]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - fs/xattr.c
Merge tag 'gfs2-4.13.fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/gfs2...
[mirror_ubuntu-artful-kernel.git] / fs / xattr.c
1 /*
2 File: fs/xattr.c
3
4 Extended attribute handling.
5
6 Copyright (C) 2001 by Andreas Gruenbacher <a.gruenbacher@computer.org>
7 Copyright (C) 2001 SGI - Silicon Graphics, Inc <linux-xfs@oss.sgi.com>
8 Copyright (c) 2004 Red Hat, Inc., James Morris <jmorris@redhat.com>
9 */
10 #include <linux/fs.h>
11 #include <linux/slab.h>
12 #include <linux/file.h>
13 #include <linux/xattr.h>
14 #include <linux/mount.h>
15 #include <linux/namei.h>
16 #include <linux/security.h>
17 #include <linux/evm.h>
18 #include <linux/syscalls.h>
19 #include <linux/export.h>
20 #include <linux/fsnotify.h>
21 #include <linux/audit.h>
22 #include <linux/vmalloc.h>
23 #include <linux/posix_acl_xattr.h>
24
25 #include <linux/uaccess.h>
26
27 static const char *
28 strcmp_prefix(const char *a, const char *a_prefix)
29 {
30 while (*a_prefix && *a == *a_prefix) {
31 a++;
32 a_prefix++;
33 }
34 return *a_prefix ? NULL : a;
35 }
36
37 /*
38 * In order to implement different sets of xattr operations for each xattr
39 * prefix, a filesystem should create a null-terminated array of struct
40 * xattr_handler (one for each prefix) and hang a pointer to it off of the
41 * s_xattr field of the superblock.
42 */
43 #define for_each_xattr_handler(handlers, handler) \
44 if (handlers) \
45 for ((handler) = *(handlers)++; \
46 (handler) != NULL; \
47 (handler) = *(handlers)++)
48
49 /*
50 * Find the xattr_handler with the matching prefix.
51 */
52 static const struct xattr_handler *
53 xattr_resolve_name(struct inode *inode, const char **name)
54 {
55 const struct xattr_handler **handlers = inode->i_sb->s_xattr;
56 const struct xattr_handler *handler;
57
58 if (!(inode->i_opflags & IOP_XATTR)) {
59 if (unlikely(is_bad_inode(inode)))
60 return ERR_PTR(-EIO);
61 return ERR_PTR(-EOPNOTSUPP);
62 }
63 for_each_xattr_handler(handlers, handler) {
64 const char *n;
65
66 n = strcmp_prefix(*name, xattr_prefix(handler));
67 if (n) {
68 if (!handler->prefix ^ !*n) {
69 if (*n)
70 continue;
71 return ERR_PTR(-EINVAL);
72 }
73 *name = n;
74 return handler;
75 }
76 }
77 return ERR_PTR(-EOPNOTSUPP);
78 }
79
80 /*
81 * Check permissions for extended attribute access. This is a bit complicated
82 * because different namespaces have very different rules.
83 */
84 static int
85 xattr_permission(struct inode *inode, const char *name, int mask)
86 {
87 /*
88 * We can never set or remove an extended attribute on a read-only
89 * filesystem or on an immutable / append-only inode.
90 */
91 if (mask & MAY_WRITE) {
92 if (IS_IMMUTABLE(inode) || IS_APPEND(inode))
93 return -EPERM;
94 /*
95 * Updating an xattr will likely cause i_uid and i_gid
96 * to be writen back improperly if their true value is
97 * unknown to the vfs.
98 */
99 if (HAS_UNMAPPED_ID(inode))
100 return -EPERM;
101 }
102
103 /*
104 * No restriction for security.* and system.* from the VFS. Decision
105 * on these is left to the underlying filesystem / security module.
106 */
107 if (!strncmp(name, XATTR_SECURITY_PREFIX, XATTR_SECURITY_PREFIX_LEN) ||
108 !strncmp(name, XATTR_SYSTEM_PREFIX, XATTR_SYSTEM_PREFIX_LEN))
109 return 0;
110
111 /*
112 * The trusted.* namespace can only be accessed by privileged users.
113 */
114 if (!strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN)) {
115 if (!capable(CAP_SYS_ADMIN))
116 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
117 return 0;
118 }
119
120 /*
121 * In the user.* namespace, only regular files and directories can have
122 * extended attributes. For sticky directories, only the owner and
123 * privileged users can write attributes.
124 */
125 if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) {
126 if (!S_ISREG(inode->i_mode) && !S_ISDIR(inode->i_mode))
127 return (mask & MAY_WRITE) ? -EPERM : -ENODATA;
128 if (S_ISDIR(inode->i_mode) && (inode->i_mode & S_ISVTX) &&
129 (mask & MAY_WRITE) && !inode_owner_or_capable(inode))
130 return -EPERM;
131 }
132
133 return inode_permission(inode, mask);
134 }
135
136 int
137 __vfs_setxattr(struct dentry *dentry, struct inode *inode, const char *name,
138 const void *value, size_t size, int flags)
139 {
140 const struct xattr_handler *handler;
141
142 handler = xattr_resolve_name(inode, &name);
143 if (IS_ERR(handler))
144 return PTR_ERR(handler);
145 if (!handler->set)
146 return -EOPNOTSUPP;
147 if (size == 0)
148 value = ""; /* empty EA, do not remove */
149 return handler->set(handler, dentry, inode, name, value, size, flags);
150 }
151 EXPORT_SYMBOL(__vfs_setxattr);
152
153 /**
154 * __vfs_setxattr_noperm - perform setxattr operation without performing
155 * permission checks.
156 *
157 * @dentry - object to perform setxattr on
158 * @name - xattr name to set
159 * @value - value to set @name to
160 * @size - size of @value
161 * @flags - flags to pass into filesystem operations
162 *
163 * returns the result of the internal setxattr or setsecurity operations.
164 *
165 * This function requires the caller to lock the inode's i_mutex before it
166 * is executed. It also assumes that the caller will make the appropriate
167 * permission checks.
168 */
169 int __vfs_setxattr_noperm(struct dentry *dentry, const char *name,
170 const void *value, size_t size, int flags)
171 {
172 struct inode *inode = dentry->d_inode;
173 int error = -EAGAIN;
174 int issec = !strncmp(name, XATTR_SECURITY_PREFIX,
175 XATTR_SECURITY_PREFIX_LEN);
176
177 if (issec)
178 inode->i_flags &= ~S_NOSEC;
179 if (inode->i_opflags & IOP_XATTR) {
180 error = __vfs_setxattr(dentry, inode, name, value, size, flags);
181 if (!error) {
182 fsnotify_xattr(dentry);
183 security_inode_post_setxattr(dentry, name, value,
184 size, flags);
185 }
186 } else {
187 if (unlikely(is_bad_inode(inode)))
188 return -EIO;
189 }
190 if (error == -EAGAIN) {
191 error = -EOPNOTSUPP;
192
193 if (issec) {
194 const char *suffix = name + XATTR_SECURITY_PREFIX_LEN;
195
196 error = security_inode_setsecurity(inode, suffix, value,
197 size, flags);
198 if (!error)
199 fsnotify_xattr(dentry);
200 }
201 }
202
203 return error;
204 }
205
206
207 int
208 vfs_setxattr(struct dentry *dentry, const char *name, const void *value,
209 size_t size, int flags)
210 {
211 struct inode *inode = dentry->d_inode;
212 int error;
213
214 error = xattr_permission(inode, name, MAY_WRITE);
215 if (error)
216 return error;
217
218 inode_lock(inode);
219 error = security_inode_setxattr(dentry, name, value, size, flags);
220 if (error)
221 goto out;
222
223 error = __vfs_setxattr_noperm(dentry, name, value, size, flags);
224
225 out:
226 inode_unlock(inode);
227 return error;
228 }
229 EXPORT_SYMBOL_GPL(vfs_setxattr);
230
231 ssize_t
232 xattr_getsecurity(struct inode *inode, const char *name, void *value,
233 size_t size)
234 {
235 void *buffer = NULL;
236 ssize_t len;
237
238 if (!value || !size) {
239 len = security_inode_getsecurity(inode, name, &buffer, false);
240 goto out_noalloc;
241 }
242
243 len = security_inode_getsecurity(inode, name, &buffer, true);
244 if (len < 0)
245 return len;
246 if (size < len) {
247 len = -ERANGE;
248 goto out;
249 }
250 memcpy(value, buffer, len);
251 out:
252 security_release_secctx(buffer, len);
253 out_noalloc:
254 return len;
255 }
256 EXPORT_SYMBOL_GPL(xattr_getsecurity);
257
258 /*
259 * vfs_getxattr_alloc - allocate memory, if necessary, before calling getxattr
260 *
261 * Allocate memory, if not already allocated, or re-allocate correct size,
262 * before retrieving the extended attribute.
263 *
264 * Returns the result of alloc, if failed, or the getxattr operation.
265 */
266 ssize_t
267 vfs_getxattr_alloc(struct dentry *dentry, const char *name, char **xattr_value,
268 size_t xattr_size, gfp_t flags)
269 {
270 const struct xattr_handler *handler;
271 struct inode *inode = dentry->d_inode;
272 char *value = *xattr_value;
273 int error;
274
275 error = xattr_permission(inode, name, MAY_READ);
276 if (error)
277 return error;
278
279 handler = xattr_resolve_name(inode, &name);
280 if (IS_ERR(handler))
281 return PTR_ERR(handler);
282 if (!handler->get)
283 return -EOPNOTSUPP;
284 error = handler->get(handler, dentry, inode, name, NULL, 0);
285 if (error < 0)
286 return error;
287
288 if (!value || (error > xattr_size)) {
289 value = krealloc(*xattr_value, error + 1, flags);
290 if (!value)
291 return -ENOMEM;
292 memset(value, 0, error + 1);
293 }
294
295 error = handler->get(handler, dentry, inode, name, value, error);
296 *xattr_value = value;
297 return error;
298 }
299
300 ssize_t
301 __vfs_getxattr(struct dentry *dentry, struct inode *inode, const char *name,
302 void *value, size_t size)
303 {
304 const struct xattr_handler *handler;
305
306 handler = xattr_resolve_name(inode, &name);
307 if (IS_ERR(handler))
308 return PTR_ERR(handler);
309 if (!handler->get)
310 return -EOPNOTSUPP;
311 return handler->get(handler, dentry, inode, name, value, size);
312 }
313 EXPORT_SYMBOL(__vfs_getxattr);
314
315 ssize_t
316 vfs_getxattr(struct dentry *dentry, const char *name, void *value, size_t size)
317 {
318 struct inode *inode = dentry->d_inode;
319 int error;
320
321 error = xattr_permission(inode, name, MAY_READ);
322 if (error)
323 return error;
324
325 error = security_inode_getxattr(dentry, name);
326 if (error)
327 return error;
328
329 if (!strncmp(name, XATTR_SECURITY_PREFIX,
330 XATTR_SECURITY_PREFIX_LEN)) {
331 const char *suffix = name + XATTR_SECURITY_PREFIX_LEN;
332 int ret = xattr_getsecurity(inode, suffix, value, size);
333 /*
334 * Only overwrite the return value if a security module
335 * is actually active.
336 */
337 if (ret == -EOPNOTSUPP)
338 goto nolsm;
339 return ret;
340 }
341 nolsm:
342 return __vfs_getxattr(dentry, inode, name, value, size);
343 }
344 EXPORT_SYMBOL_GPL(vfs_getxattr);
345
346 ssize_t
347 vfs_listxattr(struct dentry *dentry, char *list, size_t size)
348 {
349 struct inode *inode = d_inode(dentry);
350 ssize_t error;
351
352 error = security_inode_listxattr(dentry);
353 if (error)
354 return error;
355 if (inode->i_op->listxattr && (inode->i_opflags & IOP_XATTR)) {
356 error = -EOPNOTSUPP;
357 error = inode->i_op->listxattr(dentry, list, size);
358 } else {
359 error = security_inode_listsecurity(inode, list, size);
360 if (size && error > size)
361 error = -ERANGE;
362 }
363 return error;
364 }
365 EXPORT_SYMBOL_GPL(vfs_listxattr);
366
367 int
368 __vfs_removexattr(struct dentry *dentry, const char *name)
369 {
370 struct inode *inode = d_inode(dentry);
371 const struct xattr_handler *handler;
372
373 handler = xattr_resolve_name(inode, &name);
374 if (IS_ERR(handler))
375 return PTR_ERR(handler);
376 if (!handler->set)
377 return -EOPNOTSUPP;
378 return handler->set(handler, dentry, inode, name, NULL, 0, XATTR_REPLACE);
379 }
380 EXPORT_SYMBOL(__vfs_removexattr);
381
382 int
383 vfs_removexattr(struct dentry *dentry, const char *name)
384 {
385 struct inode *inode = dentry->d_inode;
386 int error;
387
388 error = xattr_permission(inode, name, MAY_WRITE);
389 if (error)
390 return error;
391
392 inode_lock(inode);
393 error = security_inode_removexattr(dentry, name);
394 if (error)
395 goto out;
396
397 error = __vfs_removexattr(dentry, name);
398
399 if (!error) {
400 fsnotify_xattr(dentry);
401 evm_inode_post_removexattr(dentry, name);
402 }
403
404 out:
405 inode_unlock(inode);
406 return error;
407 }
408 EXPORT_SYMBOL_GPL(vfs_removexattr);
409
410
411 /*
412 * Extended attribute SET operations
413 */
414 static long
415 setxattr(struct dentry *d, const char __user *name, const void __user *value,
416 size_t size, int flags)
417 {
418 int error;
419 void *kvalue = NULL;
420 char kname[XATTR_NAME_MAX + 1];
421
422 if (flags & ~(XATTR_CREATE|XATTR_REPLACE))
423 return -EINVAL;
424
425 error = strncpy_from_user(kname, name, sizeof(kname));
426 if (error == 0 || error == sizeof(kname))
427 error = -ERANGE;
428 if (error < 0)
429 return error;
430
431 if (size) {
432 if (size > XATTR_SIZE_MAX)
433 return -E2BIG;
434 kvalue = kvmalloc(size, GFP_KERNEL);
435 if (!kvalue)
436 return -ENOMEM;
437 if (copy_from_user(kvalue, value, size)) {
438 error = -EFAULT;
439 goto out;
440 }
441 if ((strcmp(kname, XATTR_NAME_POSIX_ACL_ACCESS) == 0) ||
442 (strcmp(kname, XATTR_NAME_POSIX_ACL_DEFAULT) == 0))
443 posix_acl_fix_xattr_from_user(kvalue, size);
444 }
445
446 error = vfs_setxattr(d, kname, kvalue, size, flags);
447 out:
448 kvfree(kvalue);
449
450 return error;
451 }
452
453 static int path_setxattr(const char __user *pathname,
454 const char __user *name, const void __user *value,
455 size_t size, int flags, unsigned int lookup_flags)
456 {
457 struct path path;
458 int error;
459 retry:
460 error = user_path_at(AT_FDCWD, pathname, lookup_flags, &path);
461 if (error)
462 return error;
463 error = mnt_want_write(path.mnt);
464 if (!error) {
465 error = setxattr(path.dentry, name, value, size, flags);
466 mnt_drop_write(path.mnt);
467 }
468 path_put(&path);
469 if (retry_estale(error, lookup_flags)) {
470 lookup_flags |= LOOKUP_REVAL;
471 goto retry;
472 }
473 return error;
474 }
475
476 SYSCALL_DEFINE5(setxattr, const char __user *, pathname,
477 const char __user *, name, const void __user *, value,
478 size_t, size, int, flags)
479 {
480 return path_setxattr(pathname, name, value, size, flags, LOOKUP_FOLLOW);
481 }
482
483 SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname,
484 const char __user *, name, const void __user *, value,
485 size_t, size, int, flags)
486 {
487 return path_setxattr(pathname, name, value, size, flags, 0);
488 }
489
490 SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name,
491 const void __user *,value, size_t, size, int, flags)
492 {
493 struct fd f = fdget(fd);
494 int error = -EBADF;
495
496 if (!f.file)
497 return error;
498 audit_file(f.file);
499 error = mnt_want_write_file(f.file);
500 if (!error) {
501 error = setxattr(f.file->f_path.dentry, name, value, size, flags);
502 mnt_drop_write_file(f.file);
503 }
504 fdput(f);
505 return error;
506 }
507
508 /*
509 * Extended attribute GET operations
510 */
511 static ssize_t
512 getxattr(struct dentry *d, const char __user *name, void __user *value,
513 size_t size)
514 {
515 ssize_t error;
516 void *kvalue = NULL;
517 char kname[XATTR_NAME_MAX + 1];
518
519 error = strncpy_from_user(kname, name, sizeof(kname));
520 if (error == 0 || error == sizeof(kname))
521 error = -ERANGE;
522 if (error < 0)
523 return error;
524
525 if (size) {
526 if (size > XATTR_SIZE_MAX)
527 size = XATTR_SIZE_MAX;
528 kvalue = kvzalloc(size, GFP_KERNEL);
529 if (!kvalue)
530 return -ENOMEM;
531 }
532
533 error = vfs_getxattr(d, kname, kvalue, size);
534 if (error > 0) {
535 if ((strcmp(kname, XATTR_NAME_POSIX_ACL_ACCESS) == 0) ||
536 (strcmp(kname, XATTR_NAME_POSIX_ACL_DEFAULT) == 0))
537 posix_acl_fix_xattr_to_user(kvalue, size);
538 if (size && copy_to_user(value, kvalue, error))
539 error = -EFAULT;
540 } else if (error == -ERANGE && size >= XATTR_SIZE_MAX) {
541 /* The file system tried to returned a value bigger
542 than XATTR_SIZE_MAX bytes. Not possible. */
543 error = -E2BIG;
544 }
545
546 kvfree(kvalue);
547
548 return error;
549 }
550
551 static ssize_t path_getxattr(const char __user *pathname,
552 const char __user *name, void __user *value,
553 size_t size, unsigned int lookup_flags)
554 {
555 struct path path;
556 ssize_t error;
557 retry:
558 error = user_path_at(AT_FDCWD, pathname, lookup_flags, &path);
559 if (error)
560 return error;
561 error = getxattr(path.dentry, name, value, size);
562 path_put(&path);
563 if (retry_estale(error, lookup_flags)) {
564 lookup_flags |= LOOKUP_REVAL;
565 goto retry;
566 }
567 return error;
568 }
569
570 SYSCALL_DEFINE4(getxattr, const char __user *, pathname,
571 const char __user *, name, void __user *, value, size_t, size)
572 {
573 return path_getxattr(pathname, name, value, size, LOOKUP_FOLLOW);
574 }
575
576 SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname,
577 const char __user *, name, void __user *, value, size_t, size)
578 {
579 return path_getxattr(pathname, name, value, size, 0);
580 }
581
582 SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name,
583 void __user *, value, size_t, size)
584 {
585 struct fd f = fdget(fd);
586 ssize_t error = -EBADF;
587
588 if (!f.file)
589 return error;
590 audit_file(f.file);
591 error = getxattr(f.file->f_path.dentry, name, value, size);
592 fdput(f);
593 return error;
594 }
595
596 /*
597 * Extended attribute LIST operations
598 */
599 static ssize_t
600 listxattr(struct dentry *d, char __user *list, size_t size)
601 {
602 ssize_t error;
603 char *klist = NULL;
604
605 if (size) {
606 if (size > XATTR_LIST_MAX)
607 size = XATTR_LIST_MAX;
608 klist = kvmalloc(size, GFP_KERNEL);
609 if (!klist)
610 return -ENOMEM;
611 }
612
613 error = vfs_listxattr(d, klist, size);
614 if (error > 0) {
615 if (size && copy_to_user(list, klist, error))
616 error = -EFAULT;
617 } else if (error == -ERANGE && size >= XATTR_LIST_MAX) {
618 /* The file system tried to returned a list bigger
619 than XATTR_LIST_MAX bytes. Not possible. */
620 error = -E2BIG;
621 }
622
623 kvfree(klist);
624
625 return error;
626 }
627
628 static ssize_t path_listxattr(const char __user *pathname, char __user *list,
629 size_t size, unsigned int lookup_flags)
630 {
631 struct path path;
632 ssize_t error;
633 retry:
634 error = user_path_at(AT_FDCWD, pathname, lookup_flags, &path);
635 if (error)
636 return error;
637 error = listxattr(path.dentry, list, size);
638 path_put(&path);
639 if (retry_estale(error, lookup_flags)) {
640 lookup_flags |= LOOKUP_REVAL;
641 goto retry;
642 }
643 return error;
644 }
645
646 SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list,
647 size_t, size)
648 {
649 return path_listxattr(pathname, list, size, LOOKUP_FOLLOW);
650 }
651
652 SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list,
653 size_t, size)
654 {
655 return path_listxattr(pathname, list, size, 0);
656 }
657
658 SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size)
659 {
660 struct fd f = fdget(fd);
661 ssize_t error = -EBADF;
662
663 if (!f.file)
664 return error;
665 audit_file(f.file);
666 error = listxattr(f.file->f_path.dentry, list, size);
667 fdput(f);
668 return error;
669 }
670
671 /*
672 * Extended attribute REMOVE operations
673 */
674 static long
675 removexattr(struct dentry *d, const char __user *name)
676 {
677 int error;
678 char kname[XATTR_NAME_MAX + 1];
679
680 error = strncpy_from_user(kname, name, sizeof(kname));
681 if (error == 0 || error == sizeof(kname))
682 error = -ERANGE;
683 if (error < 0)
684 return error;
685
686 return vfs_removexattr(d, kname);
687 }
688
689 static int path_removexattr(const char __user *pathname,
690 const char __user *name, unsigned int lookup_flags)
691 {
692 struct path path;
693 int error;
694 retry:
695 error = user_path_at(AT_FDCWD, pathname, lookup_flags, &path);
696 if (error)
697 return error;
698 error = mnt_want_write(path.mnt);
699 if (!error) {
700 error = removexattr(path.dentry, name);
701 mnt_drop_write(path.mnt);
702 }
703 path_put(&path);
704 if (retry_estale(error, lookup_flags)) {
705 lookup_flags |= LOOKUP_REVAL;
706 goto retry;
707 }
708 return error;
709 }
710
711 SYSCALL_DEFINE2(removexattr, const char __user *, pathname,
712 const char __user *, name)
713 {
714 return path_removexattr(pathname, name, LOOKUP_FOLLOW);
715 }
716
717 SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname,
718 const char __user *, name)
719 {
720 return path_removexattr(pathname, name, 0);
721 }
722
723 SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name)
724 {
725 struct fd f = fdget(fd);
726 int error = -EBADF;
727
728 if (!f.file)
729 return error;
730 audit_file(f.file);
731 error = mnt_want_write_file(f.file);
732 if (!error) {
733 error = removexattr(f.file->f_path.dentry, name);
734 mnt_drop_write_file(f.file);
735 }
736 fdput(f);
737 return error;
738 }
739
740 /*
741 * Combine the results of the list() operation from every xattr_handler in the
742 * list.
743 */
744 ssize_t
745 generic_listxattr(struct dentry *dentry, char *buffer, size_t buffer_size)
746 {
747 const struct xattr_handler *handler, **handlers = dentry->d_sb->s_xattr;
748 unsigned int size = 0;
749
750 if (!buffer) {
751 for_each_xattr_handler(handlers, handler) {
752 if (!handler->name ||
753 (handler->list && !handler->list(dentry)))
754 continue;
755 size += strlen(handler->name) + 1;
756 }
757 } else {
758 char *buf = buffer;
759 size_t len;
760
761 for_each_xattr_handler(handlers, handler) {
762 if (!handler->name ||
763 (handler->list && !handler->list(dentry)))
764 continue;
765 len = strlen(handler->name);
766 if (len + 1 > buffer_size)
767 return -ERANGE;
768 memcpy(buf, handler->name, len + 1);
769 buf += len + 1;
770 buffer_size -= len + 1;
771 }
772 size = buf - buffer;
773 }
774 return size;
775 }
776 EXPORT_SYMBOL(generic_listxattr);
777
778 /**
779 * xattr_full_name - Compute full attribute name from suffix
780 *
781 * @handler: handler of the xattr_handler operation
782 * @name: name passed to the xattr_handler operation
783 *
784 * The get and set xattr handler operations are called with the remainder of
785 * the attribute name after skipping the handler's prefix: for example, "foo"
786 * is passed to the get operation of a handler with prefix "user." to get
787 * attribute "user.foo". The full name is still "there" in the name though.
788 *
789 * Note: the list xattr handler operation when called from the vfs is passed a
790 * NULL name; some file systems use this operation internally, with varying
791 * semantics.
792 */
793 const char *xattr_full_name(const struct xattr_handler *handler,
794 const char *name)
795 {
796 size_t prefix_len = strlen(xattr_prefix(handler));
797
798 return name - prefix_len;
799 }
800 EXPORT_SYMBOL(xattr_full_name);
801
802 /*
803 * Allocate new xattr and copy in the value; but leave the name to callers.
804 */
805 struct simple_xattr *simple_xattr_alloc(const void *value, size_t size)
806 {
807 struct simple_xattr *new_xattr;
808 size_t len;
809
810 /* wrap around? */
811 len = sizeof(*new_xattr) + size;
812 if (len < sizeof(*new_xattr))
813 return NULL;
814
815 new_xattr = kmalloc(len, GFP_KERNEL);
816 if (!new_xattr)
817 return NULL;
818
819 new_xattr->size = size;
820 memcpy(new_xattr->value, value, size);
821 return new_xattr;
822 }
823
824 /*
825 * xattr GET operation for in-memory/pseudo filesystems
826 */
827 int simple_xattr_get(struct simple_xattrs *xattrs, const char *name,
828 void *buffer, size_t size)
829 {
830 struct simple_xattr *xattr;
831 int ret = -ENODATA;
832
833 spin_lock(&xattrs->lock);
834 list_for_each_entry(xattr, &xattrs->head, list) {
835 if (strcmp(name, xattr->name))
836 continue;
837
838 ret = xattr->size;
839 if (buffer) {
840 if (size < xattr->size)
841 ret = -ERANGE;
842 else
843 memcpy(buffer, xattr->value, xattr->size);
844 }
845 break;
846 }
847 spin_unlock(&xattrs->lock);
848 return ret;
849 }
850
851 /**
852 * simple_xattr_set - xattr SET operation for in-memory/pseudo filesystems
853 * @xattrs: target simple_xattr list
854 * @name: name of the extended attribute
855 * @value: value of the xattr. If %NULL, will remove the attribute.
856 * @size: size of the new xattr
857 * @flags: %XATTR_{CREATE|REPLACE}
858 *
859 * %XATTR_CREATE is set, the xattr shouldn't exist already; otherwise fails
860 * with -EEXIST. If %XATTR_REPLACE is set, the xattr should exist;
861 * otherwise, fails with -ENODATA.
862 *
863 * Returns 0 on success, -errno on failure.
864 */
865 int simple_xattr_set(struct simple_xattrs *xattrs, const char *name,
866 const void *value, size_t size, int flags)
867 {
868 struct simple_xattr *xattr;
869 struct simple_xattr *new_xattr = NULL;
870 int err = 0;
871
872 /* value == NULL means remove */
873 if (value) {
874 new_xattr = simple_xattr_alloc(value, size);
875 if (!new_xattr)
876 return -ENOMEM;
877
878 new_xattr->name = kstrdup(name, GFP_KERNEL);
879 if (!new_xattr->name) {
880 kfree(new_xattr);
881 return -ENOMEM;
882 }
883 }
884
885 spin_lock(&xattrs->lock);
886 list_for_each_entry(xattr, &xattrs->head, list) {
887 if (!strcmp(name, xattr->name)) {
888 if (flags & XATTR_CREATE) {
889 xattr = new_xattr;
890 err = -EEXIST;
891 } else if (new_xattr) {
892 list_replace(&xattr->list, &new_xattr->list);
893 } else {
894 list_del(&xattr->list);
895 }
896 goto out;
897 }
898 }
899 if (flags & XATTR_REPLACE) {
900 xattr = new_xattr;
901 err = -ENODATA;
902 } else {
903 list_add(&new_xattr->list, &xattrs->head);
904 xattr = NULL;
905 }
906 out:
907 spin_unlock(&xattrs->lock);
908 if (xattr) {
909 kfree(xattr->name);
910 kfree(xattr);
911 }
912 return err;
913
914 }
915
916 static bool xattr_is_trusted(const char *name)
917 {
918 return !strncmp(name, XATTR_TRUSTED_PREFIX, XATTR_TRUSTED_PREFIX_LEN);
919 }
920
921 static int xattr_list_one(char **buffer, ssize_t *remaining_size,
922 const char *name)
923 {
924 size_t len = strlen(name) + 1;
925 if (*buffer) {
926 if (*remaining_size < len)
927 return -ERANGE;
928 memcpy(*buffer, name, len);
929 *buffer += len;
930 }
931 *remaining_size -= len;
932 return 0;
933 }
934
935 /*
936 * xattr LIST operation for in-memory/pseudo filesystems
937 */
938 ssize_t simple_xattr_list(struct inode *inode, struct simple_xattrs *xattrs,
939 char *buffer, size_t size)
940 {
941 bool trusted = capable(CAP_SYS_ADMIN);
942 struct simple_xattr *xattr;
943 ssize_t remaining_size = size;
944 int err = 0;
945
946 #ifdef CONFIG_FS_POSIX_ACL
947 if (inode->i_acl) {
948 err = xattr_list_one(&buffer, &remaining_size,
949 XATTR_NAME_POSIX_ACL_ACCESS);
950 if (err)
951 return err;
952 }
953 if (inode->i_default_acl) {
954 err = xattr_list_one(&buffer, &remaining_size,
955 XATTR_NAME_POSIX_ACL_DEFAULT);
956 if (err)
957 return err;
958 }
959 #endif
960
961 spin_lock(&xattrs->lock);
962 list_for_each_entry(xattr, &xattrs->head, list) {
963 /* skip "trusted." attributes for unprivileged callers */
964 if (!trusted && xattr_is_trusted(xattr->name))
965 continue;
966
967 err = xattr_list_one(&buffer, &remaining_size, xattr->name);
968 if (err)
969 break;
970 }
971 spin_unlock(&xattrs->lock);
972
973 return err ? err : size - remaining_size;
974 }
975
976 /*
977 * Adds an extended attribute to the list
978 */
979 void simple_xattr_list_add(struct simple_xattrs *xattrs,
980 struct simple_xattr *new_xattr)
981 {
982 spin_lock(&xattrs->lock);
983 list_add(&new_xattr->list, &xattrs->head);
984 spin_unlock(&xattrs->lock);
985 }