Linux Audio

Check our new training course

Loading...
v5.4
   1// SPDX-License-Identifier: GPL-2.0-only
   2/*
   3 *  Simplified MAC Kernel (smack) security module
   4 *
   5 *  This file contains the smack hook function implementations.
   6 *
   7 *  Authors:
   8 *	Casey Schaufler <casey@schaufler-ca.com>
   9 *	Jarkko Sakkinen <jarkko.sakkinen@intel.com>
  10 *
  11 *  Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
  12 *  Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
  13 *                Paul Moore <paul@paul-moore.com>
  14 *  Copyright (C) 2010 Nokia Corporation
  15 *  Copyright (C) 2011 Intel Corporation.
 
 
 
 
  16 */
  17
  18#include <linux/xattr.h>
  19#include <linux/pagemap.h>
  20#include <linux/mount.h>
  21#include <linux/stat.h>
  22#include <linux/kd.h>
  23#include <asm/ioctls.h>
  24#include <linux/ip.h>
  25#include <linux/tcp.h>
  26#include <linux/udp.h>
  27#include <linux/dccp.h>
  28#include <linux/icmpv6.h>
  29#include <linux/slab.h>
  30#include <linux/mutex.h>
  31#include <linux/pipe_fs_i.h>
  32#include <net/cipso_ipv4.h>
  33#include <net/ip.h>
  34#include <net/ipv6.h>
  35#include <linux/audit.h>
  36#include <linux/magic.h>
  37#include <linux/dcache.h>
  38#include <linux/personality.h>
  39#include <linux/msg.h>
  40#include <linux/shm.h>
  41#include <linux/binfmts.h>
  42#include <linux/parser.h>
  43#include <linux/fs_context.h>
  44#include <linux/fs_parser.h>
  45#include "smack.h"
  46
 
 
  47#define TRANS_TRUE	"TRUE"
  48#define TRANS_TRUE_SIZE	4
  49
  50#define SMK_CONNECTING	0
  51#define SMK_RECEIVING	1
  52#define SMK_SENDING	2
  53
  54#ifdef SMACK_IPV6_PORT_LABELING
  55DEFINE_MUTEX(smack_ipv6_lock);
  56static LIST_HEAD(smk_ipv6_port_list);
  57#endif
  58static struct kmem_cache *smack_inode_cache;
  59struct kmem_cache *smack_rule_cache;
  60int smack_enabled;
  61
  62#define A(s) {"smack"#s, sizeof("smack"#s) - 1, Opt_##s}
  63static struct {
  64	const char *name;
  65	int len;
  66	int opt;
  67} smk_mount_opts[] = {
  68	{"smackfsdef", sizeof("smackfsdef") - 1, Opt_fsdefault},
  69	A(fsdefault), A(fsfloor), A(fshat), A(fsroot), A(fstransmute)
  70};
  71#undef A
  72
  73static int match_opt_prefix(char *s, int l, char **arg)
  74{
  75	int i;
  76
  77	for (i = 0; i < ARRAY_SIZE(smk_mount_opts); i++) {
  78		size_t len = smk_mount_opts[i].len;
  79		if (len > l || memcmp(s, smk_mount_opts[i].name, len))
  80			continue;
  81		if (len == l || s[len] != '=')
  82			continue;
  83		*arg = s + len + 1;
  84		return smk_mount_opts[i].opt;
  85	}
  86	return Opt_error;
  87}
  88
  89#ifdef CONFIG_SECURITY_SMACK_BRINGUP
  90static char *smk_bu_mess[] = {
  91	"Bringup Error",	/* Unused */
  92	"Bringup",		/* SMACK_BRINGUP_ALLOW */
  93	"Unconfined Subject",	/* SMACK_UNCONFINED_SUBJECT */
  94	"Unconfined Object",	/* SMACK_UNCONFINED_OBJECT */
  95};
  96
  97static void smk_bu_mode(int mode, char *s)
  98{
  99	int i = 0;
 100
 101	if (mode & MAY_READ)
 102		s[i++] = 'r';
 103	if (mode & MAY_WRITE)
 104		s[i++] = 'w';
 105	if (mode & MAY_EXEC)
 106		s[i++] = 'x';
 107	if (mode & MAY_APPEND)
 108		s[i++] = 'a';
 109	if (mode & MAY_TRANSMUTE)
 110		s[i++] = 't';
 111	if (mode & MAY_LOCK)
 112		s[i++] = 'l';
 113	if (i == 0)
 114		s[i++] = '-';
 115	s[i] = '\0';
 116}
 117#endif
 118
 119#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 120static int smk_bu_note(char *note, struct smack_known *sskp,
 121		       struct smack_known *oskp, int mode, int rc)
 122{
 123	char acc[SMK_NUM_ACCESS_TYPE + 1];
 124
 125	if (rc <= 0)
 126		return rc;
 127	if (rc > SMACK_UNCONFINED_OBJECT)
 128		rc = 0;
 129
 130	smk_bu_mode(mode, acc);
 131	pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
 132		sskp->smk_known, oskp->smk_known, acc, note);
 133	return 0;
 134}
 135#else
 136#define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
 137#endif
 138
 139#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 140static int smk_bu_current(char *note, struct smack_known *oskp,
 141			  int mode, int rc)
 142{
 143	struct task_smack *tsp = smack_cred(current_cred());
 144	char acc[SMK_NUM_ACCESS_TYPE + 1];
 145
 146	if (rc <= 0)
 147		return rc;
 148	if (rc > SMACK_UNCONFINED_OBJECT)
 149		rc = 0;
 150
 151	smk_bu_mode(mode, acc);
 152	pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
 153		tsp->smk_task->smk_known, oskp->smk_known,
 154		acc, current->comm, note);
 155	return 0;
 156}
 157#else
 158#define smk_bu_current(note, oskp, mode, RC) (RC)
 159#endif
 160
 161#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 162static int smk_bu_task(struct task_struct *otp, int mode, int rc)
 163{
 164	struct task_smack *tsp = smack_cred(current_cred());
 165	struct smack_known *smk_task = smk_of_task_struct(otp);
 166	char acc[SMK_NUM_ACCESS_TYPE + 1];
 167
 168	if (rc <= 0)
 169		return rc;
 170	if (rc > SMACK_UNCONFINED_OBJECT)
 171		rc = 0;
 172
 173	smk_bu_mode(mode, acc);
 174	pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
 175		tsp->smk_task->smk_known, smk_task->smk_known, acc,
 176		current->comm, otp->comm);
 177	return 0;
 178}
 179#else
 180#define smk_bu_task(otp, mode, RC) (RC)
 181#endif
 182
 183#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 184static int smk_bu_inode(struct inode *inode, int mode, int rc)
 185{
 186	struct task_smack *tsp = smack_cred(current_cred());
 187	struct inode_smack *isp = smack_inode(inode);
 188	char acc[SMK_NUM_ACCESS_TYPE + 1];
 189
 190	if (isp->smk_flags & SMK_INODE_IMPURE)
 191		pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
 192			inode->i_sb->s_id, inode->i_ino, current->comm);
 193
 194	if (rc <= 0)
 195		return rc;
 196	if (rc > SMACK_UNCONFINED_OBJECT)
 197		rc = 0;
 198	if (rc == SMACK_UNCONFINED_SUBJECT &&
 199	    (mode & (MAY_WRITE | MAY_APPEND)))
 200		isp->smk_flags |= SMK_INODE_IMPURE;
 201
 202	smk_bu_mode(mode, acc);
 203
 204	pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
 205		tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
 206		inode->i_sb->s_id, inode->i_ino, current->comm);
 207	return 0;
 208}
 209#else
 210#define smk_bu_inode(inode, mode, RC) (RC)
 211#endif
 212
 213#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 214static int smk_bu_file(struct file *file, int mode, int rc)
 215{
 216	struct task_smack *tsp = smack_cred(current_cred());
 217	struct smack_known *sskp = tsp->smk_task;
 218	struct inode *inode = file_inode(file);
 219	struct inode_smack *isp = smack_inode(inode);
 220	char acc[SMK_NUM_ACCESS_TYPE + 1];
 221
 222	if (isp->smk_flags & SMK_INODE_IMPURE)
 223		pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
 224			inode->i_sb->s_id, inode->i_ino, current->comm);
 225
 226	if (rc <= 0)
 227		return rc;
 228	if (rc > SMACK_UNCONFINED_OBJECT)
 229		rc = 0;
 230
 231	smk_bu_mode(mode, acc);
 232	pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
 233		sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
 234		inode->i_sb->s_id, inode->i_ino, file,
 235		current->comm);
 236	return 0;
 237}
 238#else
 239#define smk_bu_file(file, mode, RC) (RC)
 240#endif
 241
 242#ifdef CONFIG_SECURITY_SMACK_BRINGUP
 243static int smk_bu_credfile(const struct cred *cred, struct file *file,
 244				int mode, int rc)
 245{
 246	struct task_smack *tsp = smack_cred(cred);
 247	struct smack_known *sskp = tsp->smk_task;
 248	struct inode *inode = file_inode(file);
 249	struct inode_smack *isp = smack_inode(inode);
 250	char acc[SMK_NUM_ACCESS_TYPE + 1];
 251
 252	if (isp->smk_flags & SMK_INODE_IMPURE)
 253		pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
 254			inode->i_sb->s_id, inode->i_ino, current->comm);
 255
 256	if (rc <= 0)
 257		return rc;
 258	if (rc > SMACK_UNCONFINED_OBJECT)
 259		rc = 0;
 260
 261	smk_bu_mode(mode, acc);
 262	pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
 263		sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
 264		inode->i_sb->s_id, inode->i_ino, file,
 265		current->comm);
 266	return 0;
 267}
 268#else
 269#define smk_bu_credfile(cred, file, mode, RC) (RC)
 270#endif
 271
 272/**
 273 * smk_fetch - Fetch the smack label from a file.
 274 * @name: type of the label (attribute)
 275 * @ip: a pointer to the inode
 276 * @dp: a pointer to the dentry
 277 *
 278 * Returns a pointer to the master list entry for the Smack label,
 279 * NULL if there was no label to fetch, or an error code.
 280 */
 281static struct smack_known *smk_fetch(const char *name, struct inode *ip,
 282					struct dentry *dp)
 283{
 284	int rc;
 285	char *buffer;
 286	struct smack_known *skp = NULL;
 287
 288	if (!(ip->i_opflags & IOP_XATTR))
 289		return ERR_PTR(-EOPNOTSUPP);
 290
 291	buffer = kzalloc(SMK_LONGLABEL, GFP_NOFS);
 292	if (buffer == NULL)
 293		return ERR_PTR(-ENOMEM);
 294
 295	rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
 296	if (rc < 0)
 297		skp = ERR_PTR(rc);
 298	else if (rc == 0)
 299		skp = NULL;
 300	else
 301		skp = smk_import_entry(buffer, rc);
 302
 303	kfree(buffer);
 304
 305	return skp;
 306}
 307
 308/**
 309 * init_inode_smack - initialize an inode security blob
 310 * @inode: inode to extract the info from
 311 * @skp: a pointer to the Smack label entry to use in the blob
 312 *
 
 313 */
 314static void init_inode_smack(struct inode *inode, struct smack_known *skp)
 315{
 316	struct inode_smack *isp = smack_inode(inode);
 
 
 
 
 317
 318	isp->smk_inode = skp;
 319	isp->smk_flags = 0;
 320	mutex_init(&isp->smk_lock);
 
 
 321}
 322
 323/**
 324 * init_task_smack - initialize a task security blob
 325 * @tsp: blob to initialize
 326 * @task: a pointer to the Smack label for the running task
 327 * @forked: a pointer to the Smack label for the forked task
 328 *
 
 329 */
 330static void init_task_smack(struct task_smack *tsp, struct smack_known *task,
 331					struct smack_known *forked)
 332{
 
 
 
 
 
 
 333	tsp->smk_task = task;
 334	tsp->smk_forked = forked;
 335	INIT_LIST_HEAD(&tsp->smk_rules);
 336	INIT_LIST_HEAD(&tsp->smk_relabel);
 337	mutex_init(&tsp->smk_rules_lock);
 
 
 338}
 339
 340/**
 341 * smk_copy_rules - copy a rule set
 342 * @nhead: new rules header pointer
 343 * @ohead: old rules header pointer
 344 * @gfp: type of the memory for the allocation
 345 *
 346 * Returns 0 on success, -ENOMEM on error
 347 */
 348static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
 349				gfp_t gfp)
 350{
 351	struct smack_rule *nrp;
 352	struct smack_rule *orp;
 353	int rc = 0;
 354
 
 
 355	list_for_each_entry_rcu(orp, ohead, list) {
 356		nrp = kmem_cache_zalloc(smack_rule_cache, gfp);
 357		if (nrp == NULL) {
 358			rc = -ENOMEM;
 359			break;
 360		}
 361		*nrp = *orp;
 362		list_add_rcu(&nrp->list, nhead);
 363	}
 364	return rc;
 365}
 366
 367/**
 368 * smk_copy_relabel - copy smk_relabel labels list
 369 * @nhead: new rules header pointer
 370 * @ohead: old rules header pointer
 371 * @gfp: type of the memory for the allocation
 372 *
 373 * Returns 0 on success, -ENOMEM on error
 374 */
 375static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
 376				gfp_t gfp)
 377{
 378	struct smack_known_list_elem *nklep;
 379	struct smack_known_list_elem *oklep;
 380
 381	list_for_each_entry(oklep, ohead, list) {
 382		nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
 383		if (nklep == NULL) {
 384			smk_destroy_label_list(nhead);
 385			return -ENOMEM;
 386		}
 387		nklep->smk_label = oklep->smk_label;
 388		list_add(&nklep->list, nhead);
 389	}
 390
 391	return 0;
 392}
 393
 394/**
 395 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
 396 * @mode - input mode in form of PTRACE_MODE_*
 397 *
 398 * Returns a converted MAY_* mode usable by smack rules
 399 */
 400static inline unsigned int smk_ptrace_mode(unsigned int mode)
 401{
 402	if (mode & PTRACE_MODE_ATTACH)
 403		return MAY_READWRITE;
 404	if (mode & PTRACE_MODE_READ)
 405		return MAY_READ;
 406
 407	return 0;
 408}
 409
 410/**
 411 * smk_ptrace_rule_check - helper for ptrace access
 412 * @tracer: tracer process
 413 * @tracee_known: label entry of the process that's about to be traced
 414 * @mode: ptrace attachment mode (PTRACE_MODE_*)
 415 * @func: name of the function that called us, used for audit
 416 *
 417 * Returns 0 on access granted, -error on error
 418 */
 419static int smk_ptrace_rule_check(struct task_struct *tracer,
 420				 struct smack_known *tracee_known,
 421				 unsigned int mode, const char *func)
 422{
 423	int rc;
 424	struct smk_audit_info ad, *saip = NULL;
 425	struct task_smack *tsp;
 426	struct smack_known *tracer_known;
 427	const struct cred *tracercred;
 428
 429	if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
 430		smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
 431		smk_ad_setfield_u_tsk(&ad, tracer);
 432		saip = &ad;
 433	}
 434
 435	rcu_read_lock();
 436	tracercred = __task_cred(tracer);
 437	tsp = smack_cred(tracercred);
 438	tracer_known = smk_of_task(tsp);
 439
 440	if ((mode & PTRACE_MODE_ATTACH) &&
 441	    (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
 442	     smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
 443		if (tracer_known->smk_known == tracee_known->smk_known)
 444			rc = 0;
 445		else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
 446			rc = -EACCES;
 447		else if (smack_privileged_cred(CAP_SYS_PTRACE, tracercred))
 448			rc = 0;
 449		else
 450			rc = -EACCES;
 451
 452		if (saip)
 453			smack_log(tracer_known->smk_known,
 454				  tracee_known->smk_known,
 455				  0, rc, saip);
 456
 457		rcu_read_unlock();
 458		return rc;
 459	}
 460
 461	/* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
 462	rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
 463
 464	rcu_read_unlock();
 465	return rc;
 466}
 467
 468/*
 469 * LSM hooks.
 470 * We he, that is fun!
 471 */
 472
 473/**
 474 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
 475 * @ctp: child task pointer
 476 * @mode: ptrace attachment mode (PTRACE_MODE_*)
 477 *
 478 * Returns 0 if access is OK, an error code otherwise
 479 *
 480 * Do the capability checks.
 481 */
 482static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
 483{
 484	struct smack_known *skp;
 
 
 485
 486	skp = smk_of_task_struct(ctp);
 
 
 487
 488	return smk_ptrace_rule_check(current, skp, mode, __func__);
 
 
 
 
 
 489}
 490
 491/**
 492 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
 493 * @ptp: parent task pointer
 494 *
 495 * Returns 0 if access is OK, an error code otherwise
 496 *
 497 * Do the capability checks, and require PTRACE_MODE_ATTACH.
 498 */
 499static int smack_ptrace_traceme(struct task_struct *ptp)
 500{
 501	int rc;
 502	struct smack_known *skp;
 
 503
 504	skp = smk_of_task(smack_cred(current_cred()));
 
 
 
 
 
 
 505
 506	rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
 507	return rc;
 508}
 509
 510/**
 511 * smack_syslog - Smack approval on syslog
 512 * @typefrom_file: unused
 
 
 513 *
 514 * Returns 0 on success, error code otherwise.
 515 */
 516static int smack_syslog(int typefrom_file)
 517{
 518	int rc = 0;
 519	struct smack_known *skp = smk_of_current();
 520
 521	if (smack_privileged(CAP_MAC_OVERRIDE))
 522		return 0;
 523
 524	if (smack_syslog_label != NULL && smack_syslog_label != skp)
 525		rc = -EACCES;
 526
 527	return rc;
 528}
 529
 
 530/*
 531 * Superblock Hooks.
 532 */
 533
 534/**
 535 * smack_sb_alloc_security - allocate a superblock blob
 536 * @sb: the superblock getting the blob
 537 *
 538 * Returns 0 on success or -ENOMEM on error.
 539 */
 540static int smack_sb_alloc_security(struct super_block *sb)
 541{
 542	struct superblock_smack *sbsp;
 543
 544	sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
 545
 546	if (sbsp == NULL)
 547		return -ENOMEM;
 548
 549	sbsp->smk_root = &smack_known_floor;
 550	sbsp->smk_default = &smack_known_floor;
 551	sbsp->smk_floor = &smack_known_floor;
 552	sbsp->smk_hat = &smack_known_hat;
 553	/*
 554	 * SMK_SB_INITIALIZED will be zero from kzalloc.
 555	 */
 556	sb->s_security = sbsp;
 557
 558	return 0;
 559}
 560
 561/**
 562 * smack_sb_free_security - free a superblock blob
 563 * @sb: the superblock getting the blob
 564 *
 565 */
 566static void smack_sb_free_security(struct super_block *sb)
 567{
 568	kfree(sb->s_security);
 569	sb->s_security = NULL;
 570}
 571
 572struct smack_mnt_opts {
 573	const char *fsdefault, *fsfloor, *fshat, *fsroot, *fstransmute;
 574};
 575
 576static void smack_free_mnt_opts(void *mnt_opts)
 577{
 578	struct smack_mnt_opts *opts = mnt_opts;
 579	kfree(opts->fsdefault);
 580	kfree(opts->fsfloor);
 581	kfree(opts->fshat);
 582	kfree(opts->fsroot);
 583	kfree(opts->fstransmute);
 584	kfree(opts);
 585}
 586
 587static int smack_add_opt(int token, const char *s, void **mnt_opts)
 588{
 589	struct smack_mnt_opts *opts = *mnt_opts;
 590
 591	if (!opts) {
 592		opts = kzalloc(sizeof(struct smack_mnt_opts), GFP_KERNEL);
 593		if (!opts)
 594			return -ENOMEM;
 595		*mnt_opts = opts;
 596	}
 597	if (!s)
 598		return -ENOMEM;
 599
 600	switch (token) {
 601	case Opt_fsdefault:
 602		if (opts->fsdefault)
 603			goto out_opt_err;
 604		opts->fsdefault = s;
 605		break;
 606	case Opt_fsfloor:
 607		if (opts->fsfloor)
 608			goto out_opt_err;
 609		opts->fsfloor = s;
 610		break;
 611	case Opt_fshat:
 612		if (opts->fshat)
 613			goto out_opt_err;
 614		opts->fshat = s;
 615		break;
 616	case Opt_fsroot:
 617		if (opts->fsroot)
 618			goto out_opt_err;
 619		opts->fsroot = s;
 620		break;
 621	case Opt_fstransmute:
 622		if (opts->fstransmute)
 623			goto out_opt_err;
 624		opts->fstransmute = s;
 625		break;
 626	}
 627	return 0;
 628
 629out_opt_err:
 630	pr_warn("Smack: duplicate mount options\n");
 631	return -EINVAL;
 632}
 633
 634/**
 635 * smack_fs_context_dup - Duplicate the security data on fs_context duplication
 636 * @fc: The new filesystem context.
 637 * @src_fc: The source filesystem context being duplicated.
 638 *
 639 * Returns 0 on success or -ENOMEM on error.
 
 
 
 640 */
 641static int smack_fs_context_dup(struct fs_context *fc,
 642				struct fs_context *src_fc)
 643{
 644	struct smack_mnt_opts *dst, *src = src_fc->security;
 645
 646	if (!src)
 647		return 0;
 648
 649	fc->security = kzalloc(sizeof(struct smack_mnt_opts), GFP_KERNEL);
 650	if (!fc->security)
 651		return -ENOMEM;
 652	dst = fc->security;
 653
 654	if (src->fsdefault) {
 655		dst->fsdefault = kstrdup(src->fsdefault, GFP_KERNEL);
 656		if (!dst->fsdefault)
 657			return -ENOMEM;
 658	}
 659	if (src->fsfloor) {
 660		dst->fsfloor = kstrdup(src->fsfloor, GFP_KERNEL);
 661		if (!dst->fsfloor)
 662			return -ENOMEM;
 663	}
 664	if (src->fshat) {
 665		dst->fshat = kstrdup(src->fshat, GFP_KERNEL);
 666		if (!dst->fshat)
 667			return -ENOMEM;
 668	}
 669	if (src->fsroot) {
 670		dst->fsroot = kstrdup(src->fsroot, GFP_KERNEL);
 671		if (!dst->fsroot)
 672			return -ENOMEM;
 673	}
 674	if (src->fstransmute) {
 675		dst->fstransmute = kstrdup(src->fstransmute, GFP_KERNEL);
 676		if (!dst->fstransmute)
 677			return -ENOMEM;
 678	}
 679	return 0;
 680}
 681
 682static const struct fs_parameter_spec smack_param_specs[] = {
 683	fsparam_string("smackfsdef",		Opt_fsdefault),
 684	fsparam_string("smackfsdefault",	Opt_fsdefault),
 685	fsparam_string("smackfsfloor",		Opt_fsfloor),
 686	fsparam_string("smackfshat",		Opt_fshat),
 687	fsparam_string("smackfsroot",		Opt_fsroot),
 688	fsparam_string("smackfstransmute",	Opt_fstransmute),
 689	{}
 690};
 691
 692static const struct fs_parameter_description smack_fs_parameters = {
 693	.name		= "smack",
 694	.specs		= smack_param_specs,
 695};
 696
 697/**
 698 * smack_fs_context_parse_param - Parse a single mount parameter
 699 * @fc: The new filesystem context being constructed.
 700 * @param: The parameter.
 701 *
 702 * Returns 0 on success, -ENOPARAM to pass the parameter on or anything else on
 703 * error.
 704 */
 705static int smack_fs_context_parse_param(struct fs_context *fc,
 706					struct fs_parameter *param)
 707{
 708	struct fs_parse_result result;
 709	int opt, rc;
 710
 711	opt = fs_parse(fc, &smack_fs_parameters, param, &result);
 712	if (opt < 0)
 713		return opt;
 714
 715	rc = smack_add_opt(opt, param->string, &fc->security);
 716	if (!rc)
 717		param->string = NULL;
 718	return rc;
 719}
 720
 721static int smack_sb_eat_lsm_opts(char *options, void **mnt_opts)
 722{
 723	char *from = options, *to = options;
 724	bool first = true;
 725
 726	while (1) {
 727		char *next = strchr(from, ',');
 728		int token, len, rc;
 729		char *arg = NULL;
 730
 731		if (next)
 732			len = next - from;
 733		else
 734			len = strlen(from);
 735
 736		token = match_opt_prefix(from, len, &arg);
 737		if (token != Opt_error) {
 738			arg = kmemdup_nul(arg, from + len - arg, GFP_KERNEL);
 739			rc = smack_add_opt(token, arg, mnt_opts);
 740			if (unlikely(rc)) {
 741				kfree(arg);
 742				if (*mnt_opts)
 743					smack_free_mnt_opts(*mnt_opts);
 744				*mnt_opts = NULL;
 745				return rc;
 746			}
 747		} else {
 748			if (!first) {	// copy with preceding comma
 749				from--;
 750				len++;
 751			}
 752			if (to != from)
 753				memmove(to, from, len);
 754			to += len;
 755			first = false;
 756		}
 757		if (!from[len])
 758			break;
 759		from += len + 1;
 760	}
 761	*to = '\0';
 762	return 0;
 763}
 764
 765/**
 766 * smack_set_mnt_opts - set Smack specific mount options
 767 * @sb: the file system superblock
 768 * @mnt_opts: Smack mount options
 769 * @kern_flags: mount option from kernel space or user space
 770 * @set_kern_flags: where to store converted mount opts
 771 *
 772 * Returns 0 on success, an error code on failure
 773 *
 774 * Allow filesystems with binary mount data to explicitly set Smack mount
 775 * labels.
 776 */
 777static int smack_set_mnt_opts(struct super_block *sb,
 778		void *mnt_opts,
 779		unsigned long kern_flags,
 780		unsigned long *set_kern_flags)
 781{
 782	struct dentry *root = sb->s_root;
 783	struct inode *inode = d_backing_inode(root);
 784	struct superblock_smack *sp = sb->s_security;
 785	struct inode_smack *isp;
 786	struct smack_known *skp;
 787	struct smack_mnt_opts *opts = mnt_opts;
 788	bool transmute = false;
 789
 790	if (sp->smk_flags & SMK_SB_INITIALIZED)
 791		return 0;
 792
 793	if (inode->i_security == NULL) {
 794		int rc = lsm_inode_alloc(inode);
 795
 796		if (rc)
 797			return rc;
 798	}
 799
 800	if (!smack_privileged(CAP_MAC_ADMIN)) {
 801		/*
 802		 * Unprivileged mounts don't get to specify Smack values.
 803		 */
 804		if (opts)
 805			return -EPERM;
 806		/*
 807		 * Unprivileged mounts get root and default from the caller.
 808		 */
 809		skp = smk_of_current();
 810		sp->smk_root = skp;
 811		sp->smk_default = skp;
 812		/*
 813		 * For a handful of fs types with no user-controlled
 814		 * backing store it's okay to trust security labels
 815		 * in the filesystem. The rest are untrusted.
 816		 */
 817		if (sb->s_user_ns != &init_user_ns &&
 818		    sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
 819		    sb->s_magic != RAMFS_MAGIC) {
 820			transmute = true;
 821			sp->smk_flags |= SMK_SB_UNTRUSTED;
 822		}
 823	}
 824
 825	sp->smk_flags |= SMK_SB_INITIALIZED;
 826
 827	if (opts) {
 828		if (opts->fsdefault) {
 829			skp = smk_import_entry(opts->fsdefault, 0);
 830			if (IS_ERR(skp))
 831				return PTR_ERR(skp);
 832			sp->smk_default = skp;
 833		}
 834		if (opts->fsfloor) {
 835			skp = smk_import_entry(opts->fsfloor, 0);
 836			if (IS_ERR(skp))
 837				return PTR_ERR(skp);
 838			sp->smk_floor = skp;
 839		}
 840		if (opts->fshat) {
 841			skp = smk_import_entry(opts->fshat, 0);
 842			if (IS_ERR(skp))
 843				return PTR_ERR(skp);
 844			sp->smk_hat = skp;
 845		}
 846		if (opts->fsroot) {
 847			skp = smk_import_entry(opts->fsroot, 0);
 848			if (IS_ERR(skp))
 849				return PTR_ERR(skp);
 850			sp->smk_root = skp;
 851		}
 852		if (opts->fstransmute) {
 853			skp = smk_import_entry(opts->fstransmute, 0);
 854			if (IS_ERR(skp))
 855				return PTR_ERR(skp);
 856			sp->smk_root = skp;
 857			transmute = true;
 858		}
 859	}
 860
 861	/*
 862	 * Initialize the root inode.
 863	 */
 864	init_inode_smack(inode, sp->smk_root);
 865
 866	if (transmute) {
 867		isp = smack_inode(inode);
 868		isp->smk_flags |= SMK_INODE_TRANSMUTE;
 869	}
 870
 871	return 0;
 872}
 873
 874/**
 875 * smack_sb_statfs - Smack check on statfs
 876 * @dentry: identifies the file system in question
 877 *
 878 * Returns 0 if current can read the floor of the filesystem,
 879 * and error code otherwise
 880 */
 881static int smack_sb_statfs(struct dentry *dentry)
 882{
 883	struct superblock_smack *sbp = dentry->d_sb->s_security;
 884	int rc;
 885	struct smk_audit_info ad;
 886
 887	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 888	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 889
 890	rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
 891	rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
 892	return rc;
 893}
 894
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 895/*
 896 * BPRM hooks
 897 */
 898
 899/**
 900 * smack_bprm_set_creds - set creds for exec
 901 * @bprm: the exec information
 902 *
 903 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
 904 */
 905static int smack_bprm_set_creds(struct linux_binprm *bprm)
 906{
 907	struct inode *inode = file_inode(bprm->file);
 908	struct task_smack *bsp = smack_cred(bprm->cred);
 909	struct inode_smack *isp;
 910	struct superblock_smack *sbsp;
 911	int rc;
 912
 913	if (bprm->called_set_creds)
 914		return 0;
 
 915
 916	isp = smack_inode(inode);
 917	if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
 918		return 0;
 919
 920	sbsp = inode->i_sb->s_security;
 921	if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
 922	    isp->smk_task != sbsp->smk_root)
 923		return 0;
 924
 925	if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
 926		struct task_struct *tracer;
 927		rc = 0;
 928
 929		rcu_read_lock();
 930		tracer = ptrace_parent(current);
 931		if (likely(tracer != NULL))
 932			rc = smk_ptrace_rule_check(tracer,
 933						   isp->smk_task,
 934						   PTRACE_MODE_ATTACH,
 935						   __func__);
 936		rcu_read_unlock();
 937
 938		if (rc != 0)
 939			return rc;
 940	}
 941	if (bprm->unsafe & ~LSM_UNSAFE_PTRACE)
 942		return -EPERM;
 943
 944	bsp->smk_task = isp->smk_task;
 945	bprm->per_clear |= PER_CLEAR_ON_SETID;
 946
 947	/* Decide if this is a secure exec. */
 
 
 
 
 
 
 
 
 
 
 
 
 948	if (bsp->smk_task != bsp->smk_forked)
 949		bprm->secureexec = 1;
 
 950
 951	return 0;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 952}
 953
 954/*
 955 * Inode hooks
 956 */
 957
 958/**
 959 * smack_inode_alloc_security - allocate an inode blob
 960 * @inode: the inode in need of a blob
 961 *
 962 * Returns 0
 963 */
 964static int smack_inode_alloc_security(struct inode *inode)
 965{
 966	struct smack_known *skp = smk_of_current();
 967
 968	init_inode_smack(inode, skp);
 969	return 0;
 970}
 971
 972/**
 
 
 
 
 
 
 
 
 
 
 
 
 973 * smack_inode_init_security - copy out the smack from an inode
 974 * @inode: the newly created inode
 975 * @dir: containing directory object
 976 * @qstr: unused
 977 * @name: where to put the attribute name
 978 * @value: where to put the attribute value
 979 * @len: where to put the length of the attribute
 980 *
 981 * Returns 0 if it all works out, -ENOMEM if there's no memory
 982 */
 983static int smack_inode_init_security(struct inode *inode, struct inode *dir,
 984				     const struct qstr *qstr, const char **name,
 985				     void **value, size_t *len)
 986{
 987	struct inode_smack *issp = smack_inode(inode);
 988	struct smack_known *skp = smk_of_current();
 989	struct smack_known *isp = smk_of_inode(inode);
 990	struct smack_known *dsp = smk_of_inode(dir);
 
 991	int may;
 992
 993	if (name)
 994		*name = XATTR_SMACK_SUFFIX;
 
 
 
 995
 996	if (value && len) {
 
 997		rcu_read_lock();
 998		may = smk_access_entry(skp->smk_known, dsp->smk_known,
 999				       &skp->smk_rules);
1000		rcu_read_unlock();
1001
1002		/*
1003		 * If the access rule allows transmutation and
1004		 * the directory requests transmutation then
1005		 * by all means transmute.
1006		 * Mark the inode as changed.
1007		 */
1008		if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
1009		    smk_inode_transmutable(dir)) {
1010			isp = dsp;
1011			issp->smk_flags |= SMK_INODE_CHANGED;
1012		}
1013
1014		*value = kstrdup(isp->smk_known, GFP_NOFS);
1015		if (*value == NULL)
1016			return -ENOMEM;
1017
1018		*len = strlen(isp->smk_known);
1019	}
1020
 
 
 
1021	return 0;
1022}
1023
1024/**
1025 * smack_inode_link - Smack check on link
1026 * @old_dentry: the existing object
1027 * @dir: unused
1028 * @new_dentry: the new object
1029 *
1030 * Returns 0 if access is permitted, an error code otherwise
1031 */
1032static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1033			    struct dentry *new_dentry)
1034{
1035	struct smack_known *isp;
1036	struct smk_audit_info ad;
1037	int rc;
1038
1039	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1040	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1041
1042	isp = smk_of_inode(d_backing_inode(old_dentry));
1043	rc = smk_curacc(isp, MAY_WRITE, &ad);
1044	rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
1045
1046	if (rc == 0 && d_is_positive(new_dentry)) {
1047		isp = smk_of_inode(d_backing_inode(new_dentry));
1048		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1049		rc = smk_curacc(isp, MAY_WRITE, &ad);
1050		rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
1051	}
1052
1053	return rc;
1054}
1055
1056/**
1057 * smack_inode_unlink - Smack check on inode deletion
1058 * @dir: containing directory object
1059 * @dentry: file to unlink
1060 *
1061 * Returns 0 if current can write the containing directory
1062 * and the object, error code otherwise
1063 */
1064static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1065{
1066	struct inode *ip = d_backing_inode(dentry);
1067	struct smk_audit_info ad;
1068	int rc;
1069
1070	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1071	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1072
1073	/*
1074	 * You need write access to the thing you're unlinking
1075	 */
1076	rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
1077	rc = smk_bu_inode(ip, MAY_WRITE, rc);
1078	if (rc == 0) {
1079		/*
1080		 * You also need write access to the containing directory
1081		 */
1082		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1083		smk_ad_setfield_u_fs_inode(&ad, dir);
1084		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1085		rc = smk_bu_inode(dir, MAY_WRITE, rc);
1086	}
1087	return rc;
1088}
1089
1090/**
1091 * smack_inode_rmdir - Smack check on directory deletion
1092 * @dir: containing directory object
1093 * @dentry: directory to unlink
1094 *
1095 * Returns 0 if current can write the containing directory
1096 * and the directory, error code otherwise
1097 */
1098static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1099{
1100	struct smk_audit_info ad;
1101	int rc;
1102
1103	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1104	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1105
1106	/*
1107	 * You need write access to the thing you're removing
1108	 */
1109	rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1110	rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1111	if (rc == 0) {
1112		/*
1113		 * You also need write access to the containing directory
1114		 */
1115		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1116		smk_ad_setfield_u_fs_inode(&ad, dir);
1117		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1118		rc = smk_bu_inode(dir, MAY_WRITE, rc);
1119	}
1120
1121	return rc;
1122}
1123
1124/**
1125 * smack_inode_rename - Smack check on rename
1126 * @old_inode: unused
1127 * @old_dentry: the old object
1128 * @new_inode: unused
1129 * @new_dentry: the new object
1130 *
1131 * Read and write access is required on both the old and
1132 * new directories.
1133 *
1134 * Returns 0 if access is permitted, an error code otherwise
1135 */
1136static int smack_inode_rename(struct inode *old_inode,
1137			      struct dentry *old_dentry,
1138			      struct inode *new_inode,
1139			      struct dentry *new_dentry)
1140{
1141	int rc;
1142	struct smack_known *isp;
1143	struct smk_audit_info ad;
1144
1145	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1146	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1147
1148	isp = smk_of_inode(d_backing_inode(old_dentry));
1149	rc = smk_curacc(isp, MAY_READWRITE, &ad);
1150	rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
1151
1152	if (rc == 0 && d_is_positive(new_dentry)) {
1153		isp = smk_of_inode(d_backing_inode(new_dentry));
1154		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1155		rc = smk_curacc(isp, MAY_READWRITE, &ad);
1156		rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
1157	}
1158	return rc;
1159}
1160
1161/**
1162 * smack_inode_permission - Smack version of permission()
1163 * @inode: the inode in question
1164 * @mask: the access requested
1165 *
1166 * This is the important Smack hook.
1167 *
1168 * Returns 0 if access is permitted, an error code otherwise
1169 */
1170static int smack_inode_permission(struct inode *inode, int mask)
1171{
1172	struct superblock_smack *sbsp = inode->i_sb->s_security;
1173	struct smk_audit_info ad;
1174	int no_block = mask & MAY_NOT_BLOCK;
1175	int rc;
1176
1177	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
1178	/*
1179	 * No permission to check. Existence test. Yup, it's there.
1180	 */
1181	if (mask == 0)
1182		return 0;
1183
1184	if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1185		if (smk_of_inode(inode) != sbsp->smk_root)
1186			return -EACCES;
1187	}
1188
1189	/* May be droppable after audit */
1190	if (no_block)
1191		return -ECHILD;
1192	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1193	smk_ad_setfield_u_fs_inode(&ad, inode);
1194	rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1195	rc = smk_bu_inode(inode, mask, rc);
1196	return rc;
1197}
1198
1199/**
1200 * smack_inode_setattr - Smack check for setting attributes
1201 * @dentry: the object
1202 * @iattr: for the force flag
1203 *
1204 * Returns 0 if access is permitted, an error code otherwise
1205 */
1206static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1207{
1208	struct smk_audit_info ad;
1209	int rc;
1210
1211	/*
1212	 * Need to allow for clearing the setuid bit.
1213	 */
1214	if (iattr->ia_valid & ATTR_FORCE)
1215		return 0;
1216	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1217	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1218
1219	rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1220	rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1221	return rc;
1222}
1223
1224/**
1225 * smack_inode_getattr - Smack check for getting attributes
1226 * @path: path to extract the info from
 
1227 *
1228 * Returns 0 if access is permitted, an error code otherwise
1229 */
1230static int smack_inode_getattr(const struct path *path)
1231{
1232	struct smk_audit_info ad;
1233	struct inode *inode = d_backing_inode(path->dentry);
1234	int rc;
 
 
1235
1236	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1237	smk_ad_setfield_u_fs_path(&ad, *path);
1238	rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1239	rc = smk_bu_inode(inode, MAY_READ, rc);
1240	return rc;
1241}
1242
1243/**
1244 * smack_inode_setxattr - Smack check for setting xattrs
1245 * @dentry: the object
1246 * @name: name of the attribute
1247 * @value: value of the attribute
1248 * @size: size of the value
1249 * @flags: unused
1250 *
1251 * This protects the Smack attribute explicitly.
1252 *
1253 * Returns 0 if access is permitted, an error code otherwise
1254 */
1255static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1256				const void *value, size_t size, int flags)
1257{
1258	struct smk_audit_info ad;
1259	struct smack_known *skp;
1260	int check_priv = 0;
1261	int check_import = 0;
1262	int check_star = 0;
1263	int rc = 0;
1264
1265	/*
1266	 * Check label validity here so import won't fail in post_setxattr
1267	 */
1268	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1269	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1270	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1271		check_priv = 1;
1272		check_import = 1;
1273	} else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1274		   strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1275		check_priv = 1;
1276		check_import = 1;
1277		check_star = 1;
 
 
 
 
1278	} else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1279		check_priv = 1;
 
1280		if (size != TRANS_TRUE_SIZE ||
1281		    strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1282			rc = -EINVAL;
1283	} else
1284		rc = cap_inode_setxattr(dentry, name, value, size, flags);
1285
1286	if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1287		rc = -EPERM;
1288
1289	if (rc == 0 && check_import) {
1290		skp = size ? smk_import_entry(value, size) : NULL;
1291		if (IS_ERR(skp))
1292			rc = PTR_ERR(skp);
1293		else if (skp == NULL || (check_star &&
1294		    (skp == &smack_known_star || skp == &smack_known_web)))
1295			rc = -EINVAL;
1296	}
1297
1298	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1299	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1300
1301	if (rc == 0) {
1302		rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1303		rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1304	}
1305
1306	return rc;
1307}
1308
1309/**
1310 * smack_inode_post_setxattr - Apply the Smack update approved above
1311 * @dentry: object
1312 * @name: attribute name
1313 * @value: attribute value
1314 * @size: attribute size
1315 * @flags: unused
1316 *
1317 * Set the pointer in the inode blob to the entry found
1318 * in the master label list.
1319 */
1320static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1321				      const void *value, size_t size, int flags)
1322{
1323	struct smack_known *skp;
1324	struct inode_smack *isp = smack_inode(d_backing_inode(dentry));
1325
1326	if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1327		isp->smk_flags |= SMK_INODE_TRANSMUTE;
1328		return;
1329	}
1330
1331	if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1332		skp = smk_import_entry(value, size);
1333		if (!IS_ERR(skp))
1334			isp->smk_inode = skp;
 
 
1335	} else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
1336		skp = smk_import_entry(value, size);
1337		if (!IS_ERR(skp))
1338			isp->smk_task = skp;
 
 
1339	} else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1340		skp = smk_import_entry(value, size);
1341		if (!IS_ERR(skp))
1342			isp->smk_mmap = skp;
1343	}
 
 
 
1344
1345	return;
1346}
1347
1348/**
1349 * smack_inode_getxattr - Smack check on getxattr
1350 * @dentry: the object
1351 * @name: unused
1352 *
1353 * Returns 0 if access is permitted, an error code otherwise
1354 */
1355static int smack_inode_getxattr(struct dentry *dentry, const char *name)
1356{
1357	struct smk_audit_info ad;
1358	int rc;
1359
1360	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1361	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1362
1363	rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1364	rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
1365	return rc;
1366}
1367
1368/**
1369 * smack_inode_removexattr - Smack check on removexattr
1370 * @dentry: the object
1371 * @name: name of the attribute
1372 *
1373 * Removing the Smack attribute requires CAP_MAC_ADMIN
1374 *
1375 * Returns 0 if access is permitted, an error code otherwise
1376 */
1377static int smack_inode_removexattr(struct dentry *dentry, const char *name)
1378{
1379	struct inode_smack *isp;
1380	struct smk_audit_info ad;
1381	int rc = 0;
1382
1383	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1384	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1385	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
1386	    strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1387	    strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
1388	    strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1389		if (!smack_privileged(CAP_MAC_ADMIN))
1390			rc = -EPERM;
1391	} else
1392		rc = cap_inode_removexattr(dentry, name);
1393
1394	if (rc != 0)
1395		return rc;
1396
1397	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1398	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 
 
1399
1400	rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1401	rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1402	if (rc != 0)
1403		return rc;
1404
1405	isp = smack_inode(d_backing_inode(dentry));
1406	/*
1407	 * Don't do anything special for these.
1408	 *	XATTR_NAME_SMACKIPIN
1409	 *	XATTR_NAME_SMACKIPOUT
1410	 */
1411	if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1412		struct super_block *sbp = dentry->d_sb;
1413		struct superblock_smack *sbsp = sbp->s_security;
1414
1415		isp->smk_inode = sbsp->smk_default;
1416	} else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
1417		isp->smk_task = NULL;
1418	else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
1419		isp->smk_mmap = NULL;
1420	else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1421		isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
1422
1423	return 0;
1424}
1425
1426/**
1427 * smack_inode_getsecurity - get smack xattrs
1428 * @inode: the object
1429 * @name: attribute name
1430 * @buffer: where to put the result
1431 * @alloc: duplicate memory
1432 *
1433 * Returns the size of the attribute or an error code
1434 */
1435static int smack_inode_getsecurity(struct inode *inode,
1436				   const char *name, void **buffer,
1437				   bool alloc)
1438{
1439	struct socket_smack *ssp;
1440	struct socket *sock;
1441	struct super_block *sbp;
1442	struct inode *ip = (struct inode *)inode;
1443	struct smack_known *isp;
 
 
1444
1445	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
1446		isp = smk_of_inode(inode);
1447	else {
1448		/*
1449		 * The rest of the Smack xattrs are only on sockets.
1450		 */
1451		sbp = ip->i_sb;
1452		if (sbp->s_magic != SOCKFS_MAGIC)
1453			return -EOPNOTSUPP;
1454
1455		sock = SOCKET_I(ip);
1456		if (sock == NULL || sock->sk == NULL)
1457			return -EOPNOTSUPP;
1458
1459		ssp = sock->sk->sk_security;
 
 
 
 
 
1460
1461		if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1462			isp = ssp->smk_in;
1463		else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1464			isp = ssp->smk_out;
1465		else
1466			return -EOPNOTSUPP;
1467	}
1468
1469	if (alloc) {
1470		*buffer = kstrdup(isp->smk_known, GFP_KERNEL);
1471		if (*buffer == NULL)
1472			return -ENOMEM;
 
 
 
 
 
 
 
 
 
1473	}
1474
1475	return strlen(isp->smk_known);
1476}
1477
1478
1479/**
1480 * smack_inode_listsecurity - list the Smack attributes
1481 * @inode: the object
1482 * @buffer: where they go
1483 * @buffer_size: size of buffer
 
 
1484 */
1485static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1486				    size_t buffer_size)
1487{
1488	int len = sizeof(XATTR_NAME_SMACK);
1489
1490	if (buffer != NULL && len <= buffer_size)
1491		memcpy(buffer, XATTR_NAME_SMACK, len);
1492
1493	return len;
 
1494}
1495
1496/**
1497 * smack_inode_getsecid - Extract inode's security id
1498 * @inode: inode to extract the info from
1499 * @secid: where result will be saved
1500 */
1501static void smack_inode_getsecid(struct inode *inode, u32 *secid)
1502{
1503	struct smack_known *skp = smk_of_inode(inode);
1504
1505	*secid = skp->smk_secid;
1506}
1507
1508/*
1509 * File Hooks
1510 */
1511
1512/*
1513 * There is no smack_file_permission hook
 
 
 
 
1514 *
1515 * Should access checks be done on each read or write?
1516 * UNICOS and SELinux say yes.
1517 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1518 *
1519 * I'll say no for now. Smack does not do the frequent
1520 * label changing that SELinux does.
1521 */
 
 
 
 
1522
1523/**
1524 * smack_file_alloc_security - assign a file security blob
1525 * @file: the object
1526 *
1527 * The security blob for a file is a pointer to the master
1528 * label list, so no allocation is done.
1529 *
1530 * f_security is the owner security information. It
1531 * isn't used on file access checks, it's for send_sigio.
1532 *
1533 * Returns 0
1534 */
1535static int smack_file_alloc_security(struct file *file)
1536{
1537	struct smack_known **blob = smack_file(file);
1538
1539	*blob = smk_of_current();
1540	return 0;
1541}
1542
1543/**
 
 
 
 
 
 
 
 
 
 
 
 
1544 * smack_file_ioctl - Smack check on ioctls
1545 * @file: the object
1546 * @cmd: what to do
1547 * @arg: unused
1548 *
1549 * Relies heavily on the correct use of the ioctl command conventions.
1550 *
1551 * Returns 0 if allowed, error code otherwise
1552 */
1553static int smack_file_ioctl(struct file *file, unsigned int cmd,
1554			    unsigned long arg)
1555{
1556	int rc = 0;
1557	struct smk_audit_info ad;
1558	struct inode *inode = file_inode(file);
1559
1560	if (unlikely(IS_PRIVATE(inode)))
1561		return 0;
1562
1563	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1564	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1565
1566	if (_IOC_DIR(cmd) & _IOC_WRITE) {
1567		rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1568		rc = smk_bu_file(file, MAY_WRITE, rc);
1569	}
1570
1571	if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
1572		rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1573		rc = smk_bu_file(file, MAY_READ, rc);
1574	}
1575
1576	return rc;
1577}
1578
1579/**
1580 * smack_file_lock - Smack check on file locking
1581 * @file: the object
1582 * @cmd: unused
1583 *
1584 * Returns 0 if current has lock access, error code otherwise
1585 */
1586static int smack_file_lock(struct file *file, unsigned int cmd)
1587{
1588	struct smk_audit_info ad;
1589	int rc;
1590	struct inode *inode = file_inode(file);
1591
1592	if (unlikely(IS_PRIVATE(inode)))
1593		return 0;
1594
1595	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1596	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1597	rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1598	rc = smk_bu_file(file, MAY_LOCK, rc);
1599	return rc;
1600}
1601
1602/**
1603 * smack_file_fcntl - Smack check on fcntl
1604 * @file: the object
1605 * @cmd: what action to check
1606 * @arg: unused
1607 *
1608 * Generally these operations are harmless.
1609 * File locking operations present an obvious mechanism
1610 * for passing information, so they require write access.
1611 *
1612 * Returns 0 if current has access, error code otherwise
1613 */
1614static int smack_file_fcntl(struct file *file, unsigned int cmd,
1615			    unsigned long arg)
1616{
1617	struct smk_audit_info ad;
1618	int rc = 0;
1619	struct inode *inode = file_inode(file);
1620
1621	if (unlikely(IS_PRIVATE(inode)))
1622		return 0;
1623
1624	switch (cmd) {
1625	case F_GETLK:
1626		break;
1627	case F_SETLK:
1628	case F_SETLKW:
1629		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1630		smk_ad_setfield_u_fs_path(&ad, file->f_path);
1631		rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1632		rc = smk_bu_file(file, MAY_LOCK, rc);
1633		break;
1634	case F_SETOWN:
1635	case F_SETSIG:
1636		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1637		smk_ad_setfield_u_fs_path(&ad, file->f_path);
1638		rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1639		rc = smk_bu_file(file, MAY_WRITE, rc);
1640		break;
1641	default:
1642		break;
1643	}
1644
1645	return rc;
1646}
1647
1648/**
1649 * smack_mmap_file :
1650 * Check permissions for a mmap operation.  The @file may be NULL, e.g.
1651 * if mapping anonymous memory.
1652 * @file contains the file structure for file to map (may be NULL).
1653 * @reqprot contains the protection requested by the application.
1654 * @prot contains the protection that will be applied by the kernel.
1655 * @flags contains the operational flags.
1656 * Return 0 if permission is granted.
1657 */
1658static int smack_mmap_file(struct file *file,
1659			   unsigned long reqprot, unsigned long prot,
1660			   unsigned long flags)
1661{
1662	struct smack_known *skp;
1663	struct smack_known *mkp;
1664	struct smack_rule *srp;
1665	struct task_smack *tsp;
1666	struct smack_known *okp;
 
 
1667	struct inode_smack *isp;
1668	struct superblock_smack *sbsp;
1669	int may;
1670	int mmay;
1671	int tmay;
1672	int rc;
1673
1674	if (file == NULL)
1675		return 0;
1676
1677	if (unlikely(IS_PRIVATE(file_inode(file))))
 
 
1678		return 0;
1679
1680	isp = smack_inode(file_inode(file));
1681	if (isp->smk_mmap == NULL)
1682		return 0;
1683	sbsp = file_inode(file)->i_sb->s_security;
1684	if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1685	    isp->smk_mmap != sbsp->smk_root)
1686		return -EACCES;
1687	mkp = isp->smk_mmap;
1688
1689	tsp = smack_cred(current_cred());
1690	skp = smk_of_current();
 
1691	rc = 0;
1692
1693	rcu_read_lock();
1694	/*
1695	 * For each Smack rule associated with the subject
1696	 * label verify that the SMACK64MMAP also has access
1697	 * to that rule's object label.
1698	 */
1699	list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1700		okp = srp->smk_object;
1701		/*
1702		 * Matching labels always allows access.
1703		 */
1704		if (mkp->smk_known == okp->smk_known)
1705			continue;
1706		/*
1707		 * If there is a matching local rule take
1708		 * that into account as well.
1709		 */
1710		may = smk_access_entry(srp->smk_subject->smk_known,
1711				       okp->smk_known,
1712				       &tsp->smk_rules);
1713		if (may == -ENOENT)
1714			may = srp->smk_access;
1715		else
1716			may &= srp->smk_access;
1717		/*
1718		 * If may is zero the SMACK64MMAP subject can't
1719		 * possibly have less access.
1720		 */
1721		if (may == 0)
1722			continue;
1723
1724		/*
1725		 * Fetch the global list entry.
1726		 * If there isn't one a SMACK64MMAP subject
1727		 * can't have as much access as current.
1728		 */
1729		mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1730					&mkp->smk_rules);
1731		if (mmay == -ENOENT) {
1732			rc = -EACCES;
1733			break;
1734		}
1735		/*
1736		 * If there is a local entry it modifies the
1737		 * potential access, too.
1738		 */
1739		tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1740					&tsp->smk_rules);
1741		if (tmay != -ENOENT)
1742			mmay &= tmay;
1743
1744		/*
1745		 * If there is any access available to current that is
1746		 * not available to a SMACK64MMAP subject
1747		 * deny access.
1748		 */
1749		if ((may | mmay) != mmay) {
1750			rc = -EACCES;
1751			break;
1752		}
1753	}
1754
1755	rcu_read_unlock();
1756
1757	return rc;
1758}
1759
1760/**
1761 * smack_file_set_fowner - set the file security blob value
1762 * @file: object in question
1763 *
 
 
1764 */
1765static void smack_file_set_fowner(struct file *file)
1766{
1767	struct smack_known **blob = smack_file(file);
1768
1769	*blob = smk_of_current();
1770}
1771
1772/**
1773 * smack_file_send_sigiotask - Smack on sigio
1774 * @tsk: The target task
1775 * @fown: the object the signal come from
1776 * @signum: unused
1777 *
1778 * Allow a privileged task to get signals even if it shouldn't
1779 *
1780 * Returns 0 if a subject with the object's smack could
1781 * write to the task, an error code otherwise.
1782 */
1783static int smack_file_send_sigiotask(struct task_struct *tsk,
1784				     struct fown_struct *fown, int signum)
1785{
1786	struct smack_known **blob;
1787	struct smack_known *skp;
1788	struct smack_known *tkp = smk_of_task(smack_cred(tsk->cred));
1789	const struct cred *tcred;
1790	struct file *file;
1791	int rc;
 
1792	struct smk_audit_info ad;
1793
1794	/*
1795	 * struct fown_struct is never outside the context of a struct file
1796	 */
1797	file = container_of(fown, struct file, f_owner);
1798
1799	/* we don't log here as rc can be overriden */
1800	blob = smack_file(file);
1801	skp = *blob;
1802	rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1803	rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
1804
1805	rcu_read_lock();
1806	tcred = __task_cred(tsk);
1807	if (rc != 0 && smack_privileged_cred(CAP_MAC_OVERRIDE, tcred))
1808		rc = 0;
1809	rcu_read_unlock();
1810
1811	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1812	smk_ad_setfield_u_tsk(&ad, tsk);
1813	smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
1814	return rc;
1815}
1816
1817/**
1818 * smack_file_receive - Smack file receive check
1819 * @file: the object
1820 *
1821 * Returns 0 if current has access, error code otherwise
1822 */
1823static int smack_file_receive(struct file *file)
1824{
1825	int rc;
1826	int may = 0;
1827	struct smk_audit_info ad;
1828	struct inode *inode = file_inode(file);
1829	struct socket *sock;
1830	struct task_smack *tsp;
1831	struct socket_smack *ssp;
1832
1833	if (unlikely(IS_PRIVATE(inode)))
1834		return 0;
1835
1836	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1837	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1838
1839	if (inode->i_sb->s_magic == SOCKFS_MAGIC) {
1840		sock = SOCKET_I(inode);
1841		ssp = sock->sk->sk_security;
1842		tsp = smack_cred(current_cred());
1843		/*
1844		 * If the receiving process can't write to the
1845		 * passed socket or if the passed socket can't
1846		 * write to the receiving process don't accept
1847		 * the passed socket.
1848		 */
1849		rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1850		rc = smk_bu_file(file, may, rc);
1851		if (rc < 0)
1852			return rc;
1853		rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1854		rc = smk_bu_file(file, may, rc);
1855		return rc;
1856	}
1857	/*
1858	 * This code relies on bitmasks.
1859	 */
1860	if (file->f_mode & FMODE_READ)
1861		may = MAY_READ;
1862	if (file->f_mode & FMODE_WRITE)
1863		may |= MAY_WRITE;
1864
1865	rc = smk_curacc(smk_of_inode(inode), may, &ad);
1866	rc = smk_bu_file(file, may, rc);
1867	return rc;
1868}
1869
1870/**
1871 * smack_file_open - Smack dentry open processing
1872 * @file: the object
 
1873 *
1874 * Set the security blob in the file structure.
1875 * Allow the open only if the task has read access. There are
1876 * many read operations (e.g. fstat) that you can do with an
1877 * fd even if you have the file open write-only.
1878 *
1879 * Returns 0 if current has access, error code otherwise
1880 */
1881static int smack_file_open(struct file *file)
1882{
1883	struct task_smack *tsp = smack_cred(file->f_cred);
1884	struct inode *inode = file_inode(file);
1885	struct smk_audit_info ad;
1886	int rc;
1887
1888	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1889	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1890	rc = smk_tskacc(tsp, smk_of_inode(inode), MAY_READ, &ad);
1891	rc = smk_bu_credfile(file->f_cred, file, MAY_READ, rc);
1892
1893	return rc;
1894}
1895
1896/*
1897 * Task hooks
1898 */
1899
1900/**
1901 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1902 * @cred: the new credentials
1903 * @gfp: the atomicity of any memory allocations
1904 *
1905 * Prepare a blank set of credentials for modification.  This must allocate all
1906 * the memory the LSM module might require such that cred_transfer() can
1907 * complete without error.
1908 */
1909static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1910{
1911	init_task_smack(smack_cred(cred), NULL, NULL);
 
 
 
 
 
 
 
1912	return 0;
1913}
1914
1915
1916/**
1917 * smack_cred_free - "free" task-level security credentials
1918 * @cred: the credentials in question
1919 *
1920 */
1921static void smack_cred_free(struct cred *cred)
1922{
1923	struct task_smack *tsp = smack_cred(cred);
1924	struct smack_rule *rp;
1925	struct list_head *l;
1926	struct list_head *n;
1927
1928	smk_destroy_label_list(&tsp->smk_relabel);
 
 
1929
1930	list_for_each_safe(l, n, &tsp->smk_rules) {
1931		rp = list_entry(l, struct smack_rule, list);
1932		list_del(&rp->list);
1933		kmem_cache_free(smack_rule_cache, rp);
1934	}
 
1935}
1936
1937/**
1938 * smack_cred_prepare - prepare new set of credentials for modification
1939 * @new: the new credentials
1940 * @old: the original credentials
1941 * @gfp: the atomicity of any memory allocations
1942 *
1943 * Prepare a new set of credentials for modification.
1944 */
1945static int smack_cred_prepare(struct cred *new, const struct cred *old,
1946			      gfp_t gfp)
1947{
1948	struct task_smack *old_tsp = smack_cred(old);
1949	struct task_smack *new_tsp = smack_cred(new);
1950	int rc;
1951
1952	init_task_smack(new_tsp, old_tsp->smk_task, old_tsp->smk_task);
 
 
1953
1954	rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1955	if (rc != 0)
1956		return rc;
1957
1958	rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
1959				gfp);
1960	return rc;
1961}
1962
1963/**
1964 * smack_cred_transfer - Transfer the old credentials to the new credentials
1965 * @new: the new credentials
1966 * @old: the original credentials
1967 *
1968 * Fill in a set of blank credentials from another set of credentials.
1969 */
1970static void smack_cred_transfer(struct cred *new, const struct cred *old)
1971{
1972	struct task_smack *old_tsp = smack_cred(old);
1973	struct task_smack *new_tsp = smack_cred(new);
1974
1975	new_tsp->smk_task = old_tsp->smk_task;
1976	new_tsp->smk_forked = old_tsp->smk_task;
1977	mutex_init(&new_tsp->smk_rules_lock);
1978	INIT_LIST_HEAD(&new_tsp->smk_rules);
1979
1980	/* cbs copy rule list */
1981}
1982
1983/**
1984 * smack_cred_getsecid - get the secid corresponding to a creds structure
1985 * @cred: the object creds
1986 * @secid: where to put the result
1987 *
1988 * Sets the secid to contain a u32 version of the smack label.
1989 */
1990static void smack_cred_getsecid(const struct cred *cred, u32 *secid)
1991{
1992	struct smack_known *skp;
1993
1994	rcu_read_lock();
1995	skp = smk_of_task(smack_cred(cred));
1996	*secid = skp->smk_secid;
1997	rcu_read_unlock();
1998}
1999
2000/**
2001 * smack_kernel_act_as - Set the subjective context in a set of credentials
2002 * @new: points to the set of credentials to be modified.
2003 * @secid: specifies the security ID to be set
2004 *
2005 * Set the security data for a kernel service.
2006 */
2007static int smack_kernel_act_as(struct cred *new, u32 secid)
2008{
2009	struct task_smack *new_tsp = smack_cred(new);
 
 
 
 
2010
2011	new_tsp->smk_task = smack_from_secid(secid);
2012	return 0;
2013}
2014
2015/**
2016 * smack_kernel_create_files_as - Set the file creation label in a set of creds
2017 * @new: points to the set of credentials to be modified
2018 * @inode: points to the inode to use as a reference
2019 *
2020 * Set the file creation context in a set of credentials to the same
2021 * as the objective context of the specified inode
2022 */
2023static int smack_kernel_create_files_as(struct cred *new,
2024					struct inode *inode)
2025{
2026	struct inode_smack *isp = smack_inode(inode);
2027	struct task_smack *tsp = smack_cred(new);
2028
2029	tsp->smk_forked = isp->smk_inode;
2030	tsp->smk_task = tsp->smk_forked;
2031	return 0;
2032}
2033
2034/**
2035 * smk_curacc_on_task - helper to log task related access
2036 * @p: the task object
2037 * @access: the access requested
2038 * @caller: name of the calling function for audit
2039 *
2040 * Return 0 if access is permitted
2041 */
2042static int smk_curacc_on_task(struct task_struct *p, int access,
2043				const char *caller)
2044{
2045	struct smk_audit_info ad;
2046	struct smack_known *skp = smk_of_task_struct(p);
2047	int rc;
2048
2049	smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
2050	smk_ad_setfield_u_tsk(&ad, p);
2051	rc = smk_curacc(skp, access, &ad);
2052	rc = smk_bu_task(p, access, rc);
2053	return rc;
2054}
2055
2056/**
2057 * smack_task_setpgid - Smack check on setting pgid
2058 * @p: the task object
2059 * @pgid: unused
2060 *
2061 * Return 0 if write access is permitted
2062 */
2063static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2064{
2065	return smk_curacc_on_task(p, MAY_WRITE, __func__);
2066}
2067
2068/**
2069 * smack_task_getpgid - Smack access check for getpgid
2070 * @p: the object task
2071 *
2072 * Returns 0 if current can read the object task, error code otherwise
2073 */
2074static int smack_task_getpgid(struct task_struct *p)
2075{
2076	return smk_curacc_on_task(p, MAY_READ, __func__);
2077}
2078
2079/**
2080 * smack_task_getsid - Smack access check for getsid
2081 * @p: the object task
2082 *
2083 * Returns 0 if current can read the object task, error code otherwise
2084 */
2085static int smack_task_getsid(struct task_struct *p)
2086{
2087	return smk_curacc_on_task(p, MAY_READ, __func__);
2088}
2089
2090/**
2091 * smack_task_getsecid - get the secid of the task
2092 * @p: the object task
2093 * @secid: where to put the result
2094 *
2095 * Sets the secid to contain a u32 version of the smack label.
2096 */
2097static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2098{
2099	struct smack_known *skp = smk_of_task_struct(p);
2100
2101	*secid = skp->smk_secid;
2102}
2103
2104/**
2105 * smack_task_setnice - Smack check on setting nice
2106 * @p: the task object
2107 * @nice: unused
2108 *
2109 * Return 0 if write access is permitted
2110 */
2111static int smack_task_setnice(struct task_struct *p, int nice)
2112{
2113	return smk_curacc_on_task(p, MAY_WRITE, __func__);
 
 
 
 
 
2114}
2115
2116/**
2117 * smack_task_setioprio - Smack check on setting ioprio
2118 * @p: the task object
2119 * @ioprio: unused
2120 *
2121 * Return 0 if write access is permitted
2122 */
2123static int smack_task_setioprio(struct task_struct *p, int ioprio)
2124{
2125	return smk_curacc_on_task(p, MAY_WRITE, __func__);
 
 
 
 
 
2126}
2127
2128/**
2129 * smack_task_getioprio - Smack check on reading ioprio
2130 * @p: the task object
2131 *
2132 * Return 0 if read access is permitted
2133 */
2134static int smack_task_getioprio(struct task_struct *p)
2135{
2136	return smk_curacc_on_task(p, MAY_READ, __func__);
2137}
2138
2139/**
2140 * smack_task_setscheduler - Smack check on setting scheduler
2141 * @p: the task object
 
 
2142 *
2143 * Return 0 if read access is permitted
2144 */
2145static int smack_task_setscheduler(struct task_struct *p)
2146{
2147	return smk_curacc_on_task(p, MAY_WRITE, __func__);
 
 
 
 
 
2148}
2149
2150/**
2151 * smack_task_getscheduler - Smack check on reading scheduler
2152 * @p: the task object
2153 *
2154 * Return 0 if read access is permitted
2155 */
2156static int smack_task_getscheduler(struct task_struct *p)
2157{
2158	return smk_curacc_on_task(p, MAY_READ, __func__);
2159}
2160
2161/**
2162 * smack_task_movememory - Smack check on moving memory
2163 * @p: the task object
2164 *
2165 * Return 0 if write access is permitted
2166 */
2167static int smack_task_movememory(struct task_struct *p)
2168{
2169	return smk_curacc_on_task(p, MAY_WRITE, __func__);
2170}
2171
2172/**
2173 * smack_task_kill - Smack check on signal delivery
2174 * @p: the task object
2175 * @info: unused
2176 * @sig: unused
2177 * @cred: identifies the cred to use in lieu of current's
2178 *
2179 * Return 0 if write access is permitted
2180 *
 
 
2181 */
2182static int smack_task_kill(struct task_struct *p, struct kernel_siginfo *info,
2183			   int sig, const struct cred *cred)
2184{
2185	struct smk_audit_info ad;
2186	struct smack_known *skp;
2187	struct smack_known *tkp = smk_of_task_struct(p);
2188	int rc;
2189
2190	if (!sig)
2191		return 0; /* null signal; existence test */
2192
2193	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2194	smk_ad_setfield_u_tsk(&ad, p);
2195	/*
2196	 * Sending a signal requires that the sender
2197	 * can write the receiver.
2198	 */
2199	if (cred == NULL) {
2200		rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2201		rc = smk_bu_task(p, MAY_DELIVER, rc);
2202		return rc;
2203	}
2204	/*
2205	 * If the cred isn't NULL we're dealing with some USB IO
2206	 * specific behavior. This is not clean. For one thing
2207	 * we can't take privilege into account.
2208	 */
2209	skp = smk_of_task(smack_cred(cred));
2210	rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2211	rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2212	return rc;
2213}
2214
2215/**
2216 * smack_task_to_inode - copy task smack into the inode blob
2217 * @p: task to copy from
2218 * @inode: inode to copy to
2219 *
2220 * Sets the smack pointer in the inode security blob
2221 */
2222static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2223{
2224	struct inode_smack *isp = smack_inode(inode);
2225	struct smack_known *skp = smk_of_task_struct(p);
2226
2227	isp->smk_inode = skp;
2228	isp->smk_flags |= SMK_INODE_INSTANT;
2229}
2230
2231/*
2232 * Socket hooks.
2233 */
2234
2235/**
2236 * smack_sk_alloc_security - Allocate a socket blob
2237 * @sk: the socket
2238 * @family: unused
2239 * @gfp_flags: memory allocation flags
2240 *
2241 * Assign Smack pointers to current
2242 *
2243 * Returns 0 on success, -ENOMEM is there's no memory
2244 */
2245static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2246{
2247	struct smack_known *skp = smk_of_current();
2248	struct socket_smack *ssp;
2249
2250	ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2251	if (ssp == NULL)
2252		return -ENOMEM;
2253
2254	/*
2255	 * Sockets created by kernel threads receive web label.
2256	 */
2257	if (unlikely(current->flags & PF_KTHREAD)) {
2258		ssp->smk_in = &smack_known_web;
2259		ssp->smk_out = &smack_known_web;
2260	} else {
2261		ssp->smk_in = skp;
2262		ssp->smk_out = skp;
2263	}
2264	ssp->smk_packet = NULL;
2265
2266	sk->sk_security = ssp;
2267
2268	return 0;
2269}
2270
2271/**
2272 * smack_sk_free_security - Free a socket blob
2273 * @sk: the socket
2274 *
2275 * Clears the blob pointer
2276 */
2277static void smack_sk_free_security(struct sock *sk)
2278{
2279#ifdef SMACK_IPV6_PORT_LABELING
2280	struct smk_port_label *spp;
2281
2282	if (sk->sk_family == PF_INET6) {
2283		rcu_read_lock();
2284		list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2285			if (spp->smk_sock != sk)
2286				continue;
2287			spp->smk_can_reuse = 1;
2288			break;
2289		}
2290		rcu_read_unlock();
2291	}
2292#endif
2293	kfree(sk->sk_security);
2294}
2295
2296/**
2297* smack_ipv4host_label - check host based restrictions
2298* @sip: the object end
2299*
2300* looks for host based access restrictions
2301*
2302* This version will only be appropriate for really small sets of single label
2303* hosts.  The caller is responsible for ensuring that the RCU read lock is
2304* taken before calling this function.
2305*
2306* Returns the label of the far end or NULL if it's not special.
2307*/
2308static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
2309{
2310	struct smk_net4addr *snp;
2311	struct in_addr *siap = &sip->sin_addr;
2312
2313	if (siap->s_addr == 0)
2314		return NULL;
2315
2316	list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2317		/*
2318		 * we break after finding the first match because
2319		 * the list is sorted from longest to shortest mask
2320		 * so we have found the most specific match
2321		 */
2322		if (snp->smk_host.s_addr ==
2323		    (siap->s_addr & snp->smk_mask.s_addr))
2324			return snp->smk_label;
2325
2326	return NULL;
2327}
2328
2329#if IS_ENABLED(CONFIG_IPV6)
2330/*
2331 * smk_ipv6_localhost - Check for local ipv6 host address
2332 * @sip: the address
2333 *
2334 * Returns boolean true if this is the localhost address
2335 */
2336static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2337{
2338	__be16 *be16p = (__be16 *)&sip->sin6_addr;
2339	__be32 *be32p = (__be32 *)&sip->sin6_addr;
2340
2341	if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2342	    ntohs(be16p[7]) == 1)
2343		return true;
2344	return false;
2345}
2346
2347/**
2348* smack_ipv6host_label - check host based restrictions
2349* @sip: the object end
2350*
2351* looks for host based access restrictions
2352*
2353* This version will only be appropriate for really small sets of single label
2354* hosts.  The caller is responsible for ensuring that the RCU read lock is
2355* taken before calling this function.
2356*
2357* Returns the label of the far end or NULL if it's not special.
2358*/
2359static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2360{
2361	struct smk_net6addr *snp;
2362	struct in6_addr *sap = &sip->sin6_addr;
2363	int i;
2364	int found = 0;
2365
2366	/*
2367	 * It's local. Don't look for a host label.
2368	 */
2369	if (smk_ipv6_localhost(sip))
2370		return NULL;
2371
2372	list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2373		/*
2374		 * If the label is NULL the entry has
2375		 * been renounced. Ignore it.
2376		 */
2377		if (snp->smk_label == NULL)
2378			continue;
2379		/*
2380		* we break after finding the first match because
2381		* the list is sorted from longest to shortest mask
2382		* so we have found the most specific match
2383		*/
2384		for (found = 1, i = 0; i < 8; i++) {
2385			if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2386			    snp->smk_host.s6_addr16[i]) {
2387				found = 0;
2388				break;
2389			}
2390		}
2391		if (found)
2392			return snp->smk_label;
2393	}
2394
2395	return NULL;
2396}
2397#endif /* CONFIG_IPV6 */
2398
2399/**
2400 * smack_netlabel - Set the secattr on a socket
2401 * @sk: the socket
2402 * @labeled: socket label scheme
2403 *
2404 * Convert the outbound smack value (smk_out) to a
2405 * secattr and attach it to the socket.
2406 *
2407 * Returns 0 on success or an error code
2408 */
2409static int smack_netlabel(struct sock *sk, int labeled)
2410{
2411	struct smack_known *skp;
2412	struct socket_smack *ssp = sk->sk_security;
2413	int rc = 0;
2414
2415	/*
2416	 * Usually the netlabel code will handle changing the
2417	 * packet labeling based on the label.
2418	 * The case of a single label host is different, because
2419	 * a single label host should never get a labeled packet
2420	 * even though the label is usually associated with a packet
2421	 * label.
2422	 */
2423	local_bh_disable();
2424	bh_lock_sock_nested(sk);
2425
2426	if (ssp->smk_out == smack_net_ambient ||
2427	    labeled == SMACK_UNLABELED_SOCKET)
2428		netlbl_sock_delattr(sk);
2429	else {
2430		skp = ssp->smk_out;
2431		rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
2432	}
2433
2434	bh_unlock_sock(sk);
2435	local_bh_enable();
2436
2437	return rc;
2438}
2439
2440/**
2441 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2442 * @sk: the socket
2443 * @sap: the destination address
2444 *
2445 * Set the correct secattr for the given socket based on the destination
2446 * address and perform any outbound access checks needed.
2447 *
2448 * Returns 0 on success or an error code.
2449 *
2450 */
2451static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2452{
2453	struct smack_known *skp;
2454	int rc;
2455	int sk_lbl;
2456	struct smack_known *hkp;
2457	struct socket_smack *ssp = sk->sk_security;
2458	struct smk_audit_info ad;
2459
2460	rcu_read_lock();
2461	hkp = smack_ipv4host_label(sap);
2462	if (hkp != NULL) {
2463#ifdef CONFIG_AUDIT
2464		struct lsm_network_audit net;
2465
2466		smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2467		ad.a.u.net->family = sap->sin_family;
2468		ad.a.u.net->dport = sap->sin_port;
2469		ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
2470#endif
2471		sk_lbl = SMACK_UNLABELED_SOCKET;
2472		skp = ssp->smk_out;
2473		rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2474		rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
2475	} else {
2476		sk_lbl = SMACK_CIPSO_SOCKET;
2477		rc = 0;
2478	}
2479	rcu_read_unlock();
2480	if (rc != 0)
2481		return rc;
2482
2483	return smack_netlabel(sk, sk_lbl);
2484}
2485
2486#if IS_ENABLED(CONFIG_IPV6)
2487/**
2488 * smk_ipv6_check - check Smack access
2489 * @subject: subject Smack label
2490 * @object: object Smack label
2491 * @address: address
2492 * @act: the action being taken
2493 *
2494 * Check an IPv6 access
2495 */
2496static int smk_ipv6_check(struct smack_known *subject,
2497				struct smack_known *object,
2498				struct sockaddr_in6 *address, int act)
2499{
2500#ifdef CONFIG_AUDIT
2501	struct lsm_network_audit net;
2502#endif
2503	struct smk_audit_info ad;
2504	int rc;
2505
2506#ifdef CONFIG_AUDIT
2507	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2508	ad.a.u.net->family = PF_INET6;
2509	ad.a.u.net->dport = ntohs(address->sin6_port);
2510	if (act == SMK_RECEIVING)
2511		ad.a.u.net->v6info.saddr = address->sin6_addr;
2512	else
2513		ad.a.u.net->v6info.daddr = address->sin6_addr;
2514#endif
2515	rc = smk_access(subject, object, MAY_WRITE, &ad);
2516	rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2517	return rc;
2518}
2519#endif /* CONFIG_IPV6 */
2520
2521#ifdef SMACK_IPV6_PORT_LABELING
2522/**
2523 * smk_ipv6_port_label - Smack port access table management
2524 * @sock: socket
2525 * @address: address
2526 *
2527 * Create or update the port list entry
2528 */
2529static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2530{
2531	struct sock *sk = sock->sk;
2532	struct sockaddr_in6 *addr6;
2533	struct socket_smack *ssp = sock->sk->sk_security;
2534	struct smk_port_label *spp;
2535	unsigned short port = 0;
2536
2537	if (address == NULL) {
2538		/*
2539		 * This operation is changing the Smack information
2540		 * on the bound socket. Take the changes to the port
2541		 * as well.
2542		 */
2543		rcu_read_lock();
2544		list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2545			if (sk != spp->smk_sock)
2546				continue;
2547			spp->smk_in = ssp->smk_in;
2548			spp->smk_out = ssp->smk_out;
2549			rcu_read_unlock();
2550			return;
2551		}
2552		/*
2553		 * A NULL address is only used for updating existing
2554		 * bound entries. If there isn't one, it's OK.
2555		 */
2556		rcu_read_unlock();
2557		return;
2558	}
2559
2560	addr6 = (struct sockaddr_in6 *)address;
2561	port = ntohs(addr6->sin6_port);
2562	/*
2563	 * This is a special case that is safely ignored.
2564	 */
2565	if (port == 0)
2566		return;
2567
2568	/*
2569	 * Look for an existing port list entry.
2570	 * This is an indication that a port is getting reused.
2571	 */
2572	rcu_read_lock();
2573	list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2574		if (spp->smk_port != port || spp->smk_sock_type != sock->type)
2575			continue;
2576		if (spp->smk_can_reuse != 1) {
2577			rcu_read_unlock();
2578			return;
2579		}
2580		spp->smk_port = port;
2581		spp->smk_sock = sk;
2582		spp->smk_in = ssp->smk_in;
2583		spp->smk_out = ssp->smk_out;
2584		spp->smk_can_reuse = 0;
2585		rcu_read_unlock();
2586		return;
2587	}
2588	rcu_read_unlock();
2589	/*
2590	 * A new port entry is required.
2591	 */
2592	spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2593	if (spp == NULL)
2594		return;
2595
2596	spp->smk_port = port;
2597	spp->smk_sock = sk;
2598	spp->smk_in = ssp->smk_in;
2599	spp->smk_out = ssp->smk_out;
2600	spp->smk_sock_type = sock->type;
2601	spp->smk_can_reuse = 0;
2602
2603	mutex_lock(&smack_ipv6_lock);
2604	list_add_rcu(&spp->list, &smk_ipv6_port_list);
2605	mutex_unlock(&smack_ipv6_lock);
2606	return;
2607}
2608
2609/**
2610 * smk_ipv6_port_check - check Smack port access
2611 * @sk: socket
2612 * @address: address
2613 * @act: the action being taken
2614 *
2615 * Create or update the port list entry
2616 */
2617static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
2618				int act)
2619{
2620	struct smk_port_label *spp;
2621	struct socket_smack *ssp = sk->sk_security;
2622	struct smack_known *skp = NULL;
2623	unsigned short port;
2624	struct smack_known *object;
2625
2626	if (act == SMK_RECEIVING) {
2627		skp = smack_ipv6host_label(address);
2628		object = ssp->smk_in;
2629	} else {
2630		skp = ssp->smk_out;
2631		object = smack_ipv6host_label(address);
2632	}
2633
2634	/*
2635	 * The other end is a single label host.
2636	 */
2637	if (skp != NULL && object != NULL)
2638		return smk_ipv6_check(skp, object, address, act);
2639	if (skp == NULL)
2640		skp = smack_net_ambient;
2641	if (object == NULL)
2642		object = smack_net_ambient;
2643
2644	/*
2645	 * It's remote, so port lookup does no good.
2646	 */
2647	if (!smk_ipv6_localhost(address))
2648		return smk_ipv6_check(skp, object, address, act);
2649
2650	/*
2651	 * It's local so the send check has to have passed.
2652	 */
2653	if (act == SMK_RECEIVING)
2654		return 0;
2655
2656	port = ntohs(address->sin6_port);
2657	rcu_read_lock();
2658	list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2659		if (spp->smk_port != port || spp->smk_sock_type != sk->sk_type)
2660			continue;
2661		object = spp->smk_in;
2662		if (act == SMK_CONNECTING)
2663			ssp->smk_packet = spp->smk_out;
2664		break;
2665	}
2666	rcu_read_unlock();
2667
2668	return smk_ipv6_check(skp, object, address, act);
2669}
2670#endif /* SMACK_IPV6_PORT_LABELING */
2671
2672/**
2673 * smack_inode_setsecurity - set smack xattrs
2674 * @inode: the object
2675 * @name: attribute name
2676 * @value: attribute value
2677 * @size: size of the attribute
2678 * @flags: unused
2679 *
2680 * Sets the named attribute in the appropriate blob
2681 *
2682 * Returns 0 on success, or an error code
2683 */
2684static int smack_inode_setsecurity(struct inode *inode, const char *name,
2685				   const void *value, size_t size, int flags)
2686{
2687	struct smack_known *skp;
2688	struct inode_smack *nsp = smack_inode(inode);
2689	struct socket_smack *ssp;
2690	struct socket *sock;
2691	int rc = 0;
2692
2693	if (value == NULL || size > SMK_LONGLABEL || size == 0)
2694		return -EINVAL;
2695
2696	skp = smk_import_entry(value, size);
2697	if (IS_ERR(skp))
2698		return PTR_ERR(skp);
2699
2700	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2701		nsp->smk_inode = skp;
2702		nsp->smk_flags |= SMK_INODE_INSTANT;
2703		return 0;
2704	}
2705	/*
2706	 * The rest of the Smack xattrs are only on sockets.
2707	 */
2708	if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2709		return -EOPNOTSUPP;
2710
2711	sock = SOCKET_I(inode);
2712	if (sock == NULL || sock->sk == NULL)
2713		return -EOPNOTSUPP;
2714
2715	ssp = sock->sk->sk_security;
2716
2717	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2718		ssp->smk_in = skp;
2719	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2720		ssp->smk_out = skp;
2721		if (sock->sk->sk_family == PF_INET) {
2722			rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2723			if (rc != 0)
2724				printk(KERN_WARNING
2725					"Smack: \"%s\" netlbl error %d.\n",
2726					__func__, -rc);
2727		}
2728	} else
2729		return -EOPNOTSUPP;
2730
2731#ifdef SMACK_IPV6_PORT_LABELING
2732	if (sock->sk->sk_family == PF_INET6)
2733		smk_ipv6_port_label(sock, NULL);
2734#endif
2735
2736	return 0;
2737}
2738
2739/**
2740 * smack_socket_post_create - finish socket setup
2741 * @sock: the socket
2742 * @family: protocol family
2743 * @type: unused
2744 * @protocol: unused
2745 * @kern: unused
2746 *
2747 * Sets the netlabel information on the socket
2748 *
2749 * Returns 0 on success, and error code otherwise
2750 */
2751static int smack_socket_post_create(struct socket *sock, int family,
2752				    int type, int protocol, int kern)
2753{
2754	struct socket_smack *ssp;
2755
2756	if (sock->sk == NULL)
2757		return 0;
2758
2759	/*
2760	 * Sockets created by kernel threads receive web label.
2761	 */
2762	if (unlikely(current->flags & PF_KTHREAD)) {
2763		ssp = sock->sk->sk_security;
2764		ssp->smk_in = &smack_known_web;
2765		ssp->smk_out = &smack_known_web;
2766	}
2767
2768	if (family != PF_INET)
2769		return 0;
2770	/*
2771	 * Set the outbound netlbl.
2772	 */
2773	return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2774}
2775
2776/**
2777 * smack_socket_socketpair - create socket pair
2778 * @socka: one socket
2779 * @sockb: another socket
2780 *
2781 * Cross reference the peer labels for SO_PEERSEC
2782 *
2783 * Returns 0
2784 */
2785static int smack_socket_socketpair(struct socket *socka,
2786		                   struct socket *sockb)
2787{
2788	struct socket_smack *asp = socka->sk->sk_security;
2789	struct socket_smack *bsp = sockb->sk->sk_security;
2790
2791	asp->smk_packet = bsp->smk_out;
2792	bsp->smk_packet = asp->smk_out;
2793
2794	return 0;
2795}
2796
2797#ifdef SMACK_IPV6_PORT_LABELING
2798/**
2799 * smack_socket_bind - record port binding information.
2800 * @sock: the socket
2801 * @address: the port address
2802 * @addrlen: size of the address
2803 *
2804 * Records the label bound to a port.
2805 *
2806 * Returns 0 on success, and error code otherwise
2807 */
2808static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2809				int addrlen)
2810{
2811	if (sock->sk != NULL && sock->sk->sk_family == PF_INET6) {
2812		if (addrlen < SIN6_LEN_RFC2133 ||
2813		    address->sa_family != AF_INET6)
2814			return -EINVAL;
2815		smk_ipv6_port_label(sock, address);
2816	}
2817	return 0;
2818}
2819#endif /* SMACK_IPV6_PORT_LABELING */
2820
2821/**
2822 * smack_socket_connect - connect access check
2823 * @sock: the socket
2824 * @sap: the other end
2825 * @addrlen: size of sap
2826 *
2827 * Verifies that a connection may be possible
2828 *
2829 * Returns 0 on success, and error code otherwise
2830 */
2831static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2832				int addrlen)
2833{
2834	int rc = 0;
2835#if IS_ENABLED(CONFIG_IPV6)
2836	struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2837#endif
2838#ifdef SMACK_IPV6_SECMARK_LABELING
2839	struct smack_known *rsp;
2840	struct socket_smack *ssp;
2841#endif
2842
2843	if (sock->sk == NULL)
2844		return 0;
 
 
2845
2846#ifdef SMACK_IPV6_SECMARK_LABELING
2847	ssp = sock->sk->sk_security;
2848#endif
2849
2850	switch (sock->sk->sk_family) {
2851	case PF_INET:
2852		if (addrlen < sizeof(struct sockaddr_in) ||
2853		    sap->sa_family != AF_INET)
2854			return -EINVAL;
2855		rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2856		break;
2857	case PF_INET6:
2858		if (addrlen < SIN6_LEN_RFC2133 || sap->sa_family != AF_INET6)
2859			return -EINVAL;
2860#ifdef SMACK_IPV6_SECMARK_LABELING
2861		rsp = smack_ipv6host_label(sip);
2862		if (rsp != NULL)
2863			rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
2864						SMK_CONNECTING);
2865#endif
2866#ifdef SMACK_IPV6_PORT_LABELING
2867		rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2868#endif
2869		break;
2870	}
2871	return rc;
2872}
2873
2874/**
2875 * smack_flags_to_may - convert S_ to MAY_ values
2876 * @flags: the S_ value
2877 *
2878 * Returns the equivalent MAY_ value
2879 */
2880static int smack_flags_to_may(int flags)
2881{
2882	int may = 0;
2883
2884	if (flags & S_IRUGO)
2885		may |= MAY_READ;
2886	if (flags & S_IWUGO)
2887		may |= MAY_WRITE;
2888	if (flags & S_IXUGO)
2889		may |= MAY_EXEC;
2890
2891	return may;
2892}
2893
2894/**
2895 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2896 * @msg: the object
2897 *
2898 * Returns 0
2899 */
2900static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2901{
2902	struct smack_known **blob = smack_msg_msg(msg);
2903
2904	*blob = smk_of_current();
2905	return 0;
2906}
2907
2908/**
2909 * smack_of_ipc - the smack pointer for the ipc
2910 * @isp: the object
2911 *
2912 * Returns a pointer to the smack value
2913 */
2914static struct smack_known *smack_of_ipc(struct kern_ipc_perm *isp)
2915{
2916	struct smack_known **blob = smack_ipc(isp);
 
2917
2918	return *blob;
 
 
 
 
 
 
 
 
2919}
2920
2921/**
2922 * smack_ipc_alloc_security - Set the security blob for ipc
2923 * @isp: the object
2924 *
2925 * Returns 0
2926 */
2927static int smack_ipc_alloc_security(struct kern_ipc_perm *isp)
2928{
2929	struct smack_known **blob = smack_ipc(isp);
2930
2931	*blob = smk_of_current();
2932	return 0;
2933}
2934
2935/**
 
 
 
 
 
 
 
 
 
 
 
 
 
2936 * smk_curacc_shm : check if current has access on shm
2937 * @isp : the object
2938 * @access : access requested
2939 *
2940 * Returns 0 if current has the requested access, error code otherwise
2941 */
2942static int smk_curacc_shm(struct kern_ipc_perm *isp, int access)
2943{
2944	struct smack_known *ssp = smack_of_ipc(isp);
2945	struct smk_audit_info ad;
2946	int rc;
2947
2948#ifdef CONFIG_AUDIT
2949	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2950	ad.a.u.ipc_id = isp->id;
2951#endif
2952	rc = smk_curacc(ssp, access, &ad);
2953	rc = smk_bu_current("shm", ssp, access, rc);
2954	return rc;
2955}
2956
2957/**
2958 * smack_shm_associate - Smack access check for shm
2959 * @isp: the object
2960 * @shmflg: access requested
2961 *
2962 * Returns 0 if current has the requested access, error code otherwise
2963 */
2964static int smack_shm_associate(struct kern_ipc_perm *isp, int shmflg)
2965{
2966	int may;
2967
2968	may = smack_flags_to_may(shmflg);
2969	return smk_curacc_shm(isp, may);
2970}
2971
2972/**
2973 * smack_shm_shmctl - Smack access check for shm
2974 * @isp: the object
2975 * @cmd: what it wants to do
2976 *
2977 * Returns 0 if current has the requested access, error code otherwise
2978 */
2979static int smack_shm_shmctl(struct kern_ipc_perm *isp, int cmd)
2980{
2981	int may;
2982
2983	switch (cmd) {
2984	case IPC_STAT:
2985	case SHM_STAT:
2986	case SHM_STAT_ANY:
2987		may = MAY_READ;
2988		break;
2989	case IPC_SET:
2990	case SHM_LOCK:
2991	case SHM_UNLOCK:
2992	case IPC_RMID:
2993		may = MAY_READWRITE;
2994		break;
2995	case IPC_INFO:
2996	case SHM_INFO:
2997		/*
2998		 * System level information.
2999		 */
3000		return 0;
3001	default:
3002		return -EINVAL;
3003	}
3004	return smk_curacc_shm(isp, may);
3005}
3006
3007/**
3008 * smack_shm_shmat - Smack access for shmat
3009 * @isp: the object
3010 * @shmaddr: unused
3011 * @shmflg: access requested
3012 *
3013 * Returns 0 if current has the requested access, error code otherwise
3014 */
3015static int smack_shm_shmat(struct kern_ipc_perm *isp, char __user *shmaddr,
3016			   int shmflg)
3017{
3018	int may;
3019
3020	may = smack_flags_to_may(shmflg);
3021	return smk_curacc_shm(isp, may);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3022}
3023
3024/**
3025 * smk_curacc_sem : check if current has access on sem
3026 * @isp : the object
3027 * @access : access requested
3028 *
3029 * Returns 0 if current has the requested access, error code otherwise
3030 */
3031static int smk_curacc_sem(struct kern_ipc_perm *isp, int access)
3032{
3033	struct smack_known *ssp = smack_of_ipc(isp);
3034	struct smk_audit_info ad;
3035	int rc;
3036
3037#ifdef CONFIG_AUDIT
3038	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3039	ad.a.u.ipc_id = isp->id;
3040#endif
3041	rc = smk_curacc(ssp, access, &ad);
3042	rc = smk_bu_current("sem", ssp, access, rc);
3043	return rc;
3044}
3045
3046/**
3047 * smack_sem_associate - Smack access check for sem
3048 * @isp: the object
3049 * @semflg: access requested
3050 *
3051 * Returns 0 if current has the requested access, error code otherwise
3052 */
3053static int smack_sem_associate(struct kern_ipc_perm *isp, int semflg)
3054{
3055	int may;
3056
3057	may = smack_flags_to_may(semflg);
3058	return smk_curacc_sem(isp, may);
3059}
3060
3061/**
3062 * smack_sem_shmctl - Smack access check for sem
3063 * @isp: the object
3064 * @cmd: what it wants to do
3065 *
3066 * Returns 0 if current has the requested access, error code otherwise
3067 */
3068static int smack_sem_semctl(struct kern_ipc_perm *isp, int cmd)
3069{
3070	int may;
3071
3072	switch (cmd) {
3073	case GETPID:
3074	case GETNCNT:
3075	case GETZCNT:
3076	case GETVAL:
3077	case GETALL:
3078	case IPC_STAT:
3079	case SEM_STAT:
3080	case SEM_STAT_ANY:
3081		may = MAY_READ;
3082		break;
3083	case SETVAL:
3084	case SETALL:
3085	case IPC_RMID:
3086	case IPC_SET:
3087		may = MAY_READWRITE;
3088		break;
3089	case IPC_INFO:
3090	case SEM_INFO:
3091		/*
3092		 * System level information
3093		 */
3094		return 0;
3095	default:
3096		return -EINVAL;
3097	}
3098
3099	return smk_curacc_sem(isp, may);
3100}
3101
3102/**
3103 * smack_sem_semop - Smack checks of semaphore operations
3104 * @isp: the object
3105 * @sops: unused
3106 * @nsops: unused
3107 * @alter: unused
3108 *
3109 * Treated as read and write in all cases.
3110 *
3111 * Returns 0 if access is allowed, error code otherwise
3112 */
3113static int smack_sem_semop(struct kern_ipc_perm *isp, struct sembuf *sops,
3114			   unsigned nsops, int alter)
3115{
3116	return smk_curacc_sem(isp, MAY_READWRITE);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3117}
3118
3119/**
3120 * smk_curacc_msq : helper to check if current has access on msq
3121 * @isp : the msq
3122 * @access : access requested
3123 *
3124 * return 0 if current has access, error otherwise
3125 */
3126static int smk_curacc_msq(struct kern_ipc_perm *isp, int access)
3127{
3128	struct smack_known *msp = smack_of_ipc(isp);
3129	struct smk_audit_info ad;
3130	int rc;
3131
3132#ifdef CONFIG_AUDIT
3133	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3134	ad.a.u.ipc_id = isp->id;
3135#endif
3136	rc = smk_curacc(msp, access, &ad);
3137	rc = smk_bu_current("msq", msp, access, rc);
3138	return rc;
3139}
3140
3141/**
3142 * smack_msg_queue_associate - Smack access check for msg_queue
3143 * @isp: the object
3144 * @msqflg: access requested
3145 *
3146 * Returns 0 if current has the requested access, error code otherwise
3147 */
3148static int smack_msg_queue_associate(struct kern_ipc_perm *isp, int msqflg)
3149{
3150	int may;
3151
3152	may = smack_flags_to_may(msqflg);
3153	return smk_curacc_msq(isp, may);
3154}
3155
3156/**
3157 * smack_msg_queue_msgctl - Smack access check for msg_queue
3158 * @isp: the object
3159 * @cmd: what it wants to do
3160 *
3161 * Returns 0 if current has the requested access, error code otherwise
3162 */
3163static int smack_msg_queue_msgctl(struct kern_ipc_perm *isp, int cmd)
3164{
3165	int may;
3166
3167	switch (cmd) {
3168	case IPC_STAT:
3169	case MSG_STAT:
3170	case MSG_STAT_ANY:
3171		may = MAY_READ;
3172		break;
3173	case IPC_SET:
3174	case IPC_RMID:
3175		may = MAY_READWRITE;
3176		break;
3177	case IPC_INFO:
3178	case MSG_INFO:
3179		/*
3180		 * System level information
3181		 */
3182		return 0;
3183	default:
3184		return -EINVAL;
3185	}
3186
3187	return smk_curacc_msq(isp, may);
3188}
3189
3190/**
3191 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3192 * @isp: the object
3193 * @msg: unused
3194 * @msqflg: access requested
3195 *
3196 * Returns 0 if current has the requested access, error code otherwise
3197 */
3198static int smack_msg_queue_msgsnd(struct kern_ipc_perm *isp, struct msg_msg *msg,
3199				  int msqflg)
3200{
3201	int may;
3202
3203	may = smack_flags_to_may(msqflg);
3204	return smk_curacc_msq(isp, may);
3205}
3206
3207/**
3208 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3209 * @isp: the object
3210 * @msg: unused
3211 * @target: unused
3212 * @type: unused
3213 * @mode: unused
3214 *
3215 * Returns 0 if current has read and write access, error code otherwise
3216 */
3217static int smack_msg_queue_msgrcv(struct kern_ipc_perm *isp, struct msg_msg *msg,
3218			struct task_struct *target, long type, int mode)
3219{
3220	return smk_curacc_msq(isp, MAY_READWRITE);
3221}
3222
3223/**
3224 * smack_ipc_permission - Smack access for ipc_permission()
3225 * @ipp: the object permissions
3226 * @flag: access requested
3227 *
3228 * Returns 0 if current has read and write access, error code otherwise
3229 */
3230static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3231{
3232	struct smack_known **blob = smack_ipc(ipp);
3233	struct smack_known *iskp = *blob;
3234	int may = smack_flags_to_may(flag);
3235	struct smk_audit_info ad;
3236	int rc;
3237
3238#ifdef CONFIG_AUDIT
3239	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3240	ad.a.u.ipc_id = ipp->id;
3241#endif
3242	rc = smk_curacc(iskp, may, &ad);
3243	rc = smk_bu_current("svipc", iskp, may, rc);
3244	return rc;
3245}
3246
3247/**
3248 * smack_ipc_getsecid - Extract smack security id
3249 * @ipp: the object permissions
3250 * @secid: where result will be saved
3251 */
3252static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3253{
3254	struct smack_known **blob = smack_ipc(ipp);
3255	struct smack_known *iskp = *blob;
3256
3257	*secid = iskp->smk_secid;
3258}
3259
3260/**
3261 * smack_d_instantiate - Make sure the blob is correct on an inode
3262 * @opt_dentry: dentry where inode will be attached
3263 * @inode: the object
3264 *
3265 * Set the inode's security blob if it hasn't been done already.
3266 */
3267static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3268{
3269	struct super_block *sbp;
3270	struct superblock_smack *sbsp;
3271	struct inode_smack *isp;
3272	struct smack_known *skp;
3273	struct smack_known *ckp = smk_of_current();
3274	struct smack_known *final;
3275	char trattr[TRANS_TRUE_SIZE];
3276	int transflag = 0;
3277	int rc;
3278	struct dentry *dp;
3279
3280	if (inode == NULL)
3281		return;
3282
3283	isp = smack_inode(inode);
3284
3285	mutex_lock(&isp->smk_lock);
3286	/*
3287	 * If the inode is already instantiated
3288	 * take the quick way out
3289	 */
3290	if (isp->smk_flags & SMK_INODE_INSTANT)
3291		goto unlockandout;
3292
3293	sbp = inode->i_sb;
3294	sbsp = sbp->s_security;
3295	/*
3296	 * We're going to use the superblock default label
3297	 * if there's no label on the file.
3298	 */
3299	final = sbsp->smk_default;
3300
3301	/*
3302	 * If this is the root inode the superblock
3303	 * may be in the process of initialization.
3304	 * If that is the case use the root value out
3305	 * of the superblock.
3306	 */
3307	if (opt_dentry->d_parent == opt_dentry) {
3308		switch (sbp->s_magic) {
3309		case CGROUP_SUPER_MAGIC:
3310		case CGROUP2_SUPER_MAGIC:
3311			/*
3312			 * The cgroup filesystem is never mounted,
3313			 * so there's no opportunity to set the mount
3314			 * options.
3315			 */
3316			sbsp->smk_root = &smack_known_star;
3317			sbsp->smk_default = &smack_known_star;
3318			isp->smk_inode = sbsp->smk_root;
3319			break;
3320		case TMPFS_MAGIC:
3321			/*
3322			 * What about shmem/tmpfs anonymous files with dentry
3323			 * obtained from d_alloc_pseudo()?
3324			 */
3325			isp->smk_inode = smk_of_current();
3326			break;
3327		case PIPEFS_MAGIC:
3328			isp->smk_inode = smk_of_current();
3329			break;
3330		case SOCKFS_MAGIC:
3331			/*
3332			 * Socket access is controlled by the socket
3333			 * structures associated with the task involved.
3334			 */
3335			isp->smk_inode = &smack_known_star;
3336			break;
3337		default:
3338			isp->smk_inode = sbsp->smk_root;
3339			break;
3340		}
3341		isp->smk_flags |= SMK_INODE_INSTANT;
3342		goto unlockandout;
3343	}
3344
3345	/*
3346	 * This is pretty hackish.
3347	 * Casey says that we shouldn't have to do
3348	 * file system specific code, but it does help
3349	 * with keeping it simple.
3350	 */
3351	switch (sbp->s_magic) {
3352	case SMACK_MAGIC:
3353	case CGROUP_SUPER_MAGIC:
3354	case CGROUP2_SUPER_MAGIC:
3355		/*
3356		 * Casey says that it's a little embarrassing
3357		 * that the smack file system doesn't do
3358		 * extended attributes.
3359		 *
3360		 * Cgroupfs is special
3361		 */
3362		final = &smack_known_star;
 
 
 
 
 
 
3363		break;
3364	case DEVPTS_SUPER_MAGIC:
3365		/*
3366		 * devpts seems content with the label of the task.
3367		 * Programs that change smack have to treat the
3368		 * pty with respect.
3369		 */
3370		final = ckp;
 
 
 
 
 
 
 
3371		break;
3372	case PROC_SUPER_MAGIC:
3373		/*
3374		 * Casey says procfs appears not to care.
3375		 * The superblock default suffices.
3376		 */
3377		break;
3378	case TMPFS_MAGIC:
3379		/*
3380		 * Device labels should come from the filesystem,
3381		 * but watch out, because they're volitile,
3382		 * getting recreated on every reboot.
3383		 */
3384		final = &smack_known_star;
3385		/*
 
 
3386		 * If a smack value has been set we want to use it,
3387		 * but since tmpfs isn't giving us the opportunity
3388		 * to set mount options simulate setting the
3389		 * superblock default.
3390		 */
3391		/* Fall through */
3392	default:
3393		/*
3394		 * This isn't an understood special case.
3395		 * Get the value from the xattr.
3396		 */
3397
3398		/*
3399		 * UNIX domain sockets use lower level socket data.
3400		 */
3401		if (S_ISSOCK(inode->i_mode)) {
3402			final = &smack_known_star;
3403			break;
3404		}
3405		/*
3406		 * No xattr support means, alas, no SMACK label.
3407		 * Use the aforeapplied default.
3408		 * It would be curious if the label of the task
3409		 * does not match that assigned.
3410		 */
3411		if (!(inode->i_opflags & IOP_XATTR))
3412		        break;
3413		/*
3414		 * Get the dentry for xattr.
3415		 */
3416		dp = dget(opt_dentry);
3417		skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3418		if (!IS_ERR_OR_NULL(skp))
3419			final = skp;
3420
3421		/*
3422		 * Transmuting directory
3423		 */
3424		if (S_ISDIR(inode->i_mode)) {
3425			/*
3426			 * If this is a new directory and the label was
3427			 * transmuted when the inode was initialized
3428			 * set the transmute attribute on the directory
3429			 * and mark the inode.
3430			 *
3431			 * If there is a transmute attribute on the
3432			 * directory mark the inode.
3433			 */
3434			if (isp->smk_flags & SMK_INODE_CHANGED) {
3435				isp->smk_flags &= ~SMK_INODE_CHANGED;
3436				rc = __vfs_setxattr(dp, inode,
3437					XATTR_NAME_SMACKTRANSMUTE,
3438					TRANS_TRUE, TRANS_TRUE_SIZE,
3439					0);
3440			} else {
3441				rc = __vfs_getxattr(dp, inode,
3442					XATTR_NAME_SMACKTRANSMUTE, trattr,
3443					TRANS_TRUE_SIZE);
3444				if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3445						       TRANS_TRUE_SIZE) != 0)
3446					rc = -EINVAL;
3447			}
3448			if (rc >= 0)
3449				transflag = SMK_INODE_TRANSMUTE;
3450		}
3451		/*
3452		 * Don't let the exec or mmap label be "*" or "@".
3453		 */
3454		skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3455		if (IS_ERR(skp) || skp == &smack_known_star ||
3456		    skp == &smack_known_web)
3457			skp = NULL;
3458		isp->smk_task = skp;
3459
3460		skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3461		if (IS_ERR(skp) || skp == &smack_known_star ||
3462		    skp == &smack_known_web)
3463			skp = NULL;
3464		isp->smk_mmap = skp;
3465
3466		dput(dp);
3467		break;
3468	}
3469
3470	if (final == NULL)
3471		isp->smk_inode = ckp;
3472	else
3473		isp->smk_inode = final;
3474
3475	isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
3476
3477unlockandout:
3478	mutex_unlock(&isp->smk_lock);
3479	return;
3480}
3481
3482/**
3483 * smack_getprocattr - Smack process attribute access
3484 * @p: the object task
3485 * @name: the name of the attribute in /proc/.../attr
3486 * @value: where to put the result
3487 *
3488 * Places a copy of the task Smack into value
3489 *
3490 * Returns the length of the smack label or an error code
3491 */
3492static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3493{
3494	struct smack_known *skp = smk_of_task_struct(p);
3495	char *cp;
3496	int slen;
3497
3498	if (strcmp(name, "current") != 0)
3499		return -EINVAL;
3500
3501	cp = kstrdup(skp->smk_known, GFP_KERNEL);
3502	if (cp == NULL)
3503		return -ENOMEM;
3504
3505	slen = strlen(cp);
3506	*value = cp;
3507	return slen;
3508}
3509
3510/**
3511 * smack_setprocattr - Smack process attribute setting
 
3512 * @name: the name of the attribute in /proc/.../attr
3513 * @value: the value to set
3514 * @size: the size of the value
3515 *
3516 * Sets the Smack value of the task. Only setting self
3517 * is permitted and only with privilege
3518 *
3519 * Returns the length of the smack label or an error code
3520 */
3521static int smack_setprocattr(const char *name, void *value, size_t size)
 
3522{
3523	struct task_smack *tsp = smack_cred(current_cred());
3524	struct cred *new;
3525	struct smack_known *skp;
3526	struct smack_known_list_elem *sklep;
3527	int rc;
 
 
 
 
3528
3529	if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
 
 
 
 
 
 
 
3530		return -EPERM;
3531
3532	if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
3533		return -EINVAL;
3534
3535	if (strcmp(name, "current") != 0)
3536		return -EINVAL;
3537
3538	skp = smk_import_entry(value, size);
3539	if (IS_ERR(skp))
3540		return PTR_ERR(skp);
3541
3542	/*
3543	 * No process is ever allowed the web ("@") label
3544	 * and the star ("*") label.
3545	 */
3546	if (skp == &smack_known_web || skp == &smack_known_star)
3547		return -EINVAL;
3548
3549	if (!smack_privileged(CAP_MAC_ADMIN)) {
3550		rc = -EPERM;
3551		list_for_each_entry(sklep, &tsp->smk_relabel, list)
3552			if (sklep->smk_label == skp) {
3553				rc = 0;
3554				break;
3555			}
3556		if (rc)
3557			return rc;
3558	}
3559
 
3560	new = prepare_creds();
3561	if (new == NULL)
3562		return -ENOMEM;
3563
3564	tsp = smack_cred(new);
3565	tsp->smk_task = skp;
3566	/*
3567	 * process can change its label only once
3568	 */
3569	smk_destroy_label_list(&tsp->smk_relabel);
 
 
3570
 
3571	commit_creds(new);
3572	return size;
3573}
3574
3575/**
3576 * smack_unix_stream_connect - Smack access on UDS
3577 * @sock: one sock
3578 * @other: the other sock
3579 * @newsk: unused
3580 *
3581 * Return 0 if a subject with the smack of sock could access
3582 * an object with the smack of other, otherwise an error code
3583 */
3584static int smack_unix_stream_connect(struct sock *sock,
3585				     struct sock *other, struct sock *newsk)
3586{
3587	struct smack_known *skp;
3588	struct smack_known *okp;
3589	struct socket_smack *ssp = sock->sk_security;
3590	struct socket_smack *osp = other->sk_security;
3591	struct socket_smack *nsp = newsk->sk_security;
3592	struct smk_audit_info ad;
3593	int rc = 0;
 
3594#ifdef CONFIG_AUDIT
3595	struct lsm_network_audit net;
3596#endif
3597
3598	if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3599		skp = ssp->smk_out;
3600		okp = osp->smk_in;
3601#ifdef CONFIG_AUDIT
3602		smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3603		smk_ad_setfield_u_net_sk(&ad, other);
3604#endif
3605		rc = smk_access(skp, okp, MAY_WRITE, &ad);
3606		rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
3607		if (rc == 0) {
3608			okp = osp->smk_out;
3609			skp = ssp->smk_in;
3610			rc = smk_access(okp, skp, MAY_WRITE, &ad);
3611			rc = smk_bu_note("UDS connect", okp, skp,
3612						MAY_WRITE, rc);
3613		}
3614	}
3615
3616	/*
3617	 * Cross reference the peer labels for SO_PEERSEC.
3618	 */
3619	if (rc == 0) {
3620		nsp->smk_packet = ssp->smk_out;
3621		ssp->smk_packet = osp->smk_out;
3622	}
3623
3624	return rc;
3625}
3626
3627/**
3628 * smack_unix_may_send - Smack access on UDS
3629 * @sock: one socket
3630 * @other: the other socket
3631 *
3632 * Return 0 if a subject with the smack of sock could access
3633 * an object with the smack of other, otherwise an error code
3634 */
3635static int smack_unix_may_send(struct socket *sock, struct socket *other)
3636{
3637	struct socket_smack *ssp = sock->sk->sk_security;
3638	struct socket_smack *osp = other->sk->sk_security;
3639	struct smk_audit_info ad;
3640	int rc;
3641
3642#ifdef CONFIG_AUDIT
3643	struct lsm_network_audit net;
3644
3645	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3646	smk_ad_setfield_u_net_sk(&ad, other->sk);
3647#endif
3648
3649	if (smack_privileged(CAP_MAC_OVERRIDE))
3650		return 0;
3651
3652	rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3653	rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
3654	return rc;
3655}
3656
3657/**
3658 * smack_socket_sendmsg - Smack check based on destination host
3659 * @sock: the socket
3660 * @msg: the message
3661 * @size: the size of the message
3662 *
3663 * Return 0 if the current subject can write to the destination host.
3664 * For IPv4 this is only a question if the destination is a single label host.
3665 * For IPv6 this is a check against the label of the port.
3666 */
3667static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3668				int size)
3669{
3670	struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
3671#if IS_ENABLED(CONFIG_IPV6)
3672	struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
3673#endif
3674#ifdef SMACK_IPV6_SECMARK_LABELING
3675	struct socket_smack *ssp = sock->sk->sk_security;
3676	struct smack_known *rsp;
3677#endif
3678	int rc = 0;
3679
3680	/*
3681	 * Perfectly reasonable for this to be NULL
3682	 */
3683	if (sip == NULL)
3684		return 0;
3685
3686	switch (sock->sk->sk_family) {
3687	case AF_INET:
3688		if (msg->msg_namelen < sizeof(struct sockaddr_in) ||
3689		    sip->sin_family != AF_INET)
3690			return -EINVAL;
3691		rc = smack_netlabel_send(sock->sk, sip);
3692		break;
3693#if IS_ENABLED(CONFIG_IPV6)
3694	case AF_INET6:
3695		if (msg->msg_namelen < SIN6_LEN_RFC2133 ||
3696		    sap->sin6_family != AF_INET6)
3697			return -EINVAL;
3698#ifdef SMACK_IPV6_SECMARK_LABELING
3699		rsp = smack_ipv6host_label(sap);
3700		if (rsp != NULL)
3701			rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3702						SMK_CONNECTING);
3703#endif
3704#ifdef SMACK_IPV6_PORT_LABELING
3705		rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3706#endif
3707#endif /* IS_ENABLED(CONFIG_IPV6) */
3708		break;
3709	}
3710	return rc;
3711}
3712
3713/**
3714 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
3715 * @sap: netlabel secattr
3716 * @ssp: socket security information
3717 *
3718 * Returns a pointer to a Smack label entry found on the label list.
3719 */
3720static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3721						struct socket_smack *ssp)
3722{
3723	struct smack_known *skp;
 
3724	int found = 0;
3725	int acat;
3726	int kcat;
3727
3728	if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
3729		/*
3730		 * Looks like a CIPSO packet.
3731		 * If there are flags but no level netlabel isn't
3732		 * behaving the way we expect it to.
3733		 *
3734		 * Look it up in the label table
3735		 * Without guidance regarding the smack value
3736		 * for the packet fall back on the network
3737		 * ambient value.
3738		 */
3739		rcu_read_lock();
3740		list_for_each_entry_rcu(skp, &smack_known_list, list) {
3741			if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
3742				continue;
3743			/*
3744			 * Compare the catsets. Use the netlbl APIs.
3745			 */
3746			if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3747				if ((skp->smk_netlabel.flags &
3748				     NETLBL_SECATTR_MLS_CAT) == 0)
3749					found = 1;
3750				break;
3751			}
3752			for (acat = -1, kcat = -1; acat == kcat; ) {
3753				acat = netlbl_catmap_walk(sap->attr.mls.cat,
3754							  acat + 1);
3755				kcat = netlbl_catmap_walk(
3756					skp->smk_netlabel.attr.mls.cat,
3757					kcat + 1);
3758				if (acat < 0 || kcat < 0)
3759					break;
3760			}
3761			if (acat == kcat) {
3762				found = 1;
3763				break;
3764			}
3765		}
3766		rcu_read_unlock();
3767
3768		if (found)
3769			return skp;
3770
3771		if (ssp != NULL && ssp->smk_in == &smack_known_star)
3772			return &smack_known_web;
3773		return &smack_known_star;
3774	}
3775	if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
3776		/*
3777		 * Looks like a fallback, which gives us a secid.
3778		 */
3779		return smack_from_secid(sap->attr.secid);
 
 
 
 
 
 
 
 
 
 
3780	/*
3781	 * Without guidance regarding the smack value
3782	 * for the packet fall back on the network
3783	 * ambient value.
3784	 */
3785	return smack_net_ambient;
3786}
3787
3788#if IS_ENABLED(CONFIG_IPV6)
3789static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
3790{
3791	u8 nexthdr;
3792	int offset;
3793	int proto = -EINVAL;
3794	struct ipv6hdr _ipv6h;
3795	struct ipv6hdr *ip6;
3796	__be16 frag_off;
3797	struct tcphdr _tcph, *th;
3798	struct udphdr _udph, *uh;
3799	struct dccp_hdr _dccph, *dh;
3800
3801	sip->sin6_port = 0;
3802
3803	offset = skb_network_offset(skb);
3804	ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3805	if (ip6 == NULL)
3806		return -EINVAL;
3807	sip->sin6_addr = ip6->saddr;
3808
3809	nexthdr = ip6->nexthdr;
3810	offset += sizeof(_ipv6h);
3811	offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3812	if (offset < 0)
3813		return -EINVAL;
3814
3815	proto = nexthdr;
3816	switch (proto) {
3817	case IPPROTO_TCP:
3818		th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3819		if (th != NULL)
3820			sip->sin6_port = th->source;
3821		break;
3822	case IPPROTO_UDP:
3823	case IPPROTO_UDPLITE:
3824		uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3825		if (uh != NULL)
3826			sip->sin6_port = uh->source;
3827		break;
3828	case IPPROTO_DCCP:
3829		dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3830		if (dh != NULL)
3831			sip->sin6_port = dh->dccph_sport;
3832		break;
3833	}
3834	return proto;
3835}
3836#endif /* CONFIG_IPV6 */
3837
3838/**
3839 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3840 * @sk: socket
3841 * @skb: packet
3842 *
3843 * Returns 0 if the packet should be delivered, an error code otherwise
3844 */
3845static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3846{
3847	struct netlbl_lsm_secattr secattr;
3848	struct socket_smack *ssp = sk->sk_security;
3849	struct smack_known *skp = NULL;
3850	int rc = 0;
3851	struct smk_audit_info ad;
3852	u16 family = sk->sk_family;
3853#ifdef CONFIG_AUDIT
3854	struct lsm_network_audit net;
3855#endif
3856#if IS_ENABLED(CONFIG_IPV6)
3857	struct sockaddr_in6 sadd;
3858	int proto;
3859
3860	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3861		family = PF_INET;
3862#endif /* CONFIG_IPV6 */
3863
3864	switch (family) {
3865	case PF_INET:
3866#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3867		/*
3868		 * If there is a secmark use it rather than the CIPSO label.
3869		 * If there is no secmark fall back to CIPSO.
3870		 * The secmark is assumed to reflect policy better.
3871		 */
3872		if (skb && skb->secmark != 0) {
3873			skp = smack_from_secid(skb->secmark);
3874			goto access_check;
3875		}
3876#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3877		/*
3878		 * Translate what netlabel gave us.
3879		 */
3880		netlbl_secattr_init(&secattr);
3881
3882		rc = netlbl_skbuff_getattr(skb, family, &secattr);
3883		if (rc == 0)
3884			skp = smack_from_secattr(&secattr, ssp);
3885		else
3886			skp = smack_net_ambient;
3887
3888		netlbl_secattr_destroy(&secattr);
3889
3890#ifdef CONFIG_SECURITY_SMACK_NETFILTER
3891access_check:
3892#endif
3893#ifdef CONFIG_AUDIT
3894		smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3895		ad.a.u.net->family = family;
3896		ad.a.u.net->netif = skb->skb_iif;
3897		ipv4_skb_to_auditdata(skb, &ad.a, NULL);
3898#endif
3899		/*
3900		 * Receiving a packet requires that the other end
3901		 * be able to write here. Read access is not required.
3902		 * This is the simplist possible security model
3903		 * for networking.
3904		 */
3905		rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3906		rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
3907					MAY_WRITE, rc);
3908		if (rc != 0)
3909			netlbl_skbuff_err(skb, family, rc, 0);
3910		break;
3911#if IS_ENABLED(CONFIG_IPV6)
3912	case PF_INET6:
3913		proto = smk_skb_to_addr_ipv6(skb, &sadd);
3914		if (proto != IPPROTO_UDP && proto != IPPROTO_UDPLITE &&
3915		    proto != IPPROTO_TCP && proto != IPPROTO_DCCP)
3916			break;
3917#ifdef SMACK_IPV6_SECMARK_LABELING
3918		if (skb && skb->secmark != 0)
3919			skp = smack_from_secid(skb->secmark);
3920		else if (smk_ipv6_localhost(&sadd))
3921			break;
3922		else
3923			skp = smack_ipv6host_label(&sadd);
3924		if (skp == NULL)
3925			skp = smack_net_ambient;
3926		if (skb == NULL)
3927			break;
3928#ifdef CONFIG_AUDIT
3929		smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3930		ad.a.u.net->family = family;
3931		ad.a.u.net->netif = skb->skb_iif;
3932		ipv6_skb_to_auditdata(skb, &ad.a, NULL);
3933#endif /* CONFIG_AUDIT */
3934		rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
3935		rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
3936					MAY_WRITE, rc);
3937#endif /* SMACK_IPV6_SECMARK_LABELING */
3938#ifdef SMACK_IPV6_PORT_LABELING
3939		rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
3940#endif /* SMACK_IPV6_PORT_LABELING */
3941		if (rc != 0)
3942			icmpv6_send(skb, ICMPV6_DEST_UNREACH,
3943					ICMPV6_ADM_PROHIBITED, 0);
3944		break;
3945#endif /* CONFIG_IPV6 */
3946	}
3947
3948	return rc;
3949}
3950
3951/**
3952 * smack_socket_getpeersec_stream - pull in packet label
3953 * @sock: the socket
3954 * @optval: user's destination
3955 * @optlen: size thereof
3956 * @len: max thereof
3957 *
3958 * returns zero on success, an error code otherwise
3959 */
3960static int smack_socket_getpeersec_stream(struct socket *sock,
3961					  char __user *optval,
3962					  int __user *optlen, unsigned len)
3963{
3964	struct socket_smack *ssp;
3965	char *rcp = "";
3966	int slen = 1;
3967	int rc = 0;
3968
3969	ssp = sock->sk->sk_security;
3970	if (ssp->smk_packet != NULL) {
3971		rcp = ssp->smk_packet->smk_known;
3972		slen = strlen(rcp) + 1;
3973	}
3974
3975	if (slen > len)
3976		rc = -ERANGE;
3977	else if (copy_to_user(optval, rcp, slen) != 0)
3978		rc = -EFAULT;
3979
3980	if (put_user(slen, optlen) != 0)
3981		rc = -EFAULT;
3982
3983	return rc;
3984}
3985
3986
3987/**
3988 * smack_socket_getpeersec_dgram - pull in packet label
3989 * @sock: the peer socket
3990 * @skb: packet data
3991 * @secid: pointer to where to put the secid of the packet
3992 *
3993 * Sets the netlabel socket state on sk from parent
3994 */
3995static int smack_socket_getpeersec_dgram(struct socket *sock,
3996					 struct sk_buff *skb, u32 *secid)
3997
3998{
3999	struct netlbl_lsm_secattr secattr;
4000	struct socket_smack *ssp = NULL;
4001	struct smack_known *skp;
4002	int family = PF_UNSPEC;
4003	u32 s = 0;	/* 0 is the invalid secid */
4004	int rc;
4005
4006	if (skb != NULL) {
4007		if (skb->protocol == htons(ETH_P_IP))
4008			family = PF_INET;
4009#if IS_ENABLED(CONFIG_IPV6)
4010		else if (skb->protocol == htons(ETH_P_IPV6))
4011			family = PF_INET6;
4012#endif /* CONFIG_IPV6 */
4013	}
4014	if (family == PF_UNSPEC && sock != NULL)
4015		family = sock->sk->sk_family;
4016
4017	switch (family) {
4018	case PF_UNIX:
4019		ssp = sock->sk->sk_security;
4020		s = ssp->smk_out->smk_secid;
4021		break;
4022	case PF_INET:
4023#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4024		s = skb->secmark;
4025		if (s != 0)
4026			break;
4027#endif
4028		/*
4029		 * Translate what netlabel gave us.
4030		 */
4031		if (sock != NULL && sock->sk != NULL)
4032			ssp = sock->sk->sk_security;
4033		netlbl_secattr_init(&secattr);
4034		rc = netlbl_skbuff_getattr(skb, family, &secattr);
4035		if (rc == 0) {
4036			skp = smack_from_secattr(&secattr, ssp);
4037			s = skp->smk_secid;
4038		}
4039		netlbl_secattr_destroy(&secattr);
4040		break;
4041	case PF_INET6:
4042#ifdef SMACK_IPV6_SECMARK_LABELING
4043		s = skb->secmark;
4044#endif
4045		break;
4046	}
4047	*secid = s;
4048	if (s == 0)
4049		return -EINVAL;
4050	return 0;
4051}
4052
4053/**
4054 * smack_sock_graft - Initialize a newly created socket with an existing sock
4055 * @sk: child sock
4056 * @parent: parent socket
4057 *
4058 * Set the smk_{in,out} state of an existing sock based on the process that
4059 * is creating the new socket.
4060 */
4061static void smack_sock_graft(struct sock *sk, struct socket *parent)
4062{
4063	struct socket_smack *ssp;
4064	struct smack_known *skp = smk_of_current();
4065
4066	if (sk == NULL ||
4067	    (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
4068		return;
4069
4070	ssp = sk->sk_security;
4071	ssp->smk_in = skp;
4072	ssp->smk_out = skp;
4073	/* cssp->smk_packet is already set in smack_inet_csk_clone() */
4074}
4075
4076/**
4077 * smack_inet_conn_request - Smack access check on connect
4078 * @sk: socket involved
4079 * @skb: packet
4080 * @req: unused
4081 *
4082 * Returns 0 if a task with the packet label could write to
4083 * the socket, otherwise an error code
4084 */
4085static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4086				   struct request_sock *req)
4087{
4088	u16 family = sk->sk_family;
4089	struct smack_known *skp;
4090	struct socket_smack *ssp = sk->sk_security;
4091	struct netlbl_lsm_secattr secattr;
4092	struct sockaddr_in addr;
4093	struct iphdr *hdr;
4094	struct smack_known *hskp;
 
4095	int rc;
4096	struct smk_audit_info ad;
4097#ifdef CONFIG_AUDIT
4098	struct lsm_network_audit net;
4099#endif
4100
4101#if IS_ENABLED(CONFIG_IPV6)
4102	if (family == PF_INET6) {
4103		/*
4104		 * Handle mapped IPv4 packets arriving
4105		 * via IPv6 sockets. Don't set up netlabel
4106		 * processing on IPv6.
4107		 */
4108		if (skb->protocol == htons(ETH_P_IP))
4109			family = PF_INET;
4110		else
4111			return 0;
4112	}
4113#endif /* CONFIG_IPV6 */
4114
4115#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4116	/*
4117	 * If there is a secmark use it rather than the CIPSO label.
4118	 * If there is no secmark fall back to CIPSO.
4119	 * The secmark is assumed to reflect policy better.
4120	 */
4121	if (skb && skb->secmark != 0) {
4122		skp = smack_from_secid(skb->secmark);
4123		goto access_check;
4124	}
4125#endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4126
4127	netlbl_secattr_init(&secattr);
4128	rc = netlbl_skbuff_getattr(skb, family, &secattr);
4129	if (rc == 0)
4130		skp = smack_from_secattr(&secattr, ssp);
4131	else
4132		skp = &smack_known_huh;
4133	netlbl_secattr_destroy(&secattr);
4134
4135#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4136access_check:
4137#endif
4138
4139#ifdef CONFIG_AUDIT
4140	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4141	ad.a.u.net->family = family;
4142	ad.a.u.net->netif = skb->skb_iif;
4143	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4144#endif
4145	/*
4146	 * Receiving a packet requires that the other end be able to write
4147	 * here. Read access is not required.
4148	 */
4149	rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4150	rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
4151	if (rc != 0)
4152		return rc;
4153
4154	/*
4155	 * Save the peer's label in the request_sock so we can later setup
4156	 * smk_packet in the child socket so that SO_PEERCRED can report it.
4157	 */
4158	req->peer_secid = skp->smk_secid;
4159
4160	/*
4161	 * We need to decide if we want to label the incoming connection here
4162	 * if we do we only need to label the request_sock and the stack will
4163	 * propagate the wire-label to the sock when it is created.
4164	 */
4165	hdr = ip_hdr(skb);
4166	addr.sin_addr.s_addr = hdr->saddr;
4167	rcu_read_lock();
4168	hskp = smack_ipv4host_label(&addr);
4169	rcu_read_unlock();
4170
4171	if (hskp == NULL)
 
4172		rc = netlbl_req_setattr(req, &skp->smk_netlabel);
4173	else
4174		netlbl_req_delattr(req);
4175
4176	return rc;
4177}
4178
4179/**
4180 * smack_inet_csk_clone - Copy the connection information to the new socket
4181 * @sk: the new socket
4182 * @req: the connection's request_sock
4183 *
4184 * Transfer the connection's peer label to the newly created socket.
4185 */
4186static void smack_inet_csk_clone(struct sock *sk,
4187				 const struct request_sock *req)
4188{
4189	struct socket_smack *ssp = sk->sk_security;
4190	struct smack_known *skp;
4191
4192	if (req->peer_secid != 0) {
4193		skp = smack_from_secid(req->peer_secid);
4194		ssp->smk_packet = skp;
4195	} else
4196		ssp->smk_packet = NULL;
4197}
4198
4199/*
4200 * Key management security hooks
4201 *
4202 * Casey has not tested key support very heavily.
4203 * The permission check is most likely too restrictive.
4204 * If you care about keys please have a look.
4205 */
4206#ifdef CONFIG_KEYS
4207
4208/**
4209 * smack_key_alloc - Set the key security blob
4210 * @key: object
4211 * @cred: the credentials to use
4212 * @flags: unused
4213 *
4214 * No allocation required
4215 *
4216 * Returns 0
4217 */
4218static int smack_key_alloc(struct key *key, const struct cred *cred,
4219			   unsigned long flags)
4220{
4221	struct smack_known *skp = smk_of_task(smack_cred(cred));
4222
4223	key->security = skp;
4224	return 0;
4225}
4226
4227/**
4228 * smack_key_free - Clear the key security blob
4229 * @key: the object
4230 *
4231 * Clear the blob pointer
4232 */
4233static void smack_key_free(struct key *key)
4234{
4235	key->security = NULL;
4236}
4237
4238/**
4239 * smack_key_permission - Smack access on a key
4240 * @key_ref: gets to the object
4241 * @cred: the credentials to use
4242 * @perm: requested key permissions
4243 *
4244 * Return 0 if the task has read and write to the object,
4245 * an error code otherwise
4246 */
4247static int smack_key_permission(key_ref_t key_ref,
4248				const struct cred *cred, unsigned perm)
4249{
4250	struct key *keyp;
4251	struct smk_audit_info ad;
4252	struct smack_known *tkp = smk_of_task(smack_cred(cred));
4253	int request = 0;
4254	int rc;
4255
4256	/*
4257	 * Validate requested permissions
4258	 */
4259	if (perm & ~KEY_NEED_ALL)
4260		return -EINVAL;
4261
4262	keyp = key_ref_to_ptr(key_ref);
4263	if (keyp == NULL)
4264		return -EINVAL;
4265	/*
4266	 * If the key hasn't been initialized give it access so that
4267	 * it may do so.
4268	 */
4269	if (keyp->security == NULL)
4270		return 0;
4271	/*
4272	 * This should not occur
4273	 */
4274	if (tkp == NULL)
4275		return -EACCES;
4276
4277	if (smack_privileged_cred(CAP_MAC_OVERRIDE, cred))
4278		return 0;
4279
4280#ifdef CONFIG_AUDIT
4281	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4282	ad.a.u.key_struct.key = keyp->serial;
4283	ad.a.u.key_struct.key_desc = keyp->description;
4284#endif
4285	if (perm & (KEY_NEED_READ | KEY_NEED_SEARCH | KEY_NEED_VIEW))
4286		request |= MAY_READ;
4287	if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4288		request |= MAY_WRITE;
4289	rc = smk_access(tkp, keyp->security, request, &ad);
4290	rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4291	return rc;
4292}
4293
4294/*
4295 * smack_key_getsecurity - Smack label tagging the key
4296 * @key points to the key to be queried
4297 * @_buffer points to a pointer that should be set to point to the
4298 * resulting string (if no label or an error occurs).
4299 * Return the length of the string (including terminating NUL) or -ve if
4300 * an error.
4301 * May also return 0 (and a NULL buffer pointer) if there is no label.
4302 */
4303static int smack_key_getsecurity(struct key *key, char **_buffer)
4304{
4305	struct smack_known *skp = key->security;
4306	size_t length;
4307	char *copy;
4308
4309	if (key->security == NULL) {
4310		*_buffer = NULL;
4311		return 0;
4312	}
4313
4314	copy = kstrdup(skp->smk_known, GFP_KERNEL);
4315	if (copy == NULL)
4316		return -ENOMEM;
4317	length = strlen(copy) + 1;
4318
4319	*_buffer = copy;
4320	return length;
4321}
4322
4323#endif /* CONFIG_KEYS */
4324
4325/*
4326 * Smack Audit hooks
4327 *
4328 * Audit requires a unique representation of each Smack specific
4329 * rule. This unique representation is used to distinguish the
4330 * object to be audited from remaining kernel objects and also
4331 * works as a glue between the audit hooks.
4332 *
4333 * Since repository entries are added but never deleted, we'll use
4334 * the smack_known label address related to the given audit rule as
4335 * the needed unique representation. This also better fits the smack
4336 * model where nearly everything is a label.
4337 */
4338#ifdef CONFIG_AUDIT
4339
4340/**
4341 * smack_audit_rule_init - Initialize a smack audit rule
4342 * @field: audit rule fields given from user-space (audit.h)
4343 * @op: required testing operator (=, !=, >, <, ...)
4344 * @rulestr: smack label to be audited
4345 * @vrule: pointer to save our own audit rule representation
4346 *
4347 * Prepare to audit cases where (@field @op @rulestr) is true.
4348 * The label to be audited is created if necessay.
4349 */
4350static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4351{
4352	struct smack_known *skp;
4353	char **rule = (char **)vrule;
4354	*rule = NULL;
4355
4356	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4357		return -EINVAL;
4358
4359	if (op != Audit_equal && op != Audit_not_equal)
4360		return -EINVAL;
4361
4362	skp = smk_import_entry(rulestr, 0);
4363	if (IS_ERR(skp))
4364		return PTR_ERR(skp);
4365
4366	*rule = skp->smk_known;
4367
4368	return 0;
4369}
4370
4371/**
4372 * smack_audit_rule_known - Distinguish Smack audit rules
4373 * @krule: rule of interest, in Audit kernel representation format
4374 *
4375 * This is used to filter Smack rules from remaining Audit ones.
4376 * If it's proved that this rule belongs to us, the
4377 * audit_rule_match hook will be called to do the final judgement.
4378 */
4379static int smack_audit_rule_known(struct audit_krule *krule)
4380{
4381	struct audit_field *f;
4382	int i;
4383
4384	for (i = 0; i < krule->field_count; i++) {
4385		f = &krule->fields[i];
4386
4387		if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4388			return 1;
4389	}
4390
4391	return 0;
4392}
4393
4394/**
4395 * smack_audit_rule_match - Audit given object ?
4396 * @secid: security id for identifying the object to test
4397 * @field: audit rule flags given from user-space
4398 * @op: required testing operator
4399 * @vrule: smack internal rule presentation
 
4400 *
4401 * The core Audit hook. It's used to take the decision of
4402 * whether to audit or not to audit a given object.
4403 */
4404static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule)
 
4405{
4406	struct smack_known *skp;
4407	char *rule = vrule;
4408
4409	if (unlikely(!rule)) {
4410		WARN_ONCE(1, "Smack: missing rule\n");
 
4411		return -ENOENT;
4412	}
4413
4414	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4415		return 0;
4416
4417	skp = smack_from_secid(secid);
4418
4419	/*
4420	 * No need to do string comparisons. If a match occurs,
4421	 * both pointers will point to the same smack_known
4422	 * label.
4423	 */
4424	if (op == Audit_equal)
4425		return (rule == skp->smk_known);
4426	if (op == Audit_not_equal)
4427		return (rule != skp->smk_known);
4428
4429	return 0;
4430}
4431
4432/*
4433 * There is no need for a smack_audit_rule_free hook.
4434 * No memory was allocated.
4435 */
4436
4437#endif /* CONFIG_AUDIT */
4438
4439/**
4440 * smack_ismaclabel - check if xattr @name references a smack MAC label
4441 * @name: Full xattr name to check.
 
 
4442 */
4443static int smack_ismaclabel(const char *name)
4444{
4445	return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4446}
4447
 
4448
4449/**
4450 * smack_secid_to_secctx - return the smack label for a secid
4451 * @secid: incoming integer
4452 * @secdata: destination
4453 * @seclen: how long it is
4454 *
4455 * Exists for networking code.
4456 */
4457static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4458{
4459	struct smack_known *skp = smack_from_secid(secid);
4460
4461	if (secdata)
4462		*secdata = skp->smk_known;
4463	*seclen = strlen(skp->smk_known);
4464	return 0;
4465}
4466
4467/**
4468 * smack_secctx_to_secid - return the secid for a smack label
4469 * @secdata: smack label
4470 * @seclen: how long result is
4471 * @secid: outgoing integer
4472 *
4473 * Exists for audit and networking code.
4474 */
4475static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4476{
4477	struct smack_known *skp = smk_find_entry(secdata);
4478
4479	if (skp)
4480		*secid = skp->smk_secid;
4481	else
4482		*secid = 0;
4483	return 0;
4484}
4485
4486/*
4487 * There used to be a smack_release_secctx hook
4488 * that did nothing back when hooks were in a vector.
4489 * Now that there's a list such a hook adds cost.
 
 
4490 */
 
 
 
4491
4492static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4493{
4494	return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4495}
4496
4497static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4498{
4499	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4500}
4501
4502static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4503{
4504	struct smack_known *skp = smk_of_inode(inode);
 
4505
4506	*ctx = skp->smk_known;
4507	*ctxlen = strlen(skp->smk_known);
4508	return 0;
4509}
4510
4511static int smack_inode_copy_up(struct dentry *dentry, struct cred **new)
4512{
4513
4514	struct task_smack *tsp;
4515	struct smack_known *skp;
4516	struct inode_smack *isp;
4517	struct cred *new_creds = *new;
4518
4519	if (new_creds == NULL) {
4520		new_creds = prepare_creds();
4521		if (new_creds == NULL)
4522			return -ENOMEM;
4523	}
4524
4525	tsp = smack_cred(new_creds);
4526
4527	/*
4528	 * Get label from overlay inode and set it in create_sid
4529	 */
4530	isp = smack_inode(d_inode(dentry->d_parent));
4531	skp = isp->smk_inode;
4532	tsp->smk_task = skp;
4533	*new = new_creds;
4534	return 0;
4535}
4536
4537static int smack_inode_copy_up_xattr(const char *name)
4538{
4539	/*
4540	 * Return 1 if this is the smack access Smack attribute.
4541	 */
4542	if (strcmp(name, XATTR_NAME_SMACK) == 0)
4543		return 1;
4544
4545	return -EOPNOTSUPP;
4546}
4547
4548static int smack_dentry_create_files_as(struct dentry *dentry, int mode,
4549					struct qstr *name,
4550					const struct cred *old,
4551					struct cred *new)
4552{
4553	struct task_smack *otsp = smack_cred(old);
4554	struct task_smack *ntsp = smack_cred(new);
4555	struct inode_smack *isp;
4556	int may;
4557
4558	/*
4559	 * Use the process credential unless all of
4560	 * the transmuting criteria are met
4561	 */
4562	ntsp->smk_task = otsp->smk_task;
4563
4564	/*
4565	 * the attribute of the containing directory
4566	 */
4567	isp = smack_inode(d_inode(dentry->d_parent));
4568
4569	if (isp->smk_flags & SMK_INODE_TRANSMUTE) {
4570		rcu_read_lock();
4571		may = smk_access_entry(otsp->smk_task->smk_known,
4572				       isp->smk_inode->smk_known,
4573				       &otsp->smk_task->smk_rules);
4574		rcu_read_unlock();
4575
4576		/*
4577		 * If the directory is transmuting and the rule
4578		 * providing access is transmuting use the containing
4579		 * directory label instead of the process label.
4580		 */
4581		if (may > 0 && (may & MAY_TRANSMUTE))
4582			ntsp->smk_task = isp->smk_inode;
4583	}
4584	return 0;
4585}
4586
4587struct lsm_blob_sizes smack_blob_sizes __lsm_ro_after_init = {
4588	.lbs_cred = sizeof(struct task_smack),
4589	.lbs_file = sizeof(struct smack_known *),
4590	.lbs_inode = sizeof(struct inode_smack),
4591	.lbs_ipc = sizeof(struct smack_known *),
4592	.lbs_msg_msg = sizeof(struct smack_known *),
4593};
4594
4595static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
4596	LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4597	LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4598	LSM_HOOK_INIT(syslog, smack_syslog),
4599
4600	LSM_HOOK_INIT(fs_context_dup, smack_fs_context_dup),
4601	LSM_HOOK_INIT(fs_context_parse_param, smack_fs_context_parse_param),
4602
4603	LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4604	LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4605	LSM_HOOK_INIT(sb_free_mnt_opts, smack_free_mnt_opts),
4606	LSM_HOOK_INIT(sb_eat_lsm_opts, smack_sb_eat_lsm_opts),
4607	LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
4608	LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4609
4610	LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4611
4612	LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4613	LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4614	LSM_HOOK_INIT(inode_link, smack_inode_link),
4615	LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4616	LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4617	LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4618	LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4619	LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4620	LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4621	LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4622	LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4623	LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4624	LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4625	LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4626	LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4627	LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4628	LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4629
4630	LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4631	LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4632	LSM_HOOK_INIT(file_lock, smack_file_lock),
4633	LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4634	LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4635	LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4636	LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4637	LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4638	LSM_HOOK_INIT(file_receive, smack_file_receive),
4639
4640	LSM_HOOK_INIT(file_open, smack_file_open),
4641
4642	LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4643	LSM_HOOK_INIT(cred_free, smack_cred_free),
4644	LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4645	LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4646	LSM_HOOK_INIT(cred_getsecid, smack_cred_getsecid),
4647	LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4648	LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4649	LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4650	LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4651	LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4652	LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4653	LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4654	LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4655	LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4656	LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4657	LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4658	LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4659	LSM_HOOK_INIT(task_kill, smack_task_kill),
4660	LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4661
4662	LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4663	LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4664
4665	LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4666
4667	LSM_HOOK_INIT(msg_queue_alloc_security, smack_ipc_alloc_security),
4668	LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4669	LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4670	LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4671	LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4672
4673	LSM_HOOK_INIT(shm_alloc_security, smack_ipc_alloc_security),
4674	LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4675	LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4676	LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4677
4678	LSM_HOOK_INIT(sem_alloc_security, smack_ipc_alloc_security),
4679	LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4680	LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4681	LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4682
4683	LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4684
4685	LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4686	LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4687
4688	LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4689	LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4690
4691	LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
4692	LSM_HOOK_INIT(socket_socketpair, smack_socket_socketpair),
4693#ifdef SMACK_IPV6_PORT_LABELING
4694	LSM_HOOK_INIT(socket_bind, smack_socket_bind),
4695#endif
4696	LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4697	LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4698	LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4699	LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4700	LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4701	LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4702	LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4703	LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4704	LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4705	LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
4706
4707 /* key management security hooks */
4708#ifdef CONFIG_KEYS
4709	LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4710	LSM_HOOK_INIT(key_free, smack_key_free),
4711	LSM_HOOK_INIT(key_permission, smack_key_permission),
4712	LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
4713#endif /* CONFIG_KEYS */
4714
4715 /* Audit hooks */
4716#ifdef CONFIG_AUDIT
4717	LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4718	LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4719	LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
 
4720#endif /* CONFIG_AUDIT */
4721
4722	LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4723	LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4724	LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4725	LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4726	LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4727	LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
4728	LSM_HOOK_INIT(inode_copy_up, smack_inode_copy_up),
4729	LSM_HOOK_INIT(inode_copy_up_xattr, smack_inode_copy_up_xattr),
4730	LSM_HOOK_INIT(dentry_create_files_as, smack_dentry_create_files_as),
4731};
4732
4733
4734static __init void init_smack_known_list(void)
4735{
4736	/*
4737	 * Initialize rule list locks
4738	 */
4739	mutex_init(&smack_known_huh.smk_rules_lock);
4740	mutex_init(&smack_known_hat.smk_rules_lock);
4741	mutex_init(&smack_known_floor.smk_rules_lock);
4742	mutex_init(&smack_known_star.smk_rules_lock);
 
4743	mutex_init(&smack_known_web.smk_rules_lock);
4744	/*
4745	 * Initialize rule lists
4746	 */
4747	INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4748	INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4749	INIT_LIST_HEAD(&smack_known_star.smk_rules);
4750	INIT_LIST_HEAD(&smack_known_floor.smk_rules);
 
4751	INIT_LIST_HEAD(&smack_known_web.smk_rules);
4752	/*
4753	 * Create the known labels list
4754	 */
4755	smk_insert_entry(&smack_known_huh);
4756	smk_insert_entry(&smack_known_hat);
4757	smk_insert_entry(&smack_known_star);
4758	smk_insert_entry(&smack_known_floor);
4759	smk_insert_entry(&smack_known_web);
 
4760}
4761
4762/**
4763 * smack_init - initialize the smack system
4764 *
4765 * Returns 0 on success, -ENOMEM is there's no memory
4766 */
4767static __init int smack_init(void)
4768{
4769	struct cred *cred = (struct cred *) current->cred;
4770	struct task_smack *tsp;
4771
4772	smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4773	if (!smack_inode_cache)
4774		return -ENOMEM;
4775
4776	smack_rule_cache = KMEM_CACHE(smack_rule, 0);
4777	if (!smack_rule_cache) {
4778		kmem_cache_destroy(smack_inode_cache);
4779		return -ENOMEM;
4780	}
 
4781
4782	/*
4783	 * Set the security state for the initial task.
4784	 */
4785	tsp = smack_cred(cred);
4786	init_task_smack(tsp, &smack_known_floor, &smack_known_floor);
 
 
 
4787
4788	/*
4789	 * Register with LSM
4790	 */
4791	security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), "smack");
4792	smack_enabled = 1;
4793
4794	pr_info("Smack:  Initializing.\n");
4795#ifdef CONFIG_SECURITY_SMACK_NETFILTER
4796	pr_info("Smack:  Netfilter enabled.\n");
4797#endif
4798#ifdef SMACK_IPV6_PORT_LABELING
4799	pr_info("Smack:  IPv6 port labeling enabled.\n");
4800#endif
4801#ifdef SMACK_IPV6_SECMARK_LABELING
4802	pr_info("Smack:  IPv6 Netfilter enabled.\n");
4803#endif
4804
4805	/* initialize the smack_known_list */
4806	init_smack_known_list();
4807
4808	return 0;
4809}
4810
4811/*
4812 * Smack requires early initialization in order to label
4813 * all processes and objects when they are created.
4814 */
4815DEFINE_LSM(smack) = {
4816	.name = "smack",
4817	.flags = LSM_FLAG_LEGACY_MAJOR | LSM_FLAG_EXCLUSIVE,
4818	.blobs = &smack_blob_sizes,
4819	.init = smack_init,
4820};
v3.5.6
 
   1/*
   2 *  Simplified MAC Kernel (smack) security module
   3 *
   4 *  This file contains the smack hook function implementations.
   5 *
   6 *  Authors:
   7 *	Casey Schaufler <casey@schaufler-ca.com>
   8 *	Jarkko Sakkinen <jarkko.sakkinen@intel.com>
   9 *
  10 *  Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
  11 *  Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
  12 *                Paul Moore <paul@paul-moore.com>
  13 *  Copyright (C) 2010 Nokia Corporation
  14 *  Copyright (C) 2011 Intel Corporation.
  15 *
  16 *	This program is free software; you can redistribute it and/or modify
  17 *	it under the terms of the GNU General Public License version 2,
  18 *      as published by the Free Software Foundation.
  19 */
  20
  21#include <linux/xattr.h>
  22#include <linux/pagemap.h>
  23#include <linux/mount.h>
  24#include <linux/stat.h>
  25#include <linux/kd.h>
  26#include <asm/ioctls.h>
  27#include <linux/ip.h>
  28#include <linux/tcp.h>
  29#include <linux/udp.h>
 
 
  30#include <linux/slab.h>
  31#include <linux/mutex.h>
  32#include <linux/pipe_fs_i.h>
  33#include <net/cipso_ipv4.h>
 
 
  34#include <linux/audit.h>
  35#include <linux/magic.h>
  36#include <linux/dcache.h>
  37#include <linux/personality.h>
  38#include <linux/msg.h>
  39#include <linux/shm.h>
  40#include <linux/binfmts.h>
 
 
 
  41#include "smack.h"
  42
  43#define task_security(task)	(task_cred_xxx((task), security))
  44
  45#define TRANS_TRUE	"TRUE"
  46#define TRANS_TRUE_SIZE	4
  47
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
  48/**
  49 * smk_fetch - Fetch the smack label from a file.
 
  50 * @ip: a pointer to the inode
  51 * @dp: a pointer to the dentry
  52 *
  53 * Returns a pointer to the master list entry for the Smack label
  54 * or NULL if there was no label to fetch.
  55 */
  56static char *smk_fetch(const char *name, struct inode *ip, struct dentry *dp)
 
  57{
  58	int rc;
  59	char *buffer;
  60	char *result = NULL;
  61
  62	if (ip->i_op->getxattr == NULL)
  63		return NULL;
  64
  65	buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
  66	if (buffer == NULL)
  67		return NULL;
  68
  69	rc = ip->i_op->getxattr(dp, name, buffer, SMK_LONGLABEL);
  70	if (rc > 0)
  71		result = smk_import(buffer, rc);
 
 
 
 
  72
  73	kfree(buffer);
  74
  75	return result;
  76}
  77
  78/**
  79 * new_inode_smack - allocate an inode security blob
  80 * @smack: a pointer to the Smack label to use in the blob
 
  81 *
  82 * Returns the new blob or NULL if there's no memory available
  83 */
  84struct inode_smack *new_inode_smack(char *smack)
  85{
  86	struct inode_smack *isp;
  87
  88	isp = kzalloc(sizeof(struct inode_smack), GFP_NOFS);
  89	if (isp == NULL)
  90		return NULL;
  91
  92	isp->smk_inode = smack;
  93	isp->smk_flags = 0;
  94	mutex_init(&isp->smk_lock);
  95
  96	return isp;
  97}
  98
  99/**
 100 * new_task_smack - allocate a task security blob
 101 * @smack: a pointer to the Smack label to use in the blob
 
 
 102 *
 103 * Returns the new blob or NULL if there's no memory available
 104 */
 105static struct task_smack *new_task_smack(char *task, char *forked, gfp_t gfp)
 
 106{
 107	struct task_smack *tsp;
 108
 109	tsp = kzalloc(sizeof(struct task_smack), gfp);
 110	if (tsp == NULL)
 111		return NULL;
 112
 113	tsp->smk_task = task;
 114	tsp->smk_forked = forked;
 115	INIT_LIST_HEAD(&tsp->smk_rules);
 
 116	mutex_init(&tsp->smk_rules_lock);
 117
 118	return tsp;
 119}
 120
 121/**
 122 * smk_copy_rules - copy a rule set
 123 * @nhead - new rules header pointer
 124 * @ohead - old rules header pointer
 
 125 *
 126 * Returns 0 on success, -ENOMEM on error
 127 */
 128static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
 129				gfp_t gfp)
 130{
 131	struct smack_rule *nrp;
 132	struct smack_rule *orp;
 133	int rc = 0;
 134
 135	INIT_LIST_HEAD(nhead);
 136
 137	list_for_each_entry_rcu(orp, ohead, list) {
 138		nrp = kzalloc(sizeof(struct smack_rule), gfp);
 139		if (nrp == NULL) {
 140			rc = -ENOMEM;
 141			break;
 142		}
 143		*nrp = *orp;
 144		list_add_rcu(&nrp->list, nhead);
 145	}
 146	return rc;
 147}
 148
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 149/*
 150 * LSM hooks.
 151 * We he, that is fun!
 152 */
 153
 154/**
 155 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
 156 * @ctp: child task pointer
 157 * @mode: ptrace attachment mode
 158 *
 159 * Returns 0 if access is OK, an error code otherwise
 160 *
 161 * Do the capability checks, and require read and write.
 162 */
 163static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
 164{
 165	int rc;
 166	struct smk_audit_info ad;
 167	char *tsp;
 168
 169	rc = cap_ptrace_access_check(ctp, mode);
 170	if (rc != 0)
 171		return rc;
 172
 173	tsp = smk_of_task(task_security(ctp));
 174	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
 175	smk_ad_setfield_u_tsk(&ad, ctp);
 176
 177	rc = smk_curacc(tsp, MAY_READWRITE, &ad);
 178	return rc;
 179}
 180
 181/**
 182 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
 183 * @ptp: parent task pointer
 184 *
 185 * Returns 0 if access is OK, an error code otherwise
 186 *
 187 * Do the capability checks, and require read and write.
 188 */
 189static int smack_ptrace_traceme(struct task_struct *ptp)
 190{
 191	int rc;
 192	struct smk_audit_info ad;
 193	char *tsp;
 194
 195	rc = cap_ptrace_traceme(ptp);
 196	if (rc != 0)
 197		return rc;
 198
 199	tsp = smk_of_task(task_security(ptp));
 200	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
 201	smk_ad_setfield_u_tsk(&ad, ptp);
 202
 203	rc = smk_curacc(tsp, MAY_READWRITE, &ad);
 204	return rc;
 205}
 206
 207/**
 208 * smack_syslog - Smack approval on syslog
 209 * @type: message type
 210 *
 211 * Require that the task has the floor label
 212 *
 213 * Returns 0 on success, error code otherwise.
 214 */
 215static int smack_syslog(int typefrom_file)
 216{
 217	int rc = 0;
 218	char *sp = smk_of_current();
 219
 220	if (capable(CAP_MAC_OVERRIDE))
 221		return 0;
 222
 223	 if (sp != smack_known_floor.smk_known)
 224		rc = -EACCES;
 225
 226	return rc;
 227}
 228
 229
 230/*
 231 * Superblock Hooks.
 232 */
 233
 234/**
 235 * smack_sb_alloc_security - allocate a superblock blob
 236 * @sb: the superblock getting the blob
 237 *
 238 * Returns 0 on success or -ENOMEM on error.
 239 */
 240static int smack_sb_alloc_security(struct super_block *sb)
 241{
 242	struct superblock_smack *sbsp;
 243
 244	sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
 245
 246	if (sbsp == NULL)
 247		return -ENOMEM;
 248
 249	sbsp->smk_root = smack_known_floor.smk_known;
 250	sbsp->smk_default = smack_known_floor.smk_known;
 251	sbsp->smk_floor = smack_known_floor.smk_known;
 252	sbsp->smk_hat = smack_known_hat.smk_known;
 253	sbsp->smk_initialized = 0;
 254	spin_lock_init(&sbsp->smk_sblock);
 255
 256	sb->s_security = sbsp;
 257
 258	return 0;
 259}
 260
 261/**
 262 * smack_sb_free_security - free a superblock blob
 263 * @sb: the superblock getting the blob
 264 *
 265 */
 266static void smack_sb_free_security(struct super_block *sb)
 267{
 268	kfree(sb->s_security);
 269	sb->s_security = NULL;
 270}
 271
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 272/**
 273 * smack_sb_copy_data - copy mount options data for processing
 274 * @orig: where to start
 275 * @smackopts: mount options string
 276 *
 277 * Returns 0 on success or -ENOMEM on error.
 278 *
 279 * Copy the Smack specific mount options out of the mount
 280 * options list.
 281 */
 282static int smack_sb_copy_data(char *orig, char *smackopts)
 
 283{
 284	char *cp, *commap, *otheropts, *dp;
 285
 286	otheropts = (char *)get_zeroed_page(GFP_KERNEL);
 287	if (otheropts == NULL)
 
 
 
 288		return -ENOMEM;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 289
 290	for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
 291		if (strstr(cp, SMK_FSDEFAULT) == cp)
 292			dp = smackopts;
 293		else if (strstr(cp, SMK_FSFLOOR) == cp)
 294			dp = smackopts;
 295		else if (strstr(cp, SMK_FSHAT) == cp)
 296			dp = smackopts;
 297		else if (strstr(cp, SMK_FSROOT) == cp)
 298			dp = smackopts;
 299		else
 300			dp = otheropts;
 
 
 
 
 
 
 
 
 
 
 
 
 301
 302		commap = strchr(cp, ',');
 303		if (commap != NULL)
 304			*commap = '\0';
 
 305
 306		if (*dp != '\0')
 307			strcat(dp, ",");
 308		strcat(dp, cp);
 309	}
 310
 311	strcpy(orig, otheropts);
 312	free_page((unsigned long)otheropts);
 
 
 313
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 314	return 0;
 315}
 316
 317/**
 318 * smack_sb_kern_mount - Smack specific mount processing
 319 * @sb: the file system superblock
 320 * @flags: the mount flags
 321 * @data: the smack mount options
 
 322 *
 323 * Returns 0 on success, an error code on failure
 
 
 
 324 */
 325static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
 
 
 
 326{
 327	struct dentry *root = sb->s_root;
 328	struct inode *inode = root->d_inode;
 329	struct superblock_smack *sp = sb->s_security;
 330	struct inode_smack *isp;
 331	char *op;
 332	char *commap;
 333	char *nsp;
 334
 335	spin_lock(&sp->smk_sblock);
 336	if (sp->smk_initialized != 0) {
 337		spin_unlock(&sp->smk_sblock);
 338		return 0;
 339	}
 340	sp->smk_initialized = 1;
 341	spin_unlock(&sp->smk_sblock);
 342
 343	for (op = data; op != NULL; op = commap) {
 344		commap = strchr(op, ',');
 345		if (commap != NULL)
 346			*commap++ = '\0';
 347
 348		if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
 349			op += strlen(SMK_FSHAT);
 350			nsp = smk_import(op, 0);
 351			if (nsp != NULL)
 352				sp->smk_hat = nsp;
 353		} else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
 354			op += strlen(SMK_FSFLOOR);
 355			nsp = smk_import(op, 0);
 356			if (nsp != NULL)
 357				sp->smk_floor = nsp;
 358		} else if (strncmp(op, SMK_FSDEFAULT,
 359				   strlen(SMK_FSDEFAULT)) == 0) {
 360			op += strlen(SMK_FSDEFAULT);
 361			nsp = smk_import(op, 0);
 362			if (nsp != NULL)
 363				sp->smk_default = nsp;
 364		} else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
 365			op += strlen(SMK_FSROOT);
 366			nsp = smk_import(op, 0);
 367			if (nsp != NULL)
 368				sp->smk_root = nsp;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 369		}
 370	}
 371
 372	/*
 373	 * Initialize the root inode.
 374	 */
 375	isp = inode->i_security;
 376	if (isp == NULL)
 377		inode->i_security = new_inode_smack(sp->smk_root);
 378	else
 379		isp->smk_inode = sp->smk_root;
 
 380
 381	return 0;
 382}
 383
 384/**
 385 * smack_sb_statfs - Smack check on statfs
 386 * @dentry: identifies the file system in question
 387 *
 388 * Returns 0 if current can read the floor of the filesystem,
 389 * and error code otherwise
 390 */
 391static int smack_sb_statfs(struct dentry *dentry)
 392{
 393	struct superblock_smack *sbp = dentry->d_sb->s_security;
 394	int rc;
 395	struct smk_audit_info ad;
 396
 397	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 398	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 399
 400	rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
 
 401	return rc;
 402}
 403
 404/**
 405 * smack_sb_mount - Smack check for mounting
 406 * @dev_name: unused
 407 * @path: mount point
 408 * @type: unused
 409 * @flags: unused
 410 * @data: unused
 411 *
 412 * Returns 0 if current can write the floor of the filesystem
 413 * being mounted on, an error code otherwise.
 414 */
 415static int smack_sb_mount(char *dev_name, struct path *path,
 416			  char *type, unsigned long flags, void *data)
 417{
 418	struct superblock_smack *sbp = path->dentry->d_sb->s_security;
 419	struct smk_audit_info ad;
 420
 421	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
 422	smk_ad_setfield_u_fs_path(&ad, *path);
 423
 424	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
 425}
 426
 427/**
 428 * smack_sb_umount - Smack check for unmounting
 429 * @mnt: file system to unmount
 430 * @flags: unused
 431 *
 432 * Returns 0 if current can write the floor of the filesystem
 433 * being unmounted, an error code otherwise.
 434 */
 435static int smack_sb_umount(struct vfsmount *mnt, int flags)
 436{
 437	struct superblock_smack *sbp;
 438	struct smk_audit_info ad;
 439	struct path path;
 440
 441	path.dentry = mnt->mnt_root;
 442	path.mnt = mnt;
 443
 444	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
 445	smk_ad_setfield_u_fs_path(&ad, path);
 446
 447	sbp = path.dentry->d_sb->s_security;
 448	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
 449}
 450
 451/*
 452 * BPRM hooks
 453 */
 454
 455/**
 456 * smack_bprm_set_creds - set creds for exec
 457 * @bprm: the exec information
 458 *
 459 * Returns 0 if it gets a blob, -ENOMEM otherwise
 460 */
 461static int smack_bprm_set_creds(struct linux_binprm *bprm)
 462{
 463	struct inode *inode = bprm->file->f_path.dentry->d_inode;
 464	struct task_smack *bsp = bprm->cred->security;
 465	struct inode_smack *isp;
 
 466	int rc;
 467
 468	rc = cap_bprm_set_creds(bprm);
 469	if (rc != 0)
 470		return rc;
 471
 472	if (bprm->cred_prepared)
 
 473		return 0;
 474
 475	isp = inode->i_security;
 476	if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
 
 477		return 0;
 478
 479	if (bprm->unsafe)
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 480		return -EPERM;
 481
 482	bsp->smk_task = isp->smk_task;
 483	bprm->per_clear |= PER_CLEAR_ON_SETID;
 484
 485	return 0;
 486}
 487
 488/**
 489 * smack_bprm_committing_creds - Prepare to install the new credentials
 490 * from bprm.
 491 *
 492 * @bprm: binprm for exec
 493 */
 494static void smack_bprm_committing_creds(struct linux_binprm *bprm)
 495{
 496	struct task_smack *bsp = bprm->cred->security;
 497
 498	if (bsp->smk_task != bsp->smk_forked)
 499		current->pdeath_signal = 0;
 500}
 501
 502/**
 503 * smack_bprm_secureexec - Return the decision to use secureexec.
 504 * @bprm: binprm for exec
 505 *
 506 * Returns 0 on success.
 507 */
 508static int smack_bprm_secureexec(struct linux_binprm *bprm)
 509{
 510	struct task_smack *tsp = current_security();
 511	int ret = cap_bprm_secureexec(bprm);
 512
 513	if (!ret && (tsp->smk_task != tsp->smk_forked))
 514		ret = 1;
 515
 516	return ret;
 517}
 518
 519/*
 520 * Inode hooks
 521 */
 522
 523/**
 524 * smack_inode_alloc_security - allocate an inode blob
 525 * @inode: the inode in need of a blob
 526 *
 527 * Returns 0 if it gets a blob, -ENOMEM otherwise
 528 */
 529static int smack_inode_alloc_security(struct inode *inode)
 530{
 531	inode->i_security = new_inode_smack(smk_of_current());
 532	if (inode->i_security == NULL)
 533		return -ENOMEM;
 534	return 0;
 535}
 536
 537/**
 538 * smack_inode_free_security - free an inode blob
 539 * @inode: the inode with a blob
 540 *
 541 * Clears the blob pointer in inode
 542 */
 543static void smack_inode_free_security(struct inode *inode)
 544{
 545	kfree(inode->i_security);
 546	inode->i_security = NULL;
 547}
 548
 549/**
 550 * smack_inode_init_security - copy out the smack from an inode
 551 * @inode: the inode
 552 * @dir: unused
 553 * @qstr: unused
 554 * @name: where to put the attribute name
 555 * @value: where to put the attribute value
 556 * @len: where to put the length of the attribute
 557 *
 558 * Returns 0 if it all works out, -ENOMEM if there's no memory
 559 */
 560static int smack_inode_init_security(struct inode *inode, struct inode *dir,
 561				     const struct qstr *qstr, char **name,
 562				     void **value, size_t *len)
 563{
 564	struct smack_known *skp;
 565	struct inode_smack *issp = inode->i_security;
 566	char *csp = smk_of_current();
 567	char *isp = smk_of_inode(inode);
 568	char *dsp = smk_of_inode(dir);
 569	int may;
 570
 571	if (name) {
 572		*name = kstrdup(XATTR_SMACK_SUFFIX, GFP_NOFS);
 573		if (*name == NULL)
 574			return -ENOMEM;
 575	}
 576
 577	if (value) {
 578		skp = smk_find_entry(csp);
 579		rcu_read_lock();
 580		may = smk_access_entry(csp, dsp, &skp->smk_rules);
 
 581		rcu_read_unlock();
 582
 583		/*
 584		 * If the access rule allows transmutation and
 585		 * the directory requests transmutation then
 586		 * by all means transmute.
 587		 * Mark the inode as changed.
 588		 */
 589		if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
 590		    smk_inode_transmutable(dir)) {
 591			isp = dsp;
 592			issp->smk_flags |= SMK_INODE_CHANGED;
 593		}
 594
 595		*value = kstrdup(isp, GFP_NOFS);
 596		if (*value == NULL)
 597			return -ENOMEM;
 
 
 598	}
 599
 600	if (len)
 601		*len = strlen(isp) + 1;
 602
 603	return 0;
 604}
 605
 606/**
 607 * smack_inode_link - Smack check on link
 608 * @old_dentry: the existing object
 609 * @dir: unused
 610 * @new_dentry: the new object
 611 *
 612 * Returns 0 if access is permitted, an error code otherwise
 613 */
 614static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
 615			    struct dentry *new_dentry)
 616{
 617	char *isp;
 618	struct smk_audit_info ad;
 619	int rc;
 620
 621	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 622	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
 623
 624	isp = smk_of_inode(old_dentry->d_inode);
 625	rc = smk_curacc(isp, MAY_WRITE, &ad);
 
 626
 627	if (rc == 0 && new_dentry->d_inode != NULL) {
 628		isp = smk_of_inode(new_dentry->d_inode);
 629		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
 630		rc = smk_curacc(isp, MAY_WRITE, &ad);
 
 631	}
 632
 633	return rc;
 634}
 635
 636/**
 637 * smack_inode_unlink - Smack check on inode deletion
 638 * @dir: containing directory object
 639 * @dentry: file to unlink
 640 *
 641 * Returns 0 if current can write the containing directory
 642 * and the object, error code otherwise
 643 */
 644static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
 645{
 646	struct inode *ip = dentry->d_inode;
 647	struct smk_audit_info ad;
 648	int rc;
 649
 650	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 651	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 652
 653	/*
 654	 * You need write access to the thing you're unlinking
 655	 */
 656	rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
 
 657	if (rc == 0) {
 658		/*
 659		 * You also need write access to the containing directory
 660		 */
 661		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
 662		smk_ad_setfield_u_fs_inode(&ad, dir);
 663		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
 
 664	}
 665	return rc;
 666}
 667
 668/**
 669 * smack_inode_rmdir - Smack check on directory deletion
 670 * @dir: containing directory object
 671 * @dentry: directory to unlink
 672 *
 673 * Returns 0 if current can write the containing directory
 674 * and the directory, error code otherwise
 675 */
 676static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
 677{
 678	struct smk_audit_info ad;
 679	int rc;
 680
 681	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 682	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 683
 684	/*
 685	 * You need write access to the thing you're removing
 686	 */
 687	rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
 
 688	if (rc == 0) {
 689		/*
 690		 * You also need write access to the containing directory
 691		 */
 692		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
 693		smk_ad_setfield_u_fs_inode(&ad, dir);
 694		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
 
 695	}
 696
 697	return rc;
 698}
 699
 700/**
 701 * smack_inode_rename - Smack check on rename
 702 * @old_inode: the old directory
 703 * @old_dentry: unused
 704 * @new_inode: the new directory
 705 * @new_dentry: unused
 706 *
 707 * Read and write access is required on both the old and
 708 * new directories.
 709 *
 710 * Returns 0 if access is permitted, an error code otherwise
 711 */
 712static int smack_inode_rename(struct inode *old_inode,
 713			      struct dentry *old_dentry,
 714			      struct inode *new_inode,
 715			      struct dentry *new_dentry)
 716{
 717	int rc;
 718	char *isp;
 719	struct smk_audit_info ad;
 720
 721	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 722	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
 723
 724	isp = smk_of_inode(old_dentry->d_inode);
 725	rc = smk_curacc(isp, MAY_READWRITE, &ad);
 
 726
 727	if (rc == 0 && new_dentry->d_inode != NULL) {
 728		isp = smk_of_inode(new_dentry->d_inode);
 729		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
 730		rc = smk_curacc(isp, MAY_READWRITE, &ad);
 
 731	}
 732	return rc;
 733}
 734
 735/**
 736 * smack_inode_permission - Smack version of permission()
 737 * @inode: the inode in question
 738 * @mask: the access requested
 739 *
 740 * This is the important Smack hook.
 741 *
 742 * Returns 0 if access is permitted, -EACCES otherwise
 743 */
 744static int smack_inode_permission(struct inode *inode, int mask)
 745{
 
 746	struct smk_audit_info ad;
 747	int no_block = mask & MAY_NOT_BLOCK;
 
 748
 749	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
 750	/*
 751	 * No permission to check. Existence test. Yup, it's there.
 752	 */
 753	if (mask == 0)
 754		return 0;
 755
 
 
 
 
 
 756	/* May be droppable after audit */
 757	if (no_block)
 758		return -ECHILD;
 759	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
 760	smk_ad_setfield_u_fs_inode(&ad, inode);
 761	return smk_curacc(smk_of_inode(inode), mask, &ad);
 
 
 762}
 763
 764/**
 765 * smack_inode_setattr - Smack check for setting attributes
 766 * @dentry: the object
 767 * @iattr: for the force flag
 768 *
 769 * Returns 0 if access is permitted, an error code otherwise
 770 */
 771static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
 772{
 773	struct smk_audit_info ad;
 
 
 774	/*
 775	 * Need to allow for clearing the setuid bit.
 776	 */
 777	if (iattr->ia_valid & ATTR_FORCE)
 778		return 0;
 779	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 780	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 781
 782	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
 
 
 783}
 784
 785/**
 786 * smack_inode_getattr - Smack check for getting attributes
 787 * @mnt: unused
 788 * @dentry: the object
 789 *
 790 * Returns 0 if access is permitted, an error code otherwise
 791 */
 792static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
 793{
 794	struct smk_audit_info ad;
 795	struct path path;
 796
 797	path.dentry = dentry;
 798	path.mnt = mnt;
 799
 800	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
 801	smk_ad_setfield_u_fs_path(&ad, path);
 802	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
 
 
 803}
 804
 805/**
 806 * smack_inode_setxattr - Smack check for setting xattrs
 807 * @dentry: the object
 808 * @name: name of the attribute
 809 * @value: unused
 810 * @size: unused
 811 * @flags: unused
 812 *
 813 * This protects the Smack attribute explicitly.
 814 *
 815 * Returns 0 if access is permitted, an error code otherwise
 816 */
 817static int smack_inode_setxattr(struct dentry *dentry, const char *name,
 818				const void *value, size_t size, int flags)
 819{
 820	struct smk_audit_info ad;
 
 
 
 
 821	int rc = 0;
 822
 
 
 
 823	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
 824	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
 825	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
 826	    strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
 827	    strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
 828		if (!capable(CAP_MAC_ADMIN))
 829			rc = -EPERM;
 830		/*
 831		 * check label validity here so import wont fail on
 832		 * post_setxattr
 833		 */
 834		if (size == 0 || size >= SMK_LONGLABEL ||
 835		    smk_import(value, size) == NULL)
 836			rc = -EINVAL;
 837	} else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
 838		if (!capable(CAP_MAC_ADMIN))
 839			rc = -EPERM;
 840		if (size != TRANS_TRUE_SIZE ||
 841		    strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
 842			rc = -EINVAL;
 843	} else
 844		rc = cap_inode_setxattr(dentry, name, value, size, flags);
 845
 
 
 
 
 
 
 
 
 
 
 
 
 846	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 847	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 848
 849	if (rc == 0)
 850		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
 
 
 851
 852	return rc;
 853}
 854
 855/**
 856 * smack_inode_post_setxattr - Apply the Smack update approved above
 857 * @dentry: object
 858 * @name: attribute name
 859 * @value: attribute value
 860 * @size: attribute size
 861 * @flags: unused
 862 *
 863 * Set the pointer in the inode blob to the entry found
 864 * in the master label list.
 865 */
 866static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
 867				      const void *value, size_t size, int flags)
 868{
 869	char *nsp;
 870	struct inode_smack *isp = dentry->d_inode->i_security;
 
 
 
 
 
 871
 872	if (strcmp(name, XATTR_NAME_SMACK) == 0) {
 873		nsp = smk_import(value, size);
 874		if (nsp != NULL)
 875			isp->smk_inode = nsp;
 876		else
 877			isp->smk_inode = smack_known_invalid.smk_known;
 878	} else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
 879		nsp = smk_import(value, size);
 880		if (nsp != NULL)
 881			isp->smk_task = nsp;
 882		else
 883			isp->smk_task = smack_known_invalid.smk_known;
 884	} else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
 885		nsp = smk_import(value, size);
 886		if (nsp != NULL)
 887			isp->smk_mmap = nsp;
 888		else
 889			isp->smk_mmap = smack_known_invalid.smk_known;
 890	} else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
 891		isp->smk_flags |= SMK_INODE_TRANSMUTE;
 892
 893	return;
 894}
 895
 896/**
 897 * smack_inode_getxattr - Smack check on getxattr
 898 * @dentry: the object
 899 * @name: unused
 900 *
 901 * Returns 0 if access is permitted, an error code otherwise
 902 */
 903static int smack_inode_getxattr(struct dentry *dentry, const char *name)
 904{
 905	struct smk_audit_info ad;
 
 906
 907	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 908	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 909
 910	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
 
 
 911}
 912
 913/**
 914 * smack_inode_removexattr - Smack check on removexattr
 915 * @dentry: the object
 916 * @name: name of the attribute
 917 *
 918 * Removing the Smack attribute requires CAP_MAC_ADMIN
 919 *
 920 * Returns 0 if access is permitted, an error code otherwise
 921 */
 922static int smack_inode_removexattr(struct dentry *dentry, const char *name)
 923{
 924	struct inode_smack *isp;
 925	struct smk_audit_info ad;
 926	int rc = 0;
 927
 928	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
 929	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
 930	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
 931	    strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
 932	    strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
 933	    strcmp(name, XATTR_NAME_SMACKMMAP)) {
 934		if (!capable(CAP_MAC_ADMIN))
 935			rc = -EPERM;
 936	} else
 937		rc = cap_inode_removexattr(dentry, name);
 938
 
 
 
 939	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
 940	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
 941	if (rc == 0)
 942		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
 943
 944	if (rc == 0) {
 945		isp = dentry->d_inode->i_security;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 946		isp->smk_task = NULL;
 
 947		isp->smk_mmap = NULL;
 948	}
 
 949
 950	return rc;
 951}
 952
 953/**
 954 * smack_inode_getsecurity - get smack xattrs
 955 * @inode: the object
 956 * @name: attribute name
 957 * @buffer: where to put the result
 958 * @alloc: unused
 959 *
 960 * Returns the size of the attribute or an error code
 961 */
 962static int smack_inode_getsecurity(const struct inode *inode,
 963				   const char *name, void **buffer,
 964				   bool alloc)
 965{
 966	struct socket_smack *ssp;
 967	struct socket *sock;
 968	struct super_block *sbp;
 969	struct inode *ip = (struct inode *)inode;
 970	char *isp;
 971	int ilen;
 972	int rc = 0;
 973
 974	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
 975		isp = smk_of_inode(inode);
 976		ilen = strlen(isp) + 1;
 977		*buffer = isp;
 978		return ilen;
 979	}
 
 
 
 
 
 
 
 980
 981	/*
 982	 * The rest of the Smack xattrs are only on sockets.
 983	 */
 984	sbp = ip->i_sb;
 985	if (sbp->s_magic != SOCKFS_MAGIC)
 986		return -EOPNOTSUPP;
 987
 988	sock = SOCKET_I(ip);
 989	if (sock == NULL || sock->sk == NULL)
 990		return -EOPNOTSUPP;
 
 
 
 
 991
 992	ssp = sock->sk->sk_security;
 993
 994	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
 995		isp = ssp->smk_in;
 996	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
 997		isp = ssp->smk_out;
 998	else
 999		return -EOPNOTSUPP;
1000
1001	ilen = strlen(isp) + 1;
1002	if (rc == 0) {
1003		*buffer = isp;
1004		rc = ilen;
1005	}
1006
1007	return rc;
1008}
1009
1010
1011/**
1012 * smack_inode_listsecurity - list the Smack attributes
1013 * @inode: the object
1014 * @buffer: where they go
1015 * @buffer_size: size of buffer
1016 *
1017 * Returns 0 on success, -EINVAL otherwise
1018 */
1019static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1020				    size_t buffer_size)
1021{
1022	int len = strlen(XATTR_NAME_SMACK);
1023
1024	if (buffer != NULL && len <= buffer_size) {
1025		memcpy(buffer, XATTR_NAME_SMACK, len);
1026		return len;
1027	}
1028	return -EINVAL;
1029}
1030
1031/**
1032 * smack_inode_getsecid - Extract inode's security id
1033 * @inode: inode to extract the info from
1034 * @secid: where result will be saved
1035 */
1036static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
1037{
1038	struct inode_smack *isp = inode->i_security;
1039
1040	*secid = smack_to_secid(isp->smk_inode);
1041}
1042
1043/*
1044 * File Hooks
1045 */
1046
1047/**
1048 * smack_file_permission - Smack check on file operations
1049 * @file: unused
1050 * @mask: unused
1051 *
1052 * Returns 0
1053 *
1054 * Should access checks be done on each read or write?
1055 * UNICOS and SELinux say yes.
1056 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1057 *
1058 * I'll say no for now. Smack does not do the frequent
1059 * label changing that SELinux does.
1060 */
1061static int smack_file_permission(struct file *file, int mask)
1062{
1063	return 0;
1064}
1065
1066/**
1067 * smack_file_alloc_security - assign a file security blob
1068 * @file: the object
1069 *
1070 * The security blob for a file is a pointer to the master
1071 * label list, so no allocation is done.
1072 *
 
 
 
1073 * Returns 0
1074 */
1075static int smack_file_alloc_security(struct file *file)
1076{
1077	file->f_security = smk_of_current();
 
 
1078	return 0;
1079}
1080
1081/**
1082 * smack_file_free_security - clear a file security blob
1083 * @file: the object
1084 *
1085 * The security blob for a file is a pointer to the master
1086 * label list, so no memory is freed.
1087 */
1088static void smack_file_free_security(struct file *file)
1089{
1090	file->f_security = NULL;
1091}
1092
1093/**
1094 * smack_file_ioctl - Smack check on ioctls
1095 * @file: the object
1096 * @cmd: what to do
1097 * @arg: unused
1098 *
1099 * Relies heavily on the correct use of the ioctl command conventions.
1100 *
1101 * Returns 0 if allowed, error code otherwise
1102 */
1103static int smack_file_ioctl(struct file *file, unsigned int cmd,
1104			    unsigned long arg)
1105{
1106	int rc = 0;
1107	struct smk_audit_info ad;
 
 
 
 
1108
1109	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1110	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1111
1112	if (_IOC_DIR(cmd) & _IOC_WRITE)
1113		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
 
 
1114
1115	if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ))
1116		rc = smk_curacc(file->f_security, MAY_READ, &ad);
 
 
1117
1118	return rc;
1119}
1120
1121/**
1122 * smack_file_lock - Smack check on file locking
1123 * @file: the object
1124 * @cmd: unused
1125 *
1126 * Returns 0 if current has write access, error code otherwise
1127 */
1128static int smack_file_lock(struct file *file, unsigned int cmd)
1129{
1130	struct smk_audit_info ad;
 
 
 
 
 
1131
1132	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1133	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1134	return smk_curacc(file->f_security, MAY_WRITE, &ad);
 
 
1135}
1136
1137/**
1138 * smack_file_fcntl - Smack check on fcntl
1139 * @file: the object
1140 * @cmd: what action to check
1141 * @arg: unused
1142 *
1143 * Generally these operations are harmless.
1144 * File locking operations present an obvious mechanism
1145 * for passing information, so they require write access.
1146 *
1147 * Returns 0 if current has access, error code otherwise
1148 */
1149static int smack_file_fcntl(struct file *file, unsigned int cmd,
1150			    unsigned long arg)
1151{
1152	struct smk_audit_info ad;
1153	int rc = 0;
 
1154
 
 
1155
1156	switch (cmd) {
1157	case F_GETLK:
 
1158	case F_SETLK:
1159	case F_SETLKW:
 
 
 
 
 
1160	case F_SETOWN:
1161	case F_SETSIG:
1162		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1163		smk_ad_setfield_u_fs_path(&ad, file->f_path);
1164		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
 
1165		break;
1166	default:
1167		break;
1168	}
1169
1170	return rc;
1171}
1172
1173/**
1174 * smack_mmap_file :
1175 * Check permissions for a mmap operation.  The @file may be NULL, e.g.
1176 * if mapping anonymous memory.
1177 * @file contains the file structure for file to map (may be NULL).
1178 * @reqprot contains the protection requested by the application.
1179 * @prot contains the protection that will be applied by the kernel.
1180 * @flags contains the operational flags.
1181 * Return 0 if permission is granted.
1182 */
1183static int smack_mmap_file(struct file *file,
1184			   unsigned long reqprot, unsigned long prot,
1185			   unsigned long flags)
1186{
1187	struct smack_known *skp;
 
1188	struct smack_rule *srp;
1189	struct task_smack *tsp;
1190	char *sp;
1191	char *msmack;
1192	char *osmack;
1193	struct inode_smack *isp;
1194	struct dentry *dp;
1195	int may;
1196	int mmay;
1197	int tmay;
1198	int rc;
1199
1200	if (file == NULL || file->f_dentry == NULL)
1201		return 0;
1202
1203	dp = file->f_dentry;
1204
1205	if (dp->d_inode == NULL)
1206		return 0;
1207
1208	isp = dp->d_inode->i_security;
1209	if (isp->smk_mmap == NULL)
1210		return 0;
1211	msmack = isp->smk_mmap;
 
 
 
 
1212
1213	tsp = current_security();
1214	sp = smk_of_current();
1215	skp = smk_find_entry(sp);
1216	rc = 0;
1217
1218	rcu_read_lock();
1219	/*
1220	 * For each Smack rule associated with the subject
1221	 * label verify that the SMACK64MMAP also has access
1222	 * to that rule's object label.
1223	 */
1224	list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1225		osmack = srp->smk_object;
1226		/*
1227		 * Matching labels always allows access.
1228		 */
1229		if (msmack == osmack)
1230			continue;
1231		/*
1232		 * If there is a matching local rule take
1233		 * that into account as well.
1234		 */
1235		may = smk_access_entry(srp->smk_subject, osmack,
1236					&tsp->smk_rules);
 
1237		if (may == -ENOENT)
1238			may = srp->smk_access;
1239		else
1240			may &= srp->smk_access;
1241		/*
1242		 * If may is zero the SMACK64MMAP subject can't
1243		 * possibly have less access.
1244		 */
1245		if (may == 0)
1246			continue;
1247
1248		/*
1249		 * Fetch the global list entry.
1250		 * If there isn't one a SMACK64MMAP subject
1251		 * can't have as much access as current.
1252		 */
1253		skp = smk_find_entry(msmack);
1254		mmay = smk_access_entry(msmack, osmack, &skp->smk_rules);
1255		if (mmay == -ENOENT) {
1256			rc = -EACCES;
1257			break;
1258		}
1259		/*
1260		 * If there is a local entry it modifies the
1261		 * potential access, too.
1262		 */
1263		tmay = smk_access_entry(msmack, osmack, &tsp->smk_rules);
 
1264		if (tmay != -ENOENT)
1265			mmay &= tmay;
1266
1267		/*
1268		 * If there is any access available to current that is
1269		 * not available to a SMACK64MMAP subject
1270		 * deny access.
1271		 */
1272		if ((may | mmay) != mmay) {
1273			rc = -EACCES;
1274			break;
1275		}
1276	}
1277
1278	rcu_read_unlock();
1279
1280	return rc;
1281}
1282
1283/**
1284 * smack_file_set_fowner - set the file security blob value
1285 * @file: object in question
1286 *
1287 * Returns 0
1288 * Further research may be required on this one.
1289 */
1290static int smack_file_set_fowner(struct file *file)
1291{
1292	file->f_security = smk_of_current();
1293	return 0;
 
1294}
1295
1296/**
1297 * smack_file_send_sigiotask - Smack on sigio
1298 * @tsk: The target task
1299 * @fown: the object the signal come from
1300 * @signum: unused
1301 *
1302 * Allow a privileged task to get signals even if it shouldn't
1303 *
1304 * Returns 0 if a subject with the object's smack could
1305 * write to the task, an error code otherwise.
1306 */
1307static int smack_file_send_sigiotask(struct task_struct *tsk,
1308				     struct fown_struct *fown, int signum)
1309{
 
 
 
 
1310	struct file *file;
1311	int rc;
1312	char *tsp = smk_of_task(tsk->cred->security);
1313	struct smk_audit_info ad;
1314
1315	/*
1316	 * struct fown_struct is never outside the context of a struct file
1317	 */
1318	file = container_of(fown, struct file, f_owner);
1319
1320	/* we don't log here as rc can be overriden */
1321	rc = smk_access(file->f_security, tsp, MAY_WRITE, NULL);
1322	if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
 
 
 
 
 
 
1323		rc = 0;
 
1324
1325	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1326	smk_ad_setfield_u_tsk(&ad, tsk);
1327	smack_log(file->f_security, tsp, MAY_WRITE, rc, &ad);
1328	return rc;
1329}
1330
1331/**
1332 * smack_file_receive - Smack file receive check
1333 * @file: the object
1334 *
1335 * Returns 0 if current has access, error code otherwise
1336 */
1337static int smack_file_receive(struct file *file)
1338{
 
1339	int may = 0;
1340	struct smk_audit_info ad;
 
 
 
 
 
 
 
1341
1342	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1343	smk_ad_setfield_u_fs_path(&ad, file->f_path);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1344	/*
1345	 * This code relies on bitmasks.
1346	 */
1347	if (file->f_mode & FMODE_READ)
1348		may = MAY_READ;
1349	if (file->f_mode & FMODE_WRITE)
1350		may |= MAY_WRITE;
1351
1352	return smk_curacc(file->f_security, may, &ad);
 
 
1353}
1354
1355/**
1356 * smack_file_open - Smack dentry open processing
1357 * @file: the object
1358 * @cred: unused
1359 *
1360 * Set the security blob in the file structure.
 
 
 
1361 *
1362 * Returns 0
1363 */
1364static int smack_file_open(struct file *file, const struct cred *cred)
1365{
1366	struct inode_smack *isp = file->f_path.dentry->d_inode->i_security;
 
 
 
1367
1368	file->f_security = isp->smk_inode;
 
 
 
1369
1370	return 0;
1371}
1372
1373/*
1374 * Task hooks
1375 */
1376
1377/**
1378 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1379 * @new: the new credentials
1380 * @gfp: the atomicity of any memory allocations
1381 *
1382 * Prepare a blank set of credentials for modification.  This must allocate all
1383 * the memory the LSM module might require such that cred_transfer() can
1384 * complete without error.
1385 */
1386static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1387{
1388	struct task_smack *tsp;
1389
1390	tsp = new_task_smack(NULL, NULL, gfp);
1391	if (tsp == NULL)
1392		return -ENOMEM;
1393
1394	cred->security = tsp;
1395
1396	return 0;
1397}
1398
1399
1400/**
1401 * smack_cred_free - "free" task-level security credentials
1402 * @cred: the credentials in question
1403 *
1404 */
1405static void smack_cred_free(struct cred *cred)
1406{
1407	struct task_smack *tsp = cred->security;
1408	struct smack_rule *rp;
1409	struct list_head *l;
1410	struct list_head *n;
1411
1412	if (tsp == NULL)
1413		return;
1414	cred->security = NULL;
1415
1416	list_for_each_safe(l, n, &tsp->smk_rules) {
1417		rp = list_entry(l, struct smack_rule, list);
1418		list_del(&rp->list);
1419		kfree(rp);
1420	}
1421	kfree(tsp);
1422}
1423
1424/**
1425 * smack_cred_prepare - prepare new set of credentials for modification
1426 * @new: the new credentials
1427 * @old: the original credentials
1428 * @gfp: the atomicity of any memory allocations
1429 *
1430 * Prepare a new set of credentials for modification.
1431 */
1432static int smack_cred_prepare(struct cred *new, const struct cred *old,
1433			      gfp_t gfp)
1434{
1435	struct task_smack *old_tsp = old->security;
1436	struct task_smack *new_tsp;
1437	int rc;
1438
1439	new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
1440	if (new_tsp == NULL)
1441		return -ENOMEM;
1442
1443	rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
1444	if (rc != 0)
1445		return rc;
1446
1447	new->security = new_tsp;
1448	return 0;
 
1449}
1450
1451/**
1452 * smack_cred_transfer - Transfer the old credentials to the new credentials
1453 * @new: the new credentials
1454 * @old: the original credentials
1455 *
1456 * Fill in a set of blank credentials from another set of credentials.
1457 */
1458static void smack_cred_transfer(struct cred *new, const struct cred *old)
1459{
1460	struct task_smack *old_tsp = old->security;
1461	struct task_smack *new_tsp = new->security;
1462
1463	new_tsp->smk_task = old_tsp->smk_task;
1464	new_tsp->smk_forked = old_tsp->smk_task;
1465	mutex_init(&new_tsp->smk_rules_lock);
1466	INIT_LIST_HEAD(&new_tsp->smk_rules);
1467
 
 
1468
1469	/* cbs copy rule list */
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1470}
1471
1472/**
1473 * smack_kernel_act_as - Set the subjective context in a set of credentials
1474 * @new: points to the set of credentials to be modified.
1475 * @secid: specifies the security ID to be set
1476 *
1477 * Set the security data for a kernel service.
1478 */
1479static int smack_kernel_act_as(struct cred *new, u32 secid)
1480{
1481	struct task_smack *new_tsp = new->security;
1482	char *smack = smack_from_secid(secid);
1483
1484	if (smack == NULL)
1485		return -EINVAL;
1486
1487	new_tsp->smk_task = smack;
1488	return 0;
1489}
1490
1491/**
1492 * smack_kernel_create_files_as - Set the file creation label in a set of creds
1493 * @new: points to the set of credentials to be modified
1494 * @inode: points to the inode to use as a reference
1495 *
1496 * Set the file creation context in a set of credentials to the same
1497 * as the objective context of the specified inode
1498 */
1499static int smack_kernel_create_files_as(struct cred *new,
1500					struct inode *inode)
1501{
1502	struct inode_smack *isp = inode->i_security;
1503	struct task_smack *tsp = new->security;
1504
1505	tsp->smk_forked = isp->smk_inode;
1506	tsp->smk_task = isp->smk_inode;
1507	return 0;
1508}
1509
1510/**
1511 * smk_curacc_on_task - helper to log task related access
1512 * @p: the task object
1513 * @access: the access requested
1514 * @caller: name of the calling function for audit
1515 *
1516 * Return 0 if access is permitted
1517 */
1518static int smk_curacc_on_task(struct task_struct *p, int access,
1519				const char *caller)
1520{
1521	struct smk_audit_info ad;
 
 
1522
1523	smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
1524	smk_ad_setfield_u_tsk(&ad, p);
1525	return smk_curacc(smk_of_task(task_security(p)), access, &ad);
 
 
1526}
1527
1528/**
1529 * smack_task_setpgid - Smack check on setting pgid
1530 * @p: the task object
1531 * @pgid: unused
1532 *
1533 * Return 0 if write access is permitted
1534 */
1535static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
1536{
1537	return smk_curacc_on_task(p, MAY_WRITE, __func__);
1538}
1539
1540/**
1541 * smack_task_getpgid - Smack access check for getpgid
1542 * @p: the object task
1543 *
1544 * Returns 0 if current can read the object task, error code otherwise
1545 */
1546static int smack_task_getpgid(struct task_struct *p)
1547{
1548	return smk_curacc_on_task(p, MAY_READ, __func__);
1549}
1550
1551/**
1552 * smack_task_getsid - Smack access check for getsid
1553 * @p: the object task
1554 *
1555 * Returns 0 if current can read the object task, error code otherwise
1556 */
1557static int smack_task_getsid(struct task_struct *p)
1558{
1559	return smk_curacc_on_task(p, MAY_READ, __func__);
1560}
1561
1562/**
1563 * smack_task_getsecid - get the secid of the task
1564 * @p: the object task
1565 * @secid: where to put the result
1566 *
1567 * Sets the secid to contain a u32 version of the smack label.
1568 */
1569static void smack_task_getsecid(struct task_struct *p, u32 *secid)
1570{
1571	*secid = smack_to_secid(smk_of_task(task_security(p)));
 
 
1572}
1573
1574/**
1575 * smack_task_setnice - Smack check on setting nice
1576 * @p: the task object
1577 * @nice: unused
1578 *
1579 * Return 0 if write access is permitted
1580 */
1581static int smack_task_setnice(struct task_struct *p, int nice)
1582{
1583	int rc;
1584
1585	rc = cap_task_setnice(p, nice);
1586	if (rc == 0)
1587		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1588	return rc;
1589}
1590
1591/**
1592 * smack_task_setioprio - Smack check on setting ioprio
1593 * @p: the task object
1594 * @ioprio: unused
1595 *
1596 * Return 0 if write access is permitted
1597 */
1598static int smack_task_setioprio(struct task_struct *p, int ioprio)
1599{
1600	int rc;
1601
1602	rc = cap_task_setioprio(p, ioprio);
1603	if (rc == 0)
1604		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1605	return rc;
1606}
1607
1608/**
1609 * smack_task_getioprio - Smack check on reading ioprio
1610 * @p: the task object
1611 *
1612 * Return 0 if read access is permitted
1613 */
1614static int smack_task_getioprio(struct task_struct *p)
1615{
1616	return smk_curacc_on_task(p, MAY_READ, __func__);
1617}
1618
1619/**
1620 * smack_task_setscheduler - Smack check on setting scheduler
1621 * @p: the task object
1622 * @policy: unused
1623 * @lp: unused
1624 *
1625 * Return 0 if read access is permitted
1626 */
1627static int smack_task_setscheduler(struct task_struct *p)
1628{
1629	int rc;
1630
1631	rc = cap_task_setscheduler(p);
1632	if (rc == 0)
1633		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1634	return rc;
1635}
1636
1637/**
1638 * smack_task_getscheduler - Smack check on reading scheduler
1639 * @p: the task object
1640 *
1641 * Return 0 if read access is permitted
1642 */
1643static int smack_task_getscheduler(struct task_struct *p)
1644{
1645	return smk_curacc_on_task(p, MAY_READ, __func__);
1646}
1647
1648/**
1649 * smack_task_movememory - Smack check on moving memory
1650 * @p: the task object
1651 *
1652 * Return 0 if write access is permitted
1653 */
1654static int smack_task_movememory(struct task_struct *p)
1655{
1656	return smk_curacc_on_task(p, MAY_WRITE, __func__);
1657}
1658
1659/**
1660 * smack_task_kill - Smack check on signal delivery
1661 * @p: the task object
1662 * @info: unused
1663 * @sig: unused
1664 * @secid: identifies the smack to use in lieu of current's
1665 *
1666 * Return 0 if write access is permitted
1667 *
1668 * The secid behavior is an artifact of an SELinux hack
1669 * in the USB code. Someday it may go away.
1670 */
1671static int smack_task_kill(struct task_struct *p, struct siginfo *info,
1672			   int sig, u32 secid)
1673{
1674	struct smk_audit_info ad;
 
 
 
 
 
 
1675
1676	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1677	smk_ad_setfield_u_tsk(&ad, p);
1678	/*
1679	 * Sending a signal requires that the sender
1680	 * can write the receiver.
1681	 */
1682	if (secid == 0)
1683		return smk_curacc(smk_of_task(task_security(p)), MAY_WRITE,
1684				  &ad);
 
 
1685	/*
1686	 * If the secid isn't 0 we're dealing with some USB IO
1687	 * specific behavior. This is not clean. For one thing
1688	 * we can't take privilege into account.
1689	 */
1690	return smk_access(smack_from_secid(secid),
1691			  smk_of_task(task_security(p)), MAY_WRITE, &ad);
1692}
1693
1694/**
1695 * smack_task_wait - Smack access check for waiting
1696 * @p: task to wait for
1697 *
1698 * Returns 0 if current can wait for p, error code otherwise
1699 */
1700static int smack_task_wait(struct task_struct *p)
1701{
1702	struct smk_audit_info ad;
1703	char *sp = smk_of_current();
1704	char *tsp = smk_of_forked(task_security(p));
1705	int rc;
1706
1707	/* we don't log here, we can be overriden */
1708	rc = smk_access(tsp, sp, MAY_WRITE, NULL);
1709	if (rc == 0)
1710		goto out_log;
1711
1712	/*
1713	 * Allow the operation to succeed if either task
1714	 * has privilege to perform operations that might
1715	 * account for the smack labels having gotten to
1716	 * be different in the first place.
1717	 *
1718	 * This breaks the strict subject/object access
1719	 * control ideal, taking the object's privilege
1720	 * state into account in the decision as well as
1721	 * the smack value.
1722	 */
1723	if (capable(CAP_MAC_OVERRIDE) || has_capability(p, CAP_MAC_OVERRIDE))
1724		rc = 0;
1725	/* we log only if we didn't get overriden */
1726 out_log:
1727	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1728	smk_ad_setfield_u_tsk(&ad, p);
1729	smack_log(tsp, sp, MAY_WRITE, rc, &ad);
1730	return rc;
1731}
1732
1733/**
1734 * smack_task_to_inode - copy task smack into the inode blob
1735 * @p: task to copy from
1736 * @inode: inode to copy to
1737 *
1738 * Sets the smack pointer in the inode security blob
1739 */
1740static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
1741{
1742	struct inode_smack *isp = inode->i_security;
1743	isp->smk_inode = smk_of_task(task_security(p));
 
 
 
1744}
1745
1746/*
1747 * Socket hooks.
1748 */
1749
1750/**
1751 * smack_sk_alloc_security - Allocate a socket blob
1752 * @sk: the socket
1753 * @family: unused
1754 * @gfp_flags: memory allocation flags
1755 *
1756 * Assign Smack pointers to current
1757 *
1758 * Returns 0 on success, -ENOMEM is there's no memory
1759 */
1760static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
1761{
1762	char *csp = smk_of_current();
1763	struct socket_smack *ssp;
1764
1765	ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
1766	if (ssp == NULL)
1767		return -ENOMEM;
1768
1769	ssp->smk_in = csp;
1770	ssp->smk_out = csp;
 
 
 
 
 
 
 
 
1771	ssp->smk_packet = NULL;
1772
1773	sk->sk_security = ssp;
1774
1775	return 0;
1776}
1777
1778/**
1779 * smack_sk_free_security - Free a socket blob
1780 * @sk: the socket
1781 *
1782 * Clears the blob pointer
1783 */
1784static void smack_sk_free_security(struct sock *sk)
1785{
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1786	kfree(sk->sk_security);
1787}
1788
1789/**
1790* smack_host_label - check host based restrictions
1791* @sip: the object end
1792*
1793* looks for host based access restrictions
1794*
1795* This version will only be appropriate for really small sets of single label
1796* hosts.  The caller is responsible for ensuring that the RCU read lock is
1797* taken before calling this function.
1798*
1799* Returns the label of the far end or NULL if it's not special.
1800*/
1801static char *smack_host_label(struct sockaddr_in *sip)
1802{
1803	struct smk_netlbladdr *snp;
1804	struct in_addr *siap = &sip->sin_addr;
1805
1806	if (siap->s_addr == 0)
1807		return NULL;
1808
1809	list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1810		/*
1811		* we break after finding the first match because
1812		* the list is sorted from longest to shortest mask
1813		* so we have found the most specific match
1814		*/
1815		if ((&snp->smk_host.sin_addr)->s_addr ==
1816		    (siap->s_addr & (&snp->smk_mask)->s_addr)) {
1817			/* we have found the special CIPSO option */
1818			if (snp->smk_label == smack_cipso_option)
1819				return NULL;
 
 
 
1820			return snp->smk_label;
1821		}
1822
1823	return NULL;
1824}
 
1825
1826/**
1827 * smack_netlabel - Set the secattr on a socket
1828 * @sk: the socket
1829 * @labeled: socket label scheme
1830 *
1831 * Convert the outbound smack value (smk_out) to a
1832 * secattr and attach it to the socket.
1833 *
1834 * Returns 0 on success or an error code
1835 */
1836static int smack_netlabel(struct sock *sk, int labeled)
1837{
1838	struct smack_known *skp;
1839	struct socket_smack *ssp = sk->sk_security;
1840	int rc = 0;
1841
1842	/*
1843	 * Usually the netlabel code will handle changing the
1844	 * packet labeling based on the label.
1845	 * The case of a single label host is different, because
1846	 * a single label host should never get a labeled packet
1847	 * even though the label is usually associated with a packet
1848	 * label.
1849	 */
1850	local_bh_disable();
1851	bh_lock_sock_nested(sk);
1852
1853	if (ssp->smk_out == smack_net_ambient ||
1854	    labeled == SMACK_UNLABELED_SOCKET)
1855		netlbl_sock_delattr(sk);
1856	else {
1857		skp = smk_find_entry(ssp->smk_out);
1858		rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
1859	}
1860
1861	bh_unlock_sock(sk);
1862	local_bh_enable();
1863
1864	return rc;
1865}
1866
1867/**
1868 * smack_netlbel_send - Set the secattr on a socket and perform access checks
1869 * @sk: the socket
1870 * @sap: the destination address
1871 *
1872 * Set the correct secattr for the given socket based on the destination
1873 * address and perform any outbound access checks needed.
1874 *
1875 * Returns 0 on success or an error code.
1876 *
1877 */
1878static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
1879{
 
1880	int rc;
1881	int sk_lbl;
1882	char *hostsp;
1883	struct socket_smack *ssp = sk->sk_security;
1884	struct smk_audit_info ad;
1885
1886	rcu_read_lock();
1887	hostsp = smack_host_label(sap);
1888	if (hostsp != NULL) {
1889#ifdef CONFIG_AUDIT
1890		struct lsm_network_audit net;
1891
1892		smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
1893		ad.a.u.net->family = sap->sin_family;
1894		ad.a.u.net->dport = sap->sin_port;
1895		ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
1896#endif
1897		sk_lbl = SMACK_UNLABELED_SOCKET;
1898		rc = smk_access(ssp->smk_out, hostsp, MAY_WRITE, &ad);
 
 
1899	} else {
1900		sk_lbl = SMACK_CIPSO_SOCKET;
1901		rc = 0;
1902	}
1903	rcu_read_unlock();
1904	if (rc != 0)
1905		return rc;
1906
1907	return smack_netlabel(sk, sk_lbl);
1908}
1909
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1910/**
1911 * smack_inode_setsecurity - set smack xattrs
1912 * @inode: the object
1913 * @name: attribute name
1914 * @value: attribute value
1915 * @size: size of the attribute
1916 * @flags: unused
1917 *
1918 * Sets the named attribute in the appropriate blob
1919 *
1920 * Returns 0 on success, or an error code
1921 */
1922static int smack_inode_setsecurity(struct inode *inode, const char *name,
1923				   const void *value, size_t size, int flags)
1924{
1925	char *sp;
1926	struct inode_smack *nsp = inode->i_security;
1927	struct socket_smack *ssp;
1928	struct socket *sock;
1929	int rc = 0;
1930
1931	if (value == NULL || size > SMK_LONGLABEL || size == 0)
1932		return -EACCES;
1933
1934	sp = smk_import(value, size);
1935	if (sp == NULL)
1936		return -EINVAL;
1937
1938	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
1939		nsp->smk_inode = sp;
1940		nsp->smk_flags |= SMK_INODE_INSTANT;
1941		return 0;
1942	}
1943	/*
1944	 * The rest of the Smack xattrs are only on sockets.
1945	 */
1946	if (inode->i_sb->s_magic != SOCKFS_MAGIC)
1947		return -EOPNOTSUPP;
1948
1949	sock = SOCKET_I(inode);
1950	if (sock == NULL || sock->sk == NULL)
1951		return -EOPNOTSUPP;
1952
1953	ssp = sock->sk->sk_security;
1954
1955	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1956		ssp->smk_in = sp;
1957	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
1958		ssp->smk_out = sp;
1959		if (sock->sk->sk_family != PF_UNIX) {
1960			rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
1961			if (rc != 0)
1962				printk(KERN_WARNING
1963					"Smack: \"%s\" netlbl error %d.\n",
1964					__func__, -rc);
1965		}
1966	} else
1967		return -EOPNOTSUPP;
1968
 
 
 
 
 
1969	return 0;
1970}
1971
1972/**
1973 * smack_socket_post_create - finish socket setup
1974 * @sock: the socket
1975 * @family: protocol family
1976 * @type: unused
1977 * @protocol: unused
1978 * @kern: unused
1979 *
1980 * Sets the netlabel information on the socket
1981 *
1982 * Returns 0 on success, and error code otherwise
1983 */
1984static int smack_socket_post_create(struct socket *sock, int family,
1985				    int type, int protocol, int kern)
1986{
1987	if (family != PF_INET || sock->sk == NULL)
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1988		return 0;
1989	/*
1990	 * Set the outbound netlbl.
1991	 */
1992	return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
1993}
1994
1995/**
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1996 * smack_socket_connect - connect access check
1997 * @sock: the socket
1998 * @sap: the other end
1999 * @addrlen: size of sap
2000 *
2001 * Verifies that a connection may be possible
2002 *
2003 * Returns 0 on success, and error code otherwise
2004 */
2005static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2006				int addrlen)
2007{
2008	if (sock->sk == NULL || sock->sk->sk_family != PF_INET)
 
 
 
 
 
 
 
 
 
2009		return 0;
2010	if (addrlen < sizeof(struct sockaddr_in))
2011		return -EINVAL;
2012
2013	return smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2014}
2015
2016/**
2017 * smack_flags_to_may - convert S_ to MAY_ values
2018 * @flags: the S_ value
2019 *
2020 * Returns the equivalent MAY_ value
2021 */
2022static int smack_flags_to_may(int flags)
2023{
2024	int may = 0;
2025
2026	if (flags & S_IRUGO)
2027		may |= MAY_READ;
2028	if (flags & S_IWUGO)
2029		may |= MAY_WRITE;
2030	if (flags & S_IXUGO)
2031		may |= MAY_EXEC;
2032
2033	return may;
2034}
2035
2036/**
2037 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2038 * @msg: the object
2039 *
2040 * Returns 0
2041 */
2042static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2043{
2044	msg->security = smk_of_current();
 
 
2045	return 0;
2046}
2047
2048/**
2049 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2050 * @msg: the object
2051 *
2052 * Clears the blob pointer
2053 */
2054static void smack_msg_msg_free_security(struct msg_msg *msg)
2055{
2056	msg->security = NULL;
2057}
2058
2059/**
2060 * smack_of_shm - the smack pointer for the shm
2061 * @shp: the object
2062 *
2063 * Returns a pointer to the smack value
2064 */
2065static char *smack_of_shm(struct shmid_kernel *shp)
2066{
2067	return (char *)shp->shm_perm.security;
2068}
2069
2070/**
2071 * smack_shm_alloc_security - Set the security blob for shm
2072 * @shp: the object
2073 *
2074 * Returns 0
2075 */
2076static int smack_shm_alloc_security(struct shmid_kernel *shp)
2077{
2078	struct kern_ipc_perm *isp = &shp->shm_perm;
2079
2080	isp->security = smk_of_current();
2081	return 0;
2082}
2083
2084/**
2085 * smack_shm_free_security - Clear the security blob for shm
2086 * @shp: the object
2087 *
2088 * Clears the blob pointer
2089 */
2090static void smack_shm_free_security(struct shmid_kernel *shp)
2091{
2092	struct kern_ipc_perm *isp = &shp->shm_perm;
2093
2094	isp->security = NULL;
2095}
2096
2097/**
2098 * smk_curacc_shm : check if current has access on shm
2099 * @shp : the object
2100 * @access : access requested
2101 *
2102 * Returns 0 if current has the requested access, error code otherwise
2103 */
2104static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2105{
2106	char *ssp = smack_of_shm(shp);
2107	struct smk_audit_info ad;
 
2108
2109#ifdef CONFIG_AUDIT
2110	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2111	ad.a.u.ipc_id = shp->shm_perm.id;
2112#endif
2113	return smk_curacc(ssp, access, &ad);
 
 
2114}
2115
2116/**
2117 * smack_shm_associate - Smack access check for shm
2118 * @shp: the object
2119 * @shmflg: access requested
2120 *
2121 * Returns 0 if current has the requested access, error code otherwise
2122 */
2123static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
2124{
2125	int may;
2126
2127	may = smack_flags_to_may(shmflg);
2128	return smk_curacc_shm(shp, may);
2129}
2130
2131/**
2132 * smack_shm_shmctl - Smack access check for shm
2133 * @shp: the object
2134 * @cmd: what it wants to do
2135 *
2136 * Returns 0 if current has the requested access, error code otherwise
2137 */
2138static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
2139{
2140	int may;
2141
2142	switch (cmd) {
2143	case IPC_STAT:
2144	case SHM_STAT:
 
2145		may = MAY_READ;
2146		break;
2147	case IPC_SET:
2148	case SHM_LOCK:
2149	case SHM_UNLOCK:
2150	case IPC_RMID:
2151		may = MAY_READWRITE;
2152		break;
2153	case IPC_INFO:
2154	case SHM_INFO:
2155		/*
2156		 * System level information.
2157		 */
2158		return 0;
2159	default:
2160		return -EINVAL;
2161	}
2162	return smk_curacc_shm(shp, may);
2163}
2164
2165/**
2166 * smack_shm_shmat - Smack access for shmat
2167 * @shp: the object
2168 * @shmaddr: unused
2169 * @shmflg: access requested
2170 *
2171 * Returns 0 if current has the requested access, error code otherwise
2172 */
2173static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
2174			   int shmflg)
2175{
2176	int may;
2177
2178	may = smack_flags_to_may(shmflg);
2179	return smk_curacc_shm(shp, may);
2180}
2181
2182/**
2183 * smack_of_sem - the smack pointer for the sem
2184 * @sma: the object
2185 *
2186 * Returns a pointer to the smack value
2187 */
2188static char *smack_of_sem(struct sem_array *sma)
2189{
2190	return (char *)sma->sem_perm.security;
2191}
2192
2193/**
2194 * smack_sem_alloc_security - Set the security blob for sem
2195 * @sma: the object
2196 *
2197 * Returns 0
2198 */
2199static int smack_sem_alloc_security(struct sem_array *sma)
2200{
2201	struct kern_ipc_perm *isp = &sma->sem_perm;
2202
2203	isp->security = smk_of_current();
2204	return 0;
2205}
2206
2207/**
2208 * smack_sem_free_security - Clear the security blob for sem
2209 * @sma: the object
2210 *
2211 * Clears the blob pointer
2212 */
2213static void smack_sem_free_security(struct sem_array *sma)
2214{
2215	struct kern_ipc_perm *isp = &sma->sem_perm;
2216
2217	isp->security = NULL;
2218}
2219
2220/**
2221 * smk_curacc_sem : check if current has access on sem
2222 * @sma : the object
2223 * @access : access requested
2224 *
2225 * Returns 0 if current has the requested access, error code otherwise
2226 */
2227static int smk_curacc_sem(struct sem_array *sma, int access)
2228{
2229	char *ssp = smack_of_sem(sma);
2230	struct smk_audit_info ad;
 
2231
2232#ifdef CONFIG_AUDIT
2233	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2234	ad.a.u.ipc_id = sma->sem_perm.id;
2235#endif
2236	return smk_curacc(ssp, access, &ad);
 
 
2237}
2238
2239/**
2240 * smack_sem_associate - Smack access check for sem
2241 * @sma: the object
2242 * @semflg: access requested
2243 *
2244 * Returns 0 if current has the requested access, error code otherwise
2245 */
2246static int smack_sem_associate(struct sem_array *sma, int semflg)
2247{
2248	int may;
2249
2250	may = smack_flags_to_may(semflg);
2251	return smk_curacc_sem(sma, may);
2252}
2253
2254/**
2255 * smack_sem_shmctl - Smack access check for sem
2256 * @sma: the object
2257 * @cmd: what it wants to do
2258 *
2259 * Returns 0 if current has the requested access, error code otherwise
2260 */
2261static int smack_sem_semctl(struct sem_array *sma, int cmd)
2262{
2263	int may;
2264
2265	switch (cmd) {
2266	case GETPID:
2267	case GETNCNT:
2268	case GETZCNT:
2269	case GETVAL:
2270	case GETALL:
2271	case IPC_STAT:
2272	case SEM_STAT:
 
2273		may = MAY_READ;
2274		break;
2275	case SETVAL:
2276	case SETALL:
2277	case IPC_RMID:
2278	case IPC_SET:
2279		may = MAY_READWRITE;
2280		break;
2281	case IPC_INFO:
2282	case SEM_INFO:
2283		/*
2284		 * System level information
2285		 */
2286		return 0;
2287	default:
2288		return -EINVAL;
2289	}
2290
2291	return smk_curacc_sem(sma, may);
2292}
2293
2294/**
2295 * smack_sem_semop - Smack checks of semaphore operations
2296 * @sma: the object
2297 * @sops: unused
2298 * @nsops: unused
2299 * @alter: unused
2300 *
2301 * Treated as read and write in all cases.
2302 *
2303 * Returns 0 if access is allowed, error code otherwise
2304 */
2305static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
2306			   unsigned nsops, int alter)
2307{
2308	return smk_curacc_sem(sma, MAY_READWRITE);
2309}
2310
2311/**
2312 * smack_msg_alloc_security - Set the security blob for msg
2313 * @msq: the object
2314 *
2315 * Returns 0
2316 */
2317static int smack_msg_queue_alloc_security(struct msg_queue *msq)
2318{
2319	struct kern_ipc_perm *kisp = &msq->q_perm;
2320
2321	kisp->security = smk_of_current();
2322	return 0;
2323}
2324
2325/**
2326 * smack_msg_free_security - Clear the security blob for msg
2327 * @msq: the object
2328 *
2329 * Clears the blob pointer
2330 */
2331static void smack_msg_queue_free_security(struct msg_queue *msq)
2332{
2333	struct kern_ipc_perm *kisp = &msq->q_perm;
2334
2335	kisp->security = NULL;
2336}
2337
2338/**
2339 * smack_of_msq - the smack pointer for the msq
2340 * @msq: the object
2341 *
2342 * Returns a pointer to the smack value
2343 */
2344static char *smack_of_msq(struct msg_queue *msq)
2345{
2346	return (char *)msq->q_perm.security;
2347}
2348
2349/**
2350 * smk_curacc_msq : helper to check if current has access on msq
2351 * @msq : the msq
2352 * @access : access requested
2353 *
2354 * return 0 if current has access, error otherwise
2355 */
2356static int smk_curacc_msq(struct msg_queue *msq, int access)
2357{
2358	char *msp = smack_of_msq(msq);
2359	struct smk_audit_info ad;
 
2360
2361#ifdef CONFIG_AUDIT
2362	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2363	ad.a.u.ipc_id = msq->q_perm.id;
2364#endif
2365	return smk_curacc(msp, access, &ad);
 
 
2366}
2367
2368/**
2369 * smack_msg_queue_associate - Smack access check for msg_queue
2370 * @msq: the object
2371 * @msqflg: access requested
2372 *
2373 * Returns 0 if current has the requested access, error code otherwise
2374 */
2375static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
2376{
2377	int may;
2378
2379	may = smack_flags_to_may(msqflg);
2380	return smk_curacc_msq(msq, may);
2381}
2382
2383/**
2384 * smack_msg_queue_msgctl - Smack access check for msg_queue
2385 * @msq: the object
2386 * @cmd: what it wants to do
2387 *
2388 * Returns 0 if current has the requested access, error code otherwise
2389 */
2390static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
2391{
2392	int may;
2393
2394	switch (cmd) {
2395	case IPC_STAT:
2396	case MSG_STAT:
 
2397		may = MAY_READ;
2398		break;
2399	case IPC_SET:
2400	case IPC_RMID:
2401		may = MAY_READWRITE;
2402		break;
2403	case IPC_INFO:
2404	case MSG_INFO:
2405		/*
2406		 * System level information
2407		 */
2408		return 0;
2409	default:
2410		return -EINVAL;
2411	}
2412
2413	return smk_curacc_msq(msq, may);
2414}
2415
2416/**
2417 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2418 * @msq: the object
2419 * @msg: unused
2420 * @msqflg: access requested
2421 *
2422 * Returns 0 if current has the requested access, error code otherwise
2423 */
2424static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
2425				  int msqflg)
2426{
2427	int may;
2428
2429	may = smack_flags_to_may(msqflg);
2430	return smk_curacc_msq(msq, may);
2431}
2432
2433/**
2434 * smack_msg_queue_msgsnd - Smack access check for msg_queue
2435 * @msq: the object
2436 * @msg: unused
2437 * @target: unused
2438 * @type: unused
2439 * @mode: unused
2440 *
2441 * Returns 0 if current has read and write access, error code otherwise
2442 */
2443static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
2444			struct task_struct *target, long type, int mode)
2445{
2446	return smk_curacc_msq(msq, MAY_READWRITE);
2447}
2448
2449/**
2450 * smack_ipc_permission - Smack access for ipc_permission()
2451 * @ipp: the object permissions
2452 * @flag: access requested
2453 *
2454 * Returns 0 if current has read and write access, error code otherwise
2455 */
2456static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
2457{
2458	char *isp = ipp->security;
 
2459	int may = smack_flags_to_may(flag);
2460	struct smk_audit_info ad;
 
2461
2462#ifdef CONFIG_AUDIT
2463	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2464	ad.a.u.ipc_id = ipp->id;
2465#endif
2466	return smk_curacc(isp, may, &ad);
 
 
2467}
2468
2469/**
2470 * smack_ipc_getsecid - Extract smack security id
2471 * @ipp: the object permissions
2472 * @secid: where result will be saved
2473 */
2474static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
2475{
2476	char *smack = ipp->security;
 
2477
2478	*secid = smack_to_secid(smack);
2479}
2480
2481/**
2482 * smack_d_instantiate - Make sure the blob is correct on an inode
2483 * @opt_dentry: dentry where inode will be attached
2484 * @inode: the object
2485 *
2486 * Set the inode's security blob if it hasn't been done already.
2487 */
2488static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
2489{
2490	struct super_block *sbp;
2491	struct superblock_smack *sbsp;
2492	struct inode_smack *isp;
2493	char *csp = smk_of_current();
2494	char *fetched;
2495	char *final;
2496	char trattr[TRANS_TRUE_SIZE];
2497	int transflag = 0;
2498	int rc;
2499	struct dentry *dp;
2500
2501	if (inode == NULL)
2502		return;
2503
2504	isp = inode->i_security;
2505
2506	mutex_lock(&isp->smk_lock);
2507	/*
2508	 * If the inode is already instantiated
2509	 * take the quick way out
2510	 */
2511	if (isp->smk_flags & SMK_INODE_INSTANT)
2512		goto unlockandout;
2513
2514	sbp = inode->i_sb;
2515	sbsp = sbp->s_security;
2516	/*
2517	 * We're going to use the superblock default label
2518	 * if there's no label on the file.
2519	 */
2520	final = sbsp->smk_default;
2521
2522	/*
2523	 * If this is the root inode the superblock
2524	 * may be in the process of initialization.
2525	 * If that is the case use the root value out
2526	 * of the superblock.
2527	 */
2528	if (opt_dentry->d_parent == opt_dentry) {
2529		isp->smk_inode = sbsp->smk_root;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2530		isp->smk_flags |= SMK_INODE_INSTANT;
2531		goto unlockandout;
2532	}
2533
2534	/*
2535	 * This is pretty hackish.
2536	 * Casey says that we shouldn't have to do
2537	 * file system specific code, but it does help
2538	 * with keeping it simple.
2539	 */
2540	switch (sbp->s_magic) {
2541	case SMACK_MAGIC:
 
 
2542		/*
2543		 * Casey says that it's a little embarrassing
2544		 * that the smack file system doesn't do
2545		 * extended attributes.
 
 
2546		 */
2547		final = smack_known_star.smk_known;
2548		break;
2549	case PIPEFS_MAGIC:
2550		/*
2551		 * Casey says pipes are easy (?)
2552		 */
2553		final = smack_known_star.smk_known;
2554		break;
2555	case DEVPTS_SUPER_MAGIC:
2556		/*
2557		 * devpts seems content with the label of the task.
2558		 * Programs that change smack have to treat the
2559		 * pty with respect.
2560		 */
2561		final = csp;
2562		break;
2563	case SOCKFS_MAGIC:
2564		/*
2565		 * Socket access is controlled by the socket
2566		 * structures associated with the task involved.
2567		 */
2568		final = smack_known_star.smk_known;
2569		break;
2570	case PROC_SUPER_MAGIC:
2571		/*
2572		 * Casey says procfs appears not to care.
2573		 * The superblock default suffices.
2574		 */
2575		break;
2576	case TMPFS_MAGIC:
2577		/*
2578		 * Device labels should come from the filesystem,
2579		 * but watch out, because they're volitile,
2580		 * getting recreated on every reboot.
2581		 */
2582		final = smack_known_star.smk_known;
2583		/*
2584		 * No break.
2585		 *
2586		 * If a smack value has been set we want to use it,
2587		 * but since tmpfs isn't giving us the opportunity
2588		 * to set mount options simulate setting the
2589		 * superblock default.
2590		 */
 
2591	default:
2592		/*
2593		 * This isn't an understood special case.
2594		 * Get the value from the xattr.
2595		 */
2596
2597		/*
2598		 * UNIX domain sockets use lower level socket data.
2599		 */
2600		if (S_ISSOCK(inode->i_mode)) {
2601			final = smack_known_star.smk_known;
2602			break;
2603		}
2604		/*
2605		 * No xattr support means, alas, no SMACK label.
2606		 * Use the aforeapplied default.
2607		 * It would be curious if the label of the task
2608		 * does not match that assigned.
2609		 */
2610		if (inode->i_op->getxattr == NULL)
2611			break;
2612		/*
2613		 * Get the dentry for xattr.
2614		 */
2615		dp = dget(opt_dentry);
2616		fetched = smk_fetch(XATTR_NAME_SMACK, inode, dp);
2617		if (fetched != NULL)
2618			final = fetched;
2619
2620		/*
2621		 * Transmuting directory
2622		 */
2623		if (S_ISDIR(inode->i_mode)) {
2624			/*
2625			 * If this is a new directory and the label was
2626			 * transmuted when the inode was initialized
2627			 * set the transmute attribute on the directory
2628			 * and mark the inode.
2629			 *
2630			 * If there is a transmute attribute on the
2631			 * directory mark the inode.
2632			 */
2633			if (isp->smk_flags & SMK_INODE_CHANGED) {
2634				isp->smk_flags &= ~SMK_INODE_CHANGED;
2635				rc = inode->i_op->setxattr(dp,
2636					XATTR_NAME_SMACKTRANSMUTE,
2637					TRANS_TRUE, TRANS_TRUE_SIZE,
2638					0);
2639			} else {
2640				rc = inode->i_op->getxattr(dp,
2641					XATTR_NAME_SMACKTRANSMUTE, trattr,
2642					TRANS_TRUE_SIZE);
2643				if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
2644						       TRANS_TRUE_SIZE) != 0)
2645					rc = -EINVAL;
2646			}
2647			if (rc >= 0)
2648				transflag = SMK_INODE_TRANSMUTE;
2649		}
2650		isp->smk_task = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
2651		isp->smk_mmap = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
 
 
 
 
 
 
 
 
 
 
 
 
2652
2653		dput(dp);
2654		break;
2655	}
2656
2657	if (final == NULL)
2658		isp->smk_inode = csp;
2659	else
2660		isp->smk_inode = final;
2661
2662	isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
2663
2664unlockandout:
2665	mutex_unlock(&isp->smk_lock);
2666	return;
2667}
2668
2669/**
2670 * smack_getprocattr - Smack process attribute access
2671 * @p: the object task
2672 * @name: the name of the attribute in /proc/.../attr
2673 * @value: where to put the result
2674 *
2675 * Places a copy of the task Smack into value
2676 *
2677 * Returns the length of the smack label or an error code
2678 */
2679static int smack_getprocattr(struct task_struct *p, char *name, char **value)
2680{
 
2681	char *cp;
2682	int slen;
2683
2684	if (strcmp(name, "current") != 0)
2685		return -EINVAL;
2686
2687	cp = kstrdup(smk_of_task(task_security(p)), GFP_KERNEL);
2688	if (cp == NULL)
2689		return -ENOMEM;
2690
2691	slen = strlen(cp);
2692	*value = cp;
2693	return slen;
2694}
2695
2696/**
2697 * smack_setprocattr - Smack process attribute setting
2698 * @p: the object task
2699 * @name: the name of the attribute in /proc/.../attr
2700 * @value: the value to set
2701 * @size: the size of the value
2702 *
2703 * Sets the Smack value of the task. Only setting self
2704 * is permitted and only with privilege
2705 *
2706 * Returns the length of the smack label or an error code
2707 */
2708static int smack_setprocattr(struct task_struct *p, char *name,
2709			     void *value, size_t size)
2710{
 
 
 
 
2711	int rc;
2712	struct task_smack *tsp;
2713	struct task_smack *oldtsp;
2714	struct cred *new;
2715	char *newsmack;
2716
2717	/*
2718	 * Changing another process' Smack value is too dangerous
2719	 * and supports no sane use case.
2720	 */
2721	if (p != current)
2722		return -EPERM;
2723
2724	if (!capable(CAP_MAC_ADMIN))
2725		return -EPERM;
2726
2727	if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
2728		return -EINVAL;
2729
2730	if (strcmp(name, "current") != 0)
2731		return -EINVAL;
2732
2733	newsmack = smk_import(value, size);
2734	if (newsmack == NULL)
2735		return -EINVAL;
2736
2737	/*
2738	 * No process is ever allowed the web ("@") label.
 
2739	 */
2740	if (newsmack == smack_known_web.smk_known)
2741		return -EPERM;
 
 
 
 
 
 
 
 
 
 
 
2742
2743	oldtsp = p->cred->security;
2744	new = prepare_creds();
2745	if (new == NULL)
2746		return -ENOMEM;
2747
2748	tsp = new_task_smack(newsmack, oldtsp->smk_forked, GFP_KERNEL);
2749	if (tsp == NULL) {
2750		kfree(new);
2751		return -ENOMEM;
2752	}
2753	rc = smk_copy_rules(&tsp->smk_rules, &oldtsp->smk_rules, GFP_KERNEL);
2754	if (rc != 0)
2755		return rc;
2756
2757	new->security = tsp;
2758	commit_creds(new);
2759	return size;
2760}
2761
2762/**
2763 * smack_unix_stream_connect - Smack access on UDS
2764 * @sock: one sock
2765 * @other: the other sock
2766 * @newsk: unused
2767 *
2768 * Return 0 if a subject with the smack of sock could access
2769 * an object with the smack of other, otherwise an error code
2770 */
2771static int smack_unix_stream_connect(struct sock *sock,
2772				     struct sock *other, struct sock *newsk)
2773{
 
 
2774	struct socket_smack *ssp = sock->sk_security;
2775	struct socket_smack *osp = other->sk_security;
2776	struct socket_smack *nsp = newsk->sk_security;
2777	struct smk_audit_info ad;
2778	int rc = 0;
2779
2780#ifdef CONFIG_AUDIT
2781	struct lsm_network_audit net;
 
2782
2783	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2784	smk_ad_setfield_u_net_sk(&ad, other);
 
 
 
 
2785#endif
2786
2787	if (!capable(CAP_MAC_OVERRIDE))
2788		rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
 
 
 
 
 
 
 
2789
2790	/*
2791	 * Cross reference the peer labels for SO_PEERSEC.
2792	 */
2793	if (rc == 0) {
2794		nsp->smk_packet = ssp->smk_out;
2795		ssp->smk_packet = osp->smk_out;
2796	}
2797
2798	return rc;
2799}
2800
2801/**
2802 * smack_unix_may_send - Smack access on UDS
2803 * @sock: one socket
2804 * @other: the other socket
2805 *
2806 * Return 0 if a subject with the smack of sock could access
2807 * an object with the smack of other, otherwise an error code
2808 */
2809static int smack_unix_may_send(struct socket *sock, struct socket *other)
2810{
2811	struct socket_smack *ssp = sock->sk->sk_security;
2812	struct socket_smack *osp = other->sk->sk_security;
2813	struct smk_audit_info ad;
2814	int rc = 0;
2815
2816#ifdef CONFIG_AUDIT
2817	struct lsm_network_audit net;
2818
2819	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2820	smk_ad_setfield_u_net_sk(&ad, other->sk);
2821#endif
2822
2823	if (!capable(CAP_MAC_OVERRIDE))
2824		rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
2825
 
 
2826	return rc;
2827}
2828
2829/**
2830 * smack_socket_sendmsg - Smack check based on destination host
2831 * @sock: the socket
2832 * @msg: the message
2833 * @size: the size of the message
2834 *
2835 * Return 0 if the current subject can write to the destination
2836 * host. This is only a question if the destination is a single
2837 * label host.
2838 */
2839static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
2840				int size)
2841{
2842	struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
 
 
 
 
 
 
 
 
2843
2844	/*
2845	 * Perfectly reasonable for this to be NULL
2846	 */
2847	if (sip == NULL || sip->sin_family != AF_INET)
2848		return 0;
2849
2850	return smack_netlabel_send(sock->sk, sip);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2851}
2852
2853/**
2854 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
2855 * @sap: netlabel secattr
2856 * @ssp: socket security information
2857 *
2858 * Returns a pointer to a Smack label found on the label list.
2859 */
2860static char *smack_from_secattr(struct netlbl_lsm_secattr *sap,
2861				struct socket_smack *ssp)
2862{
2863	struct smack_known *kp;
2864	char *sp;
2865	int found = 0;
 
 
2866
2867	if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
2868		/*
2869		 * Looks like a CIPSO packet.
2870		 * If there are flags but no level netlabel isn't
2871		 * behaving the way we expect it to.
2872		 *
2873		 * Look it up in the label table
2874		 * Without guidance regarding the smack value
2875		 * for the packet fall back on the network
2876		 * ambient value.
2877		 */
2878		rcu_read_lock();
2879		list_for_each_entry(kp, &smack_known_list, list) {
2880			if (sap->attr.mls.lvl != kp->smk_netlabel.attr.mls.lvl)
2881				continue;
2882			if (memcmp(sap->attr.mls.cat,
2883				kp->smk_netlabel.attr.mls.cat,
2884				SMK_CIPSOLEN) != 0)
2885				continue;
2886			found = 1;
2887			break;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2888		}
2889		rcu_read_unlock();
2890
2891		if (found)
2892			return kp->smk_known;
2893
2894		if (ssp != NULL && ssp->smk_in == smack_known_star.smk_known)
2895			return smack_known_web.smk_known;
2896		return smack_known_star.smk_known;
2897	}
2898	if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
2899		/*
2900		 * Looks like a fallback, which gives us a secid.
2901		 */
2902		sp = smack_from_secid(sap->attr.secid);
2903		/*
2904		 * This has got to be a bug because it is
2905		 * impossible to specify a fallback without
2906		 * specifying the label, which will ensure
2907		 * it has a secid, and the only way to get a
2908		 * secid is from a fallback.
2909		 */
2910		BUG_ON(sp == NULL);
2911		return sp;
2912	}
2913	/*
2914	 * Without guidance regarding the smack value
2915	 * for the packet fall back on the network
2916	 * ambient value.
2917	 */
2918	return smack_net_ambient;
2919}
2920
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2921/**
2922 * smack_socket_sock_rcv_skb - Smack packet delivery access check
2923 * @sk: socket
2924 * @skb: packet
2925 *
2926 * Returns 0 if the packet should be delivered, an error code otherwise
2927 */
2928static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
2929{
2930	struct netlbl_lsm_secattr secattr;
2931	struct socket_smack *ssp = sk->sk_security;
2932	char *csp;
2933	int rc;
2934	struct smk_audit_info ad;
 
2935#ifdef CONFIG_AUDIT
2936	struct lsm_network_audit net;
2937#endif
2938	if (sk->sk_family != PF_INET && sk->sk_family != PF_INET6)
2939		return 0;
 
 
 
 
 
2940
2941	/*
2942	 * Translate what netlabel gave us.
2943	 */
2944	netlbl_secattr_init(&secattr);
 
 
 
 
 
 
 
 
 
 
 
 
 
2945
2946	rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
2947	if (rc == 0)
2948		csp = smack_from_secattr(&secattr, ssp);
2949	else
2950		csp = smack_net_ambient;
2951
2952	netlbl_secattr_destroy(&secattr);
2953
 
 
 
2954#ifdef CONFIG_AUDIT
2955	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2956	ad.a.u.net->family = sk->sk_family;
2957	ad.a.u.net->netif = skb->skb_iif;
2958	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
2959#endif
2960	/*
2961	 * Receiving a packet requires that the other end
2962	 * be able to write here. Read access is not required.
2963	 * This is the simplist possible security model
2964	 * for networking.
2965	 */
2966	rc = smk_access(csp, ssp->smk_in, MAY_WRITE, &ad);
2967	if (rc != 0)
2968		netlbl_skbuff_err(skb, rc, 0);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
2969	return rc;
2970}
2971
2972/**
2973 * smack_socket_getpeersec_stream - pull in packet label
2974 * @sock: the socket
2975 * @optval: user's destination
2976 * @optlen: size thereof
2977 * @len: max thereof
2978 *
2979 * returns zero on success, an error code otherwise
2980 */
2981static int smack_socket_getpeersec_stream(struct socket *sock,
2982					  char __user *optval,
2983					  int __user *optlen, unsigned len)
2984{
2985	struct socket_smack *ssp;
2986	char *rcp = "";
2987	int slen = 1;
2988	int rc = 0;
2989
2990	ssp = sock->sk->sk_security;
2991	if (ssp->smk_packet != NULL) {
2992		rcp = ssp->smk_packet;
2993		slen = strlen(rcp) + 1;
2994	}
2995
2996	if (slen > len)
2997		rc = -ERANGE;
2998	else if (copy_to_user(optval, rcp, slen) != 0)
2999		rc = -EFAULT;
3000
3001	if (put_user(slen, optlen) != 0)
3002		rc = -EFAULT;
3003
3004	return rc;
3005}
3006
3007
3008/**
3009 * smack_socket_getpeersec_dgram - pull in packet label
3010 * @sock: the peer socket
3011 * @skb: packet data
3012 * @secid: pointer to where to put the secid of the packet
3013 *
3014 * Sets the netlabel socket state on sk from parent
3015 */
3016static int smack_socket_getpeersec_dgram(struct socket *sock,
3017					 struct sk_buff *skb, u32 *secid)
3018
3019{
3020	struct netlbl_lsm_secattr secattr;
3021	struct socket_smack *ssp = NULL;
3022	char *sp;
3023	int family = PF_UNSPEC;
3024	u32 s = 0;	/* 0 is the invalid secid */
3025	int rc;
3026
3027	if (skb != NULL) {
3028		if (skb->protocol == htons(ETH_P_IP))
3029			family = PF_INET;
 
3030		else if (skb->protocol == htons(ETH_P_IPV6))
3031			family = PF_INET6;
 
3032	}
3033	if (family == PF_UNSPEC && sock != NULL)
3034		family = sock->sk->sk_family;
3035
3036	if (family == PF_UNIX) {
 
3037		ssp = sock->sk->sk_security;
3038		s = smack_to_secid(ssp->smk_out);
3039	} else if (family == PF_INET || family == PF_INET6) {
 
 
 
 
 
 
3040		/*
3041		 * Translate what netlabel gave us.
3042		 */
3043		if (sock != NULL && sock->sk != NULL)
3044			ssp = sock->sk->sk_security;
3045		netlbl_secattr_init(&secattr);
3046		rc = netlbl_skbuff_getattr(skb, family, &secattr);
3047		if (rc == 0) {
3048			sp = smack_from_secattr(&secattr, ssp);
3049			s = smack_to_secid(sp);
3050		}
3051		netlbl_secattr_destroy(&secattr);
 
 
 
 
 
 
3052	}
3053	*secid = s;
3054	if (s == 0)
3055		return -EINVAL;
3056	return 0;
3057}
3058
3059/**
3060 * smack_sock_graft - Initialize a newly created socket with an existing sock
3061 * @sk: child sock
3062 * @parent: parent socket
3063 *
3064 * Set the smk_{in,out} state of an existing sock based on the process that
3065 * is creating the new socket.
3066 */
3067static void smack_sock_graft(struct sock *sk, struct socket *parent)
3068{
3069	struct socket_smack *ssp;
 
3070
3071	if (sk == NULL ||
3072	    (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
3073		return;
3074
3075	ssp = sk->sk_security;
3076	ssp->smk_in = ssp->smk_out = smk_of_current();
 
3077	/* cssp->smk_packet is already set in smack_inet_csk_clone() */
3078}
3079
3080/**
3081 * smack_inet_conn_request - Smack access check on connect
3082 * @sk: socket involved
3083 * @skb: packet
3084 * @req: unused
3085 *
3086 * Returns 0 if a task with the packet label could write to
3087 * the socket, otherwise an error code
3088 */
3089static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
3090				   struct request_sock *req)
3091{
3092	u16 family = sk->sk_family;
3093	struct smack_known *skp;
3094	struct socket_smack *ssp = sk->sk_security;
3095	struct netlbl_lsm_secattr secattr;
3096	struct sockaddr_in addr;
3097	struct iphdr *hdr;
3098	char *sp;
3099	char *hsp;
3100	int rc;
3101	struct smk_audit_info ad;
3102#ifdef CONFIG_AUDIT
3103	struct lsm_network_audit net;
3104#endif
3105
3106	/* handle mapped IPv4 packets arriving via IPv6 sockets */
3107	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3108		family = PF_INET;
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3109
3110	netlbl_secattr_init(&secattr);
3111	rc = netlbl_skbuff_getattr(skb, family, &secattr);
3112	if (rc == 0)
3113		sp = smack_from_secattr(&secattr, ssp);
3114	else
3115		sp = smack_known_huh.smk_known;
3116	netlbl_secattr_destroy(&secattr);
3117
 
 
 
 
3118#ifdef CONFIG_AUDIT
3119	smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3120	ad.a.u.net->family = family;
3121	ad.a.u.net->netif = skb->skb_iif;
3122	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
3123#endif
3124	/*
3125	 * Receiving a packet requires that the other end be able to write
3126	 * here. Read access is not required.
3127	 */
3128	rc = smk_access(sp, ssp->smk_in, MAY_WRITE, &ad);
 
3129	if (rc != 0)
3130		return rc;
3131
3132	/*
3133	 * Save the peer's label in the request_sock so we can later setup
3134	 * smk_packet in the child socket so that SO_PEERCRED can report it.
3135	 */
3136	req->peer_secid = smack_to_secid(sp);
3137
3138	/*
3139	 * We need to decide if we want to label the incoming connection here
3140	 * if we do we only need to label the request_sock and the stack will
3141	 * propagate the wire-label to the sock when it is created.
3142	 */
3143	hdr = ip_hdr(skb);
3144	addr.sin_addr.s_addr = hdr->saddr;
3145	rcu_read_lock();
3146	hsp = smack_host_label(&addr);
3147	rcu_read_unlock();
3148
3149	if (hsp == NULL) {
3150		skp = smk_find_entry(sp);
3151		rc = netlbl_req_setattr(req, &skp->smk_netlabel);
3152	} else
3153		netlbl_req_delattr(req);
3154
3155	return rc;
3156}
3157
3158/**
3159 * smack_inet_csk_clone - Copy the connection information to the new socket
3160 * @sk: the new socket
3161 * @req: the connection's request_sock
3162 *
3163 * Transfer the connection's peer label to the newly created socket.
3164 */
3165static void smack_inet_csk_clone(struct sock *sk,
3166				 const struct request_sock *req)
3167{
3168	struct socket_smack *ssp = sk->sk_security;
 
3169
3170	if (req->peer_secid != 0)
3171		ssp->smk_packet = smack_from_secid(req->peer_secid);
3172	else
 
3173		ssp->smk_packet = NULL;
3174}
3175
3176/*
3177 * Key management security hooks
3178 *
3179 * Casey has not tested key support very heavily.
3180 * The permission check is most likely too restrictive.
3181 * If you care about keys please have a look.
3182 */
3183#ifdef CONFIG_KEYS
3184
3185/**
3186 * smack_key_alloc - Set the key security blob
3187 * @key: object
3188 * @cred: the credentials to use
3189 * @flags: unused
3190 *
3191 * No allocation required
3192 *
3193 * Returns 0
3194 */
3195static int smack_key_alloc(struct key *key, const struct cred *cred,
3196			   unsigned long flags)
3197{
3198	key->security = smk_of_task(cred->security);
 
 
3199	return 0;
3200}
3201
3202/**
3203 * smack_key_free - Clear the key security blob
3204 * @key: the object
3205 *
3206 * Clear the blob pointer
3207 */
3208static void smack_key_free(struct key *key)
3209{
3210	key->security = NULL;
3211}
3212
3213/*
3214 * smack_key_permission - Smack access on a key
3215 * @key_ref: gets to the object
3216 * @cred: the credentials to use
3217 * @perm: unused
3218 *
3219 * Return 0 if the task has read and write to the object,
3220 * an error code otherwise
3221 */
3222static int smack_key_permission(key_ref_t key_ref,
3223				const struct cred *cred, key_perm_t perm)
3224{
3225	struct key *keyp;
3226	struct smk_audit_info ad;
3227	char *tsp = smk_of_task(cred->security);
 
 
 
 
 
 
 
 
3228
3229	keyp = key_ref_to_ptr(key_ref);
3230	if (keyp == NULL)
3231		return -EINVAL;
3232	/*
3233	 * If the key hasn't been initialized give it access so that
3234	 * it may do so.
3235	 */
3236	if (keyp->security == NULL)
3237		return 0;
3238	/*
3239	 * This should not occur
3240	 */
3241	if (tsp == NULL)
3242		return -EACCES;
 
 
 
 
3243#ifdef CONFIG_AUDIT
3244	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
3245	ad.a.u.key_struct.key = keyp->serial;
3246	ad.a.u.key_struct.key_desc = keyp->description;
3247#endif
3248	return smk_access(tsp, keyp->security,
3249				 MAY_READWRITE, &ad);
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3250}
 
3251#endif /* CONFIG_KEYS */
3252
3253/*
3254 * Smack Audit hooks
3255 *
3256 * Audit requires a unique representation of each Smack specific
3257 * rule. This unique representation is used to distinguish the
3258 * object to be audited from remaining kernel objects and also
3259 * works as a glue between the audit hooks.
3260 *
3261 * Since repository entries are added but never deleted, we'll use
3262 * the smack_known label address related to the given audit rule as
3263 * the needed unique representation. This also better fits the smack
3264 * model where nearly everything is a label.
3265 */
3266#ifdef CONFIG_AUDIT
3267
3268/**
3269 * smack_audit_rule_init - Initialize a smack audit rule
3270 * @field: audit rule fields given from user-space (audit.h)
3271 * @op: required testing operator (=, !=, >, <, ...)
3272 * @rulestr: smack label to be audited
3273 * @vrule: pointer to save our own audit rule representation
3274 *
3275 * Prepare to audit cases where (@field @op @rulestr) is true.
3276 * The label to be audited is created if necessay.
3277 */
3278static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
3279{
 
3280	char **rule = (char **)vrule;
3281	*rule = NULL;
3282
3283	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3284		return -EINVAL;
3285
3286	if (op != Audit_equal && op != Audit_not_equal)
3287		return -EINVAL;
3288
3289	*rule = smk_import(rulestr, 0);
 
 
 
 
3290
3291	return 0;
3292}
3293
3294/**
3295 * smack_audit_rule_known - Distinguish Smack audit rules
3296 * @krule: rule of interest, in Audit kernel representation format
3297 *
3298 * This is used to filter Smack rules from remaining Audit ones.
3299 * If it's proved that this rule belongs to us, the
3300 * audit_rule_match hook will be called to do the final judgement.
3301 */
3302static int smack_audit_rule_known(struct audit_krule *krule)
3303{
3304	struct audit_field *f;
3305	int i;
3306
3307	for (i = 0; i < krule->field_count; i++) {
3308		f = &krule->fields[i];
3309
3310		if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
3311			return 1;
3312	}
3313
3314	return 0;
3315}
3316
3317/**
3318 * smack_audit_rule_match - Audit given object ?
3319 * @secid: security id for identifying the object to test
3320 * @field: audit rule flags given from user-space
3321 * @op: required testing operator
3322 * @vrule: smack internal rule presentation
3323 * @actx: audit context associated with the check
3324 *
3325 * The core Audit hook. It's used to take the decision of
3326 * whether to audit or not to audit a given object.
3327 */
3328static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
3329				  struct audit_context *actx)
3330{
3331	char *smack;
3332	char *rule = vrule;
3333
3334	if (!rule) {
3335		audit_log(actx, GFP_ATOMIC, AUDIT_SELINUX_ERR,
3336			  "Smack: missing rule\n");
3337		return -ENOENT;
3338	}
3339
3340	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
3341		return 0;
3342
3343	smack = smack_from_secid(secid);
3344
3345	/*
3346	 * No need to do string comparisons. If a match occurs,
3347	 * both pointers will point to the same smack_known
3348	 * label.
3349	 */
3350	if (op == Audit_equal)
3351		return (rule == smack);
3352	if (op == Audit_not_equal)
3353		return (rule != smack);
3354
3355	return 0;
3356}
3357
 
 
 
 
 
 
 
3358/**
3359 * smack_audit_rule_free - free smack rule representation
3360 * @vrule: rule to be freed.
3361 *
3362 * No memory was allocated.
3363 */
3364static void smack_audit_rule_free(void *vrule)
3365{
3366	/* No-op */
3367}
3368
3369#endif /* CONFIG_AUDIT */
3370
3371/**
3372 * smack_secid_to_secctx - return the smack label for a secid
3373 * @secid: incoming integer
3374 * @secdata: destination
3375 * @seclen: how long it is
3376 *
3377 * Exists for networking code.
3378 */
3379static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
3380{
3381	char *sp = smack_from_secid(secid);
3382
3383	if (secdata)
3384		*secdata = sp;
3385	*seclen = strlen(sp);
3386	return 0;
3387}
3388
3389/**
3390 * smack_secctx_to_secid - return the secid for a smack label
3391 * @secdata: smack label
3392 * @seclen: how long result is
3393 * @secid: outgoing integer
3394 *
3395 * Exists for audit and networking code.
3396 */
3397static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
3398{
3399	*secid = smack_to_secid(secdata);
 
 
 
 
 
3400	return 0;
3401}
3402
3403/**
3404 * smack_release_secctx - don't do anything.
3405 * @secdata: unused
3406 * @seclen: unused
3407 *
3408 * Exists to make sure nothing gets done, and properly
3409 */
3410static void smack_release_secctx(char *secdata, u32 seclen)
3411{
3412}
3413
3414static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
3415{
3416	return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
3417}
3418
3419static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
3420{
3421	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
3422}
3423
3424static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
3425{
3426	int len = 0;
3427	len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
3428
3429	if (len < 0)
3430		return len;
3431	*ctxlen = len;
3432	return 0;
3433}
3434
3435struct security_operations smack_ops = {
3436	.name =				"smack",
3437
3438	.ptrace_access_check =		smack_ptrace_access_check,
3439	.ptrace_traceme =		smack_ptrace_traceme,
3440	.syslog = 			smack_syslog,
3441
3442	.sb_alloc_security = 		smack_sb_alloc_security,
3443	.sb_free_security = 		smack_sb_free_security,
3444	.sb_copy_data = 		smack_sb_copy_data,
3445	.sb_kern_mount = 		smack_sb_kern_mount,
3446	.sb_statfs = 			smack_sb_statfs,
3447	.sb_mount = 			smack_sb_mount,
3448	.sb_umount = 			smack_sb_umount,
3449
3450	.bprm_set_creds =		smack_bprm_set_creds,
3451	.bprm_committing_creds =	smack_bprm_committing_creds,
3452	.bprm_secureexec =		smack_bprm_secureexec,
3453
3454	.inode_alloc_security = 	smack_inode_alloc_security,
3455	.inode_free_security = 		smack_inode_free_security,
3456	.inode_init_security = 		smack_inode_init_security,
3457	.inode_link = 			smack_inode_link,
3458	.inode_unlink = 		smack_inode_unlink,
3459	.inode_rmdir = 			smack_inode_rmdir,
3460	.inode_rename = 		smack_inode_rename,
3461	.inode_permission = 		smack_inode_permission,
3462	.inode_setattr = 		smack_inode_setattr,
3463	.inode_getattr = 		smack_inode_getattr,
3464	.inode_setxattr = 		smack_inode_setxattr,
3465	.inode_post_setxattr = 		smack_inode_post_setxattr,
3466	.inode_getxattr = 		smack_inode_getxattr,
3467	.inode_removexattr = 		smack_inode_removexattr,
3468	.inode_getsecurity = 		smack_inode_getsecurity,
3469	.inode_setsecurity = 		smack_inode_setsecurity,
3470	.inode_listsecurity = 		smack_inode_listsecurity,
3471	.inode_getsecid =		smack_inode_getsecid,
3472
3473	.file_permission = 		smack_file_permission,
3474	.file_alloc_security = 		smack_file_alloc_security,
3475	.file_free_security = 		smack_file_free_security,
3476	.file_ioctl = 			smack_file_ioctl,
3477	.file_lock = 			smack_file_lock,
3478	.file_fcntl = 			smack_file_fcntl,
3479	.mmap_file =			smack_mmap_file,
3480	.mmap_addr =			cap_mmap_addr,
3481	.file_set_fowner = 		smack_file_set_fowner,
3482	.file_send_sigiotask = 		smack_file_send_sigiotask,
3483	.file_receive = 		smack_file_receive,
3484
3485	.file_open =			smack_file_open,
3486
3487	.cred_alloc_blank =		smack_cred_alloc_blank,
3488	.cred_free =			smack_cred_free,
3489	.cred_prepare =			smack_cred_prepare,
3490	.cred_transfer =		smack_cred_transfer,
3491	.kernel_act_as =		smack_kernel_act_as,
3492	.kernel_create_files_as =	smack_kernel_create_files_as,
3493	.task_setpgid = 		smack_task_setpgid,
3494	.task_getpgid = 		smack_task_getpgid,
3495	.task_getsid = 			smack_task_getsid,
3496	.task_getsecid = 		smack_task_getsecid,
3497	.task_setnice = 		smack_task_setnice,
3498	.task_setioprio = 		smack_task_setioprio,
3499	.task_getioprio = 		smack_task_getioprio,
3500	.task_setscheduler = 		smack_task_setscheduler,
3501	.task_getscheduler = 		smack_task_getscheduler,
3502	.task_movememory = 		smack_task_movememory,
3503	.task_kill = 			smack_task_kill,
3504	.task_wait = 			smack_task_wait,
3505	.task_to_inode = 		smack_task_to_inode,
3506
3507	.ipc_permission = 		smack_ipc_permission,
3508	.ipc_getsecid =			smack_ipc_getsecid,
3509
3510	.msg_msg_alloc_security = 	smack_msg_msg_alloc_security,
3511	.msg_msg_free_security = 	smack_msg_msg_free_security,
3512
3513	.msg_queue_alloc_security = 	smack_msg_queue_alloc_security,
3514	.msg_queue_free_security = 	smack_msg_queue_free_security,
3515	.msg_queue_associate = 		smack_msg_queue_associate,
3516	.msg_queue_msgctl = 		smack_msg_queue_msgctl,
3517	.msg_queue_msgsnd = 		smack_msg_queue_msgsnd,
3518	.msg_queue_msgrcv = 		smack_msg_queue_msgrcv,
3519
3520	.shm_alloc_security = 		smack_shm_alloc_security,
3521	.shm_free_security = 		smack_shm_free_security,
3522	.shm_associate = 		smack_shm_associate,
3523	.shm_shmctl = 			smack_shm_shmctl,
3524	.shm_shmat = 			smack_shm_shmat,
3525
3526	.sem_alloc_security = 		smack_sem_alloc_security,
3527	.sem_free_security = 		smack_sem_free_security,
3528	.sem_associate = 		smack_sem_associate,
3529	.sem_semctl = 			smack_sem_semctl,
3530	.sem_semop = 			smack_sem_semop,
3531
3532	.d_instantiate = 		smack_d_instantiate,
3533
3534	.getprocattr = 			smack_getprocattr,
3535	.setprocattr = 			smack_setprocattr,
3536
3537	.unix_stream_connect = 		smack_unix_stream_connect,
3538	.unix_may_send = 		smack_unix_may_send,
3539
3540	.socket_post_create = 		smack_socket_post_create,
3541	.socket_connect =		smack_socket_connect,
3542	.socket_sendmsg =		smack_socket_sendmsg,
3543	.socket_sock_rcv_skb = 		smack_socket_sock_rcv_skb,
3544	.socket_getpeersec_stream =	smack_socket_getpeersec_stream,
3545	.socket_getpeersec_dgram =	smack_socket_getpeersec_dgram,
3546	.sk_alloc_security = 		smack_sk_alloc_security,
3547	.sk_free_security = 		smack_sk_free_security,
3548	.sock_graft = 			smack_sock_graft,
3549	.inet_conn_request = 		smack_inet_conn_request,
3550	.inet_csk_clone =		smack_inet_csk_clone,
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3551
3552 /* key management security hooks */
3553#ifdef CONFIG_KEYS
3554	.key_alloc = 			smack_key_alloc,
3555	.key_free = 			smack_key_free,
3556	.key_permission = 		smack_key_permission,
 
3557#endif /* CONFIG_KEYS */
3558
3559 /* Audit hooks */
3560#ifdef CONFIG_AUDIT
3561	.audit_rule_init =		smack_audit_rule_init,
3562	.audit_rule_known =		smack_audit_rule_known,
3563	.audit_rule_match =		smack_audit_rule_match,
3564	.audit_rule_free =		smack_audit_rule_free,
3565#endif /* CONFIG_AUDIT */
3566
3567	.secid_to_secctx = 		smack_secid_to_secctx,
3568	.secctx_to_secid = 		smack_secctx_to_secid,
3569	.release_secctx = 		smack_release_secctx,
3570	.inode_notifysecctx =		smack_inode_notifysecctx,
3571	.inode_setsecctx =		smack_inode_setsecctx,
3572	.inode_getsecctx =		smack_inode_getsecctx,
 
 
 
3573};
3574
3575
3576static __init void init_smack_known_list(void)
3577{
3578	/*
3579	 * Initialize rule list locks
3580	 */
3581	mutex_init(&smack_known_huh.smk_rules_lock);
3582	mutex_init(&smack_known_hat.smk_rules_lock);
3583	mutex_init(&smack_known_floor.smk_rules_lock);
3584	mutex_init(&smack_known_star.smk_rules_lock);
3585	mutex_init(&smack_known_invalid.smk_rules_lock);
3586	mutex_init(&smack_known_web.smk_rules_lock);
3587	/*
3588	 * Initialize rule lists
3589	 */
3590	INIT_LIST_HEAD(&smack_known_huh.smk_rules);
3591	INIT_LIST_HEAD(&smack_known_hat.smk_rules);
3592	INIT_LIST_HEAD(&smack_known_star.smk_rules);
3593	INIT_LIST_HEAD(&smack_known_floor.smk_rules);
3594	INIT_LIST_HEAD(&smack_known_invalid.smk_rules);
3595	INIT_LIST_HEAD(&smack_known_web.smk_rules);
3596	/*
3597	 * Create the known labels list
3598	 */
3599	list_add(&smack_known_huh.list, &smack_known_list);
3600	list_add(&smack_known_hat.list, &smack_known_list);
3601	list_add(&smack_known_star.list, &smack_known_list);
3602	list_add(&smack_known_floor.list, &smack_known_list);
3603	list_add(&smack_known_invalid.list, &smack_known_list);
3604	list_add(&smack_known_web.list, &smack_known_list);
3605}
3606
3607/**
3608 * smack_init - initialize the smack system
3609 *
3610 * Returns 0
3611 */
3612static __init int smack_init(void)
3613{
3614	struct cred *cred;
3615	struct task_smack *tsp;
3616
3617	if (!security_module_enable(&smack_ops))
3618		return 0;
 
3619
3620	tsp = new_task_smack(smack_known_floor.smk_known,
3621				smack_known_floor.smk_known, GFP_KERNEL);
3622	if (tsp == NULL)
3623		return -ENOMEM;
3624
3625	printk(KERN_INFO "Smack:  Initializing.\n");
3626
3627	/*
3628	 * Set the security state for the initial task.
3629	 */
3630	cred = (struct cred *) current->cred;
3631	cred->security = tsp;
3632
3633	/* initialize the smack_known_list */
3634	init_smack_known_list();
3635
3636	/*
3637	 * Register with LSM
3638	 */
3639	if (register_security(&smack_ops))
3640		panic("smack: Unable to register with kernel.\n");
 
 
 
 
 
 
 
 
 
 
 
 
 
 
3641
3642	return 0;
3643}
3644
3645/*
3646 * Smack requires early initialization in order to label
3647 * all processes and objects when they are created.
3648 */
3649security_initcall(smack_init);