from kernel space or user space
745 * @set_kern_flags: where to store converted mount opts
746 *
747 * Returns 0 on success, an error code on failure
748 *
749 * Allow filesystems with binary mount data to explicitly set Smack mount
750 * labels.
751 */
752 static int smack_set_mnt_opts(struct super_block *sb,
753 struct security_mnt_opts *opts,
754 unsigned long kern_flags,
755 unsigned long *set_kern_flags)
756 {
757 struct dentry *root = sb->s_root;
758 struct inode *inode = d_backing_inode(root);
759 struct superblock_smack *sp = sb->s_security;
760 struct inode_smack *isp;
761 struct smack_known *skp;
762 int i;
763 int num_opts = opts->num_mnt_opts;
764 int transmute = 0;
765
766 if (sp->smk_flags & SMK_SB_INITIALIZED)
767 return 0;
768
769 if (!smack_privileged(CAP_MAC_ADMIN)) {
770 /*
771 * Unprivileged mounts don't get to specify Smack values.
772 */
773 if (num_opts)
774 return -EPERM;
775 /*
776 * Unprivileged mounts get root and default from the caller.
777 */
778 skp = smk_of_current();
779 sp->smk_root = skp;
780 sp->smk_default = skp;
781 /*
782 * For a handful of fs types with no user-controlled
783 * backing store it's okay to trust security labels
784 * in the filesystem. The rest are untrusted.
785 */
786 if (sb->s_user_ns != &init_user_ns &&
787 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
788 sb->s_magic != RAMFS_MAGIC) {
789 transmute = 1;
790 sp->smk_flags |= SMK_SB_UNTRUSTED;
791 }
792 }
793
794 sp->smk_flags |= SMK_SB_INITIALIZED;
795
796 for (i = 0; i < num_opts; i++) {
797 switch (opts->mnt_opts_flags[i]) {
798 case FSDEFAULT_MNT:
799 skp = smk_import_entry(opts->mnt_opts[i], 0);
800 if (IS_ERR(skp))
801 return PTR_ERR(skp);
802 sp->smk_default = skp;
803 break;
804 case FSFLOOR_MNT:
805 skp = smk_import_entry(opts->mnt_opts[i], 0);
806 if (IS_ERR(skp))
807 return PTR_ERR(skp);
808 sp->smk_floor = skp;
809 break;
810 case FSHAT_MNT:
811 skp = smk_import_entry(opts->mnt_opts[i], 0);
812 if (IS_ERR(skp))
813 return PTR_ERR(skp);
814 sp->smk_hat = skp;
815 break;
816 case FSROOT_MNT:
817 skp = smk_import_entry(opts->mnt_opts[i], 0);
818 if (IS_ERR(skp))
819 return PTR_ERR(skp);
820 sp->smk_root = skp;
821 break;
822 case FSTRANS_MNT:
823 skp = smk_import_entry(opts->mnt_opts[i], 0);
824 if (IS_ERR(skp))
825 return PTR_ERR(skp);
826 sp->smk_root = skp;
827 transmute = 1;
828 break;
829 default:
830 break;
831 }
832 }
833
834 /*
835 * Initialize the root inode.
836 */
837 isp = inode->i_security;
838 if (isp == NULL) {
839 isp = new_inode_smack(sp->smk_root);
840 if (isp == NULL)
841 return -ENOMEM;
842 inode->i_security = isp;
843 } else
844 isp->smk_inode = sp->smk_root;
845
846 if (transmute)
847 isp->smk_flags |= SMK_INODE_TRANSMUTE;
848
849 return 0;
850 }
851
852 /**
853 * smack_sb_kern_mount - Smack specific mount processing
854 * @sb: the file system superblock
855 * @flags: the mount flags
856 * @data: the smack mount options
857 *
858 * Returns 0 on success, an error code on failure
859 */
860 static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
861 {
862 int rc = 0;
863 char *options = data;
864 struct security_mnt_opts opts;
865
866 security_init_mnt_opts(&opts);
867
868 if (!options)
869 goto out;
870
871 rc = smack_parse_opts_str(options, &opts);
872 if (rc)
873 goto out_err;
874
875 out:
876 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
877
878 out_err:
879 security_free_mnt_opts(&opts);
880 return rc;
881 }
882
883 /**
884 * smack_sb_statfs - Smack check on statfs
885 * @dentry: identifies the file system in question
886 *
887 * Returns 0 if current can read the floor of the filesystem,
888 * and error code otherwise
889 */
890 static int smack_sb_statfs(struct dentry *dentry)
891 {
892 struct superblock_smack *sbp = dentry->d_sb->s_security;
893 int rc;
894 struct smk_audit_info ad;
895
896 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
897 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
898
899 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
900 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
901 return rc;
902 }
903
904 /*
905 * BPRM hooks
906 */
907
908 /**
909 * smack_bprm_set_creds - set creds for exec
910 * @bprm: the exec information
911 *
912 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
913 */
914 static int smack_bprm_set_creds(struct linux_binprm *bprm)
915 {
916 struct inode *inode = file_inode(bprm->file);
917 struct task_smack *bsp = bprm->cred->security;
918 struct inode_smack *isp;
919 struct superblock_smack *sbsp;
920 int rc;
921
922 if (bprm->cred_prepared)
923 return 0;
924
925 isp = inode->i_security;
926 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
927 return 0;
928
929 sbsp = inode->i_sb->s_security;
930 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
931 isp->smk_task != sbsp->smk_root)
932 return 0;
933
934 if (bprm->unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) {
935 struct task_struct *tracer;
936 rc = 0;
937
938 rcu_read_lock();
939 tracer = ptrace_parent(current);
940 if (likely(tracer != NULL))
941 rc = smk_ptrace_rule_check(tracer,
942 isp->smk_task,
943 PTRACE_MODE_ATTACH,
944 __func__);
945 rcu_read_unlock();
946
947 if (rc != 0)
948 return rc;
949 } else if (bprm->unsafe)
950 return -EPERM;
951
952 bsp->smk_task = isp->smk_task;
953 bprm->per_clear |= PER_CLEAR_ON_SETID;
954
955 return 0;
956 }
957
958 /**
959 * smack_bprm_committing_creds - Prepare to install the new credentials
960 * from bprm.
961 *
962 * @bprm: binprm for exec
963 */
964 static void smack_bprm_committing_creds(struct linux_binprm *bprm)
965 {
966 struct task_smack *bsp = bprm->cred->security;
967
968 if (bsp->smk_task != bsp->smk_forked)
969 current->pdeath_signal = 0;
970 }
971
972 /**
973 * smack_bprm_secureexec - Return the decision to use secureexec.
974 * @bprm: binprm for exec
975 *
976 * Returns 0 on success.
977 */
978 static int smack_bprm_secureexec(struct linux_binprm *bprm)
979 {
980 struct task_smack *tsp = current_security();
981
982 if (tsp->smk_task != tsp->smk_forked)
983 return 1;
984
985 return 0;
986 }
987
988 /*
989 * Inode hooks
990 */
991
992 /**
993 * smack_inode_alloc_security - allocate an inode blob
994 * @inode: the inode in need of a blob
995 *
996 * Returns 0 if it gets a blob, -ENOMEM otherwise
997 */
998 static int smack_inode_alloc_security(struct inode *inode)
999 {
1000 struct smack_known *skp = smk_of_current();
1001
1002 inode->i_security = new_inode_smack(skp);
1003 if (inode->i_security == NULL)
1004 return -ENOMEM;
1005 return 0;
1006 }
1007
1008 /**
1009 * smack_inode_free_rcu - Free inode_smack blob from cache
1010 * @head: the rcu_head for getting inode_smack pointer
1011 *
1012 * Call back function called from call_rcu() to free
1013 * the i_security blob pointer in inode
1014 */
1015 static void smack_inode_free_rcu(struct rcu_head *head)
1016 {
1017 struct inode_smack *issp;
1018
1019 issp = container_of(head, struct inode_smack, smk_rcu);
1020 kmem_cache_free(smack_inode_cache, issp);
1021 }
1022
1023 /**
1024 * smack_inode_free_security - free an inode blob using call_rcu()
1025 * @inode: the inode with a blob
1026 *
1027 * Clears the blob pointer in inode using RCU
1028 */
1029 static void smack_inode_free_security(struct inode *inode)
1030 {
1031 struct inode_smack *issp = inode->i_security;
1032
1033 /*
1034 * The inode may still be referenced in a path walk and
1035 * a call to smack_inode_permission() can be made
1036 * after smack_inode_free_security() is called.
1037 * To avoid race condition free the i_security via RCU
1038 * and leave the current inode->i_security pointer intact.
1039 * The inode will be freed after the RCU grace period too.
1040 */
1041 call_rcu(&issp->smk_rcu, smack_inode_free_rcu);
1042 }
1043
1044 /**
1045 * smack_inode_init_security - copy out the smack from an inode
1046 * @inode: the newly created inode
1047 * @dir: containing directory object
1048 * @qstr: unused
1049 * @name: where to put the attribute name
1050 * @value: where to put the attribute value
1051 * @len: where to put the length of the attribute
1052 *
1053 * Returns 0 if it all works out, -ENOMEM if there's no memory
1054 */
1055 static int smack_inode_init_security(struct inode *inode, struct inode *dir,
1056 const struct qstr *qstr, const char **name,
1057 void **value, size_t *len)
1058 {
1059 struct inode_smack *issp = inode->i_security;
1060 struct smack_known *skp = smk_of_current();
1061 struct smack_known *isp = smk_of_inode(inode);
1062 struct smack_known *dsp = smk_of_inode(dir);
1063 int may;
1064
1065 if (name)
1066 *name = XATTR_SMACK_SUFFIX;
1067
1068 if (value && len) {
1069 rcu_read_lock();
1070 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1071 &skp->smk_rules);
1072 rcu_read_unlock();
1073
1074 /*
1075 * If the access rule allows transmutation and
1076 * the directory requests transmutation then
1077 * by all means transmute.
1078 * Mark the inode as changed.
1079 */
1080 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
1081 smk_inode_transmutable(dir)) {
1082 isp = dsp;
1083 issp->smk_flags |= SMK_INODE_CHANGED;
1084 }
1085
1086 *value = kstrdup(isp->smk_known, GFP_NOFS);
1087 if (*value == NULL)
1088 return -ENOMEM;
1089
1090 *len = strlen(isp->smk_known);
1091 }
1092
1093 return 0;
1094 }
1095
1096 /**
1097 * smack_inode_link - Smack check on link
1098 * @old_dentry: the existing object
1099 * @dir: unused
1100 * @new_dentry: the new object
1101 *
1102 * Returns 0 if access is permitted, an error code otherwise
1103 */
1104 static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1105 struct dentry *new_dentry)
1106 {
1107 struct smack_known *isp;
1108 struct smk_audit_info ad;
1109 int rc;
1110
1111 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1112 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1113
1114 isp = smk_of_inode(d_backing_inode(old_dentry));
1115 rc = smk_curacc(isp, MAY_WRITE, &ad);
1116 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
1117
1118 if (rc == 0 && d_is_positive(new_dentry)) {
1119 isp = smk_of_inode(d_backing_inode(new_dentry));
1120 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1121 rc = smk_curacc(isp, MAY_WRITE, &ad);
1122 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
1123 }
1124
1125 return rc;
1126 }
1127
1128 /**
1129 * smack_inode_unlink - Smack check on inode deletion
1130 * @dir: containing directory object
1131 * @dentry: file to unlink
1132 *
1133 * Returns 0 if current can write the containing directory
1134 * and the object, error code otherwise
1135 */
1136 static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1137 {
1138 struct inode *ip = d_backing_inode(dentry);
1139 struct smk_audit_info ad;
1140 int rc;
1141
1142 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1143 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1144
1145 /*
1146 * You need write access to the thing you're unlinking
1147 */
1148 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
1149 rc = smk_bu_inode(ip, MAY_WRITE, rc);
1150 if (rc == 0) {
1151 /*
1152 * You also need write access to the containing directory
1153 */
1154 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1155 smk_ad_setfield_u_fs_inode(&ad, dir);
1156 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1157 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1158 }
1159 return rc;
1160 }
1161
1162 /**
1163 * smack_inode_rmdir - Smack check on directory deletion
1164 * @dir: containing directory object
1165 * @dentry: directory to unlink
1166 *
1167 * Returns 0 if current can write the containing directory
1168 * and the directory, error code otherwise
1169 */
1170 static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1171 {
1172 struct smk_audit_info ad;
1173 int rc;
1174
1175 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1176 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1177
1178 /*
1179 * You need write access to the thing you're removing
1180 */
1181 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1182 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1183 if (rc == 0) {
1184 /*
1185 * You also need write access to the containing directory
1186 */
1187 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1188 smk_ad_setfield_u_fs_inode(&ad, dir);
1189 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1190 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1191 }
1192
1193 return rc;
1194 }
1195
1196 /**
1197 * smack_inode_rename - Smack check on rename
1198 * @old_inode: unused
1199 * @old_dentry: the old object
1200 * @new_inode: unused
1201 * @new_dentry: the new object
1202 *
1203 * Read and write access is required on both the old and
1204 * new directories.
1205 *
1206 * Returns 0 if access is permitted, an error code otherwise
1207 */
1208 static int smack_inode_rename(struct inode *old_inode,
1209 struct dentry *old_dentry,
1210 struct inode *new_inode,
1211 struct dentry *new_dentry)
1212 {
1213 int rc;
1214 struct smack_known *isp;
1215 struct smk_audit_info ad;
1216
1217 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1218 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1219
1220 isp = smk_of_inode(d_backing_inode(old_dentry));
1221 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1222 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
1223
1224 if (rc == 0 && d_is_positive(new_dentry)) {
1225 isp = smk_of_inode(d_backing_inode(new_dentry));
1226 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1227 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1228 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
1229 }
1230 return rc;
1231 }
1232
1233 /**
1234 * smack_inode_permission - Smack version of permission()
1235 * @inode: the inode in question
1236 * @mask: the access requested
1237 *
1238 * This is the important Smack hook.
1239 *
1240 * Returns 0 if access is permitted, -EACCES otherwise
1241 */
1242 static int smack_inode_permission(struct inode *inode, int mask)
1243 {
1244 struct superblock_smack *sbsp = inode->i_sb->s_security;
1245 struct smk_audit_info ad;
1246 int no_block = mask & MAY_NOT_BLOCK;
1247 int rc;
1248
1249 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
1250 /*
1251 * No permission to check. Existence test. Yup, it's there.
1252 */
1253 if (mask == 0)
1254 return 0;
1255
1256 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1257 if (smk_of_inode(inode) != sbsp->smk_root)
1258 return -EACCES;
1259 }
1260
1261 /* May be droppable after audit */
1262 if (no_block)
1263 return -ECHILD;
1264 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1265 smk_ad_setfield_u_fs_inode(&ad, inode);
1266 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1267 rc = smk_bu_inode(inode, mask, rc);
1268 return rc;
1269 }
1270
1271 /**
1272 * smack_inode_setattr - Smack check for setting attributes
1273 * @dentry: the object
1274 * @iattr: for the force flag
1275 *
1276 * Returns 0 if access is permitted, an error code otherwise
1277 */
1278 static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1279 {
1280 struct smk_audit_info ad;
1281 int rc;
1282
1283 /*
1284 * Need to allow for clearing the setuid bit.
1285 */
1286 if (iattr->ia_valid & ATTR_FORCE)
1287 return 0;
1288 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1289 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1290
1291 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1292 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1293 return rc;
1294 }
1295
1296 /**
1297 * smack_inode_getattr - Smack check for getting attributes
1298 * @mnt: vfsmount of the object
1299 * @dentry: the object
1300 *
1301 * Returns 0 if access is permitted, an error code otherwise
1302 */
1303 static int smack_inode_getattr(const struct path *path)
1304 {
1305 struct smk_audit_info ad;
1306 struct inode *inode = d_backing_inode(path->dentry);
1307 int rc;
1308
1309 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1310 smk_ad_setfield_u_fs_path(&ad, *path);
1311 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1312 rc = smk_bu_inode(inode, MAY_READ, rc);
1313 return rc;
1314 }
1315
1316 /**
1317 * smack_inode_setxattr - Smack check for setting xattrs
1318 * @dentry: the object
1319 * @name: name of the attribute
1320 * @value: value of the attribute
1321 * @size: size of the value
1322 * @flags: unused
1323 *
1324 * This protects the Smack attribute explicitly.
1325 *
1326 * Returns 0 if access is permitted, an error code otherwise
1327 */
1328 static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1329 const void *value, size_t size, int flags)
1330 {
1331 struct smk_audit_info ad;
1332 struct smack_known *skp;
1333 int check_priv = 0;
1334 int check_import = 0;
1335 int check_star = 0;
1336 int rc = 0;
1337
1338 /*
1339 * Check label validity here so import won't fail in post_setxattr
1340 */
1341 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1342 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1343 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1344 check_priv = 1;
1345 check_import = 1;
1346 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1347 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1348 check_priv = 1;
1349 check_import = 1;
1350 check_star = 1;
1351 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1352 check_priv = 1;
1353 if (size != TRANS_TRUE_SIZE ||
1354 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1355 rc = -EINVAL;
1356 } else
1357 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1358
1359 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1360 rc = -EPERM;
1361
1362 if (rc == 0 && check_import) {
1363 skp = size ? smk_import_entry(value, size) : NULL;
1364 if (IS_ERR(skp))
1365 rc = PTR_ERR(skp);
1366 else if (skp == NULL || (check_star &&
1367 (skp == &smack_known_star || skp == &smack_known_web)))
1368 rc = -EINVAL;
1369 }
1370
1371 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1372 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1373
1374 if (rc == 0) {
1375 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1376 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1377 }
1378
1379 return rc;
1380 }
1381
1382 /**
1383 * smack_inode_post_setxattr - Apply the Smack update approved above
1384 * @dentry: object
1385 * @name: attribute name
1386 * @value: attribute value
1387 * @size: attribute size
1388 * @flags: unused
1389 *
1390 * Set the pointer in the inode blob to the entry found
1391 * in the master label list.
1392 */
1393 static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1394 const void *value, size_t size, int flags)
1395 {
1396 struct smack_known *skp;
1397 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
1398
1399 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1400 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1401 return;
1402 }
1403
1404 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1405 skp = smk_import_entry(value, size);
1406 if (!IS_ERR(skp))
1407 isp->smk_inode = skp;
1408 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
1409 skp = smk_import_entry(value, size);
1410 if (!IS_ERR(skp))
1411 isp->smk_task = skp;
1412 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1413 skp = smk_import_entry(value, size);
1414 if (!IS_ERR(skp))
1415 isp->smk_mmap = skp;
1416 }
1417
1418 return;
1419 }
1420
1421 /**
1422 * smack_inode_getxattr - Smack check on getxattr
1423 * @dentry: the object
1424 * @name: unused
1425 *
1426 * Returns 0 if access is permitted, an error code otherwise
1427 */
1428 static int smack_inode_getxattr(struct dentry *dentry, const char *name)
1429 {
1430 struct smk_audit_info ad;
1431 int rc;
1432
1433 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1434 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1435
1436 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1437 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
1438 return rc;
1439 }
1440
1441 /**
1442 * smack_inode_removexattr - Smack check on removexattr
1443 * @dentry: the object
1444 * @name: name of the attribute
1445 *
1446 * Removing the Smack attribute requires CAP_MAC_ADMIN
1447 *
1448 * Returns 0 if access is permitted, an error code otherwise
1449 */
1450 static int smack_inode_removexattr(struct dentry *dentry, const char *name)
1451 {
1452 struct inode_smack *isp;
1453 struct smk_audit_info ad;
1454 int rc = 0;
1455
1456 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1457 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1458 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
1459 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1460 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
1461 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1462 if (!smack_privileged(CAP_MAC_ADMIN))
1463 rc = -EPERM;
1464 } else
1465 rc = cap_inode_removexattr(dentry, name);
1466
1467 if (rc != 0)
1468 return rc;
1469
1470 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1471 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1472
1473 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1474 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1475 if (rc != 0)
1476 return rc;
1477
1478 isp = d_backing_inode(dentry)->i_security;
1479 /*
1480 * Don't do anything special for these.
1481 * XATTR_NAME_SMACKIPIN
1482 * XATTR_NAME_SMACKIPOUT
1483 */
1484 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1485 struct super_block *sbp = dentry->d_sb;
1486 struct superblock_smack *sbsp = sbp->s_security;
1487
1488 isp->smk_inode = sbsp->smk_default;
1489 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
1490 isp->smk_task = NULL;
1491 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
1492 isp->smk_mmap = NULL;
1493 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1494 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
1495
1496 return 0;
1497 }
1498
1499 /**
1500 * smack_inode_getsecurity - get smack xattrs
1501 * @inode: the object
1502 * @name: attribute name
1503 * @buffer: where to put the result
1504 * @alloc: unused
1505 *
1506 * Returns the size of the attribute or an error code
1507 */
1508 static int smack_inode_getsecurity(struct inode *inode,
1509 const char *name, void **buffer,
1510 bool alloc)
1511 {
1512 struct socket_smack *ssp;
1513 struct socket *sock;
1514 struct super_block *sbp;
1515 struct inode *ip = (struct inode *)inode;
1516 struct smack_known *isp;
1517 int ilen;
1518 int rc = 0;
1519
1520 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1521 isp = smk_of_inode(inode);
1522 ilen = strlen(isp->smk_known);
1523 *buffer = isp->smk_known;
1524 return ilen;
1525 }
1526
1527 /*
1528 * The rest of the Smack xattrs are only on sockets.
1529 */
1530 sbp = ip->i_sb;
1531 if (sbp->s_magic != SOCKFS_MAGIC)
1532 return -EOPNOTSUPP;
1533
1534 sock = SOCKET_I(ip);
1535 if (sock == NULL || sock->sk == NULL)
1536 return -EOPNOTSUPP;
1537
1538 ssp = sock->sk->sk_security;
1539
1540 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1541 isp = ssp->smk_in;
1542 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1543 isp = ssp->smk_out;
1544 else
1545 return -EOPNOTSUPP;
1546
1547 ilen = strlen(isp->smk_known);
1548 if (rc == 0) {
1549 *buffer = isp->smk_known;
1550 rc = ilen;
1551 }
1552
1553 return rc;
1554 }
1555
1556
1557 /**
1558 * smack_inode_listsecurity - list the Smack attributes
1559 * @inode: the object
1560 * @buffer: where they go
1561 * @buffer_size: size of buffer
1562 */
1563 static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1564 size_t buffer_size)
1565 {
1566 int len = sizeof(XATTR_NAME_SMACK);
1567
1568 if (buffer != NULL && len <= buffer_size)
1569 memcpy(buffer, XATTR_NAME_SMACK, len);
1570
1571 return len;
1572 }
1573
1574 /**
1575 * smack_inode_getsecid - Extract inode's security id
1576 * @inode: inode to extract the info from
1577 * @secid: where result will be saved
1578 */
1579 static void smack_inode_getsecid(struct inode *inode, u32 *secid)
1580 {
1581 struct inode_smack *isp = inode->i_security;
1582
1583 *secid = isp->smk_inode->smk_secid;
1584 }
1585
1586 /*
1587 * File Hooks
1588 */
1589
1590 /*
1591 * There is no smack_file_permission hook
1592 *
1593 * Should access checks be done on each read or write?
1594 * UNICOS and SELinux say yes.
1595 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1596 *
1597 * I'll say no for now. Smack does not do the frequent
1598 * label changing that SELinux does.
1599 */
1600
1601 /**
1602 * smack_file_alloc_security - assign a file security blob
1603 * @file: the object
1604 *
1605 * The security blob for a file is a pointer to the master
1606 * label list, so no allocation is done.
1607 *
1608 * f_security is the owner security information. It
1609 * isn't used on file access checks, it's for send_sigio.
1610 *
1611 * Returns 0
1612 */
1613 static int smack_file_alloc_security(struct file *file)
1614 {
1615 struct smack_known *skp = smk_of_current();
1616
1617 file->f_security = skp;
1618 return 0;
1619 }
1620
1621 /**
1622 * smack_file_free_security - clear a file security blob
1623 * @file: the object
1624 *
1625 * The security blob for a file is a pointer to the master
1626 * label list, so no memory is freed.
1627 */
1628 static void smack_file_free_security(struct file *file)
1629 {
1630 file->f_security = NULL;
1631 }
1632
1633 /**
1634 * smack_file_ioctl - Smack check on ioctls
1635 * @file: the object
1636 * @cmd: what to do
1637 * @arg: unused
1638 *
1639 * Relies heavily on the correct use of the ioctl command conventions.
1640 *
1641 * Returns 0 if allowed, error code otherwise
1642 */
1643 static int smack_file_ioctl(struct file *file, unsigned int cmd,
1644 unsigned long arg)
1645 {
1646 int rc = 0;
1647 struct smk_audit_info ad;
1648 struct inode *inode = file_inode(file);
1649
1650 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1651 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1652
1653 if (_IOC_DIR(cmd) & _IOC_WRITE) {
1654 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1655 rc = smk_bu_file(file, MAY_WRITE, rc);
1656 }
1657
1658 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
1659 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1660 rc = smk_bu_file(file, MAY_READ, rc);
1661 }
1662
1663 return rc;
1664 }
1665
1666 /**
1667 * smack_file_lock - Smack check on file locking
1668 * @file: the object
1669 * @cmd: unused
1670 *
1671 * Returns 0 if current has lock access, error code otherwise
1672 */
1673 static int smack_file_lock(struct file *file, unsigned int cmd)
1674 {
1675 struct smk_audit_info ad;
1676 int rc;
1677 struct inode *inode = file_inode(file);
1678
1679 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1680 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1681 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1682 rc = smk_bu_file(file, MAY_LOCK, rc);
1683 return rc;
1684 }
1685
1686 /**
1687 * smack_file_fcntl - Smack check on fcntl
1688 * @file: the object
1689 * @cmd: what action to check
1690 * @arg: unused
1691 *
1692 * Generally these operations are harmless.
1693 * File locking operations present an obvious mechanism
1694 * for passing information, so they require write access.
1695 *
1696 * Returns 0 if current has access, error code otherwise
1697 */
1698 static int smack_file_fcntl(struct file *file, unsigned int cmd,
1699 unsigned long arg)
1700 {
1701 struct smk_audit_info ad;
1702 int rc = 0;
1703 struct inode *inode = file_inode(file);
1704
1705 switch (cmd) {
1706 case F_GETLK:
1707 break;
1708 case F_SETLK:
1709 case F_SETLKW:
1710 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1711 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1712 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1713 rc = smk_bu_file(file, MAY_LOCK, rc);
1714 break;
1715 case F_SETOWN:
1716 case F_SETSIG:
1717 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1718 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1719 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1720 rc = smk_bu_file(file, MAY_WRITE, rc);
1721 break;
1722 default:
1723 break;
1724 }
1725
1726 return rc;
1727 }
1728
1729 /**
1730 * smack_mmap_file :
1731 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1732 * if mapping anonymous memory.
1733 * @file contains the file structure for file to map (may be NULL).
1734 * @reqprot contains the protection requested by the application.
1735 * @prot contains the protection that will be applied by the kernel.
1736 * @flags contains the operational flags.
1737 * Return 0 if permission is granted.
1738 */
1739 static int smack_mmap_file(struct file *file,
1740 unsigned long reqprot, unsigned long prot,
1741 unsigned long flags)
1742 {
1743 struct smack_known *skp;
1744 struct smack_known *mkp;
1745 struct smack_rule *srp;
1746 struct task_smack *tsp;
1747 struct smack_known *okp;
1748 struct inode_smack *isp;
1749 struct superblock_smack *sbsp;
1750 int may;
1751 int mmay;
1752 int tmay;
1753 int rc;
1754
1755 if (file == NULL)
1756 return 0;
1757
1758 isp = file_inode(file)->i_security;
1759 if (isp->smk_mmap == NULL)
1760 return 0;
1761 sbsp = file_inode(file)->i_sb->s_security;
1762 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1763 isp->smk_mmap != sbsp->smk_root)
1764 return -EACCES;
1765 mkp = isp->smk_mmap;
1766
1767 tsp = current_security();
1768 skp = smk_of_current();
1769 rc = 0;
1770
1771 rcu_read_lock();
1772 /*
1773 * For each Smack rule associated with the subject
1774 * label verify that the SMACK64MMAP also has access
1775 * to that rule's object label.
1776 */
1777 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1778 okp = srp->smk_object;
1779 /*
1780 * Matching labels always allows access.
1781 */
1782 if (mkp->smk_known == okp->smk_known)
1783 continue;
1784 /*
1785 * If there is a matching local rule take
1786 * that into account as well.
1787 */
1788 may = smk_access_entry(srp->smk_subject->smk_known,
1789 okp->smk_known,
1790 &tsp->smk_rules);
1791 if (may == -ENOENT)
1792 may = srp->smk_access;
1793 else
1794 may &= srp->smk_access;
1795 /*
1796 * If may is zero the SMACK64MMAP subject can't
1797 * possibly have less access.
1798 */
1799 if (may == 0)
1800 continue;
1801
1802 /*
1803 * Fetch the global list entry.
1804 * If there isn't one a SMACK64MMAP subject
1805 * can't have as much access as current.
1806 */
1807 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1808 &mkp->smk_rules);
1809 if (mmay == -ENOENT) {
1810 rc = -EACCES;
1811 break;
1812 }
1813 /*
1814 * If there is a local entry it modifies the
1815 * potential access, too.
1816 */
1817 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1818 &tsp->smk_rules);
1819 if (tmay != -ENOENT)
1820 mmay &= tmay;
1821
1822 /*
1823 * If there is any access available to current that is
1824 * not available to a SMACK64MMAP subject
1825 * deny access.
1826 */
1827 if ((may | mmay) != mmay) {
1828 rc = -EACCES;
1829 break;
1830 }
1831 }
1832
1833 rcu_read_unlock();
1834
1835 return rc;
1836 }
1837
1838 /**
1839 * smack_file_set_fowner - set the file security blob value
1840 * @file: object in question
1841 *
1842 */
1843 static void smack_file_set_fowner(struct file *file)
1844 {
1845 file->f_security = smk_of_current();
1846 }
1847
1848 /**
1849 * smack_file_send_sigiotask - Smack on sigio
1850 * @tsk: The target task
1851 * @fown: the object the signal come from
1852 * @signum: unused
1853 *
1854 * Allow a privileged task to get signals even if it shouldn't
1855 *
1856 * Returns 0 if a subject with the object's smack could
1857 * write to the task, an error code otherwise.
1858 */
1859 static int smack_file_send_sigiotask(struct task_struct *tsk,
1860 struct fown_struct *fown, int signum)
1861 {
1862 struct smack_known *skp;
1863 struct smack_known *tkp = smk_of_task(tsk->cred->security);
1864 struct file *file;
1865 int rc;
1866 struct smk_audit_info ad;
1867
1868 /*
1869 * struct fown_struct is never outside the context of a struct file
1870 */
1871 file = container_of(fown, struct file, f_owner);
1872
1873 /* we don't log here as rc can be overriden */
1874 skp = file->f_security;
1875 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1876 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
1877 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
1878 rc = 0;
1879
1880 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1881 smk_ad_setfield_u_tsk(&ad, tsk);
1882 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
1883 return rc;
1884 }
1885
1886 /**
1887 * smack_file_receive - Smack file receive check
1888 * @file: the object
1889 *
1890 * Returns 0 if current has access, error code otherwise
1891 */
1892 static int smack_file_receive(struct file *file)
1893 {
1894 int rc;
1895 int may = 0;
1896 struct smk_audit_info ad;
1897 struct inode *inode = file_inode(file);
1898 struct socket *sock;
1899 struct task_smack *tsp;
1900 struct socket_smack *ssp;
1901
1902 if (unlikely(IS_PRIVATE(inode)))
1903 return 0;
1904
1905 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1906 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1907
1908 if (S_ISSOCK(inode->i_mode)) {
1909 sock = SOCKET_I(inode);
1910 ssp = sock->sk->sk_security;
1911 tsp = current_security();
1912 /*
1913 * If the receiving process can't write to the
1914 * passed socket or if the passed socket can't
1915 * write to the receiving process don't accept
1916 * the passed socket.
1917 */
1918 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1919 rc = smk_bu_file(file, may, rc);
1920 if (rc < 0)
1921 return rc;
1922 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1923 rc = smk_bu_file(file, may, rc);
1924 return rc;
1925 }
1926 /*
1927 * This code relies on bitmasks.
1928 */
1929 if (file->f_mode & FMODE_READ)
1930 may = MAY_READ;
1931 if (file->f_mode & FMODE_WRITE)
1932 may |= MAY_WRITE;
1933
1934 rc = smk_curacc(smk_of_inode(inode), may, &ad);
1935 rc = smk_bu_file(file, may, rc);
1936 return rc;
1937 }
1938
1939 /**
1940 * smack_file_open - Smack dentry open processing
1941 * @file: the object
1942 * @cred: task credential
1943 *
1944 * Set the security blob in the file structure.
1945 * Allow the open only if the task has read access. There are
1946 * many read operations (e.g. fstat) that you can do with an
1947 * fd even if you have the file open write-only.
1948 *
1949 * Returns 0
1950 */
1951 static int smack_file_open(struct file *file, const struct cred *cred)
1952 {
1953 struct task_smack *tsp = cred->security;
1954 struct inode *inode = file_inode(file);
1955 struct smk_audit_info ad;
1956 int rc;
1957
1958 if (smack_privileged(CAP_MAC_OVERRIDE))
1959 return 0;
1960
1961 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1962 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1963 rc = smk_access(tsp->smk_task, smk_of_inode(inode), MAY_READ, &ad);
1964 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
1965
1966 return rc;
1967 }
1968
1969 /*
1970 * Task hooks
1971 */
1972
1973 /**
1974 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1975 * @new: the new credentials
1976 * @gfp: the atomicity of any memory allocations
1977 *
1978 * Prepare a blank set of credentials for modification. This must allocate all
1979 * the memory the LSM module might require such that cred_transfer() can
1980 * complete without error.
1981 */
1982 static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1983 {
1984 struct task_smack *tsp;
1985
1986 tsp = new_task_smack(NULL, NULL, gfp);
1987 if (tsp == NULL)
1988 return -ENOMEM;
1989
1990 cred->security = tsp;
1991
1992 return 0;
1993 }
1994
1995
1996 /**
1997 * smack_cred_free - "free" task-level security credentials
1998 * @cred: the credentials in question
1999 *
2000 */
2001 static void smack_cred_free(struct cred *cred)
2002 {
2003 struct task_smack *tsp = cred->security;
2004 struct smack_rule *rp;
2005 struct list_head *l;
2006 struct list_head *n;
2007
2008 if (tsp == NULL)
2009 return;
2010 cred->security = NULL;
2011
2012 smk_destroy_label_list(&tsp->smk_relabel);
2013
2014 list_for_each_safe(l, n, &tsp->smk_rules) {
2015 rp = list_entry(l, struct smack_rule, list);
2016 list_del(&rp->list);
2017 kfree(rp);
2018 }
2019 kfree(tsp);
2020 }
2021
2022 /**
2023 * smack_cred_prepare - prepare new set of credentials for modification
2024 * @new: the new credentials
2025 * @old: the original credentials
2026 * @gfp: the atomicity of any memory allocations
2027 *
2028 * Prepare a new set of credentials for modification.
2029 */
2030 static int smack_cred_prepare(struct cred *new, const struct cred *old,
2031 gfp_t gfp)
2032 {
2033 struct task_smack *old_tsp = old->security;
2034 struct task_smack *new_tsp;
2035 int rc;
2036
2037 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
2038 if (new_tsp == NULL)
2039 return -ENOMEM;
2040
2041 new->security = new_tsp;
2042
2043 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2044 if (rc != 0)
2045 return rc;
2046
2047 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2048 gfp);
2049 if (rc != 0)
2050 return rc;
2051
2052 return 0;
2053 }
2054
2055 /**
2056 * smack_cred_transfer - Transfer the old credentials to the new credentials
2057 * @new: the new credentials
2058 * @old: the original credentials
2059 *
2060 * Fill in a set of blank credentials from another set of credentials.
2061 */
2062 static void smack_cred_transfer(struct cred *new, const struct cred *old)
2063 {
2064 struct task_smack *old_tsp = old->security;
2065 struct task_smack *new_tsp = new->security;
2066
2067 new_tsp->smk_task = old_tsp->smk_task;
2068 new_tsp->smk_forked = old_tsp->smk_task;
2069 mutex_init(&new_tsp->smk_rules_lock);
2070 INIT_LIST_HEAD(&new_tsp->smk_rules);
2071
2072
2073 /* cbs copy rule list */
2074 }
2075
2076 /**
2077 * smack_kernel_act_as - Set the subjective context in a set of credentials
2078 * @new: points to the set of credentials to be modified.
2079 * @secid: specifies the security ID to be set
2080 *
2081 * Set the security data for a kernel service.
2082 */
2083 static int smack_kernel_act_as(struct cred *new, u32 secid)
2084 {
2085 struct task_smack *new_tsp = new->security;
2086
2087 new_tsp->smk_task = smack_from_secid(secid);
2088 return 0;
2089 }
2090
2091 /**
2092 * smack_kernel_create_files_as - Set the file creation label in a set of creds
2093 * @new: points to the set of credentials to be modified
2094 * @inode: points to the inode to use as a reference
2095 *
2096 * Set the file creation context in a set of credentials to the same
2097 * as the objective context of the specified inode
2098 */
2099 static int smack_kernel_create_files_as(struct cred *new,
2100 struct inode *inode)
2101 {
2102 struct inode_smack *isp = inode->i_security;
2103 struct task_smack *tsp = new->security;
2104
2105 tsp->smk_forked = isp->smk_inode;
2106 tsp->smk_task = tsp->smk_forked;
2107 return 0;
2108 }
2109
2110 /**
2111 * smk_curacc_on_task - helper to log task related access
2112 * @p: the task object
2113 * @access: the access requested
2114 * @caller: name of the calling function for audit
2115 *
2116 * Return 0 if access is permitted
2117 */
2118 static int smk_curacc_on_task(struct task_struct *p, int access,
2119 const char *caller)
2120 {
2121 struct smk_audit_info ad;
2122 struct smack_known *skp = smk_of_task_struct(p);
2123 int rc;
2124
2125 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
2126 smk_ad_setfield_u_tsk(&ad, p);
2127 rc = smk_curacc(skp, access, &ad);
2128 rc = smk_bu_task(p, access, rc);
2129 return rc;
2130 }
2131
2132 /**
2133 * smack_task_setpgid - Smack check on setting pgid
2134 * @p: the task object
2135 * @pgid: unused
2136 *
2137 * Return 0 if write access is permitted
2138 */
2139 static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2140 {
2141 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2142 }
2143
2144 /**
2145 * smack_task_getpgid - Smack access check for getpgid
2146 * @p: the object task
2147 *
2148 * Returns 0 if current can read the object task, error code otherwise
2149 */
2150 static int smack_task_getpgid(struct task_struct *p)
2151 {
2152 return smk_curacc_on_task(p, MAY_READ, __func__);
2153 }
2154
2155 /**
2156 * smack_task_getsid - Smack access check for getsid
2157 * @p: the object task
2158 *
2159 * Returns 0 if current can read the object task, error code otherwise
2160 */
2161 static int smack_task_getsid(struct task_struct *p)
2162 {
2163 return smk_curacc_on_task(p, MAY_READ, __func__);
2164 }
2165
2166 /**
2167 * smack_task_getsecid - get the secid of the task
2168 * @p: the object task
2169 * @secid: where to put the result
2170 *
2171 * Sets the secid to contain a u32 version of the smack label.
2172 */
2173 static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2174 {
2175 struct smack_known *skp = smk_of_task_struct(p);
2176
2177 *secid = skp->smk_secid;
2178 }
2179
2180 /**
2181 * smack_task_setnice - Smack check on setting nice
2182 * @p: the task object
2183 * @nice: unused
2184 *
2185 * Return 0 if write access is permitted
2186 */
2187 static int smack_task_setnice(struct task_struct *p, int nice)
2188 {
2189 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2190 }
2191
2192 /**
2193 * smack_task_setioprio - Smack check on setting ioprio
2194 * @p: the task object
2195 * @ioprio: unused
2196 *
2197 * Return 0 if write access is permitted
2198 */
2199 static int smack_task_setioprio(struct task_struct *p, int ioprio)
2200 {
2201 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2202 }
2203
2204 /**
2205 * smack_task_getioprio - Smack check on reading ioprio
2206 * @p: the task object
2207 *
2208 * Return 0 if read access is permitted
2209 */
2210 static int smack_task_getioprio(struct task_struct *p)
2211 {
2212 return smk_curacc_on_task(p, MAY_READ, __func__);
2213 }
2214
2215 /**
2216 * smack_task_setscheduler - Smack check on setting scheduler
2217 * @p: the task object
2218 * @policy: unused
2219 * @lp: unused
2220 *
2221 * Return 0 if read access is permitted
2222 */
2223 static int smack_task_setscheduler(struct task_struct *p)
2224 {
2225 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2226 }
2227
2228 /**
2229 * smack_task_getscheduler - Smack check on reading scheduler
2230 * @p: the task object
2231 *
2232 * Return 0 if read access is permitted
2233 */
2234 static int smack_task_getscheduler(struct task_struct *p)
2235 {
2236 return smk_curacc_on_task(p, MAY_READ, __func__);
2237 }
2238
2239 /**
2240 * smack_task_movememory - Smack check on moving memory
2241 * @p: the task object
2242 *
2243 * Return 0 if write access is permitted
2244 */
2245 static int smack_task_movememory(struct task_struct *p)
2246 {
2247 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2248 }
2249
2250 /**
2251 * smack_task_kill - Smack check on signal delivery
2252 * @p: the task object
2253 * @info: unused
2254 * @sig: unused
2255 * @secid: identifies the smack to use in lieu of current's
2256 *
2257 * Return 0 if write access is permitted
2258 *
2259 * The secid behavior is an artifact of an SELinux hack
2260 * in the USB code. Someday it may go away.
2261 */
2262 static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2263 int sig, u32 secid)
2264 {
2265 struct smk_audit_info ad;
2266 struct smack_known *skp;
2267 struct smack_known *tkp = smk_of_task_struct(p);
2268 int rc;
2269
2270 if (!sig)
2271 return 0; /* null signal; existence test */
2272
2273 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2274 smk_ad_setfield_u_tsk(&ad, p);
2275 /*
2276 * Sending a signal requires that the sender
2277 * can write the receiver.
2278 */
2279 if (secid == 0) {
2280 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2281 rc = smk_bu_task(p, MAY_DELIVER, rc);
2282 return rc;
2283 }
2284 /*
2285 * If the secid isn't 0 we're dealing with some USB IO
2286 * specific behavior. This is not clean. For one thing
2287 * we can't take privilege into account.
2288 */
2289 skp = smack_from_secid(secid);
2290 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2291 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
2292 return rc;
2293 }
2294
2295 /**
2296 * smack_task_wait - Smack access check for waiting
2297 * @p: task to wait for
2298 *
2299 * Returns 0
2300 */
2301 static int smack_task_wait(struct task_struct *p)
2302 {
2303 /*
2304 * Allow the operation to succeed.
2305 * Zombies are bad.
2306 * In userless environments (e.g. phones) programs
2307 * get marked with SMACK64EXEC and even if the parent
2308 * and child shouldn't be talking the parent still
2309 * may expect to know when the child exits.
2310 */
2311 return 0;
2312 }
2313
2314 /**
2315 * smack_task_to_inode - copy task smack into the inode blob
2316 * @p: task to copy from
2317 * @inode: inode to copy to
2318 *
2319 * Sets the smack pointer in the inode security blob
2320 */
2321 static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2322 {
2323 struct inode_smack *isp = inode->i_security;
2324 struct smack_known *skp = smk_of_task_struct(p);
2325
2326 isp->smk_inode = skp;
2327 }
2328
2329 /*
2330 * Socket hooks.
2331 */
2332
2333 /**
2334 * smack_sk_alloc_security - Allocate a socket blob
2335 * @sk: the socket
2336 * @family: unused
2337 * @gfp_flags: memory allocation flags
2338 *
2339 * Assign Smack pointers to current
2340 *
2341 * Returns 0 on success, -ENOMEM is there's no memory
2342 */
2343 static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2344 {
2345 struct smack_known *skp = smk_of_current();
2346 struct socket_smack *ssp;
2347
2348 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2349 if (ssp == NULL)
2350 return -ENOMEM;
2351
2352 /*
2353 * Sockets created by kernel threads receive web label.
2354 */
2355 if (unlikely(current->flags & PF_KTHREAD)) {
2356 ssp->smk_in = &smack_known_web;
2357 ssp->smk_out = &smack_known_web;
2358 } else {
2359 ssp->smk_in = skp;
2360 ssp->smk_out = skp;
2361 }
2362 ssp->smk_packet = NULL;
2363
2364 sk->sk_security = ssp;
2365
2366 return 0;
2367 }
2368
2369 /**
2370 * smack_sk_free_security - Free a socket blob
2371 * @sk: the socket
2372 *
2373 * Clears the blob pointer
2374 */
2375 static void smack_sk_free_security(struct sock *sk)
2376 {
2377 #ifdef SMACK_IPV6_PORT_LABELING
2378 struct smk_port_label *spp;
2379
2380 if (sk->sk_family == PF_INET6) {
2381 rcu_read_lock();
2382 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2383 if (spp->smk_sock != sk)
2384 continue;
2385 spp->smk_can_reuse = 1;
2386 break;
2387 }
2388 rcu_read_unlock();
2389 }
2390 #endif
2391 kfree(sk->sk_security);
2392 }
2393
2394 /**
2395 * smack_ipv4host_label - check host based restrictions
2396 * @sip: the object end
2397 *
2398 * looks for host based access restrictions
2399 *
2400 * This version will only be appropriate for really small sets of single label
2401 * hosts. The caller is responsible for ensuring that the RCU read lock is
2402 * taken before calling this function.
2403 *
2404 * Returns the label of the far end or NULL if it's not special.
2405 */
2406 static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
2407 {
2408 struct smk_net4addr *snp;
2409 struct in_addr *siap = &sip->sin_addr;
2410
2411 if (siap->s_addr == 0)
2412 return NULL;
2413
2414 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2415 /*
2416 * we break after finding the first match because
2417 * the list is sorted from longest to shortest mask
2418 * so we have found the most specific match
2419 */
2420 if (snp->smk_host.s_addr ==
2421 (siap->s_addr & snp->smk_mask.s_addr))
2422 return snp->smk_label;
2423
2424 return NULL;
2425 }
2426
2427 #if IS_ENABLED(CONFIG_IPV6)
2428 /*
2429 * smk_ipv6_localhost - Check for local ipv6 host address
2430 * @sip: the address
2431 *
2432 * Returns boolean true if this is the localhost address
2433 */
2434 static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2435 {
2436 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2437 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2438
2439 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2440 ntohs(be16p[7]) == 1)
2441 return true;
2442 return false;
2443 }
2444
2445 /**
2446 * smack_ipv6host_label - check host based restrictions
2447 * @sip: the object end
2448 *
2449 * looks for host based access restrictions
2450 *
2451 * This version will only be appropriate for really small sets of single label
2452 * hosts. The caller is responsible for ensuring that the RCU read lock is
2453 * taken before calling this function.
2454 *
2455 * Returns the label of the far end or NULL if it's not special.
2456 */
2457 static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2458 {
2459 struct smk_net6addr *snp;
2460 struct in6_addr *sap = &sip->sin6_addr;
2461 int i;
2462 int found = 0;
2463
2464 /*
2465 * It's local. Don't look for a host label.
2466 */
2467 if (smk_ipv6_localhost(sip))
2468 return NULL;
2469
2470 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2471 /*
2472 * If the label is NULL the entry has
2473 * been renounced. Ignore it.
2474 */
2475 if (snp->smk_label == NULL)
2476 continue;
2477 /*
2478 * we break after finding the first match because
2479 * the list is sorted from longest to shortest mask
2480 * so we have found the most specific match
2481 */
2482 for (found = 1, i = 0; i < 8; i++) {
2483 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2484 snp->smk_host.s6_addr16[i]) {
2485 found = 0;
2486 break;
2487 }
2488 }
2489 if (found)
2490 return snp->smk_label;
2491 }
2492
2493 return NULL;
2494 }
2495 #endif /* CONFIG_IPV6 */
2496
2497 /**
2498 * smack_netlabel - Set the secattr on a socket
2499 * @sk: the socket
2500 * @labeled: socket label scheme
2501 *
2502 * Convert the outbound smack value (smk_out) to a
2503 * secattr and attach it to the socket.
2504 *
2505 * Returns 0 on success or an error code
2506 */
2507 static int smack_netlabel(struct sock *sk, int labeled)
2508 {
2509 struct smack_known *skp;
2510 struct socket_smack *ssp = sk->sk_security;
2511 int rc = 0;
2512
2513 /*
2514 * Usually the netlabel code will handle changing the
2515 * packet labeling based on the label.
2516 * The case of a single label host is different, because
2517 * a single label host should never get a labeled packet
2518 * even though the label is usually associated with a packet
2519 * label.
2520 */
2521 local_bh_disable();
2522 bh_lock_sock_nested(sk);
2523
2524 if (ssp->smk_out == smack_net_ambient ||
2525 labeled == SMACK_UNLABELED_SOCKET)
2526 netlbl_sock_delattr(sk);
2527 else {
2528 skp = ssp->smk_out;
2529 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
2530 }
2531
2532 bh_unlock_sock(sk);
2533 local_bh_enable();
2534
2535 return rc;
2536 }
2537
2538 /**
2539 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2540 * @sk: the socket
2541 * @sap: the destination address
2542 *
2543 * Set the correct secattr for the given socket based on the destination
2544 * address and perform any outbound access checks needed.
2545 *
2546 * Returns 0 on success or an error code.
2547 *
2548 */
2549 static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2550 {
2551 struct smack_known *skp;
2552 int rc;
2553 int sk_lbl;
2554 struct smack_known *hkp;
2555 struct socket_smack *ssp = sk->sk_security;
2556 struct smk_audit_info ad;
2557
2558 rcu_read_lock();
2559 hkp = smack_ipv4host_label(sap);
2560 if (hkp != NULL) {
2561 #ifdef CONFIG_AUDIT
2562 struct lsm_network_audit net;
2563
2564 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2565 ad.a.u.net->family = sap->sin_family;
2566 ad.a.u.net->dport = sap->sin_port;
2567 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
2568 #endif
2569 sk_lbl = SMACK_UNLABELED_SOCKET;
2570 skp = ssp->smk_out;
2571 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2572 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
2573 } else {
2574 sk_lbl = SMACK_CIPSO_SOCKET;
2575 rc = 0;
2576 }
2577 rcu_read_unlock();
2578 if (rc != 0)
2579 return rc;
2580
2581 return smack_netlabel(sk, sk_lbl);
2582 }
2583
2584 #if IS_ENABLED(CONFIG_IPV6)
2585 /**
2586 * smk_ipv6_check - check Smack access
2587 * @subject: subject Smack label
2588 * @object: object Smack label
2589 * @address: address
2590 * @act: the action being taken
2591 *
2592 * Check an IPv6 access
2593 */
2594 static int smk_ipv6_check(struct smack_known *subject,
2595 struct smack_known *object,
2596 struct sockaddr_in6 *address, int act)
2597 {
2598 #ifdef CONFIG_AUDIT
2599 struct lsm_network_audit net;
2600 #endif
2601 struct smk_audit_info ad;
2602 int rc;
2603
2604 #ifdef CONFIG_AUDIT
2605 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2606 ad.a.u.net->family = PF_INET6;
2607 ad.a.u.net->dport = ntohs(address->sin6_port);
2608 if (act == SMK_RECEIVING)
2609 ad.a.u.net->v6info.saddr = address->sin6_addr;
2610 else
2611 ad.a.u.net->v6info.daddr = address->sin6_addr;
2612 #endif
2613 rc = smk_access(subject, object, MAY_WRITE, &ad);
2614 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2615 return rc;
2616 }
2617 #endif /* CONFIG_IPV6 */
2618
2619 #ifdef SMACK_IPV6_PORT_LABELING
2620 /**
2621 * smk_ipv6_port_label - Smack port access table management
2622 * @sock: socket
2623 * @address: address
2624 *
2625 * Create or update the port list entry
2626 */
2627 static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2628 {
2629 struct sock *sk = sock->sk;
2630 struct sockaddr_in6 *addr6;
2631 struct socket_smack *ssp = sock->sk->sk_security;
2632 struct smk_port_label *spp;
2633 unsigned short port = 0;
2634
2635 if (address == NULL) {
2636 /*
2637 * This operation is changing the Smack information
2638 * on the bound socket. Take the changes to the port
2639 * as well.
2640 */
2641 rcu_read_lock();
2642 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2643 if (sk != spp->smk_sock)
2644 continue;
2645 spp->smk_in = ssp->smk_in;
2646 spp->smk_out = ssp->smk_out;
2647 rcu_read_unlock();
2648 return;
2649 }
2650 /*
2651 * A NULL address is only used for updating existing
2652 * bound entries. If there isn't one, it's OK.
2653 */
2654 rcu_read_unlock();
2655 return;
2656 }
2657
2658 addr6 = (struct sockaddr_in6 *)address;
2659 port = ntohs(addr6->sin6_port);
2660 /*
2661 * This is a special case that is safely ignored.
2662 */
2663 if (port == 0)
2664 return;
2665
2666 /*
2667 * Look for an existing port list entry.
2668 * This is an indication that a port is getting reused.
2669 */
2670 rcu_read_lock();
2671 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2672 if (spp->smk_port != port || spp->smk_sock_type != sock->type)
2673 continue;
2674 if (spp->smk_can_reuse != 1) {
2675 rcu_read_unlock();
2676 return;
2677 }
2678 spp->smk_port = port;
2679 spp->smk_sock = sk;
2680 spp->smk_in = ssp->smk_in;
2681 spp->smk_out = ssp->smk_out;
2682 spp->smk_can_reuse = 0;
2683 rcu_read_unlock();
2684 return;
2685 }
2686 rcu_read_unlock();
2687 /*
2688 * A new port entry is required.
2689 */
2690 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2691 if (spp == NULL)
2692 return;
2693
2694 spp->smk_port = port;
2695 spp->smk_sock = sk;
2696 spp->smk_in = ssp->smk_in;
2697 spp->smk_out = ssp->smk_out;
2698 spp->smk_sock_type = sock->type;
2699 spp->smk_can_reuse = 0;
2700
2701 mutex_lock(&smack_ipv6_lock);
2702 list_add_rcu(&spp->list, &smk_ipv6_port_list);
2703 mutex_unlock(&smack_ipv6_lock);
2704 return;
2705 }
2706
2707 /**
2708 * smk_ipv6_port_check - check Smack port access
2709 * @sock: socket
2710 * @address: address
2711 *
2712 * Create or update the port list entry
2713 */
2714 static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
2715 int act)
2716 {
2717 struct smk_port_label *spp;
2718 struct socket_smack *ssp = sk->sk_security;
2719 struct smack_known *skp = NULL;
2720 unsigned short port;
2721 struct smack_known *object;
2722
2723 if (act == SMK_RECEIVING) {
2724 skp = smack_ipv6host_label(address);
2725 object = ssp->smk_in;
2726 } else {
2727 skp = ssp->smk_out;
2728 object = smack_ipv6host_label(address);
2729 }
2730
2731 /*
2732 * The other end is a single label host.
2733 */
2734 if (skp != NULL && object != NULL)
2735 return smk_ipv6_check(skp, object, address, act);
2736 if (skp == NULL)
2737 skp = smack_net_ambient;
2738 if (object == NULL)
2739 object = smack_net_ambient;
2740
2741 /*
2742 * It's remote, so port lookup does no good.
2743 */
2744 if (!smk_ipv6_localhost(address))
2745 return smk_ipv6_check(skp, object, address, act);
2746
2747 /*
2748 * It's local so the send check has to have passed.
2749 */
2750 if (act == SMK_RECEIVING)
2751 return 0;
2752
2753 port = ntohs(address->sin6_port);
2754 rcu_read_lock();
2755 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2756 if (spp->smk_port != port || spp->smk_sock_type != sk->sk_type)
2757 continue;
2758 object = spp->smk_in;
2759 if (act == SMK_CONNECTING)
2760 ssp->smk_packet = spp->smk_out;
2761 break;
2762 }
2763 rcu_read_unlock();
2764
2765 return smk_ipv6_check(skp, object, address, act);
2766 }
2767 #endif /* SMACK_IPV6_PORT_LABELING */
2768
2769 /**
2770 * smack_inode_setsecurity - set smack xattrs
2771 * @inode: the object
2772 * @name: attribute name
2773 * @value: attribute value
2774 * @size: size of the attribute
2775 * @flags: unused
2776 *
2777 * Sets the named attribute in the appropriate blob
2778 *
2779 * Returns 0 on success, or an error code
2780 */
2781 static int smack_inode_setsecurity(struct inode *inode, const char *name,
2782 const void *value, size_t size, int flags)
2783 {
2784 struct smack_known *skp;
2785 struct inode_smack *nsp = inode->i_security;
2786 struct socket_smack *ssp;
2787 struct socket *sock;
2788 int rc = 0;
2789
2790 if (value == NULL || size > SMK_LONGLABEL || size == 0)
2791 return -EINVAL;
2792
2793 skp = smk_import_entry(value, size);
2794 if (IS_ERR(skp))
2795 return PTR_ERR(skp);
2796
2797 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2798 nsp->smk_inode = skp;
2799 nsp->smk_flags |= SMK_INODE_INSTANT;
2800 return 0;
2801 }
2802 /*
2803 * The rest of the Smack xattrs are only on sockets.
2804 */
2805 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2806 return -EOPNOTSUPP;
2807
2808 sock = SOCKET_I(inode);
2809 if (sock == NULL || sock->sk == NULL)
2810 return -EOPNOTSUPP;
2811
2812 ssp = sock->sk->sk_security;
2813
2814 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2815 ssp->smk_in = skp;
2816 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2817 ssp->smk_out = skp;
2818 if (sock->sk->sk_family == PF_INET) {
2819 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2820 if (rc != 0)
2821 printk(KERN_WARNING
2822 "Smack: \"%s\" netlbl error %d.\n",
2823 __func__, -rc);
2824 }
2825 } else
2826 return -EOPNOTSUPP;
2827
2828 #ifdef SMACK_IPV6_PORT_LABELING
2829 if (sock->sk->sk_family == PF_INET6)
2830 smk_ipv6_port_label(sock, NULL);
2831 #endif
2832
2833 return 0;
2834 }
2835
2836 /**
2837 * smack_socket_post_create - finish socket setup
2838 * @sock: the socket
2839 * @family: protocol family
2840 * @type: unused
2841 * @protocol: unused
2842 * @kern: unused
2843 *
2844 * Sets the netlabel information on the socket
2845 *
2846 * Returns 0 on success, and error code otherwise
2847 */
2848 static int smack_socket_post_create(struct socket *sock, int family,
2849 int type, int protocol, int kern)
2850 {
2851 struct socket_smack *ssp;
2852
2853 if (sock->sk == NULL)
2854 return 0;
2855
2856 /*
2857 * Sockets created by kernel threads receive web label.
2858 */
2859 if (unlikely(current->flags & PF_KTHREAD)) {
2860 ssp = sock->sk->sk_security;
2861 ssp->smk_in = &smack_known_web;
2862 ssp->smk_out = &smack_known_web;
2863 }
2864
2865 if (family != PF_INET)
2866 return 0;
2867 /*
2868 * Set the outbound netlbl.
2869 */
2870 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2871 }
2872
2873 #ifdef SMACK_IPV6_PORT_LABELING
2874 /**
2875 * smack_socket_bind - record port binding information.
2876 * @sock: the socket
2877 * @address: the port address
2878 * @addrlen: size of the address
2879 *
2880 * Records the label bound to a port.
2881 *
2882 * Returns 0
2883 */
2884 static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2885 int addrlen)
2886 {
2887 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2888 smk_ipv6_port_label(sock, address);
2889 return 0;
2890 }
2891 #endif /* SMACK_IPV6_PORT_LABELING */
2892
2893 /**
2894 * smack_socket_connect - connect access check
2895 * @sock: the socket
2896 * @sap: the other end
2897 * @addrlen: size of sap
2898 *
2899 * Verifies that a connection may be possible
2900 *
2901 * Returns 0 on success, and error code otherwise
2902 */
2903 static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2904 int addrlen)
2905 {
2906 int rc = 0;
2907 #if IS_ENABLED(CONFIG_IPV6)
2908 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2909 #endif
2910 #ifdef SMACK_IPV6_SECMARK_LABELING
2911 struct smack_known *rsp;
2912 struct socket_smack *ssp = sock->sk->sk_security;
2913 #endif
2914
2915 if (sock->sk == NULL)
2916 return 0;
2917
2918 switch (sock->sk->sk_family) {
2919 case PF_INET:
2920 if (addrlen < sizeof(struct sockaddr_in))
2921 return -EINVAL;
2922 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2923 break;
2924 case PF_INET6:
2925 if (addrlen < sizeof(struct sockaddr_in6))
2926 return -EINVAL;
2927 #ifdef SMACK_IPV6_SECMARK_LABELING
2928 rsp = smack_ipv6host_label(sip);
2929 if (rsp != NULL)
2930 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
2931 SMK_CONNECTING);
2932 #endif
2933 #ifdef SMACK_IPV6_PORT_LABELING
2934 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2935 #endif
2936 break;
2937 }
2938 return rc;
2939 }
2940
2941 /**
2942 * smack_flags_to_may - convert S_ to MAY_ values
2943 * @flags: the S_ value
2944 *
2945 * Returns the equivalent MAY_ value
2946 */
2947 static int smack_flags_to_may(int flags)
2948 {
2949 int may = 0;
2950
2951 if (flags & S_IRUGO)
2952 may |= MAY_READ;
2953 if (flags & S_IWUGO)
2954 may |= MAY_WRITE;
2955 if (flags & S_IXUGO)
2956 may |= MAY_EXEC;
2957
2958 return may;
2959 }
2960
2961 /**
2962 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2963 * @msg: the object
2964 *
2965 * Returns 0
2966 */
2967 static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2968 {
2969 struct smack_known *skp = smk_of_current();
2970
2971 msg->security = skp;
2972 return 0;
2973 }
2974
2975 /**
2976 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2977 * @msg: the object
2978 *
2979 * Clears the blob pointer
2980 */
2981 static void smack_msg_msg_free_security(struct msg_msg *msg)
2982 {
2983 msg->security = NULL;
2984 }
2985
2986 /**
2987 * smack_of_shm - the smack pointer for the shm
2988 * @shp: the object
2989 *
2990 * Returns a pointer to the smack value
2991 */
2992 static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
2993 {
2994 return (struct smack_known *)shp->shm_perm.security;
2995 }
2996
2997 /**
2998 * smack_shm_alloc_security - Set the security blob for shm
2999 * @shp: the object
3000 *
3001 * Returns 0
3002 */
3003 static int smack_shm_alloc_security(struct shmid_kernel *shp)
3004 {
3005 struct kern_ipc_perm *isp = &shp->shm_perm;
3006 struct smack_known *skp = smk_of_current();
3007
3008 isp->security = skp;
3009 return 0;
3010 }
3011
3012 /**
3013 * smack_shm_free_security - Clear the security blob for shm
3014 * @shp: the object
3015 *
3016 * Clears the blob pointer
3017 */
3018 static void smack_shm_free_security(struct shmid_kernel *shp)
3019 {
3020 struct kern_ipc_perm *isp = &shp->shm_perm;
3021
3022 isp->security = NULL;
3023 }
3024
3025 /**
3026 * smk_curacc_shm : check if current has access on shm
3027 * @shp : the object
3028 * @access : access requested
3029 *
3030 * Returns 0 if current has the requested access, error code otherwise
3031 */
3032 static int smk_curacc_shm(struct shmid_kernel *shp, int access)
3033 {
3034 struct smack_known *ssp = smack_of_shm(shp);
3035 struct smk_audit_info ad;
3036 int rc;
3037
3038 #ifdef CONFIG_AUDIT
3039 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3040 ad.a.u.ipc_id = shp->shm_perm.id;
3041 #endif
3042 rc = smk_curacc(ssp, access, &ad);
3043 rc = smk_bu_current("shm", ssp, access, rc);
3044 return rc;
3045 }
3046
3047 /**
3048 * smack_shm_associate - Smack access check for shm
3049 * @shp: the object
3050 * @shmflg: access requested
3051 *
3052 * Returns 0 if current has the requested access, error code otherwise
3053 */
3054 static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3055 {
3056 int may;
3057
3058 may = smack_flags_to_may(shmflg);
3059 return smk_curacc_shm(shp, may);
3060 }
3061
3062 /**
3063 * smack_shm_shmctl - Smack access check for shm
3064 * @shp: the object
3065 * @cmd: what it wants to do
3066 *
3067 * Returns 0 if current has the requested access, error code otherwise
3068 */
3069 static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3070 {
3071 int may;
3072
3073 switch (cmd) {
3074 case IPC_STAT:
3075 case SHM_STAT:
3076 may = MAY_READ;
3077 break;
3078 case IPC_SET:
3079 case SHM_LOCK:
3080 case SHM_UNLOCK:
3081 case IPC_RMID:
3082 may = MAY_READWRITE;
3083 break;
3084 case IPC_INFO:
3085 case SHM_INFO:
3086 /*
3087 * System level information.
3088 */
3089 return 0;
3090 default:
3091 return -EINVAL;
3092 }
3093 return smk_curacc_shm(shp, may);
3094 }
3095
3096 /**
3097 * smack_shm_shmat - Smack access for shmat
3098 * @shp: the object
3099 * @shmaddr: unused
3100 * @shmflg: access requested
3101 *
3102 * Returns 0 if current has the requested access, error code otherwise
3103 */
3104 static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3105 int shmflg)
3106 {
3107 int may;
3108
3109 may = smack_flags_to_may(shmflg);
3110 return smk_curacc_shm(shp, may);
3111 }
3112
3113 /**
3114 * smack_of_sem - the smack pointer for the sem
3115 * @sma: the object
3116 *
3117 * Returns a pointer to the smack value
3118 */
3119 static struct smack_known *smack_of_sem(struct sem_array *sma)
3120 {
3121 return (struct smack_known *)sma->sem_perm.security;
3122 }
3123
3124 /**
3125 * smack_sem_alloc_security - Set the security blob for sem
3126 * @sma: the object
3127 *
3128 * Returns 0
3129 */
3130 static int smack_sem_alloc_security(struct sem_array *sma)
3131 {
3132 struct kern_ipc_perm *isp = &sma->sem_perm;
3133 struct smack_known *skp = smk_of_current();
3134
3135 isp->security = skp;
3136 return 0;
3137 }
3138
3139 /**
3140 * smack_sem_free_security - Clear the security blob for sem
3141 * @sma: the object
3142 *
3143 * Clears the blob pointer
3144 */
3145 static void smack_sem_free_security(struct sem_array *sma)
3146 {
3147 struct kern_ipc_perm *isp = &sma->sem_perm;
3148
3149 isp->security = NULL;
3150 }
3151
3152 /**
3153 * smk_curacc_sem : check if current has access on sem
3154 * @sma : the object
3155 * @access : access requested
3156 *
3157 * Returns 0 if current has the requested access, error code otherwise
3158 */
3159 static int smk_curacc_sem(struct sem_array *sma, int access)
3160 {
3161 struct smack_known *ssp = smack_of_sem(sma);
3162 struct smk_audit_info ad;
3163 int rc;
3164
3165 #ifdef CONFIG_AUDIT
3166 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3167 ad.a.u.ipc_id = sma->sem_perm.id;
3168 #endif
3169 rc = smk_curacc(ssp, access, &ad);
3170 rc = smk_bu_current("sem", ssp, access, rc);
3171 return rc;
3172 }
3173
3174 /**
3175 * smack_sem_associate - Smack access check for sem
3176 * @sma: the object
3177 * @semflg: access requested
3178 *
3179 * Returns 0 if current has the requested access, error code otherwise
3180 */
3181 static int smack_sem_associate(struct sem_array *sma, int semflg)
3182 {
3183 int may;
3184
3185 may = smack_flags_to_may(semflg);
3186 return smk_curacc_sem(sma, may);
3187 }
3188
3189 /**
3190 * smack_sem_shmctl - Smack access check for sem
3191 * @sma: the object
3192 * @cmd: what it wants to do
3193 *
3194 * Returns 0 if current has the requested access, error code otherwise
3195 */
3196 static int smack_sem_semctl(struct sem_array *sma, int cmd)
3197 {
3198 int may;
3199
3200 switch (cmd) {
3201 case GETPID:
3202 case GETNCNT:
3203 case GETZCNT:
3204 case GETVAL:
3205 case GETALL:
3206 case IPC_STAT:
3207 case SEM_STAT:
3208 may = MAY_READ;
3209 break;
3210 case SETVAL:
3211 case SETALL:
3212 case IPC_RMID:
3213 case IPC_SET:
3214 may = MAY_READWRITE;
3215 break;
3216 case IPC_INFO:
3217 case SEM_INFO:
3218 /*
3219 * System level information
3220 */
3221 return 0;
3222 default:
3223 return -EINVAL;
3224 }
3225
3226 return smk_curacc_sem(sma, may);
3227 }
3228
3229 /**
3230 * smack_sem_semop - Smack checks of semaphore operations
3231 * @sma: the object
3232 * @sops: unused
3233 * @nsops: unused
3234 * @alter: unused
3235 *
3236 * Treated as read and write in all cases.
3237 *
3238 * Returns 0 if access is allowed, error code otherwise
3239 */
3240 static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3241 unsigned nsops, int alter)
3242 {
3243 return smk_curacc_sem(sma, MAY_READWRITE);
3244 }
3245
3246 /**
3247 * smack_msg_alloc_security - Set the security blob for msg
3248 * @msq: the object
3249 *
3250 * Returns 0
3251 */
3252 static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3253 {
3254 struct kern_ipc_perm *kisp = &msq->q_perm;
3255 struct smack_known *skp = smk_of_current();
3256
3257 kisp->security = skp;
3258 return 0;
3259 }
3260
3261 /**
3262 * smack_msg_free_security - Clear the security blob for msg
3263 * @msq: the object
3264 *
3265 * Clears the blob pointer
3266 */
3267 static void smack_msg_queue_free_security(struct msg_queue *msq)
3268 {
3269 struct kern_ipc_perm *kisp = &msq->q_perm;
3270
3271 kisp->security = NULL;
3272 }
3273
3274 /**
3275 * smack_of_msq - the smack pointer for the msq
3276 * @msq: the object
3277 *
3278 * Returns a pointer to the smack label entry
3279 */
3280 static struct smack_known *smack_of_msq(struct msg_queue *msq)
3281 {
3282 return (struct smack_known *)msq->q_perm.security;
3283 }
3284
3285 /**
3286 * smk_curacc_msq : helper to check if current has access on msq
3287 * @msq : the msq
3288 * @access : access requested
3289 *
3290 * return 0 if current has access, error otherwise
3291 */
3292 static int smk_curacc_msq(struct msg_queue *msq, int access)
3293 {
3294 struct smack_known *msp = smack_of_msq(msq);
3295 struct smk_audit_info ad;
3296 int rc;
3297
3298 #ifdef CONFIG_AUDIT
3299 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3300 ad.a.u.ipc_id = msq->q_perm.id;
3301 #endif
3302 rc = smk_curacc(msp, access, &ad);
3303 rc = smk_bu_current("msq", msp, access, rc);
3304 return rc;
3305 }
3306
3307 /**
3308 * smack_msg_queue_associate - Smack access check for msg_queue
3309 * @msq: the object
3310 * @msqflg: access requested
3311 *
3312 * Returns 0 if current has the requested access, error code otherwise
3313 */
3314 static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3315 {
3316 int may;
3317
3318 may = smack_flags_to_may(msqflg);
3319 return smk_curacc_msq(msq, may);
3320 }
3321
3322 /**
3323 * smack_msg_queue_msgctl - Smack access check for msg_queue
3324 * @msq: the object
3325 * @cmd: what it wants to do
3326 *
3327 * Returns 0 if current has the requested access, error code otherwise
3328 */
3329 static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3330 {
3331 int may;
3332
3333 switch (cmd) {
3334 case IPC_STAT:
3335 case MSG_STAT:
3336 may = MAY_READ;
3337 break;
3338 case IPC_SET:
3339 case IPC_RMID:
3340 may = MAY_READWRITE;
3341 break;
3342 case IPC_INFO:
3343 case MSG_INFO:
3344 /*
3345 * System level information
3346 */
3347 return 0;
3348 default:
3349 return -EINVAL;
3350 }
3351
3352 return smk_curacc_msq(msq, may);
3353 }
3354
3355 /**
3356 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3357 * @msq: the object
3358 * @msg: unused
3359 * @msqflg: access requested
3360 *
3361 * Returns 0 if current has the requested access, error code otherwise
3362 */
3363 static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3364 int msqflg)
3365 {
3366 int may;
3367
3368 may = smack_flags_to_may(msqflg);
3369 return smk_curacc_msq(msq, may);
3370 }
3371
3372 /**
3373 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3374 * @msq: the object
3375 * @msg: unused
3376 * @target: unused
3377 * @type: unused
3378 * @mode: unused
3379 *
3380 * Returns 0 if current has read and write access, error code otherwise
3381 */
3382 static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3383 struct task_struct *target, long type, int mode)
3384 {
3385 return smk_curacc_msq(msq, MAY_READWRITE);
3386 }
3387
3388 /**
3389 * smack_ipc_permission - Smack access for ipc_permission()
3390 * @ipp: the object permissions
3391 * @flag: access requested
3392 *
3393 * Returns 0 if current has read and write access, error code otherwise
3394 */
3395 static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3396 {
3397 struct smack_known *iskp = ipp->security;
3398 int may = smack_flags_to_may(flag);
3399 struct smk_audit_info ad;
3400 int rc;
3401
3402 #ifdef CONFIG_AUDIT
3403 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3404 ad.a.u.ipc_id = ipp->id;
3405 #endif
3406 rc = smk_curacc(iskp, may, &ad);
3407 rc = smk_bu_current("svipc", iskp, may, rc);
3408 return rc;
3409 }
3410
3411 /**
3412 * smack_ipc_getsecid - Extract smack security id
3413 * @ipp: the object permissions
3414 * @secid: where result will be saved
3415 */
3416 static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3417 {
3418 struct smack_known *iskp = ipp->security;
3419
3420 *secid = iskp->smk_secid;
3421 }
3422
3423 /**
3424 * smack_d_instantiate - Make sure the blob is correct on an inode
3425 * @opt_dentry: dentry where inode will be attached
3426 * @inode: the object
3427 *
3428 * Set the inode's security blob if it hasn't been done already.
3429 */
3430 static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3431 {
3432 struct super_block *sbp;
3433 struct superblock_smack *sbsp;
3434 struct inode_smack *isp;
3435 struct smack_known *skp;
3436 struct smack_known *ckp = smk_of_current();
3437 struct smack_known *final;
3438 char trattr[TRANS_TRUE_SIZE];
3439 int transflag = 0;
3440 int rc;
3441 struct dentry *dp;
3442
3443 if (inode == NULL)
3444 return;
3445
3446 isp = inode->i_security;
3447
3448 mutex_lock(&isp->smk_lock);
3449 /*
3450 * If the inode is already instantiated
3451 * take the quick way out
3452 */
3453 if (isp->smk_flags & SMK_INODE_INSTANT)
3454 goto unlockandout;
3455
3456 sbp = inode->i_sb;
3457 sbsp = sbp->s_security;
3458 /*
3459 * We're going to use the superblock default label
3460 * if there's no label on the file.
3461 */
3462 final = sbsp->smk_default;
3463
3464 /*
3465 * If this is the root inode the superblock
3466 * may be in the process of initialization.
3467 * If that is the case use the root value out
3468 * of the superblock.
3469 */
3470 if (opt_dentry->d_parent == opt_dentry) {
3471 switch (sbp->s_magic) {
3472 case CGROUP_SUPER_MAGIC:
3473 /*
3474 * The cgroup filesystem is never mounted,
3475 * so there's no opportunity to set the mount
3476 * options.
3477 */
3478 sbsp->smk_root = &smack_known_star;
3479 sbsp->smk_default = &smack_known_star;
3480 isp->smk_inode = sbsp->smk_root;
3481 break;
3482 case TMPFS_MAGIC:
3483 /*
3484 * What about shmem/tmpfs anonymous files with dentry
3485 * obtained from d_alloc_pseudo()?
3486 */
3487 isp->smk_inode = smk_of_current();
3488 break;
3489 case PIPEFS_MAGIC:
3490 isp->smk_inode = smk_of_current();
3491 break;
3492 default:
3493 isp->smk_inode = sbsp->smk_root;
3494 break;
3495 }
3496 isp->smk_flags |= SMK_INODE_INSTANT;
3497 goto unlockandout;
3498 }
3499
3500 /*
3501 * This is pretty hackish.
3502 * Casey says that we shouldn't have to do
3503 * file system specific code, but it does help
3504 * with keeping it simple.
3505 */
3506 switch (sbp->s_magic) {
3507 case SMACK_MAGIC:
3508 case PIPEFS_MAGIC:
3509 case SOCKFS_MAGIC:
3510 case CGROUP_SUPER_MAGIC:
3511 /*
3512 * Casey says that it's a little embarrassing
3513 * that the smack file system doesn't do
3514 * extended attributes.
3515 *
3516 * Casey says pipes are easy (?)
3517 *
3518 * Socket access is controlled by the socket
3519 * structures associated with the task involved.
3520 *
3521 * Cgroupfs is special
3522 */
3523 final = &smack_known_star;
3524 break;
3525 case DEVPTS_SUPER_MAGIC:
3526 /*
3527 * devpts seems content with the label of the task.
3528 * Programs that change smack have to treat the
3529 * pty with respect.
3530 */
3531 final = ckp;
3532 break;
3533 case PROC_SUPER_MAGIC:
3534 /*
3535 * Casey says procfs appears not to care.
3536 * The superblock default suffices.
3537 */
3538 break;
3539 case TMPFS_MAGIC:
3540 /*
3541 * Device labels should come from the filesystem,
3542 * but watch out, because they're volitile,
3543 * getting recreated on every reboot.
3544 */
3545 final = &smack_known_star;
3546 /*
3547 * No break.
3548 *
3549 * If a smack value has been set we want to use it,
3550 * but since tmpfs isn't giving us the opportunity
3551 * to set mount options simulate setting the
3552 * superblock default.
3553 */
3554 default:
3555 /*
3556 * This isn't an understood special case.
3557 * Get the value from the xattr.
3558 */
3559
3560 /*
3561 * UNIX domain sockets use lower level socket data.
3562 */
3563 if (S_ISSOCK(inode->i_mode)) {
3564 final = &smack_known_star;
3565 break;
3566 }
3567 /*
3568 * No xattr support means, alas, no SMACK label.
3569 * Use the aforeapplied default.
3570 * It would be curious if the label of the task
3571 * does not match that assigned.
3572 */
3573 if (!(inode->i_opflags & IOP_XATTR))
3574 break;
3575 /*
3576 * Get the dentry for xattr.
3577 */
3578 dp = dget(opt_dentry);
3579 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3580 if (!IS_ERR_OR_NULL(skp))
3581 final = skp;
3582
3583 /*
3584 * Transmuting directory
3585 */
3586 if (S_ISDIR(inode->i_mode)) {
3587 /*
3588 * If this is a new directory and the label was
3589 * transmuted when the inode was initialized
3590 * set the transmute attribute on the directory
3591 * and mark the inode.
3592 *
3593 * If there is a transmute attribute on the
3594 * directory mark the inode.
3595 */
3596 if (isp->smk_flags & SMK_INODE_CHANGED) {
3597 isp->smk_flags &= ~SMK_INODE_CHANGED;
3598 rc = __vfs_setxattr(dp, inode,
3599 XATTR_NAME_SMACKTRANSMUTE,
3600 TRANS_TRUE, TRANS_TRUE_SIZE,
3601 0);
3602 } else {
3603 rc = __vfs_getxattr(dp, inode,
3604 XATTR_NAME_SMACKTRANSMUTE, trattr,
3605 TRANS_TRUE_SIZE);
3606 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3607 TRANS_TRUE_SIZE) != 0)
3608 rc = -EINVAL;
3609 }
3610 if (rc >= 0)
3611 transflag = SMK_INODE_TRANSMUTE;
3612 }
3613 /*
3614 * Don't let the exec or mmap label be "*" or "@".
3615 */
3616 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3617 if (IS_ERR(skp) || skp == &smack_known_star ||
3618 skp == &smack_known_web)
3619 skp = NULL;
3620 isp->smk_task = skp;
3621
3622 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3623 if (IS_ERR(skp) || skp == &smack_known_star ||
3624 skp == &smack_known_web)
3625 skp = NULL;
3626 isp->smk_mmap = skp;
3627
3628 dput(dp);
3629 break;
3630 }
3631
3632 if (final == NULL)
3633 isp->smk_inode = ckp;
3634 else
3635 isp->smk_inode = final;
3636
3637 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
3638
3639 unlockandout:
3640 mutex_unlock(&isp->smk_lock);
3641 return;
3642 }
3643
3644 /**
3645 * smack_getprocattr - Smack process attribute access
3646 * @p: the object task
3647 * @name: the name of the attribute in /proc/.../attr
3648 * @value: where to put the result
3649 *
3650 * Places a copy of the task Smack into value
3651 *
3652 * Returns the length of the smack label or an error code
3653 */
3654 static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3655 {
3656 struct smack_known *skp = smk_of_task_struct(p);
3657 char *cp;
3658 int slen;
3659
3660 if (strcmp(name, "current") != 0)
3661 return -EINVAL;
3662
3663 cp = kstrdup(skp->smk_known, GFP_KERNEL);
3664 if (cp == NULL)
3665 return -ENOMEM;
3666
3667 slen = strlen(cp);
3668 *value = cp;
3669 return slen;
3670 }
3671
3672 /**
3673 * smack_setprocattr - Smack process attribute setting
3674 * @p: the object task
3675 * @name: the name of the attribute in /proc/.../attr
3676 * @value: the value to set
3677 * @size: the size of the value
3678 *
3679 * Sets the Smack value of the task. Only setting self
3680 * is permitted and only with privilege
3681 *
3682 * Returns the length of the smack label or an error code
3683 */
3684 static int smack_setprocattr(struct task_struct *p, char *name,
3685 void *value, size_t size)
3686 {
3687 struct task_smack *tsp = current_security();
3688 struct cred *new;
3689 struct smack_known *skp;
3690 struct smack_known_list_elem *sklep;
3691 int rc;
3692
3693 /*
3694 * Changing another process' Smack value is too dangerous
3695 * and supports no sane use case.
3696 */
3697 if (p != current)
3698 return -EPERM;
3699
3700 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
3701 return -EPERM;
3702
3703 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
3704 return -EINVAL;
3705
3706 if (strcmp(name, "current") != 0)
3707 return -EINVAL;
3708
3709 skp = smk_import_entry(value, size);
3710 if (IS_ERR(skp))
3711 return PTR_ERR(skp);
3712
3713 /*
3714 * No process is ever allowed the web ("@") label
3715 * and the star ("*") label.
3716 */
3717 if (skp == &smack_known_web || skp == &smack_known_star)
3718 return -EINVAL;
3719
3720 if (!smack_privileged(CAP_MAC_ADMIN)) {
3721 rc = -EPERM;
3722 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3723 if (sklep->smk_label == skp) {
3724 rc = 0;
3725 break;
3726 }
3727 if (rc)
3728 return rc;
3729 }
3730
3731 new = prepare_creds();
3732 if (new == NULL)
3733 return -ENOMEM;
3734
3735 tsp = new->security;
3736 tsp->smk_task = skp;
3737 /*
3738 * process can change its label only once
3739 */
3740 smk_destroy_label_list(&tsp->smk_relabel);
3741
3742 commit_creds(new);
3743 return size;
3744 }
3745
3746 /**
3747 * smack_unix_stream_connect - Smack access on UDS
3748 * @sock: one sock
3749 * @other: the other sock
3750 * @newsk: unused
3751 *
3752 * Return 0 if a subject with the smack of sock could access
3753 * an object with the smack of other, otherwise an error code
3754 */
3755 static int smack_unix_stream_connect(struct sock *sock,
3756 struct sock *other, struct sock *newsk)
3757 {
3758 struct smack_known *skp;
3759 struct smack_known *okp;
3760 struct socket_smack *ssp = sock->sk_security;
3761 struct socket_smack *osp = other->sk_security;
3762 struct socket_smack *nsp = newsk->sk_security;
3763 struct smk_audit_info ad;
3764 int rc = 0;
3765 #ifdef CONFIG_AUDIT
3766 struct lsm_network_audit net;
3767 #endif
3768
3769 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3770 skp = ssp->smk_out;
3771 okp = osp->smk_in;
3772 #ifdef CONFIG_AUDIT
3773 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3774 smk_ad_setfield_u_net_sk(&ad, other);
3775 #endif
3776 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3777 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
3778 if (rc == 0) {
3779 okp = osp->smk_out;
3780 skp = ssp->smk_in;
3781 rc = smk_access(okp, skp, MAY_WRITE, &ad);
3782 rc = smk_bu_note("UDS connect", okp, skp,
3783 MAY_WRITE, rc);
3784 }
3785 }
3786
3787 /*
3788 * Cross reference the peer labels for SO_PEERSEC.
3789 */
3790 if (rc == 0) {
3791 nsp->smk_packet = ssp->smk_out;
3792 ssp->smk_packet = osp->smk_out;
3793 }
3794
3795 return rc;
3796 }
3797
3798 /**
3799 * smack_unix_may_send - Smack access on UDS
3800 * @sock: one socket
3801 * @other: the other socket
3802 *
3803 * Return 0 if a subject with the smack of sock could access
3804 * an object with the smack of other, otherwise an error code
3805 */
3806 static int smack_unix_may_send(struct socket *sock, struct socket *other)
3807 {
3808 struct socket_smack *ssp = sock->sk->sk_security;
3809 struct socket_smack *osp = other->sk->sk_security;
3810 struct smk_audit_info ad;
3811 int rc;
3812
3813 #ifdef CONFIG_AUDIT
3814 struct lsm_network_audit net;
3815
3816 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3817 smk_ad_setfield_u_net_sk(&ad, other->sk);
3818 #endif
3819
3820 if (smack_privileged(CAP_MAC_OVERRIDE))
3821 return 0;
3822
3823 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3824 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
3825 return rc;
3826 }
3827
3828 /**
3829 * smack_socket_sendmsg - Smack check based on destination host
3830 * @sock: the socket
3831 * @msg: the message
3832 * @size: the size of the message
3833 *
3834 * Return 0 if the current subject can write to the destination host.
3835 * For IPv4 this is only a question if the destination is a single label host.
3836 * For IPv6 this is a check against the label of the port.
3837 */
3838 static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3839 int size)
3840 {
3841 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
3842 #if IS_ENABLED(CONFIG_IPV6)
3843 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
3844 #endif
3845 #ifdef SMACK_IPV6_SECMARK_LABELING
3846 struct socket_smack *ssp = sock->sk->sk_security;
3847 struct smack_known *rsp;
3848 #endif
3849 int rc = 0;
3850
3851 /*
3852 * Perfectly reasonable for this to be NULL
3853 */
3854 if (sip == NULL)
3855 return 0;
3856
3857 switch (sock->sk->sk_family) {
3858 case AF_INET:
3859 rc = smack_netlabel_send(sock->sk, sip);
3860 break;
3861 case AF_INET6:
3862 #ifdef SMACK_IPV6_SECMARK_LABELING
3863 rsp = smack_ipv6host_label(sap);
3864 if (rsp != NULL)
3865 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3866 SMK_CONNECTING);
3867 #endif
3868 #ifdef SMACK_IPV6_PORT_LABELING
3869 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3870 #endif
3871 break;
3872 }
3873 return rc;
3874 }
3875
3876 /**
3877 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
3878 * @sap: netlabel secattr
3879 * @ssp: socket security information
3880 *
3881 * Returns a pointer to a Smack label entry found on the label list.
3882 */
3883 static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3884 struct socket_smack *ssp)
3885 {
3886 struct smack_known *skp;
3887 int found = 0;
3888 int acat;
3889 int kcat;
3890
3891 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
3892 /*
3893 * Looks like a CIPSO packet.
3894 * If there are flags but no level netlabel isn't
3895 * behaving the way we expect it to.
3896 *
3897 * Look it up in the label table
3898 * Without guidance regarding the smack value
3899 * for the packet fall back on the network
3900 * ambient value.
3901 */
3902 rcu_read_lock();
3903 list_for_each_entry(skp, &smack_known_list, list) {
3904 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
3905 continue;
3906 /*
3907 * Compare the catsets. Use the netlbl APIs.
3908 */
3909 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3910 if ((skp->smk_netlabel.flags &
3911 NETLBL_SECATTR_MLS_CAT) == 0)
3912 found = 1;
3913 break;
3914 }
3915 for (acat = -1, kcat = -1; acat == kcat; ) {
3916 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3917 acat + 1);
3918 kcat = netlbl_catmap_walk(
3919 skp->smk_netlabel.attr.mls.cat,
3920 kcat + 1);
3921 if (acat < 0 || kcat < 0)
3922 break;
3923 }
3924 if (acat == kcat) {
3925 found = 1;
3926 break;
3927 }
3928 }
3929 rcu_read_unlock();
3930
3931 if (found)
3932 return skp;
3933
3934 if (ssp != NULL && ssp->smk_in == &smack_known_star)
3935 return &smack_known_web;
3936 return &smack_known_star;
3937 }
3938 if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
3939 /*
3940 * Looks like a fallback, which gives us a secid.
3941 */
3942 return smack_from_secid(sap->attr.secid);
3943 /*
3944 * Without guidance regarding the smack value
3945 * for the packet fall back on the network
3946 * ambient value.
3947 */
3948 return smack_net_ambient;
3949 }
3950
3951 #if IS_ENABLED(CONFIG_IPV6)
3952 static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
3953 {
3954 u8 nexthdr;
3955 int offset;
3956 int proto = -EINVAL;
3957 struct ipv6hdr _ipv6h;
3958 struct ipv6hdr *ip6;
3959 __be16 frag_off;
3960 struct tcphdr _tcph, *th;
3961 struct udphdr _udph, *uh;
3962 struct dccp_hdr _dccph, *dh;
3963
3964 sip->sin6_port = 0;
3965
3966 offset = skb_network_offset(skb);
3967 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3968 if (ip6 == NULL)
3969 return -EINVAL;
3970 sip->sin6_addr = ip6->saddr;
3971
3972 nexthdr = ip6->nexthdr;
3973 offset += sizeof(_ipv6h);
3974 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3975 if (offset < 0)
3976 return -EINVAL;
3977
3978 proto = nexthdr;
3979 switch (proto) {
3980 case IPPROTO_TCP:
3981 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3982 if (th != NULL)
3983 sip->sin6_port = th->source;
3984 break;
3985 case IPPROTO_UDP:
3986 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3987 if (uh != NULL)
3988 sip->sin6_port = uh->source;
3989 break;
3990 case IPPROTO_DCCP:
3991 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3992 if (dh != NULL)
3993 sip->sin6_port = dh->dccph_sport;
3994 break;
3995 }
3996 return proto;
3997 }
3998 #endif /* CONFIG_IPV6 */
3999
4000 /**
4001 * smack_socket_sock_rcv_skb - Smack packet delivery access check
4002 * @sk: socket
4003 * @skb: packet
4004 *
4005 * Returns 0 if the packet should be delivered, an error code otherwise
4006 */
4007 static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
4008 {
4009 struct netlbl_lsm_secattr secattr;
4010 struct socket_smack *ssp = sk->sk_security;
4011 struct smack_known *skp = NULL;
4012 int rc = 0;
4013 struct smk_audit_info ad;
4014 #ifdef CONFIG_AUDIT
4015 struct lsm_network_audit net;
4016 #endif
4017 #if IS_ENABLED(CONFIG_IPV6)
4018 struct sockaddr_in6 sadd;
4019 int proto;
4020 #endif /* CONFIG_IPV6 */
4021
4022 switch (sk->sk_family) {
4023 case PF_INET:
4024 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4025 /*
4026 * If there is a secmark use it rather than the CIPSO label.
4027 * If there is no secmark fall back to CIPSO.
4028 * The secmark is assumed to reflect policy better.
4029 */
4030 if (skb && skb->secmark != 0) {
4031 skp = smack_from_secid(skb->secmark);
4032 goto access_check;
4033 }
4034 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4035 /*
4036 * Translate what netlabel gave us.
4037 */
4038 netlbl_secattr_init(&secattr);
4039
4040 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
4041 if (rc == 0)
4042 skp = smack_from_secattr(&secattr, ssp);
4043 else
4044 skp = smack_net_ambient;
4045
4046 netlbl_secattr_destroy(&secattr);
4047
4048 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4049 access_check:
4050 #endif
4051 #ifdef CONFIG_AUDIT
4052 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4053 ad.a.u.net->family = sk->sk_family;
4054 ad.a.u.net->netif = skb->skb_iif;
4055 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4056 #endif
4057 /*
4058 * Receiving a packet requires that the other end
4059 * be able to write here. Read access is not required.
4060 * This is the simplist possible security model
4061 * for networking.
4062 */
4063 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4064 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
4065 MAY_WRITE, rc);
4066 if (rc != 0)
4067 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
4068 break;
4069 #if IS_ENABLED(CONFIG_IPV6)
4070 case PF_INET6:
4071 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4072 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4073 break;
4074 #ifdef SMACK_IPV6_SECMARK_LABELING
4075 if (skb && skb->secmark != 0)
4076 skp = smack_from_secid(skb->secmark);
4077 else
4078 skp = smack_ipv6host_label(&sadd);
4079 if (skp == NULL)
4080 skp = smack_net_ambient;
4081 #ifdef CONFIG_AUDIT
4082 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4083 ad.a.u.net->family = sk->sk_family;
4084 ad.a.u.net->netif = skb->skb_iif;
4085 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4086 #endif /* CONFIG_AUDIT */
4087 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4088 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4089 MAY_WRITE, rc);
4090 #endif /* SMACK_IPV6_SECMARK_LABELING */
4091 #ifdef SMACK_IPV6_PORT_LABELING
4092 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
4093 #endif /* SMACK_IPV6_PORT_LABELING */
4094 break;
4095 #endif /* CONFIG_IPV6 */
4096 }
4097
4098 return rc;
4099 }
4100
4101 /**
4102 * smack_socket_getpeersec_stream - pull in packet label
4103 * @sock: the socket
4104 * @optval: user's destination
4105 * @optlen: size thereof
4106 * @len: max thereof
4107 *
4108 * returns zero on success, an error code otherwise
4109 */
4110 static int smack_socket_getpeersec_stream(struct socket *sock,
4111 char __user *optval,
4112 int __user *optlen, unsigned len)
4113 {
4114 struct socket_smack *ssp;
4115 char *rcp = "";
4116 int slen = 1;
4117 int rc = 0;
4118
4119 ssp = sock->sk->sk_security;
4120 if (ssp->smk_packet != NULL) {
4121 rcp = ssp->smk_packet->smk_known;
4122 slen = strlen(rcp) + 1;
4123 }
4124
4125 if (slen > len)
4126 rc = -ERANGE;
4127 else if (copy_to_user(optval, rcp, slen) != 0)
4128 rc = -EFAULT;
4129
4130 if (put_user(slen, optlen) != 0)
4131 rc = -EFAULT;
4132
4133 return rc;
4134 }
4135
4136
4137 /**
4138 * smack_socket_getpeersec_dgram - pull in packet label
4139 * @sock: the peer socket
4140 * @skb: packet data
4141 * @secid: pointer to where to put the secid of the packet
4142 *
4143 * Sets the netlabel socket state on sk from parent
4144 */
4145 static int smack_socket_getpeersec_dgram(struct socket *sock,
4146 struct sk_buff *skb, u32 *secid)
4147
4148 {
4149 struct netlbl_lsm_secattr secattr;
4150 struct socket_smack *ssp = NULL;
4151 struct smack_known *skp;
4152 int family = PF_UNSPEC;
4153 u32 s = 0; /* 0 is the invalid secid */
4154 int rc;
4155
4156 if (skb != NULL) {
4157 if (skb->protocol == htons(ETH_P_IP))
4158 family = PF_INET;
4159 #if IS_ENABLED(CONFIG_IPV6)
4160 else if (skb->protocol == htons(ETH_P_IPV6))
4161 family = PF_INET6;
4162 #endif /* CONFIG_IPV6 */
4163 }
4164 if (family == PF_UNSPEC && sock != NULL)
4165 family = sock->sk->sk_family;
4166
4167 switch (family) {
4168 case PF_UNIX:
4169 ssp = sock->sk->sk_security;
4170 s = ssp->smk_out->smk_secid;
4171 break;
4172 case PF_INET:
4173 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4174 s = skb->secmark;
4175 if (s != 0)
4176 break;
4177 #endif
4178 /*
4179 * Translate what netlabel gave us.
4180 */
4181 if (sock != NULL && sock->sk != NULL)
4182 ssp = sock->sk->sk_security;
4183 netlbl_secattr_init(&secattr);
4184 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4185 if (rc == 0) {
4186 skp = smack_from_secattr(&secattr, ssp);
4187 s = skp->smk_secid;
4188 }
4189 netlbl_secattr_destroy(&secattr);
4190 break;
4191 case PF_INET6:
4192 #ifdef SMACK_IPV6_SECMARK_LABELING
4193 s = skb->secmark;
4194 #endif
4195 break;
4196 }
4197 *secid = s;
4198 if (s == 0)
4199 return -EINVAL;
4200 return 0;
4201 }
4202
4203 /**
4204 * smack_sock_graft - Initialize a newly created socket with an existing sock
4205 * @sk: child sock
4206 * @parent: parent socket
4207 *
4208 * Set the smk_{in,out} state of an existing sock based on the process that
4209 * is creating the new socket.
4210 */
4211 static void smack_sock_graft(struct sock *sk, struct socket *parent)
4212 {
4213 struct socket_smack *ssp;
4214 struct smack_known *skp = smk_of_current();
4215
4216 if (sk == NULL ||
4217 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
4218 return;
4219
4220 ssp = sk->sk_security;
4221 ssp->smk_in = skp;
4222 ssp->smk_out = skp;
4223 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
4224 }
4225
4226 /**
4227 * smack_inet_conn_request - Smack access check on connect
4228 * @sk: socket involved
4229 * @skb: packet
4230 * @req: unused
4231 *
4232 * Returns 0 if a task with the packet label could write to
4233 * the socket, otherwise an error code
4234 */
4235 static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4236 struct request_sock *req)
4237 {
4238 u16 family = sk->sk_family;
4239 struct smack_known *skp;
4240 struct socket_smack *ssp = sk->sk_security;
4241 struct netlbl_lsm_secattr secattr;
4242 struct sockaddr_in addr;
4243 struct iphdr *hdr;
4244 struct smack_known *hskp;
4245 int rc;
4246 struct smk_audit_info ad;
4247 #ifdef CONFIG_AUDIT
4248 struct lsm_network_audit net;
4249 #endif
4250
4251 #if IS_ENABLED(CONFIG_IPV6)
4252 if (family == PF_INET6) {
4253 /*
4254 * Handle mapped IPv4 packets arriving
4255 * via IPv6 sockets. Don't set up netlabel
4256 * processing on IPv6.
4257 */
4258 if (skb->protocol == htons(ETH_P_IP))
4259 family = PF_INET;
4260 else
4261 return 0;
4262 }
4263 #endif /* CONFIG_IPV6 */
4264
4265 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4266 /*
4267 * If there is a secmark use it rather than the CIPSO label.
4268 * If there is no secmark fall back to CIPSO.
4269 * The secmark is assumed to reflect policy better.
4270 */
4271 if (skb && skb->secmark != 0) {
4272 skp = smack_from_secid(skb->secmark);
4273 goto access_check;
4274 }
4275 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4276
4277 netlbl_secattr_init(&secattr);
4278 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4279 if (rc == 0)
4280 skp = smack_from_secattr(&secattr, ssp);
4281 else
4282 skp = &smack_known_huh;
4283 netlbl_secattr_destroy(&secattr);
4284
4285 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4286 access_check:
4287 #endif
4288
4289 #ifdef CONFIG_AUDIT
4290 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4291 ad.a.u.net->family = family;
4292 ad.a.u.net->netif = skb->skb_iif;
4293 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4294 #endif
4295 /*
4296 * Receiving a packet requires that the other end be able to write
4297 * here. Read access is not required.
4298 */
4299 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4300 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
4301 if (rc != 0)
4302 return rc;
4303
4304 /*
4305 * Save the peer's label in the request_sock so we can later setup
4306 * smk_packet in the child socket so that SO_PEERCRED can report it.
4307 */
4308 req->peer_secid = skp->smk_secid;
4309
4310 /*
4311 * We need to decide if we want to label the incoming connection here
4312 * if we do we only need to label the request_sock and the stack will
4313 * propagate the wire-label to the sock when it is created.
4314 */
4315 hdr = ip_hdr(skb);
4316 addr.sin_addr.s_addr = hdr->saddr;
4317 rcu_read_lock();
4318 hskp = smack_ipv4host_label(&addr);
4319 rcu_read_unlock();
4320
4321 if (hskp == NULL)
4322 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
4323 else
4324 netlbl_req_delattr(req);
4325
4326 return rc;
4327 }
4328
4329 /**
4330 * smack_inet_csk_clone - Copy the connection information to the new socket
4331 * @sk: the new socket
4332 * @req: the connection's request_sock
4333 *
4334 * Transfer the connection's peer label to the newly created socket.
4335 */
4336 static void smack_inet_csk_clone(struct sock *sk,
4337 const struct request_sock *req)
4338 {
4339 struct socket_smack *ssp = sk->sk_security;
4340 struct smack_known *skp;
4341
4342 if (req->peer_secid != 0) {
4343 skp = smack_from_secid(req->peer_secid);
4344 ssp->smk_packet = skp;
4345 } else
4346 ssp->smk_packet = NULL;
4347 }
4348
4349 /*
4350 * Key management security hooks
4351 *
4352 * Casey has not tested key support very heavily.
4353 * The permission check is most likely too restrictive.
4354 * If you care about keys please have a look.
4355 */
4356 #ifdef CONFIG_KEYS
4357
4358 /**
4359 * smack_key_alloc - Set the key security blob
4360 * @key: object
4361 * @cred: the credentials to use
4362 * @flags: unused
4363 *
4364 * No allocation required
4365 *
4366 * Returns 0
4367 */
4368 static int smack_key_alloc(struct key *key, const struct cred *cred,
4369 unsigned long flags)
4370 {
4371 struct smack_known *skp = smk_of_task(cred->security);
4372
4373 key->security = skp;
4374 return 0;
4375 }
4376
4377 /**
4378 * smack_key_free - Clear the key security blob
4379 * @key: the object
4380 *
4381 * Clear the blob pointer
4382 */
4383 static void smack_key_free(struct key *key)
4384 {
4385 key->security = NULL;
4386 }
4387
4388 /**
4389 * smack_key_permission - Smack access on a key
4390 * @key_ref: gets to the object
4391 * @cred: the credentials to use
4392 * @perm: requested key permissions
4393 *
4394 * Return 0 if the task has read and write to the object,
4395 * an error code otherwise
4396 */
4397 static int smack_key_permission(key_ref_t key_ref,
4398 const struct cred *cred, unsigned perm)
4399 {
4400 struct key *keyp;
4401 struct smk_audit_info ad;
4402 struct smack_known *tkp = smk_of_task(cred->security);
4403 int request = 0;
4404 int rc;
4405
4406 keyp = key_ref_to_ptr(key_ref);
4407 if (keyp == NULL)
4408 return -EINVAL;
4409 /*
4410 * If the key hasn't been initialized give it access so that
4411 * it may do so.
4412 */
4413 if (keyp->security == NULL)
4414 return 0;
4415 /*
4416 * This should not occur
4417 */
4418 if (tkp == NULL)
4419 return -EACCES;
4420 #ifdef CONFIG_AUDIT
4421 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4422 ad.a.u.key_struct.key = keyp->serial;
4423 ad.a.u.key_struct.key_desc = keyp->description;
4424 #endif
4425 if (perm & KEY_NEED_READ)
4426 request = MAY_READ;
4427 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4428 request = MAY_WRITE;
4429 rc = smk_access(tkp, keyp->security, request, &ad);
4430 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4431 return rc;
4432 }
4433
4434 /*
4435 * smack_key_getsecurity - Smack label tagging the key
4436 * @key points to the key to be queried
4437 * @_buffer points to a pointer that should be set to point to the
4438 * resulting string (if no label or an error occurs).
4439 * Return the length of the string (including terminating NUL) or -ve if
4440 * an error.
4441 * May also return 0 (and a NULL buffer pointer) if there is no label.
4442 */
4443 static int smack_key_getsecurity(struct key *key, char **_buffer)
4444 {
4445 struct smack_known *skp = key->security;
4446 size_t length;
4447 char *copy;
4448
4449 if (key->security == NULL) {
4450 *_buffer = NULL;
4451 return 0;
4452 }
4453
4454 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4455 if (copy == NULL)
4456 return -ENOMEM;
4457 length = strlen(copy) + 1;
4458
4459 *_buffer = copy;
4460 return length;
4461 }
4462
4463 #endif /* CONFIG_KEYS */
4464
4465 /*
4466 * Smack Audit hooks
4467 *
4468 * Audit requires a unique representation of each Smack specific
4469 * rule. This unique representation is used to distinguish the
4470 * object to be audited from remaining kernel objects and also
4471 * works as a glue between the audit hooks.
4472 *
4473 * Since repository entries are added but never deleted, we'll use
4474 * the smack_known label address related to the given audit rule as
4475 * the needed unique representation. This also better fits the smack
4476 * model where nearly everything is a label.
4477 */
4478 #ifdef CONFIG_AUDIT
4479
4480 /**
4481 * smack_audit_rule_init - Initialize a smack audit rule
4482 * @field: audit rule fields given from user-space (audit.h)
4483 * @op: required testing operator (=, !=, >, <, ...)
4484 * @rulestr: smack label to be audited
4485 * @vrule: pointer to save our own audit rule representation
4486 *
4487 * Prepare to audit cases where (@field @op @rulestr) is true.
4488 * The label to be audited is created if necessay.
4489 */
4490 static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4491 {
4492 struct smack_known *skp;
4493 char **rule = (char **)vrule;
4494 *rule = NULL;
4495
4496 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4497 return -EINVAL;
4498
4499 if (op != Audit_equal && op != Audit_not_equal)
4500 return -EINVAL;
4501
4502 skp = smk_import_entry(rulestr, 0);
4503 if (IS_ERR(skp))
4504 return PTR_ERR(skp);
4505
4506 *rule = skp->smk_known;
4507
4508 return 0;
4509 }
4510
4511 /**
4512 * smack_audit_rule_known - Distinguish Smack audit rules
4513 * @krule: rule of interest, in Audit kernel representation format
4514 *
4515 * This is used to filter Smack rules from remaining Audit ones.
4516 * If it's proved that this rule belongs to us, the
4517 * audit_rule_match hook will be called to do the final judgement.
4518 */
4519 static int smack_audit_rule_known(struct audit_krule *krule)
4520 {
4521 struct audit_field *f;
4522 int i;
4523
4524 for (i = 0; i < krule->field_count; i++) {
4525 f = &krule->fields[i];
4526
4527 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4528 return 1;
4529 }
4530
4531 return 0;
4532 }
4533
4534 /**
4535 * smack_audit_rule_match - Audit given object ?
4536 * @secid: security id for identifying the object to test
4537 * @field: audit rule flags given from user-space
4538 * @op: required testing operator
4539 * @vrule: smack internal rule presentation
4540 * @actx: audit context associated with the check
4541 *
4542 * The core Audit hook. It's used to take the decision of
4543 * whether to audit or not to audit a given object.
4544 */
4545 static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4546 struct audit_context *actx)
4547 {
4548 struct smack_known *skp;
4549 char *rule = vrule;
4550
4551 if (unlikely(!rule)) {
4552 WARN_ONCE(1, "Smack: missing rule\n");
4553 return -ENOENT;
4554 }
4555
4556 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4557 return 0;
4558
4559 skp = smack_from_secid(secid);
4560
4561 /*
4562 * No need to do string comparisons. If a match occurs,
4563 * both pointers will point to the same smack_known
4564 * label.
4565 */
4566 if (op == Audit_equal)
4567 return (rule == skp->smk_known);
4568 if (op == Audit_not_equal)
4569 return (rule != skp->smk_known);
4570
4571 return 0;
4572 }
4573
4574 /*
4575 * There is no need for a smack_audit_rule_free hook.
4576 * No memory was allocated.
4577 */
4578
4579 #endif /* CONFIG_AUDIT */
4580
4581 /**
4582 * smack_ismaclabel - check if xattr @name references a smack MAC label
4583 * @name: Full xattr name to check.
4584 */
4585 static int smack_ismaclabel(const char *name)
4586 {
4587 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4588 }
4589
4590
4591 /**
4592 * smack_secid_to_secctx - return the smack label for a secid
4593 * @secid: incoming integer
4594 * @secdata: destination
4595 * @seclen: how long it is
4596 *
4597 * Exists for networking code.
4598 */
4599 static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4600 {
4601 struct smack_known *skp = smack_from_secid(secid);
4602
4603 if (secdata)
4604 *secdata = skp->smk_known;
4605 *seclen = strlen(skp->smk_known);
4606 return 0;
4607 }
4608
4609 /**
4610 * smack_secctx_to_secid - return the secid for a smack label
4611 * @secdata: smack label
4612 * @seclen: how long result is
4613 * @secid: outgoing integer
4614 *
4615 * Exists for audit and networking code.
4616 */
4617 static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4618 {
4619 struct smack_known *skp = smk_find_entry(secdata);
4620
4621 if (skp)
4622 *secid = skp->smk_secid;
4623 else
4624 *secid = 0;
4625 return 0;
4626 }
4627
4628 /*
4629 * There used to be a smack_release_secctx hook
4630 * that did nothing back when hooks were in a vector.
4631 * Now that there's a list such a hook adds cost.
4632 */
4633
4634 static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4635 {
4636 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4637 }
4638
4639 static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4640 {
4641 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4642 }
4643
4644 static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4645 {
4646 int len = 0;
4647 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4648
4649 if (len < 0)
4650 return len;
4651 *ctxlen = len;
4652 return 0;
4653 }
4654
4655 static struct security_hook_list smack_hooks[] = {
4656 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4657 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4658 LSM_HOOK_INIT(syslog, smack_syslog),
4659
4660 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4661 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4662 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4663 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4664 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
4665 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4666 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
4667
4668 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4669 LSM_HOOK_INIT(bprm_committing_creds, smack_bprm_committing_creds),
4670 LSM_HOOK_INIT(bprm_secureexec, smack_bprm_secureexec),
4671
4672 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4673 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4674 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4675 LSM_HOOK_INIT(inode_link, smack_inode_link),
4676 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4677 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4678 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4679 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4680 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4681 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4682 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4683 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4684 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4685 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4686 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4687 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4688 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4689 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4690
4691 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4692 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4693 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4694 LSM_HOOK_INIT(file_lock, smack_file_lock),
4695 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4696 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4697 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4698 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4699 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4700 LSM_HOOK_INIT(file_receive, smack_file_receive),
4701
4702 LSM_HOOK_INIT(file_open, smack_file_open),
4703
4704 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4705 LSM_HOOK_INIT(cred_free, smack_cred_free),
4706 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4707 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4708 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4709 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4710 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4711 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4712 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4713 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4714 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4715 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4716 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4717 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4718 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4719 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4720 LSM_HOOK_INIT(task_kill, smack_task_kill),
4721 LSM_HOOK_INIT(task_wait, smack_task_wait),
4722 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4723
4724 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4725 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4726
4727 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4728 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4729
4730 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4731 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4732 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4733 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4734 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4735 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4736
4737 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4738 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4739 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4740 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4741 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4742
4743 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4744 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4745 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4746 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4747 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4748
4749 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4750
4751 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4752 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4753
4754 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4755 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4756
4757 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
4758 #ifdef SMACK_IPV6_PORT_LABELING
4759 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
4760 #endif
4761 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4762 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4763 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4764 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4765 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4766 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4767 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4768 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4769 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4770 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
4771
4772 /* key management security hooks */
4773 #ifdef CONFIG_KEYS
4774 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4775 LSM_HOOK_INIT(key_free, smack_key_free),
4776 LSM_HOOK_INIT(key_permission, smack_key_permission),
4777 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
4778 #endif /* CONFIG_KEYS */
4779
4780 /* Audit hooks */
4781 #ifdef CONFIG_AUDIT
4782 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4783 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4784 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4785 #endif /* CONFIG_AUDIT */
4786
4787 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4788 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4789 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4790 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4791 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4792 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
4793 };
4794
4795
4796 static __init void init_smack_known_list(void)
4797 {
4798 /*
4799 * Initialize rule list locks
4800 */
4801 mutex_init(&smack_known_huh.smk_rules_lock);
4802 mutex_init(&smack_known_hat.smk_rules_lock);
4803 mutex_init(&smack_known_floor.smk_rules_lock);
4804 mutex_init(&smack_known_star.smk_rules_lock);
4805 mutex_init(&smack_known_web.smk_rules_lock);
4806 /*
4807 * Initialize rule lists
4808 */
4809 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4810 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4811 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4812 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4813 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4814 /*
4815 * Create the known labels list
4816 */
4817 smk_insert_entry(&smack_known_huh);
4818 smk_insert_entry(&smack_known_hat);
4819 smk_insert_entry(&smack_known_star);
4820 smk_insert_entry(&smack_known_floor);
4821 smk_insert_entry(&smack_known_web);
4822 }
4823
4824 /**
4825 * smack_init - initialize the smack system
4826 *
4827 * Returns 0
4828 */
4829 static __init int smack_init(void)
4830 {
4831 struct cred *cred;
4832 struct task_smack *tsp;
4833
4834 if (!security_module_enable("smack"))
4835 return 0;
4836
4837 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4838 if (!smack_inode_cache)
4839 return -ENOMEM;
4840
4841 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4842 GFP_KERNEL);
4843 if (tsp == NULL) {
4844 kmem_cache_destroy(smack_inode_cache);
4845 return -ENOMEM;
4846 }
4847
4848 smack_enabled = 1;
4849
4850 pr_info("Smack: Initializing.\n");
4851 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4852 pr_info("Smack: Netfilter enabled.\n");
4853 #endif
4854 #ifdef SMACK_IPV6_PORT_LABELING
4855 pr_info("Smack: IPv6 port labeling enabled.\n");
4856 #endif
4857 #ifdef SMACK_IPV6_SECMARK_LABELING
4858 pr_info("Smack: IPv6 Netfilter enabled.\n");
4859 #endif
4860
4861 /*
4862 * Set the security state for the initial task.
4863 */
4864 cred = (struct cred *) current->cred;
4865 cred->security = tsp;
4866
4867 /* initialize the smack_known_list */
4868 init_smack_known_list();
4869
4870 /*
4871 * Register with LSM
4872 */
4873 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks));
4874
4875 return 0;
4876 }
4877
4878 /*
4879 * Smack requires early initialization in order to label
4880 * all processes and objects when they are created.
4881 */
4882 security_initcall(smack_init);