Merge branch 'android-4.14-p' into android-exynos-4.14-ww-9610-minor_up-dev
[GitHub/moto-9609/android_kernel_motorola_exynos9610.git] / security / smack / smack_lsm.c
1 /*
2 * Simplified MAC Kernel (smack) security module
3 *
4 * This file contains the smack hook function implementations.
5 *
6 * Authors:
7 * Casey Schaufler <casey@schaufler-ca.com>
8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
9 *
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
12 * Paul Moore <paul@paul-moore.com>
13 * Copyright (C) 2010 Nokia Corporation
14 * Copyright (C) 2011 Intel Corporation.
15 *
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
19 */
20
21 #include <linux/xattr.h>
22 #include <linux/pagemap.h>
23 #include <linux/mount.h>
24 #include <linux/stat.h>
25 #include <linux/kd.h>
26 #include <asm/ioctls.h>
27 #include <linux/ip.h>
28 #include <linux/tcp.h>
29 #include <linux/udp.h>
30 #include <linux/dccp.h>
31 #include <linux/slab.h>
32 #include <linux/mutex.h>
33 #include <linux/pipe_fs_i.h>
34 #include <net/cipso_ipv4.h>
35 #include <net/ip.h>
36 #include <net/ipv6.h>
37 #include <linux/audit.h>
38 #include <linux/magic.h>
39 #include <linux/dcache.h>
40 #include <linux/personality.h>
41 #include <linux/msg.h>
42 #include <linux/shm.h>
43 #include <linux/binfmts.h>
44 #include <linux/parser.h>
45 #include "smack.h"
46
47 #define TRANS_TRUE "TRUE"
48 #define TRANS_TRUE_SIZE 4
49
50 #define SMK_CONNECTING 0
51 #define SMK_RECEIVING 1
52 #define SMK_SENDING 2
53
54 #ifdef SMACK_IPV6_PORT_LABELING
55 DEFINE_MUTEX(smack_ipv6_lock);
56 static LIST_HEAD(smk_ipv6_port_list);
57 #endif
58 static struct kmem_cache *smack_inode_cache;
59 int smack_enabled;
60
61 static const match_table_t smk_mount_tokens = {
62 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
63 {Opt_fsfloor, SMK_FSFLOOR "%s"},
64 {Opt_fshat, SMK_FSHAT "%s"},
65 {Opt_fsroot, SMK_FSROOT "%s"},
66 {Opt_fstransmute, SMK_FSTRANS "%s"},
67 {Opt_error, NULL},
68 };
69
70 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
71 static char *smk_bu_mess[] = {
72 "Bringup Error", /* Unused */
73 "Bringup", /* SMACK_BRINGUP_ALLOW */
74 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
75 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
76 };
77
78 static void smk_bu_mode(int mode, char *s)
79 {
80 int i = 0;
81
82 if (mode & MAY_READ)
83 s[i++] = 'r';
84 if (mode & MAY_WRITE)
85 s[i++] = 'w';
86 if (mode & MAY_EXEC)
87 s[i++] = 'x';
88 if (mode & MAY_APPEND)
89 s[i++] = 'a';
90 if (mode & MAY_TRANSMUTE)
91 s[i++] = 't';
92 if (mode & MAY_LOCK)
93 s[i++] = 'l';
94 if (i == 0)
95 s[i++] = '-';
96 s[i] = '\0';
97 }
98 #endif
99
100 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
101 static int smk_bu_note(char *note, struct smack_known *sskp,
102 struct smack_known *oskp, int mode, int rc)
103 {
104 char acc[SMK_NUM_ACCESS_TYPE + 1];
105
106 if (rc <= 0)
107 return rc;
108 if (rc > SMACK_UNCONFINED_OBJECT)
109 rc = 0;
110
111 smk_bu_mode(mode, acc);
112 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
113 sskp->smk_known, oskp->smk_known, acc, note);
114 return 0;
115 }
116 #else
117 #define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
118 #endif
119
120 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
121 static int smk_bu_current(char *note, struct smack_known *oskp,
122 int mode, int rc)
123 {
124 struct task_smack *tsp = current_security();
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
126
127 if (rc <= 0)
128 return rc;
129 if (rc > SMACK_UNCONFINED_OBJECT)
130 rc = 0;
131
132 smk_bu_mode(mode, acc);
133 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
134 tsp->smk_task->smk_known, oskp->smk_known,
135 acc, current->comm, note);
136 return 0;
137 }
138 #else
139 #define smk_bu_current(note, oskp, mode, RC) (RC)
140 #endif
141
142 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
143 static int smk_bu_task(struct task_struct *otp, int mode, int rc)
144 {
145 struct task_smack *tsp = current_security();
146 struct smack_known *smk_task = smk_of_task_struct(otp);
147 char acc[SMK_NUM_ACCESS_TYPE + 1];
148
149 if (rc <= 0)
150 return rc;
151 if (rc > SMACK_UNCONFINED_OBJECT)
152 rc = 0;
153
154 smk_bu_mode(mode, acc);
155 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
156 tsp->smk_task->smk_known, smk_task->smk_known, acc,
157 current->comm, otp->comm);
158 return 0;
159 }
160 #else
161 #define smk_bu_task(otp, mode, RC) (RC)
162 #endif
163
164 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
165 static int smk_bu_inode(struct inode *inode, int mode, int rc)
166 {
167 struct task_smack *tsp = current_security();
168 struct inode_smack *isp = inode->i_security;
169 char acc[SMK_NUM_ACCESS_TYPE + 1];
170
171 if (isp->smk_flags & SMK_INODE_IMPURE)
172 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
173 inode->i_sb->s_id, inode->i_ino, current->comm);
174
175 if (rc <= 0)
176 return rc;
177 if (rc > SMACK_UNCONFINED_OBJECT)
178 rc = 0;
179 if (rc == SMACK_UNCONFINED_SUBJECT &&
180 (mode & (MAY_WRITE | MAY_APPEND)))
181 isp->smk_flags |= SMK_INODE_IMPURE;
182
183 smk_bu_mode(mode, acc);
184
185 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
186 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
187 inode->i_sb->s_id, inode->i_ino, current->comm);
188 return 0;
189 }
190 #else
191 #define smk_bu_inode(inode, mode, RC) (RC)
192 #endif
193
194 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
195 static int smk_bu_file(struct file *file, int mode, int rc)
196 {
197 struct task_smack *tsp = current_security();
198 struct smack_known *sskp = tsp->smk_task;
199 struct inode *inode = file_inode(file);
200 struct inode_smack *isp = inode->i_security;
201 char acc[SMK_NUM_ACCESS_TYPE + 1];
202
203 if (isp->smk_flags & SMK_INODE_IMPURE)
204 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
205 inode->i_sb->s_id, inode->i_ino, current->comm);
206
207 if (rc <= 0)
208 return rc;
209 if (rc > SMACK_UNCONFINED_OBJECT)
210 rc = 0;
211
212 smk_bu_mode(mode, acc);
213 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
214 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
215 inode->i_sb->s_id, inode->i_ino, file,
216 current->comm);
217 return 0;
218 }
219 #else
220 #define smk_bu_file(file, mode, RC) (RC)
221 #endif
222
223 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
224 static int smk_bu_credfile(const struct cred *cred, struct file *file,
225 int mode, int rc)
226 {
227 struct task_smack *tsp = cred->security;
228 struct smack_known *sskp = tsp->smk_task;
229 struct inode *inode = file_inode(file);
230 struct inode_smack *isp = inode->i_security;
231 char acc[SMK_NUM_ACCESS_TYPE + 1];
232
233 if (isp->smk_flags & SMK_INODE_IMPURE)
234 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
235 inode->i_sb->s_id, inode->i_ino, current->comm);
236
237 if (rc <= 0)
238 return rc;
239 if (rc > SMACK_UNCONFINED_OBJECT)
240 rc = 0;
241
242 smk_bu_mode(mode, acc);
243 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
244 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
245 inode->i_sb->s_id, inode->i_ino, file,
246 current->comm);
247 return 0;
248 }
249 #else
250 #define smk_bu_credfile(cred, file, mode, RC) (RC)
251 #endif
252
253 /**
254 * smk_fetch - Fetch the smack label from a file.
255 * @name: type of the label (attribute)
256 * @ip: a pointer to the inode
257 * @dp: a pointer to the dentry
258 *
259 * Returns a pointer to the master list entry for the Smack label,
260 * NULL if there was no label to fetch, or an error code.
261 */
262 static struct smack_known *smk_fetch(const char *name, struct inode *ip,
263 struct dentry *dp)
264 {
265 int rc;
266 char *buffer;
267 struct smack_known *skp = NULL;
268
269 if (!(ip->i_opflags & IOP_XATTR))
270 return ERR_PTR(-EOPNOTSUPP);
271
272 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
273 if (buffer == NULL)
274 return ERR_PTR(-ENOMEM);
275
276 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
277 if (rc < 0)
278 skp = ERR_PTR(rc);
279 else if (rc == 0)
280 skp = NULL;
281 else
282 skp = smk_import_entry(buffer, rc);
283
284 kfree(buffer);
285
286 return skp;
287 }
288
289 /**
290 * new_inode_smack - allocate an inode security blob
291 * @skp: a pointer to the Smack label entry to use in the blob
292 *
293 * Returns the new blob or NULL if there's no memory available
294 */
295 static struct inode_smack *new_inode_smack(struct smack_known *skp)
296 {
297 struct inode_smack *isp;
298
299 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
300 if (isp == NULL)
301 return NULL;
302
303 isp->smk_inode = skp;
304 isp->smk_flags = 0;
305 mutex_init(&isp->smk_lock);
306
307 return isp;
308 }
309
310 /**
311 * new_task_smack - allocate a task security blob
312 * @task: a pointer to the Smack label for the running task
313 * @forked: a pointer to the Smack label for the forked task
314 * @gfp: type of the memory for the allocation
315 *
316 * Returns the new blob or NULL if there's no memory available
317 */
318 static struct task_smack *new_task_smack(struct smack_known *task,
319 struct smack_known *forked, gfp_t gfp)
320 {
321 struct task_smack *tsp;
322
323 tsp = kzalloc(sizeof(struct task_smack), gfp);
324 if (tsp == NULL)
325 return NULL;
326
327 tsp->smk_task = task;
328 tsp->smk_forked = forked;
329 INIT_LIST_HEAD(&tsp->smk_rules);
330 INIT_LIST_HEAD(&tsp->smk_relabel);
331 mutex_init(&tsp->smk_rules_lock);
332
333 return tsp;
334 }
335
336 /**
337 * smk_copy_rules - copy a rule set
338 * @nhead: new rules header pointer
339 * @ohead: old rules header pointer
340 * @gfp: type of the memory for the allocation
341 *
342 * Returns 0 on success, -ENOMEM on error
343 */
344 static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
345 gfp_t gfp)
346 {
347 struct smack_rule *nrp;
348 struct smack_rule *orp;
349 int rc = 0;
350
351 list_for_each_entry_rcu(orp, ohead, list) {
352 nrp = kzalloc(sizeof(struct smack_rule), gfp);
353 if (nrp == NULL) {
354 rc = -ENOMEM;
355 break;
356 }
357 *nrp = *orp;
358 list_add_rcu(&nrp->list, nhead);
359 }
360 return rc;
361 }
362
363 /**
364 * smk_copy_relabel - copy smk_relabel labels list
365 * @nhead: new rules header pointer
366 * @ohead: old rules header pointer
367 * @gfp: type of the memory for the allocation
368 *
369 * Returns 0 on success, -ENOMEM on error
370 */
371 static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
372 gfp_t gfp)
373 {
374 struct smack_known_list_elem *nklep;
375 struct smack_known_list_elem *oklep;
376
377 list_for_each_entry(oklep, ohead, list) {
378 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
379 if (nklep == NULL) {
380 smk_destroy_label_list(nhead);
381 return -ENOMEM;
382 }
383 nklep->smk_label = oklep->smk_label;
384 list_add(&nklep->list, nhead);
385 }
386
387 return 0;
388 }
389
390 /**
391 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
392 * @mode - input mode in form of PTRACE_MODE_*
393 *
394 * Returns a converted MAY_* mode usable by smack rules
395 */
396 static inline unsigned int smk_ptrace_mode(unsigned int mode)
397 {
398 if (mode & PTRACE_MODE_ATTACH)
399 return MAY_READWRITE;
400 if (mode & PTRACE_MODE_READ)
401 return MAY_READ;
402
403 return 0;
404 }
405
406 /**
407 * smk_ptrace_rule_check - helper for ptrace access
408 * @tracer: tracer process
409 * @tracee_known: label entry of the process that's about to be traced
410 * @mode: ptrace attachment mode (PTRACE_MODE_*)
411 * @func: name of the function that called us, used for audit
412 *
413 * Returns 0 on access granted, -error on error
414 */
415 static int smk_ptrace_rule_check(struct task_struct *tracer,
416 struct smack_known *tracee_known,
417 unsigned int mode, const char *func)
418 {
419 int rc;
420 struct smk_audit_info ad, *saip = NULL;
421 struct task_smack *tsp;
422 struct smack_known *tracer_known;
423
424 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
425 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
426 smk_ad_setfield_u_tsk(&ad, tracer);
427 saip = &ad;
428 }
429
430 rcu_read_lock();
431 tsp = __task_cred(tracer)->security;
432 tracer_known = smk_of_task(tsp);
433
434 if ((mode & PTRACE_MODE_ATTACH) &&
435 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
436 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
437 if (tracer_known->smk_known == tracee_known->smk_known)
438 rc = 0;
439 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
440 rc = -EACCES;
441 else if (capable(CAP_SYS_PTRACE))
442 rc = 0;
443 else
444 rc = -EACCES;
445
446 if (saip)
447 smack_log(tracer_known->smk_known,
448 tracee_known->smk_known,
449 0, rc, saip);
450
451 rcu_read_unlock();
452 return rc;
453 }
454
455 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
456 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
457
458 rcu_read_unlock();
459 return rc;
460 }
461
462 /*
463 * LSM hooks.
464 * We he, that is fun!
465 */
466
467 /**
468 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
469 * @ctp: child task pointer
470 * @mode: ptrace attachment mode (PTRACE_MODE_*)
471 *
472 * Returns 0 if access is OK, an error code otherwise
473 *
474 * Do the capability checks.
475 */
476 static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
477 {
478 struct smack_known *skp;
479
480 skp = smk_of_task_struct(ctp);
481
482 return smk_ptrace_rule_check(current, skp, mode, __func__);
483 }
484
485 /**
486 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
487 * @ptp: parent task pointer
488 *
489 * Returns 0 if access is OK, an error code otherwise
490 *
491 * Do the capability checks, and require PTRACE_MODE_ATTACH.
492 */
493 static int smack_ptrace_traceme(struct task_struct *ptp)
494 {
495 int rc;
496 struct smack_known *skp;
497
498 skp = smk_of_task(current_security());
499
500 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
501 return rc;
502 }
503
504 /**
505 * smack_syslog - Smack approval on syslog
506 * @type: message type
507 *
508 * Returns 0 on success, error code otherwise.
509 */
510 static int smack_syslog(int typefrom_file)
511 {
512 int rc = 0;
513 struct smack_known *skp = smk_of_current();
514
515 if (smack_privileged(CAP_MAC_OVERRIDE))
516 return 0;
517
518 if (smack_syslog_label != NULL && smack_syslog_label != skp)
519 rc = -EACCES;
520
521 return rc;
522 }
523
524
525 /*
526 * Superblock Hooks.
527 */
528
529 /**
530 * smack_sb_alloc_security - allocate a superblock blob
531 * @sb: the superblock getting the blob
532 *
533 * Returns 0 on success or -ENOMEM on error.
534 */
535 static int smack_sb_alloc_security(struct super_block *sb)
536 {
537 struct superblock_smack *sbsp;
538
539 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
540
541 if (sbsp == NULL)
542 return -ENOMEM;
543
544 sbsp->smk_root = &smack_known_floor;
545 sbsp->smk_default = &smack_known_floor;
546 sbsp->smk_floor = &smack_known_floor;
547 sbsp->smk_hat = &smack_known_hat;
548 /*
549 * SMK_SB_INITIALIZED will be zero from kzalloc.
550 */
551 sb->s_security = sbsp;
552
553 return 0;
554 }
555
556 /**
557 * smack_sb_free_security - free a superblock blob
558 * @sb: the superblock getting the blob
559 *
560 */
561 static void smack_sb_free_security(struct super_block *sb)
562 {
563 kfree(sb->s_security);
564 sb->s_security = NULL;
565 }
566
567 /**
568 * smack_sb_copy_data - copy mount options data for processing
569 * @orig: where to start
570 * @smackopts: mount options string
571 *
572 * Returns 0 on success or -ENOMEM on error.
573 *
574 * Copy the Smack specific mount options out of the mount
575 * options list.
576 */
577 static int smack_sb_copy_data(char *orig, char *smackopts)
578 {
579 char *cp, *commap, *otheropts, *dp;
580
581 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
582 if (otheropts == NULL)
583 return -ENOMEM;
584
585 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
586 if (strstr(cp, SMK_FSDEFAULT) == cp)
587 dp = smackopts;
588 else if (strstr(cp, SMK_FSFLOOR) == cp)
589 dp = smackopts;
590 else if (strstr(cp, SMK_FSHAT) == cp)
591 dp = smackopts;
592 else if (strstr(cp, SMK_FSROOT) == cp)
593 dp = smackopts;
594 else if (strstr(cp, SMK_FSTRANS) == cp)
595 dp = smackopts;
596 else
597 dp = otheropts;
598
599 commap = strchr(cp, ',');
600 if (commap != NULL)
601 *commap = '\0';
602
603 if (*dp != '\0')
604 strcat(dp, ",");
605 strcat(dp, cp);
606 }
607
608 strcpy(orig, otheropts);
609 free_page((unsigned long)otheropts);
610
611 return 0;
612 }
613
614 /**
615 * smack_parse_opts_str - parse Smack specific mount options
616 * @options: mount options string
617 * @opts: where to store converted mount opts
618 *
619 * Returns 0 on success or -ENOMEM on error.
620 *
621 * converts Smack specific mount options to generic security option format
622 */
623 static int smack_parse_opts_str(char *options,
624 struct security_mnt_opts *opts)
625 {
626 char *p;
627 char *fsdefault = NULL;
628 char *fsfloor = NULL;
629 char *fshat = NULL;
630 char *fsroot = NULL;
631 char *fstransmute = NULL;
632 int rc = -ENOMEM;
633 int num_mnt_opts = 0;
634 int token;
635
636 opts->num_mnt_opts = 0;
637
638 if (!options)
639 return 0;
640
641 while ((p = strsep(&options, ",")) != NULL) {
642 substring_t args[MAX_OPT_ARGS];
643
644 if (!*p)
645 continue;
646
647 token = match_token(p, smk_mount_tokens, args);
648
649 switch (token) {
650 case Opt_fsdefault:
651 if (fsdefault)
652 goto out_opt_err;
653 fsdefault = match_strdup(&args[0]);
654 if (!fsdefault)
655 goto out_err;
656 break;
657 case Opt_fsfloor:
658 if (fsfloor)
659 goto out_opt_err;
660 fsfloor = match_strdup(&args[0]);
661 if (!fsfloor)
662 goto out_err;
663 break;
664 case Opt_fshat:
665 if (fshat)
666 goto out_opt_err;
667 fshat = match_strdup(&args[0]);
668 if (!fshat)
669 goto out_err;
670 break;
671 case Opt_fsroot:
672 if (fsroot)
673 goto out_opt_err;
674 fsroot = match_strdup(&args[0]);
675 if (!fsroot)
676 goto out_err;
677 break;
678 case Opt_fstransmute:
679 if (fstransmute)
680 goto out_opt_err;
681 fstransmute = match_strdup(&args[0]);
682 if (!fstransmute)
683 goto out_err;
684 break;
685 default:
686 rc = -EINVAL;
687 pr_warn("Smack: unknown mount option\n");
688 goto out_err;
689 }
690 }
691
692 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
693 if (!opts->mnt_opts)
694 goto out_err;
695
696 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
697 GFP_KERNEL);
698 if (!opts->mnt_opts_flags)
699 goto out_err;
700
701 if (fsdefault) {
702 opts->mnt_opts[num_mnt_opts] = fsdefault;
703 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
704 }
705 if (fsfloor) {
706 opts->mnt_opts[num_mnt_opts] = fsfloor;
707 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
708 }
709 if (fshat) {
710 opts->mnt_opts[num_mnt_opts] = fshat;
711 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
712 }
713 if (fsroot) {
714 opts->mnt_opts[num_mnt_opts] = fsroot;
715 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
716 }
717 if (fstransmute) {
718 opts->mnt_opts[num_mnt_opts] = fstransmute;
719 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
720 }
721
722 opts->num_mnt_opts = num_mnt_opts;
723 return 0;
724
725 out_opt_err:
726 rc = -EINVAL;
727 pr_warn("Smack: duplicate mount options\n");
728
729 out_err:
730 kfree(fsdefault);
731 kfree(fsfloor);
732 kfree(fshat);
733 kfree(fsroot);
734 kfree(fstransmute);
735 return rc;
736 }
737
738 /**
739 * smack_set_mnt_opts - set Smack specific mount options
740 * @sb: the file system superblock
741 * @opts: Smack mount options
742 * @kern_flags: mount option from kernel space or user space
743 * @set_kern_flags: where to store converted mount opts
744 *
745 * Returns 0 on success, an error code on failure
746 *
747 * Allow filesystems with binary mount data to explicitly set Smack mount
748 * labels.
749 */
750 static int smack_set_mnt_opts(struct super_block *sb,
751 struct security_mnt_opts *opts,
752 unsigned long kern_flags,
753 unsigned long *set_kern_flags)
754 {
755 struct dentry *root = sb->s_root;
756 struct inode *inode = d_backing_inode(root);
757 struct superblock_smack *sp = sb->s_security;
758 struct inode_smack *isp;
759 struct smack_known *skp;
760 int i;
761 int num_opts = opts->num_mnt_opts;
762 int transmute = 0;
763
764 if (sp->smk_flags & SMK_SB_INITIALIZED)
765 return 0;
766
767 if (!smack_privileged(CAP_MAC_ADMIN)) {
768 /*
769 * Unprivileged mounts don't get to specify Smack values.
770 */
771 if (num_opts)
772 return -EPERM;
773 /*
774 * Unprivileged mounts get root and default from the caller.
775 */
776 skp = smk_of_current();
777 sp->smk_root = skp;
778 sp->smk_default = skp;
779 /*
780 * For a handful of fs types with no user-controlled
781 * backing store it's okay to trust security labels
782 * in the filesystem. The rest are untrusted.
783 */
784 if (sb->s_user_ns != &init_user_ns &&
785 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
786 sb->s_magic != RAMFS_MAGIC) {
787 transmute = 1;
788 sp->smk_flags |= SMK_SB_UNTRUSTED;
789 }
790 }
791
792 sp->smk_flags |= SMK_SB_INITIALIZED;
793
794 for (i = 0; i < num_opts; i++) {
795 switch (opts->mnt_opts_flags[i]) {
796 case FSDEFAULT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
800 sp->smk_default = skp;
801 break;
802 case FSFLOOR_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_floor = skp;
807 break;
808 case FSHAT_MNT:
809 skp = smk_import_entry(opts->mnt_opts[i], 0);
810 if (IS_ERR(skp))
811 return PTR_ERR(skp);
812 sp->smk_hat = skp;
813 break;
814 case FSROOT_MNT:
815 skp = smk_import_entry(opts->mnt_opts[i], 0);
816 if (IS_ERR(skp))
817 return PTR_ERR(skp);
818 sp->smk_root = skp;
819 break;
820 case FSTRANS_MNT:
821 skp = smk_import_entry(opts->mnt_opts[i], 0);
822 if (IS_ERR(skp))
823 return PTR_ERR(skp);
824 sp->smk_root = skp;
825 transmute = 1;
826 break;
827 default:
828 break;
829 }
830 }
831
832 /*
833 * Initialize the root inode.
834 */
835 isp = inode->i_security;
836 if (isp == NULL) {
837 isp = new_inode_smack(sp->smk_root);
838 if (isp == NULL)
839 return -ENOMEM;
840 inode->i_security = isp;
841 } else
842 isp->smk_inode = sp->smk_root;
843
844 if (transmute)
845 isp->smk_flags |= SMK_INODE_TRANSMUTE;
846
847 return 0;
848 }
849
850 /**
851 * smack_sb_kern_mount - Smack specific mount processing
852 * @sb: the file system superblock
853 * @flags: the mount flags
854 * @data: the smack mount options
855 *
856 * Returns 0 on success, an error code on failure
857 */
858 static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
859 {
860 int rc = 0;
861 char *options = data;
862 struct security_mnt_opts opts;
863
864 security_init_mnt_opts(&opts);
865
866 if (!options)
867 goto out;
868
869 rc = smack_parse_opts_str(options, &opts);
870 if (rc)
871 goto out_err;
872
873 out:
874 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
875
876 out_err:
877 security_free_mnt_opts(&opts);
878 return rc;
879 }
880
881 /**
882 * smack_sb_statfs - Smack check on statfs
883 * @dentry: identifies the file system in question
884 *
885 * Returns 0 if current can read the floor of the filesystem,
886 * and error code otherwise
887 */
888 static int smack_sb_statfs(struct dentry *dentry)
889 {
890 struct superblock_smack *sbp = dentry->d_sb->s_security;
891 int rc;
892 struct smk_audit_info ad;
893
894 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
895 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
896
897 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
898 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
899 return rc;
900 }
901
902 /*
903 * BPRM hooks
904 */
905
906 /**
907 * smack_bprm_set_creds - set creds for exec
908 * @bprm: the exec information
909 *
910 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
911 */
912 static int smack_bprm_set_creds(struct linux_binprm *bprm)
913 {
914 struct inode *inode = file_inode(bprm->file);
915 struct task_smack *bsp = bprm->cred->security;
916 struct inode_smack *isp;
917 struct superblock_smack *sbsp;
918 int rc;
919
920 if (bprm->called_set_creds)
921 return 0;
922
923 isp = inode->i_security;
924 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
925 return 0;
926
927 sbsp = inode->i_sb->s_security;
928 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
929 isp->smk_task != sbsp->smk_root)
930 return 0;
931
932 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
933 struct task_struct *tracer;
934 rc = 0;
935
936 rcu_read_lock();
937 tracer = ptrace_parent(current);
938 if (likely(tracer != NULL))
939 rc = smk_ptrace_rule_check(tracer,
940 isp->smk_task,
941 PTRACE_MODE_ATTACH,
942 __func__);
943 rcu_read_unlock();
944
945 if (rc != 0)
946 return rc;
947 } else if (bprm->unsafe)
948 return -EPERM;
949
950 bsp->smk_task = isp->smk_task;
951 bprm->per_clear |= PER_CLEAR_ON_SETID;
952
953 /* Decide if this is a secure exec. */
954 if (bsp->smk_task != bsp->smk_forked)
955 bprm->secureexec = 1;
956
957 return 0;
958 }
959
960 /*
961 * Inode hooks
962 */
963
964 /**
965 * smack_inode_alloc_security - allocate an inode blob
966 * @inode: the inode in need of a blob
967 *
968 * Returns 0 if it gets a blob, -ENOMEM otherwise
969 */
970 static int smack_inode_alloc_security(struct inode *inode)
971 {
972 struct smack_known *skp = smk_of_current();
973
974 inode->i_security = new_inode_smack(skp);
975 if (inode->i_security == NULL)
976 return -ENOMEM;
977 return 0;
978 }
979
980 /**
981 * smack_inode_free_rcu - Free inode_smack blob from cache
982 * @head: the rcu_head for getting inode_smack pointer
983 *
984 * Call back function called from call_rcu() to free
985 * the i_security blob pointer in inode
986 */
987 static void smack_inode_free_rcu(struct rcu_head *head)
988 {
989 struct inode_smack *issp;
990
991 issp = container_of(head, struct inode_smack, smk_rcu);
992 kmem_cache_free(smack_inode_cache, issp);
993 }
994
995 /**
996 * smack_inode_free_security - free an inode blob using call_rcu()
997 * @inode: the inode with a blob
998 *
999 * Clears the blob pointer in inode using RCU
1000 */
1001 static void smack_inode_free_security(struct inode *inode)
1002 {
1003 struct inode_smack *issp = inode->i_security;
1004
1005 /*
1006 * The inode may still be referenced in a path walk and
1007 * a call to smack_inode_permission() can be made
1008 * after smack_inode_free_security() is called.
1009 * To avoid race condition free the i_security via RCU
1010 * and leave the current inode->i_security pointer intact.
1011 * The inode will be freed after the RCU grace period too.
1012 */
1013 call_rcu(&issp->smk_rcu, smack_inode_free_rcu);
1014 }
1015
1016 /**
1017 * smack_inode_init_security - copy out the smack from an inode
1018 * @inode: the newly created inode
1019 * @dir: containing directory object
1020 * @qstr: unused
1021 * @name: where to put the attribute name
1022 * @value: where to put the attribute value
1023 * @len: where to put the length of the attribute
1024 *
1025 * Returns 0 if it all works out, -ENOMEM if there's no memory
1026 */
1027 static int smack_inode_init_security(struct inode *inode, struct inode *dir,
1028 const struct qstr *qstr, const char **name,
1029 void **value, size_t *len)
1030 {
1031 struct inode_smack *issp = inode->i_security;
1032 struct smack_known *skp = smk_of_current();
1033 struct smack_known *isp = smk_of_inode(inode);
1034 struct smack_known *dsp = smk_of_inode(dir);
1035 int may;
1036
1037 if (name)
1038 *name = XATTR_SMACK_SUFFIX;
1039
1040 if (value && len) {
1041 rcu_read_lock();
1042 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1043 &skp->smk_rules);
1044 rcu_read_unlock();
1045
1046 /*
1047 * If the access rule allows transmutation and
1048 * the directory requests transmutation then
1049 * by all means transmute.
1050 * Mark the inode as changed.
1051 */
1052 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
1053 smk_inode_transmutable(dir)) {
1054 isp = dsp;
1055 issp->smk_flags |= SMK_INODE_CHANGED;
1056 }
1057
1058 *value = kstrdup(isp->smk_known, GFP_NOFS);
1059 if (*value == NULL)
1060 return -ENOMEM;
1061
1062 *len = strlen(isp->smk_known);
1063 }
1064
1065 return 0;
1066 }
1067
1068 /**
1069 * smack_inode_link - Smack check on link
1070 * @old_dentry: the existing object
1071 * @dir: unused
1072 * @new_dentry: the new object
1073 *
1074 * Returns 0 if access is permitted, an error code otherwise
1075 */
1076 static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1077 struct dentry *new_dentry)
1078 {
1079 struct smack_known *isp;
1080 struct smk_audit_info ad;
1081 int rc;
1082
1083 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1084 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1085
1086 isp = smk_of_inode(d_backing_inode(old_dentry));
1087 rc = smk_curacc(isp, MAY_WRITE, &ad);
1088 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
1089
1090 if (rc == 0 && d_is_positive(new_dentry)) {
1091 isp = smk_of_inode(d_backing_inode(new_dentry));
1092 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1093 rc = smk_curacc(isp, MAY_WRITE, &ad);
1094 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
1095 }
1096
1097 return rc;
1098 }
1099
1100 /**
1101 * smack_inode_unlink - Smack check on inode deletion
1102 * @dir: containing directory object
1103 * @dentry: file to unlink
1104 *
1105 * Returns 0 if current can write the containing directory
1106 * and the object, error code otherwise
1107 */
1108 static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1109 {
1110 struct inode *ip = d_backing_inode(dentry);
1111 struct smk_audit_info ad;
1112 int rc;
1113
1114 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1115 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1116
1117 /*
1118 * You need write access to the thing you're unlinking
1119 */
1120 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
1121 rc = smk_bu_inode(ip, MAY_WRITE, rc);
1122 if (rc == 0) {
1123 /*
1124 * You also need write access to the containing directory
1125 */
1126 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1127 smk_ad_setfield_u_fs_inode(&ad, dir);
1128 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1129 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1130 }
1131 return rc;
1132 }
1133
1134 /**
1135 * smack_inode_rmdir - Smack check on directory deletion
1136 * @dir: containing directory object
1137 * @dentry: directory to unlink
1138 *
1139 * Returns 0 if current can write the containing directory
1140 * and the directory, error code otherwise
1141 */
1142 static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1143 {
1144 struct smk_audit_info ad;
1145 int rc;
1146
1147 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1148 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1149
1150 /*
1151 * You need write access to the thing you're removing
1152 */
1153 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1154 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1155 if (rc == 0) {
1156 /*
1157 * You also need write access to the containing directory
1158 */
1159 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1160 smk_ad_setfield_u_fs_inode(&ad, dir);
1161 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1162 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1163 }
1164
1165 return rc;
1166 }
1167
1168 /**
1169 * smack_inode_rename - Smack check on rename
1170 * @old_inode: unused
1171 * @old_dentry: the old object
1172 * @new_inode: unused
1173 * @new_dentry: the new object
1174 *
1175 * Read and write access is required on both the old and
1176 * new directories.
1177 *
1178 * Returns 0 if access is permitted, an error code otherwise
1179 */
1180 static int smack_inode_rename(struct inode *old_inode,
1181 struct dentry *old_dentry,
1182 struct inode *new_inode,
1183 struct dentry *new_dentry)
1184 {
1185 int rc;
1186 struct smack_known *isp;
1187 struct smk_audit_info ad;
1188
1189 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1190 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1191
1192 isp = smk_of_inode(d_backing_inode(old_dentry));
1193 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1194 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
1195
1196 if (rc == 0 && d_is_positive(new_dentry)) {
1197 isp = smk_of_inode(d_backing_inode(new_dentry));
1198 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1199 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1200 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
1201 }
1202 return rc;
1203 }
1204
1205 /**
1206 * smack_inode_permission - Smack version of permission()
1207 * @inode: the inode in question
1208 * @mask: the access requested
1209 *
1210 * This is the important Smack hook.
1211 *
1212 * Returns 0 if access is permitted, -EACCES otherwise
1213 */
1214 static int smack_inode_permission(struct inode *inode, int mask)
1215 {
1216 struct superblock_smack *sbsp = inode->i_sb->s_security;
1217 struct smk_audit_info ad;
1218 int no_block = mask & MAY_NOT_BLOCK;
1219 int rc;
1220
1221 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
1222 /*
1223 * No permission to check. Existence test. Yup, it's there.
1224 */
1225 if (mask == 0)
1226 return 0;
1227
1228 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1229 if (smk_of_inode(inode) != sbsp->smk_root)
1230 return -EACCES;
1231 }
1232
1233 /* May be droppable after audit */
1234 if (no_block)
1235 return -ECHILD;
1236 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1237 smk_ad_setfield_u_fs_inode(&ad, inode);
1238 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1239 rc = smk_bu_inode(inode, mask, rc);
1240 return rc;
1241 }
1242
1243 /**
1244 * smack_inode_setattr - Smack check for setting attributes
1245 * @dentry: the object
1246 * @iattr: for the force flag
1247 *
1248 * Returns 0 if access is permitted, an error code otherwise
1249 */
1250 static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1251 {
1252 struct smk_audit_info ad;
1253 int rc;
1254
1255 /*
1256 * Need to allow for clearing the setuid bit.
1257 */
1258 if (iattr->ia_valid & ATTR_FORCE)
1259 return 0;
1260 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1261 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1262
1263 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1264 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1265 return rc;
1266 }
1267
1268 /**
1269 * smack_inode_getattr - Smack check for getting attributes
1270 * @mnt: vfsmount of the object
1271 * @dentry: the object
1272 *
1273 * Returns 0 if access is permitted, an error code otherwise
1274 */
1275 static int smack_inode_getattr(const struct path *path)
1276 {
1277 struct smk_audit_info ad;
1278 struct inode *inode = d_backing_inode(path->dentry);
1279 int rc;
1280
1281 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1282 smk_ad_setfield_u_fs_path(&ad, *path);
1283 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1284 rc = smk_bu_inode(inode, MAY_READ, rc);
1285 return rc;
1286 }
1287
1288 /**
1289 * smack_inode_setxattr - Smack check for setting xattrs
1290 * @dentry: the object
1291 * @name: name of the attribute
1292 * @value: value of the attribute
1293 * @size: size of the value
1294 * @flags: unused
1295 *
1296 * This protects the Smack attribute explicitly.
1297 *
1298 * Returns 0 if access is permitted, an error code otherwise
1299 */
1300 static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1301 const void *value, size_t size, int flags)
1302 {
1303 struct smk_audit_info ad;
1304 struct smack_known *skp;
1305 int check_priv = 0;
1306 int check_import = 0;
1307 int check_star = 0;
1308 int rc = 0;
1309
1310 /*
1311 * Check label validity here so import won't fail in post_setxattr
1312 */
1313 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1314 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1315 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1316 check_priv = 1;
1317 check_import = 1;
1318 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1319 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1320 check_priv = 1;
1321 check_import = 1;
1322 check_star = 1;
1323 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1324 check_priv = 1;
1325 if (size != TRANS_TRUE_SIZE ||
1326 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1327 rc = -EINVAL;
1328 } else
1329 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1330
1331 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1332 rc = -EPERM;
1333
1334 if (rc == 0 && check_import) {
1335 skp = size ? smk_import_entry(value, size) : NULL;
1336 if (IS_ERR(skp))
1337 rc = PTR_ERR(skp);
1338 else if (skp == NULL || (check_star &&
1339 (skp == &smack_known_star || skp == &smack_known_web)))
1340 rc = -EINVAL;
1341 }
1342
1343 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1344 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1345
1346 if (rc == 0) {
1347 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1348 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1349 }
1350
1351 return rc;
1352 }
1353
1354 /**
1355 * smack_inode_post_setxattr - Apply the Smack update approved above
1356 * @dentry: object
1357 * @name: attribute name
1358 * @value: attribute value
1359 * @size: attribute size
1360 * @flags: unused
1361 *
1362 * Set the pointer in the inode blob to the entry found
1363 * in the master label list.
1364 */
1365 static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1366 const void *value, size_t size, int flags)
1367 {
1368 struct smack_known *skp;
1369 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
1370
1371 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1372 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1373 return;
1374 }
1375
1376 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1377 skp = smk_import_entry(value, size);
1378 if (!IS_ERR(skp))
1379 isp->smk_inode = skp;
1380 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
1381 skp = smk_import_entry(value, size);
1382 if (!IS_ERR(skp))
1383 isp->smk_task = skp;
1384 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1385 skp = smk_import_entry(value, size);
1386 if (!IS_ERR(skp))
1387 isp->smk_mmap = skp;
1388 }
1389
1390 return;
1391 }
1392
1393 /**
1394 * smack_inode_getxattr - Smack check on getxattr
1395 * @dentry: the object
1396 * @name: unused
1397 *
1398 * Returns 0 if access is permitted, an error code otherwise
1399 */
1400 static int smack_inode_getxattr(struct dentry *dentry, const char *name)
1401 {
1402 struct smk_audit_info ad;
1403 int rc;
1404
1405 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1406 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1407
1408 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1409 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
1410 return rc;
1411 }
1412
1413 /**
1414 * smack_inode_removexattr - Smack check on removexattr
1415 * @dentry: the object
1416 * @name: name of the attribute
1417 *
1418 * Removing the Smack attribute requires CAP_MAC_ADMIN
1419 *
1420 * Returns 0 if access is permitted, an error code otherwise
1421 */
1422 static int smack_inode_removexattr(struct dentry *dentry, const char *name)
1423 {
1424 struct inode_smack *isp;
1425 struct smk_audit_info ad;
1426 int rc = 0;
1427
1428 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1429 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1430 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
1431 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1432 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
1433 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1434 if (!smack_privileged(CAP_MAC_ADMIN))
1435 rc = -EPERM;
1436 } else
1437 rc = cap_inode_removexattr(dentry, name);
1438
1439 if (rc != 0)
1440 return rc;
1441
1442 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1443 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1444
1445 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1446 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1447 if (rc != 0)
1448 return rc;
1449
1450 isp = d_backing_inode(dentry)->i_security;
1451 /*
1452 * Don't do anything special for these.
1453 * XATTR_NAME_SMACKIPIN
1454 * XATTR_NAME_SMACKIPOUT
1455 */
1456 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1457 struct super_block *sbp = dentry->d_sb;
1458 struct superblock_smack *sbsp = sbp->s_security;
1459
1460 isp->smk_inode = sbsp->smk_default;
1461 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
1462 isp->smk_task = NULL;
1463 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
1464 isp->smk_mmap = NULL;
1465 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1466 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
1467
1468 return 0;
1469 }
1470
1471 /**
1472 * smack_inode_getsecurity - get smack xattrs
1473 * @inode: the object
1474 * @name: attribute name
1475 * @buffer: where to put the result
1476 * @alloc: duplicate memory
1477 *
1478 * Returns the size of the attribute or an error code
1479 */
1480 static int smack_inode_getsecurity(struct inode *inode,
1481 const char *name, void **buffer,
1482 bool alloc)
1483 {
1484 struct socket_smack *ssp;
1485 struct socket *sock;
1486 struct super_block *sbp;
1487 struct inode *ip = (struct inode *)inode;
1488 struct smack_known *isp;
1489
1490 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
1491 isp = smk_of_inode(inode);
1492 else {
1493 /*
1494 * The rest of the Smack xattrs are only on sockets.
1495 */
1496 sbp = ip->i_sb;
1497 if (sbp->s_magic != SOCKFS_MAGIC)
1498 return -EOPNOTSUPP;
1499
1500 sock = SOCKET_I(ip);
1501 if (sock == NULL || sock->sk == NULL)
1502 return -EOPNOTSUPP;
1503
1504 ssp = sock->sk->sk_security;
1505
1506 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1507 isp = ssp->smk_in;
1508 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1509 isp = ssp->smk_out;
1510 else
1511 return -EOPNOTSUPP;
1512 }
1513
1514 if (alloc) {
1515 *buffer = kstrdup(isp->smk_known, GFP_KERNEL);
1516 if (*buffer == NULL)
1517 return -ENOMEM;
1518 }
1519
1520 return strlen(isp->smk_known);
1521 }
1522
1523
1524 /**
1525 * smack_inode_listsecurity - list the Smack attributes
1526 * @inode: the object
1527 * @buffer: where they go
1528 * @buffer_size: size of buffer
1529 */
1530 static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1531 size_t buffer_size)
1532 {
1533 int len = sizeof(XATTR_NAME_SMACK);
1534
1535 if (buffer != NULL && len <= buffer_size)
1536 memcpy(buffer, XATTR_NAME_SMACK, len);
1537
1538 return len;
1539 }
1540
1541 /**
1542 * smack_inode_getsecid - Extract inode's security id
1543 * @inode: inode to extract the info from
1544 * @secid: where result will be saved
1545 */
1546 static void smack_inode_getsecid(struct inode *inode, u32 *secid)
1547 {
1548 struct inode_smack *isp = inode->i_security;
1549
1550 *secid = isp->smk_inode->smk_secid;
1551 }
1552
1553 /*
1554 * File Hooks
1555 */
1556
1557 /*
1558 * There is no smack_file_permission hook
1559 *
1560 * Should access checks be done on each read or write?
1561 * UNICOS and SELinux say yes.
1562 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1563 *
1564 * I'll say no for now. Smack does not do the frequent
1565 * label changing that SELinux does.
1566 */
1567
1568 /**
1569 * smack_file_alloc_security - assign a file security blob
1570 * @file: the object
1571 *
1572 * The security blob for a file is a pointer to the master
1573 * label list, so no allocation is done.
1574 *
1575 * f_security is the owner security information. It
1576 * isn't used on file access checks, it's for send_sigio.
1577 *
1578 * Returns 0
1579 */
1580 static int smack_file_alloc_security(struct file *file)
1581 {
1582 struct smack_known *skp = smk_of_current();
1583
1584 file->f_security = skp;
1585 return 0;
1586 }
1587
1588 /**
1589 * smack_file_free_security - clear a file security blob
1590 * @file: the object
1591 *
1592 * The security blob for a file is a pointer to the master
1593 * label list, so no memory is freed.
1594 */
1595 static void smack_file_free_security(struct file *file)
1596 {
1597 file->f_security = NULL;
1598 }
1599
1600 /**
1601 * smack_file_ioctl - Smack check on ioctls
1602 * @file: the object
1603 * @cmd: what to do
1604 * @arg: unused
1605 *
1606 * Relies heavily on the correct use of the ioctl command conventions.
1607 *
1608 * Returns 0 if allowed, error code otherwise
1609 */
1610 static int smack_file_ioctl(struct file *file, unsigned int cmd,
1611 unsigned long arg)
1612 {
1613 int rc = 0;
1614 struct smk_audit_info ad;
1615 struct inode *inode = file_inode(file);
1616
1617 if (unlikely(IS_PRIVATE(inode)))
1618 return 0;
1619
1620 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1621 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1622
1623 if (_IOC_DIR(cmd) & _IOC_WRITE) {
1624 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1625 rc = smk_bu_file(file, MAY_WRITE, rc);
1626 }
1627
1628 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
1629 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1630 rc = smk_bu_file(file, MAY_READ, rc);
1631 }
1632
1633 return rc;
1634 }
1635
1636 /**
1637 * smack_file_lock - Smack check on file locking
1638 * @file: the object
1639 * @cmd: unused
1640 *
1641 * Returns 0 if current has lock access, error code otherwise
1642 */
1643 static int smack_file_lock(struct file *file, unsigned int cmd)
1644 {
1645 struct smk_audit_info ad;
1646 int rc;
1647 struct inode *inode = file_inode(file);
1648
1649 if (unlikely(IS_PRIVATE(inode)))
1650 return 0;
1651
1652 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1653 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1654 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1655 rc = smk_bu_file(file, MAY_LOCK, rc);
1656 return rc;
1657 }
1658
1659 /**
1660 * smack_file_fcntl - Smack check on fcntl
1661 * @file: the object
1662 * @cmd: what action to check
1663 * @arg: unused
1664 *
1665 * Generally these operations are harmless.
1666 * File locking operations present an obvious mechanism
1667 * for passing information, so they require write access.
1668 *
1669 * Returns 0 if current has access, error code otherwise
1670 */
1671 static int smack_file_fcntl(struct file *file, unsigned int cmd,
1672 unsigned long arg)
1673 {
1674 struct smk_audit_info ad;
1675 int rc = 0;
1676 struct inode *inode = file_inode(file);
1677
1678 if (unlikely(IS_PRIVATE(inode)))
1679 return 0;
1680
1681 switch (cmd) {
1682 case F_GETLK:
1683 break;
1684 case F_SETLK:
1685 case F_SETLKW:
1686 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1687 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1688 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1689 rc = smk_bu_file(file, MAY_LOCK, rc);
1690 break;
1691 case F_SETOWN:
1692 case F_SETSIG:
1693 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1694 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1695 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1696 rc = smk_bu_file(file, MAY_WRITE, rc);
1697 break;
1698 default:
1699 break;
1700 }
1701
1702 return rc;
1703 }
1704
1705 /**
1706 * smack_mmap_file :
1707 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1708 * if mapping anonymous memory.
1709 * @file contains the file structure for file to map (may be NULL).
1710 * @reqprot contains the protection requested by the application.
1711 * @prot contains the protection that will be applied by the kernel.
1712 * @flags contains the operational flags.
1713 * Return 0 if permission is granted.
1714 */
1715 static int smack_mmap_file(struct file *file,
1716 unsigned long reqprot, unsigned long prot,
1717 unsigned long flags)
1718 {
1719 struct smack_known *skp;
1720 struct smack_known *mkp;
1721 struct smack_rule *srp;
1722 struct task_smack *tsp;
1723 struct smack_known *okp;
1724 struct inode_smack *isp;
1725 struct superblock_smack *sbsp;
1726 int may;
1727 int mmay;
1728 int tmay;
1729 int rc;
1730
1731 if (file == NULL)
1732 return 0;
1733
1734 if (unlikely(IS_PRIVATE(file_inode(file))))
1735 return 0;
1736
1737 isp = file_inode(file)->i_security;
1738 if (isp->smk_mmap == NULL)
1739 return 0;
1740 sbsp = file_inode(file)->i_sb->s_security;
1741 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1742 isp->smk_mmap != sbsp->smk_root)
1743 return -EACCES;
1744 mkp = isp->smk_mmap;
1745
1746 tsp = current_security();
1747 skp = smk_of_current();
1748 rc = 0;
1749
1750 rcu_read_lock();
1751 /*
1752 * For each Smack rule associated with the subject
1753 * label verify that the SMACK64MMAP also has access
1754 * to that rule's object label.
1755 */
1756 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1757 okp = srp->smk_object;
1758 /*
1759 * Matching labels always allows access.
1760 */
1761 if (mkp->smk_known == okp->smk_known)
1762 continue;
1763 /*
1764 * If there is a matching local rule take
1765 * that into account as well.
1766 */
1767 may = smk_access_entry(srp->smk_subject->smk_known,
1768 okp->smk_known,
1769 &tsp->smk_rules);
1770 if (may == -ENOENT)
1771 may = srp->smk_access;
1772 else
1773 may &= srp->smk_access;
1774 /*
1775 * If may is zero the SMACK64MMAP subject can't
1776 * possibly have less access.
1777 */
1778 if (may == 0)
1779 continue;
1780
1781 /*
1782 * Fetch the global list entry.
1783 * If there isn't one a SMACK64MMAP subject
1784 * can't have as much access as current.
1785 */
1786 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1787 &mkp->smk_rules);
1788 if (mmay == -ENOENT) {
1789 rc = -EACCES;
1790 break;
1791 }
1792 /*
1793 * If there is a local entry it modifies the
1794 * potential access, too.
1795 */
1796 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1797 &tsp->smk_rules);
1798 if (tmay != -ENOENT)
1799 mmay &= tmay;
1800
1801 /*
1802 * If there is any access available to current that is
1803 * not available to a SMACK64MMAP subject
1804 * deny access.
1805 */
1806 if ((may | mmay) != mmay) {
1807 rc = -EACCES;
1808 break;
1809 }
1810 }
1811
1812 rcu_read_unlock();
1813
1814 return rc;
1815 }
1816
1817 /**
1818 * smack_file_set_fowner - set the file security blob value
1819 * @file: object in question
1820 *
1821 */
1822 static void smack_file_set_fowner(struct file *file)
1823 {
1824 file->f_security = smk_of_current();
1825 }
1826
1827 /**
1828 * smack_file_send_sigiotask - Smack on sigio
1829 * @tsk: The target task
1830 * @fown: the object the signal come from
1831 * @signum: unused
1832 *
1833 * Allow a privileged task to get signals even if it shouldn't
1834 *
1835 * Returns 0 if a subject with the object's smack could
1836 * write to the task, an error code otherwise.
1837 */
1838 static int smack_file_send_sigiotask(struct task_struct *tsk,
1839 struct fown_struct *fown, int signum)
1840 {
1841 struct smack_known *skp;
1842 struct smack_known *tkp = smk_of_task(tsk->cred->security);
1843 struct file *file;
1844 int rc;
1845 struct smk_audit_info ad;
1846
1847 /*
1848 * struct fown_struct is never outside the context of a struct file
1849 */
1850 file = container_of(fown, struct file, f_owner);
1851
1852 /* we don't log here as rc can be overriden */
1853 skp = file->f_security;
1854 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1855 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
1856 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
1857 rc = 0;
1858
1859 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1860 smk_ad_setfield_u_tsk(&ad, tsk);
1861 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
1862 return rc;
1863 }
1864
1865 /**
1866 * smack_file_receive - Smack file receive check
1867 * @file: the object
1868 *
1869 * Returns 0 if current has access, error code otherwise
1870 */
1871 static int smack_file_receive(struct file *file)
1872 {
1873 int rc;
1874 int may = 0;
1875 struct smk_audit_info ad;
1876 struct inode *inode = file_inode(file);
1877 struct socket *sock;
1878 struct task_smack *tsp;
1879 struct socket_smack *ssp;
1880
1881 if (unlikely(IS_PRIVATE(inode)))
1882 return 0;
1883
1884 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1885 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1886
1887 if (inode->i_sb->s_magic == SOCKFS_MAGIC) {
1888 sock = SOCKET_I(inode);
1889 ssp = sock->sk->sk_security;
1890 tsp = current_security();
1891 /*
1892 * If the receiving process can't write to the
1893 * passed socket or if the passed socket can't
1894 * write to the receiving process don't accept
1895 * the passed socket.
1896 */
1897 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1898 rc = smk_bu_file(file, may, rc);
1899 if (rc < 0)
1900 return rc;
1901 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1902 rc = smk_bu_file(file, may, rc);
1903 return rc;
1904 }
1905 /*
1906 * This code relies on bitmasks.
1907 */
1908 if (file->f_mode & FMODE_READ)
1909 may = MAY_READ;
1910 if (file->f_mode & FMODE_WRITE)
1911 may |= MAY_WRITE;
1912
1913 rc = smk_curacc(smk_of_inode(inode), may, &ad);
1914 rc = smk_bu_file(file, may, rc);
1915 return rc;
1916 }
1917
1918 /**
1919 * smack_file_open - Smack dentry open processing
1920 * @file: the object
1921 * @cred: task credential
1922 *
1923 * Set the security blob in the file structure.
1924 * Allow the open only if the task has read access. There are
1925 * many read operations (e.g. fstat) that you can do with an
1926 * fd even if you have the file open write-only.
1927 *
1928 * Returns 0
1929 */
1930 static int smack_file_open(struct file *file, const struct cred *cred)
1931 {
1932 struct task_smack *tsp = cred->security;
1933 struct inode *inode = file_inode(file);
1934 struct smk_audit_info ad;
1935 int rc;
1936
1937 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1938 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1939 rc = smk_tskacc(tsp, smk_of_inode(inode), MAY_READ, &ad);
1940 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
1941
1942 return rc;
1943 }
1944
1945 /*
1946 * Task hooks
1947 */
1948
1949 /**
1950 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1951 * @new: the new credentials
1952 * @gfp: the atomicity of any memory allocations
1953 *
1954 * Prepare a blank set of credentials for modification. This must allocate all
1955 * the memory the LSM module might require such that cred_transfer() can
1956 * complete without error.
1957 */
1958 static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1959 {
1960 struct task_smack *tsp;
1961
1962 tsp = new_task_smack(NULL, NULL, gfp);
1963 if (tsp == NULL)
1964 return -ENOMEM;
1965
1966 cred->security = tsp;
1967
1968 return 0;
1969 }
1970
1971
1972 /**
1973 * smack_cred_free - "free" task-level security credentials
1974 * @cred: the credentials in question
1975 *
1976 */
1977 static void smack_cred_free(struct cred *cred)
1978 {
1979 struct task_smack *tsp = cred->security;
1980 struct smack_rule *rp;
1981 struct list_head *l;
1982 struct list_head *n;
1983
1984 if (tsp == NULL)
1985 return;
1986 cred->security = NULL;
1987
1988 smk_destroy_label_list(&tsp->smk_relabel);
1989
1990 list_for_each_safe(l, n, &tsp->smk_rules) {
1991 rp = list_entry(l, struct smack_rule, list);
1992 list_del(&rp->list);
1993 kfree(rp);
1994 }
1995 kfree(tsp);
1996 }
1997
1998 /**
1999 * smack_cred_prepare - prepare new set of credentials for modification
2000 * @new: the new credentials
2001 * @old: the original credentials
2002 * @gfp: the atomicity of any memory allocations
2003 *
2004 * Prepare a new set of credentials for modification.
2005 */
2006 static int smack_cred_prepare(struct cred *new, const struct cred *old,
2007 gfp_t gfp)
2008 {
2009 struct task_smack *old_tsp = old->security;
2010 struct task_smack *new_tsp;
2011 int rc;
2012
2013 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
2014 if (new_tsp == NULL)
2015 return -ENOMEM;
2016
2017 new->security = new_tsp;
2018
2019 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2020 if (rc != 0)
2021 return rc;
2022
2023 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2024 gfp);
2025 if (rc != 0)
2026 return rc;
2027
2028 return 0;
2029 }
2030
2031 /**
2032 * smack_cred_transfer - Transfer the old credentials to the new credentials
2033 * @new: the new credentials
2034 * @old: the original credentials
2035 *
2036 * Fill in a set of blank credentials from another set of credentials.
2037 */
2038 static void smack_cred_transfer(struct cred *new, const struct cred *old)
2039 {
2040 struct task_smack *old_tsp = old->security;
2041 struct task_smack *new_tsp = new->security;
2042
2043 new_tsp->smk_task = old_tsp->smk_task;
2044 new_tsp->smk_forked = old_tsp->smk_task;
2045 mutex_init(&new_tsp->smk_rules_lock);
2046 INIT_LIST_HEAD(&new_tsp->smk_rules);
2047
2048
2049 /* cbs copy rule list */
2050 }
2051
2052 /**
2053 * smack_kernel_act_as - Set the subjective context in a set of credentials
2054 * @new: points to the set of credentials to be modified.
2055 * @secid: specifies the security ID to be set
2056 *
2057 * Set the security data for a kernel service.
2058 */
2059 static int smack_kernel_act_as(struct cred *new, u32 secid)
2060 {
2061 struct task_smack *new_tsp = new->security;
2062
2063 new_tsp->smk_task = smack_from_secid(secid);
2064 return 0;
2065 }
2066
2067 /**
2068 * smack_kernel_create_files_as - Set the file creation label in a set of creds
2069 * @new: points to the set of credentials to be modified
2070 * @inode: points to the inode to use as a reference
2071 *
2072 * Set the file creation context in a set of credentials to the same
2073 * as the objective context of the specified inode
2074 */
2075 static int smack_kernel_create_files_as(struct cred *new,
2076 struct inode *inode)
2077 {
2078 struct inode_smack *isp = inode->i_security;
2079 struct task_smack *tsp = new->security;
2080
2081 tsp->smk_forked = isp->smk_inode;
2082 tsp->smk_task = tsp->smk_forked;
2083 return 0;
2084 }
2085
2086 /**
2087 * smk_curacc_on_task - helper to log task related access
2088 * @p: the task object
2089 * @access: the access requested
2090 * @caller: name of the calling function for audit
2091 *
2092 * Return 0 if access is permitted
2093 */
2094 static int smk_curacc_on_task(struct task_struct *p, int access,
2095 const char *caller)
2096 {
2097 struct smk_audit_info ad;
2098 struct smack_known *skp = smk_of_task_struct(p);
2099 int rc;
2100
2101 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
2102 smk_ad_setfield_u_tsk(&ad, p);
2103 rc = smk_curacc(skp, access, &ad);
2104 rc = smk_bu_task(p, access, rc);
2105 return rc;
2106 }
2107
2108 /**
2109 * smack_task_setpgid - Smack check on setting pgid
2110 * @p: the task object
2111 * @pgid: unused
2112 *
2113 * Return 0 if write access is permitted
2114 */
2115 static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2116 {
2117 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2118 }
2119
2120 /**
2121 * smack_task_getpgid - Smack access check for getpgid
2122 * @p: the object task
2123 *
2124 * Returns 0 if current can read the object task, error code otherwise
2125 */
2126 static int smack_task_getpgid(struct task_struct *p)
2127 {
2128 return smk_curacc_on_task(p, MAY_READ, __func__);
2129 }
2130
2131 /**
2132 * smack_task_getsid - Smack access check for getsid
2133 * @p: the object task
2134 *
2135 * Returns 0 if current can read the object task, error code otherwise
2136 */
2137 static int smack_task_getsid(struct task_struct *p)
2138 {
2139 return smk_curacc_on_task(p, MAY_READ, __func__);
2140 }
2141
2142 /**
2143 * smack_task_getsecid - get the secid of the task
2144 * @p: the object task
2145 * @secid: where to put the result
2146 *
2147 * Sets the secid to contain a u32 version of the smack label.
2148 */
2149 static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2150 {
2151 struct smack_known *skp = smk_of_task_struct(p);
2152
2153 *secid = skp->smk_secid;
2154 }
2155
2156 /**
2157 * smack_task_setnice - Smack check on setting nice
2158 * @p: the task object
2159 * @nice: unused
2160 *
2161 * Return 0 if write access is permitted
2162 */
2163 static int smack_task_setnice(struct task_struct *p, int nice)
2164 {
2165 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2166 }
2167
2168 /**
2169 * smack_task_setioprio - Smack check on setting ioprio
2170 * @p: the task object
2171 * @ioprio: unused
2172 *
2173 * Return 0 if write access is permitted
2174 */
2175 static int smack_task_setioprio(struct task_struct *p, int ioprio)
2176 {
2177 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2178 }
2179
2180 /**
2181 * smack_task_getioprio - Smack check on reading ioprio
2182 * @p: the task object
2183 *
2184 * Return 0 if read access is permitted
2185 */
2186 static int smack_task_getioprio(struct task_struct *p)
2187 {
2188 return smk_curacc_on_task(p, MAY_READ, __func__);
2189 }
2190
2191 /**
2192 * smack_task_setscheduler - Smack check on setting scheduler
2193 * @p: the task object
2194 * @policy: unused
2195 * @lp: unused
2196 *
2197 * Return 0 if read access is permitted
2198 */
2199 static int smack_task_setscheduler(struct task_struct *p)
2200 {
2201 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2202 }
2203
2204 /**
2205 * smack_task_getscheduler - Smack check on reading scheduler
2206 * @p: the task object
2207 *
2208 * Return 0 if read access is permitted
2209 */
2210 static int smack_task_getscheduler(struct task_struct *p)
2211 {
2212 return smk_curacc_on_task(p, MAY_READ, __func__);
2213 }
2214
2215 /**
2216 * smack_task_movememory - Smack check on moving memory
2217 * @p: the task object
2218 *
2219 * Return 0 if write access is permitted
2220 */
2221 static int smack_task_movememory(struct task_struct *p)
2222 {
2223 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2224 }
2225
2226 /**
2227 * smack_task_kill - Smack check on signal delivery
2228 * @p: the task object
2229 * @info: unused
2230 * @sig: unused
2231 * @secid: identifies the smack to use in lieu of current's
2232 *
2233 * Return 0 if write access is permitted
2234 *
2235 * The secid behavior is an artifact of an SELinux hack
2236 * in the USB code. Someday it may go away.
2237 */
2238 static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2239 int sig, u32 secid)
2240 {
2241 struct smk_audit_info ad;
2242 struct smack_known *skp;
2243 struct smack_known *tkp = smk_of_task_struct(p);
2244 int rc;
2245
2246 if (!sig)
2247 return 0; /* null signal; existence test */
2248
2249 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2250 smk_ad_setfield_u_tsk(&ad, p);
2251 /*
2252 * Sending a signal requires that the sender
2253 * can write the receiver.
2254 */
2255 if (secid == 0) {
2256 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2257 rc = smk_bu_task(p, MAY_DELIVER, rc);
2258 return rc;
2259 }
2260 /*
2261 * If the secid isn't 0 we're dealing with some USB IO
2262 * specific behavior. This is not clean. For one thing
2263 * we can't take privilege into account.
2264 */
2265 skp = smack_from_secid(secid);
2266 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2267 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
2268 return rc;
2269 }
2270
2271 /**
2272 * smack_task_to_inode - copy task smack into the inode blob
2273 * @p: task to copy from
2274 * @inode: inode to copy to
2275 *
2276 * Sets the smack pointer in the inode security blob
2277 */
2278 static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2279 {
2280 struct inode_smack *isp = inode->i_security;
2281 struct smack_known *skp = smk_of_task_struct(p);
2282
2283 isp->smk_inode = skp;
2284 isp->smk_flags |= SMK_INODE_INSTANT;
2285 }
2286
2287 /*
2288 * Socket hooks.
2289 */
2290
2291 /**
2292 * smack_sk_alloc_security - Allocate a socket blob
2293 * @sk: the socket
2294 * @family: unused
2295 * @gfp_flags: memory allocation flags
2296 *
2297 * Assign Smack pointers to current
2298 *
2299 * Returns 0 on success, -ENOMEM is there's no memory
2300 */
2301 static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2302 {
2303 struct smack_known *skp = smk_of_current();
2304 struct socket_smack *ssp;
2305
2306 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2307 if (ssp == NULL)
2308 return -ENOMEM;
2309
2310 /*
2311 * Sockets created by kernel threads receive web label.
2312 */
2313 if (unlikely(current->flags & PF_KTHREAD)) {
2314 ssp->smk_in = &smack_known_web;
2315 ssp->smk_out = &smack_known_web;
2316 } else {
2317 ssp->smk_in = skp;
2318 ssp->smk_out = skp;
2319 }
2320 ssp->smk_packet = NULL;
2321
2322 sk->sk_security = ssp;
2323
2324 return 0;
2325 }
2326
2327 /**
2328 * smack_sk_free_security - Free a socket blob
2329 * @sk: the socket
2330 *
2331 * Clears the blob pointer
2332 */
2333 static void smack_sk_free_security(struct sock *sk)
2334 {
2335 #ifdef SMACK_IPV6_PORT_LABELING
2336 struct smk_port_label *spp;
2337
2338 if (sk->sk_family == PF_INET6) {
2339 rcu_read_lock();
2340 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2341 if (spp->smk_sock != sk)
2342 continue;
2343 spp->smk_can_reuse = 1;
2344 break;
2345 }
2346 rcu_read_unlock();
2347 }
2348 #endif
2349 kfree(sk->sk_security);
2350 }
2351
2352 /**
2353 * smack_ipv4host_label - check host based restrictions
2354 * @sip: the object end
2355 *
2356 * looks for host based access restrictions
2357 *
2358 * This version will only be appropriate for really small sets of single label
2359 * hosts. The caller is responsible for ensuring that the RCU read lock is
2360 * taken before calling this function.
2361 *
2362 * Returns the label of the far end or NULL if it's not special.
2363 */
2364 static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
2365 {
2366 struct smk_net4addr *snp;
2367 struct in_addr *siap = &sip->sin_addr;
2368
2369 if (siap->s_addr == 0)
2370 return NULL;
2371
2372 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2373 /*
2374 * we break after finding the first match because
2375 * the list is sorted from longest to shortest mask
2376 * so we have found the most specific match
2377 */
2378 if (snp->smk_host.s_addr ==
2379 (siap->s_addr & snp->smk_mask.s_addr))
2380 return snp->smk_label;
2381
2382 return NULL;
2383 }
2384
2385 #if IS_ENABLED(CONFIG_IPV6)
2386 /*
2387 * smk_ipv6_localhost - Check for local ipv6 host address
2388 * @sip: the address
2389 *
2390 * Returns boolean true if this is the localhost address
2391 */
2392 static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2393 {
2394 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2395 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2396
2397 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2398 ntohs(be16p[7]) == 1)
2399 return true;
2400 return false;
2401 }
2402
2403 /**
2404 * smack_ipv6host_label - check host based restrictions
2405 * @sip: the object end
2406 *
2407 * looks for host based access restrictions
2408 *
2409 * This version will only be appropriate for really small sets of single label
2410 * hosts. The caller is responsible for ensuring that the RCU read lock is
2411 * taken before calling this function.
2412 *
2413 * Returns the label of the far end or NULL if it's not special.
2414 */
2415 static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2416 {
2417 struct smk_net6addr *snp;
2418 struct in6_addr *sap = &sip->sin6_addr;
2419 int i;
2420 int found = 0;
2421
2422 /*
2423 * It's local. Don't look for a host label.
2424 */
2425 if (smk_ipv6_localhost(sip))
2426 return NULL;
2427
2428 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2429 /*
2430 * If the label is NULL the entry has
2431 * been renounced. Ignore it.
2432 */
2433 if (snp->smk_label == NULL)
2434 continue;
2435 /*
2436 * we break after finding the first match because
2437 * the list is sorted from longest to shortest mask
2438 * so we have found the most specific match
2439 */
2440 for (found = 1, i = 0; i < 8; i++) {
2441 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2442 snp->smk_host.s6_addr16[i]) {
2443 found = 0;
2444 break;
2445 }
2446 }
2447 if (found)
2448 return snp->smk_label;
2449 }
2450
2451 return NULL;
2452 }
2453 #endif /* CONFIG_IPV6 */
2454
2455 /**
2456 * smack_netlabel - Set the secattr on a socket
2457 * @sk: the socket
2458 * @labeled: socket label scheme
2459 *
2460 * Convert the outbound smack value (smk_out) to a
2461 * secattr and attach it to the socket.
2462 *
2463 * Returns 0 on success or an error code
2464 */
2465 static int smack_netlabel(struct sock *sk, int labeled)
2466 {
2467 struct smack_known *skp;
2468 struct socket_smack *ssp = sk->sk_security;
2469 int rc = 0;
2470
2471 /*
2472 * Usually the netlabel code will handle changing the
2473 * packet labeling based on the label.
2474 * The case of a single label host is different, because
2475 * a single label host should never get a labeled packet
2476 * even though the label is usually associated with a packet
2477 * label.
2478 */
2479 local_bh_disable();
2480 bh_lock_sock_nested(sk);
2481
2482 if (ssp->smk_out == smack_net_ambient ||
2483 labeled == SMACK_UNLABELED_SOCKET)
2484 netlbl_sock_delattr(sk);
2485 else {
2486 skp = ssp->smk_out;
2487 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
2488 }
2489
2490 bh_unlock_sock(sk);
2491 local_bh_enable();
2492
2493 return rc;
2494 }
2495
2496 /**
2497 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2498 * @sk: the socket
2499 * @sap: the destination address
2500 *
2501 * Set the correct secattr for the given socket based on the destination
2502 * address and perform any outbound access checks needed.
2503 *
2504 * Returns 0 on success or an error code.
2505 *
2506 */
2507 static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2508 {
2509 struct smack_known *skp;
2510 int rc;
2511 int sk_lbl;
2512 struct smack_known *hkp;
2513 struct socket_smack *ssp = sk->sk_security;
2514 struct smk_audit_info ad;
2515
2516 rcu_read_lock();
2517 hkp = smack_ipv4host_label(sap);
2518 if (hkp != NULL) {
2519 #ifdef CONFIG_AUDIT
2520 struct lsm_network_audit net;
2521
2522 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2523 ad.a.u.net->family = sap->sin_family;
2524 ad.a.u.net->dport = sap->sin_port;
2525 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
2526 #endif
2527 sk_lbl = SMACK_UNLABELED_SOCKET;
2528 skp = ssp->smk_out;
2529 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2530 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
2531 } else {
2532 sk_lbl = SMACK_CIPSO_SOCKET;
2533 rc = 0;
2534 }
2535 rcu_read_unlock();
2536 if (rc != 0)
2537 return rc;
2538
2539 return smack_netlabel(sk, sk_lbl);
2540 }
2541
2542 #if IS_ENABLED(CONFIG_IPV6)
2543 /**
2544 * smk_ipv6_check - check Smack access
2545 * @subject: subject Smack label
2546 * @object: object Smack label
2547 * @address: address
2548 * @act: the action being taken
2549 *
2550 * Check an IPv6 access
2551 */
2552 static int smk_ipv6_check(struct smack_known *subject,
2553 struct smack_known *object,
2554 struct sockaddr_in6 *address, int act)
2555 {
2556 #ifdef CONFIG_AUDIT
2557 struct lsm_network_audit net;
2558 #endif
2559 struct smk_audit_info ad;
2560 int rc;
2561
2562 #ifdef CONFIG_AUDIT
2563 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2564 ad.a.u.net->family = PF_INET6;
2565 ad.a.u.net->dport = ntohs(address->sin6_port);
2566 if (act == SMK_RECEIVING)
2567 ad.a.u.net->v6info.saddr = address->sin6_addr;
2568 else
2569 ad.a.u.net->v6info.daddr = address->sin6_addr;
2570 #endif
2571 rc = smk_access(subject, object, MAY_WRITE, &ad);
2572 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2573 return rc;
2574 }
2575 #endif /* CONFIG_IPV6 */
2576
2577 #ifdef SMACK_IPV6_PORT_LABELING
2578 /**
2579 * smk_ipv6_port_label - Smack port access table management
2580 * @sock: socket
2581 * @address: address
2582 *
2583 * Create or update the port list entry
2584 */
2585 static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2586 {
2587 struct sock *sk = sock->sk;
2588 struct sockaddr_in6 *addr6;
2589 struct socket_smack *ssp = sock->sk->sk_security;
2590 struct smk_port_label *spp;
2591 unsigned short port = 0;
2592
2593 if (address == NULL) {
2594 /*
2595 * This operation is changing the Smack information
2596 * on the bound socket. Take the changes to the port
2597 * as well.
2598 */
2599 rcu_read_lock();
2600 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2601 if (sk != spp->smk_sock)
2602 continue;
2603 spp->smk_in = ssp->smk_in;
2604 spp->smk_out = ssp->smk_out;
2605 rcu_read_unlock();
2606 return;
2607 }
2608 /*
2609 * A NULL address is only used for updating existing
2610 * bound entries. If there isn't one, it's OK.
2611 */
2612 rcu_read_unlock();
2613 return;
2614 }
2615
2616 addr6 = (struct sockaddr_in6 *)address;
2617 port = ntohs(addr6->sin6_port);
2618 /*
2619 * This is a special case that is safely ignored.
2620 */
2621 if (port == 0)
2622 return;
2623
2624 /*
2625 * Look for an existing port list entry.
2626 * This is an indication that a port is getting reused.
2627 */
2628 rcu_read_lock();
2629 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2630 if (spp->smk_port != port || spp->smk_sock_type != sock->type)
2631 continue;
2632 if (spp->smk_can_reuse != 1) {
2633 rcu_read_unlock();
2634 return;
2635 }
2636 spp->smk_port = port;
2637 spp->smk_sock = sk;
2638 spp->smk_in = ssp->smk_in;
2639 spp->smk_out = ssp->smk_out;
2640 spp->smk_can_reuse = 0;
2641 rcu_read_unlock();
2642 return;
2643 }
2644 rcu_read_unlock();
2645 /*
2646 * A new port entry is required.
2647 */
2648 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2649 if (spp == NULL)
2650 return;
2651
2652 spp->smk_port = port;
2653 spp->smk_sock = sk;
2654 spp->smk_in = ssp->smk_in;
2655 spp->smk_out = ssp->smk_out;
2656 spp->smk_sock_type = sock->type;
2657 spp->smk_can_reuse = 0;
2658
2659 mutex_lock(&smack_ipv6_lock);
2660 list_add_rcu(&spp->list, &smk_ipv6_port_list);
2661 mutex_unlock(&smack_ipv6_lock);
2662 return;
2663 }
2664
2665 /**
2666 * smk_ipv6_port_check - check Smack port access
2667 * @sock: socket
2668 * @address: address
2669 *
2670 * Create or update the port list entry
2671 */
2672 static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
2673 int act)
2674 {
2675 struct smk_port_label *spp;
2676 struct socket_smack *ssp = sk->sk_security;
2677 struct smack_known *skp = NULL;
2678 unsigned short port;
2679 struct smack_known *object;
2680
2681 if (act == SMK_RECEIVING) {
2682 skp = smack_ipv6host_label(address);
2683 object = ssp->smk_in;
2684 } else {
2685 skp = ssp->smk_out;
2686 object = smack_ipv6host_label(address);
2687 }
2688
2689 /*
2690 * The other end is a single label host.
2691 */
2692 if (skp != NULL && object != NULL)
2693 return smk_ipv6_check(skp, object, address, act);
2694 if (skp == NULL)
2695 skp = smack_net_ambient;
2696 if (object == NULL)
2697 object = smack_net_ambient;
2698
2699 /*
2700 * It's remote, so port lookup does no good.
2701 */
2702 if (!smk_ipv6_localhost(address))
2703 return smk_ipv6_check(skp, object, address, act);
2704
2705 /*
2706 * It's local so the send check has to have passed.
2707 */
2708 if (act == SMK_RECEIVING)
2709 return 0;
2710
2711 port = ntohs(address->sin6_port);
2712 rcu_read_lock();
2713 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2714 if (spp->smk_port != port || spp->smk_sock_type != sk->sk_type)
2715 continue;
2716 object = spp->smk_in;
2717 if (act == SMK_CONNECTING)
2718 ssp->smk_packet = spp->smk_out;
2719 break;
2720 }
2721 rcu_read_unlock();
2722
2723 return smk_ipv6_check(skp, object, address, act);
2724 }
2725 #endif /* SMACK_IPV6_PORT_LABELING */
2726
2727 /**
2728 * smack_inode_setsecurity - set smack xattrs
2729 * @inode: the object
2730 * @name: attribute name
2731 * @value: attribute value
2732 * @size: size of the attribute
2733 * @flags: unused
2734 *
2735 * Sets the named attribute in the appropriate blob
2736 *
2737 * Returns 0 on success, or an error code
2738 */
2739 static int smack_inode_setsecurity(struct inode *inode, const char *name,
2740 const void *value, size_t size, int flags)
2741 {
2742 struct smack_known *skp;
2743 struct inode_smack *nsp = inode->i_security;
2744 struct socket_smack *ssp;
2745 struct socket *sock;
2746 int rc = 0;
2747
2748 if (value == NULL || size > SMK_LONGLABEL || size == 0)
2749 return -EINVAL;
2750
2751 skp = smk_import_entry(value, size);
2752 if (IS_ERR(skp))
2753 return PTR_ERR(skp);
2754
2755 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2756 nsp->smk_inode = skp;
2757 nsp->smk_flags |= SMK_INODE_INSTANT;
2758 return 0;
2759 }
2760 /*
2761 * The rest of the Smack xattrs are only on sockets.
2762 */
2763 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2764 return -EOPNOTSUPP;
2765
2766 sock = SOCKET_I(inode);
2767 if (sock == NULL || sock->sk == NULL)
2768 return -EOPNOTSUPP;
2769
2770 ssp = sock->sk->sk_security;
2771
2772 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2773 ssp->smk_in = skp;
2774 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2775 ssp->smk_out = skp;
2776 if (sock->sk->sk_family == PF_INET) {
2777 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2778 if (rc != 0)
2779 printk(KERN_WARNING
2780 "Smack: \"%s\" netlbl error %d.\n",
2781 __func__, -rc);
2782 }
2783 } else
2784 return -EOPNOTSUPP;
2785
2786 #ifdef SMACK_IPV6_PORT_LABELING
2787 if (sock->sk->sk_family == PF_INET6)
2788 smk_ipv6_port_label(sock, NULL);
2789 #endif
2790
2791 return 0;
2792 }
2793
2794 /**
2795 * smack_socket_post_create - finish socket setup
2796 * @sock: the socket
2797 * @family: protocol family
2798 * @type: unused
2799 * @protocol: unused
2800 * @kern: unused
2801 *
2802 * Sets the netlabel information on the socket
2803 *
2804 * Returns 0 on success, and error code otherwise
2805 */
2806 static int smack_socket_post_create(struct socket *sock, int family,
2807 int type, int protocol, int kern)
2808 {
2809 struct socket_smack *ssp;
2810
2811 if (sock->sk == NULL)
2812 return 0;
2813
2814 /*
2815 * Sockets created by kernel threads receive web label.
2816 */
2817 if (unlikely(current->flags & PF_KTHREAD)) {
2818 ssp = sock->sk->sk_security;
2819 ssp->smk_in = &smack_known_web;
2820 ssp->smk_out = &smack_known_web;
2821 }
2822
2823 if (family != PF_INET)
2824 return 0;
2825 /*
2826 * Set the outbound netlbl.
2827 */
2828 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2829 }
2830
2831 #ifdef SMACK_IPV6_PORT_LABELING
2832 /**
2833 * smack_socket_bind - record port binding information.
2834 * @sock: the socket
2835 * @address: the port address
2836 * @addrlen: size of the address
2837 *
2838 * Records the label bound to a port.
2839 *
2840 * Returns 0
2841 */
2842 static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2843 int addrlen)
2844 {
2845 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2846 smk_ipv6_port_label(sock, address);
2847 return 0;
2848 }
2849 #endif /* SMACK_IPV6_PORT_LABELING */
2850
2851 /**
2852 * smack_socket_connect - connect access check
2853 * @sock: the socket
2854 * @sap: the other end
2855 * @addrlen: size of sap
2856 *
2857 * Verifies that a connection may be possible
2858 *
2859 * Returns 0 on success, and error code otherwise
2860 */
2861 static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2862 int addrlen)
2863 {
2864 int rc = 0;
2865 #if IS_ENABLED(CONFIG_IPV6)
2866 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2867 #endif
2868 #ifdef SMACK_IPV6_SECMARK_LABELING
2869 struct smack_known *rsp;
2870 struct socket_smack *ssp = sock->sk->sk_security;
2871 #endif
2872
2873 if (sock->sk == NULL)
2874 return 0;
2875
2876 switch (sock->sk->sk_family) {
2877 case PF_INET:
2878 if (addrlen < sizeof(struct sockaddr_in))
2879 return -EINVAL;
2880 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2881 break;
2882 case PF_INET6:
2883 if (addrlen < sizeof(struct sockaddr_in6))
2884 return -EINVAL;
2885 #ifdef SMACK_IPV6_SECMARK_LABELING
2886 rsp = smack_ipv6host_label(sip);
2887 if (rsp != NULL)
2888 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
2889 SMK_CONNECTING);
2890 #endif
2891 #ifdef SMACK_IPV6_PORT_LABELING
2892 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2893 #endif
2894 break;
2895 }
2896 return rc;
2897 }
2898
2899 /**
2900 * smack_flags_to_may - convert S_ to MAY_ values
2901 * @flags: the S_ value
2902 *
2903 * Returns the equivalent MAY_ value
2904 */
2905 static int smack_flags_to_may(int flags)
2906 {
2907 int may = 0;
2908
2909 if (flags & S_IRUGO)
2910 may |= MAY_READ;
2911 if (flags & S_IWUGO)
2912 may |= MAY_WRITE;
2913 if (flags & S_IXUGO)
2914 may |= MAY_EXEC;
2915
2916 return may;
2917 }
2918
2919 /**
2920 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2921 * @msg: the object
2922 *
2923 * Returns 0
2924 */
2925 static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2926 {
2927 struct smack_known *skp = smk_of_current();
2928
2929 msg->security = skp;
2930 return 0;
2931 }
2932
2933 /**
2934 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2935 * @msg: the object
2936 *
2937 * Clears the blob pointer
2938 */
2939 static void smack_msg_msg_free_security(struct msg_msg *msg)
2940 {
2941 msg->security = NULL;
2942 }
2943
2944 /**
2945 * smack_of_shm - the smack pointer for the shm
2946 * @shp: the object
2947 *
2948 * Returns a pointer to the smack value
2949 */
2950 static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
2951 {
2952 return (struct smack_known *)shp->shm_perm.security;
2953 }
2954
2955 /**
2956 * smack_shm_alloc_security - Set the security blob for shm
2957 * @shp: the object
2958 *
2959 * Returns 0
2960 */
2961 static int smack_shm_alloc_security(struct shmid_kernel *shp)
2962 {
2963 struct kern_ipc_perm *isp = &shp->shm_perm;
2964 struct smack_known *skp = smk_of_current();
2965
2966 isp->security = skp;
2967 return 0;
2968 }
2969
2970 /**
2971 * smack_shm_free_security - Clear the security blob for shm
2972 * @shp: the object
2973 *
2974 * Clears the blob pointer
2975 */
2976 static void smack_shm_free_security(struct shmid_kernel *shp)
2977 {
2978 struct kern_ipc_perm *isp = &shp->shm_perm;
2979
2980 isp->security = NULL;
2981 }
2982
2983 /**
2984 * smk_curacc_shm : check if current has access on shm
2985 * @shp : the object
2986 * @access : access requested
2987 *
2988 * Returns 0 if current has the requested access, error code otherwise
2989 */
2990 static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2991 {
2992 struct smack_known *ssp = smack_of_shm(shp);
2993 struct smk_audit_info ad;
2994 int rc;
2995
2996 #ifdef CONFIG_AUDIT
2997 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2998 ad.a.u.ipc_id = shp->shm_perm.id;
2999 #endif
3000 rc = smk_curacc(ssp, access, &ad);
3001 rc = smk_bu_current("shm", ssp, access, rc);
3002 return rc;
3003 }
3004
3005 /**
3006 * smack_shm_associate - Smack access check for shm
3007 * @shp: the object
3008 * @shmflg: access requested
3009 *
3010 * Returns 0 if current has the requested access, error code otherwise
3011 */
3012 static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3013 {
3014 int may;
3015
3016 may = smack_flags_to_may(shmflg);
3017 return smk_curacc_shm(shp, may);
3018 }
3019
3020 /**
3021 * smack_shm_shmctl - Smack access check for shm
3022 * @shp: the object
3023 * @cmd: what it wants to do
3024 *
3025 * Returns 0 if current has the requested access, error code otherwise
3026 */
3027 static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3028 {
3029 int may;
3030
3031 switch (cmd) {
3032 case IPC_STAT:
3033 case SHM_STAT:
3034 may = MAY_READ;
3035 break;
3036 case IPC_SET:
3037 case SHM_LOCK:
3038 case SHM_UNLOCK:
3039 case IPC_RMID:
3040 may = MAY_READWRITE;
3041 break;
3042 case IPC_INFO:
3043 case SHM_INFO:
3044 /*
3045 * System level information.
3046 */
3047 return 0;
3048 default:
3049 return -EINVAL;
3050 }
3051 return smk_curacc_shm(shp, may);
3052 }
3053
3054 /**
3055 * smack_shm_shmat - Smack access for shmat
3056 * @shp: the object
3057 * @shmaddr: unused
3058 * @shmflg: access requested
3059 *
3060 * Returns 0 if current has the requested access, error code otherwise
3061 */
3062 static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3063 int shmflg)
3064 {
3065 int may;
3066
3067 may = smack_flags_to_may(shmflg);
3068 return smk_curacc_shm(shp, may);
3069 }
3070
3071 /**
3072 * smack_of_sem - the smack pointer for the sem
3073 * @sma: the object
3074 *
3075 * Returns a pointer to the smack value
3076 */
3077 static struct smack_known *smack_of_sem(struct sem_array *sma)
3078 {
3079 return (struct smack_known *)sma->sem_perm.security;
3080 }
3081
3082 /**
3083 * smack_sem_alloc_security - Set the security blob for sem
3084 * @sma: the object
3085 *
3086 * Returns 0
3087 */
3088 static int smack_sem_alloc_security(struct sem_array *sma)
3089 {
3090 struct kern_ipc_perm *isp = &sma->sem_perm;
3091 struct smack_known *skp = smk_of_current();
3092
3093 isp->security = skp;
3094 return 0;
3095 }
3096
3097 /**
3098 * smack_sem_free_security - Clear the security blob for sem
3099 * @sma: the object
3100 *
3101 * Clears the blob pointer
3102 */
3103 static void smack_sem_free_security(struct sem_array *sma)
3104 {
3105 struct kern_ipc_perm *isp = &sma->sem_perm;
3106
3107 isp->security = NULL;
3108 }
3109
3110 /**
3111 * smk_curacc_sem : check if current has access on sem
3112 * @sma : the object
3113 * @access : access requested
3114 *
3115 * Returns 0 if current has the requested access, error code otherwise
3116 */
3117 static int smk_curacc_sem(struct sem_array *sma, int access)
3118 {
3119 struct smack_known *ssp = smack_of_sem(sma);
3120 struct smk_audit_info ad;
3121 int rc;
3122
3123 #ifdef CONFIG_AUDIT
3124 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3125 ad.a.u.ipc_id = sma->sem_perm.id;
3126 #endif
3127 rc = smk_curacc(ssp, access, &ad);
3128 rc = smk_bu_current("sem", ssp, access, rc);
3129 return rc;
3130 }
3131
3132 /**
3133 * smack_sem_associate - Smack access check for sem
3134 * @sma: the object
3135 * @semflg: access requested
3136 *
3137 * Returns 0 if current has the requested access, error code otherwise
3138 */
3139 static int smack_sem_associate(struct sem_array *sma, int semflg)
3140 {
3141 int may;
3142
3143 may = smack_flags_to_may(semflg);
3144 return smk_curacc_sem(sma, may);
3145 }
3146
3147 /**
3148 * smack_sem_shmctl - Smack access check for sem
3149 * @sma: the object
3150 * @cmd: what it wants to do
3151 *
3152 * Returns 0 if current has the requested access, error code otherwise
3153 */
3154 static int smack_sem_semctl(struct sem_array *sma, int cmd)
3155 {
3156 int may;
3157
3158 switch (cmd) {
3159 case GETPID:
3160 case GETNCNT:
3161 case GETZCNT:
3162 case GETVAL:
3163 case GETALL:
3164 case IPC_STAT:
3165 case SEM_STAT:
3166 may = MAY_READ;
3167 break;
3168 case SETVAL:
3169 case SETALL:
3170 case IPC_RMID:
3171 case IPC_SET:
3172 may = MAY_READWRITE;
3173 break;
3174 case IPC_INFO:
3175 case SEM_INFO:
3176 /*
3177 * System level information
3178 */
3179 return 0;
3180 default:
3181 return -EINVAL;
3182 }
3183
3184 return smk_curacc_sem(sma, may);
3185 }
3186
3187 /**
3188 * smack_sem_semop - Smack checks of semaphore operations
3189 * @sma: the object
3190 * @sops: unused
3191 * @nsops: unused
3192 * @alter: unused
3193 *
3194 * Treated as read and write in all cases.
3195 *
3196 * Returns 0 if access is allowed, error code otherwise
3197 */
3198 static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3199 unsigned nsops, int alter)
3200 {
3201 return smk_curacc_sem(sma, MAY_READWRITE);
3202 }
3203
3204 /**
3205 * smack_msg_alloc_security - Set the security blob for msg
3206 * @msq: the object
3207 *
3208 * Returns 0
3209 */
3210 static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3211 {
3212 struct kern_ipc_perm *kisp = &msq->q_perm;
3213 struct smack_known *skp = smk_of_current();
3214
3215 kisp->security = skp;
3216 return 0;
3217 }
3218
3219 /**
3220 * smack_msg_free_security - Clear the security blob for msg
3221 * @msq: the object
3222 *
3223 * Clears the blob pointer
3224 */
3225 static void smack_msg_queue_free_security(struct msg_queue *msq)
3226 {
3227 struct kern_ipc_perm *kisp = &msq->q_perm;
3228
3229 kisp->security = NULL;
3230 }
3231
3232 /**
3233 * smack_of_msq - the smack pointer for the msq
3234 * @msq: the object
3235 *
3236 * Returns a pointer to the smack label entry
3237 */
3238 static struct smack_known *smack_of_msq(struct msg_queue *msq)
3239 {
3240 return (struct smack_known *)msq->q_perm.security;
3241 }
3242
3243 /**
3244 * smk_curacc_msq : helper to check if current has access on msq
3245 * @msq : the msq
3246 * @access : access requested
3247 *
3248 * return 0 if current has access, error otherwise
3249 */
3250 static int smk_curacc_msq(struct msg_queue *msq, int access)
3251 {
3252 struct smack_known *msp = smack_of_msq(msq);
3253 struct smk_audit_info ad;
3254 int rc;
3255
3256 #ifdef CONFIG_AUDIT
3257 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3258 ad.a.u.ipc_id = msq->q_perm.id;
3259 #endif
3260 rc = smk_curacc(msp, access, &ad);
3261 rc = smk_bu_current("msq", msp, access, rc);
3262 return rc;
3263 }
3264
3265 /**
3266 * smack_msg_queue_associate - Smack access check for msg_queue
3267 * @msq: the object
3268 * @msqflg: access requested
3269 *
3270 * Returns 0 if current has the requested access, error code otherwise
3271 */
3272 static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3273 {
3274 int may;
3275
3276 may = smack_flags_to_may(msqflg);
3277 return smk_curacc_msq(msq, may);
3278 }
3279
3280 /**
3281 * smack_msg_queue_msgctl - Smack access check for msg_queue
3282 * @msq: the object
3283 * @cmd: what it wants to do
3284 *
3285 * Returns 0 if current has the requested access, error code otherwise
3286 */
3287 static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3288 {
3289 int may;
3290
3291 switch (cmd) {
3292 case IPC_STAT:
3293 case MSG_STAT:
3294 may = MAY_READ;
3295 break;
3296 case IPC_SET:
3297 case IPC_RMID:
3298 may = MAY_READWRITE;
3299 break;
3300 case IPC_INFO:
3301 case MSG_INFO:
3302 /*
3303 * System level information
3304 */
3305 return 0;
3306 default:
3307 return -EINVAL;
3308 }
3309
3310 return smk_curacc_msq(msq, may);
3311 }
3312
3313 /**
3314 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3315 * @msq: the object
3316 * @msg: unused
3317 * @msqflg: access requested
3318 *
3319 * Returns 0 if current has the requested access, error code otherwise
3320 */
3321 static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3322 int msqflg)
3323 {
3324 int may;
3325
3326 may = smack_flags_to_may(msqflg);
3327 return smk_curacc_msq(msq, may);
3328 }
3329
3330 /**
3331 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3332 * @msq: the object
3333 * @msg: unused
3334 * @target: unused
3335 * @type: unused
3336 * @mode: unused
3337 *
3338 * Returns 0 if current has read and write access, error code otherwise
3339 */
3340 static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3341 struct task_struct *target, long type, int mode)
3342 {
3343 return smk_curacc_msq(msq, MAY_READWRITE);
3344 }
3345
3346 /**
3347 * smack_ipc_permission - Smack access for ipc_permission()
3348 * @ipp: the object permissions
3349 * @flag: access requested
3350 *
3351 * Returns 0 if current has read and write access, error code otherwise
3352 */
3353 static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3354 {
3355 struct smack_known *iskp = ipp->security;
3356 int may = smack_flags_to_may(flag);
3357 struct smk_audit_info ad;
3358 int rc;
3359
3360 #ifdef CONFIG_AUDIT
3361 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3362 ad.a.u.ipc_id = ipp->id;
3363 #endif
3364 rc = smk_curacc(iskp, may, &ad);
3365 rc = smk_bu_current("svipc", iskp, may, rc);
3366 return rc;
3367 }
3368
3369 /**
3370 * smack_ipc_getsecid - Extract smack security id
3371 * @ipp: the object permissions
3372 * @secid: where result will be saved
3373 */
3374 static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3375 {
3376 struct smack_known *iskp = ipp->security;
3377
3378 *secid = iskp->smk_secid;
3379 }
3380
3381 /**
3382 * smack_d_instantiate - Make sure the blob is correct on an inode
3383 * @opt_dentry: dentry where inode will be attached
3384 * @inode: the object
3385 *
3386 * Set the inode's security blob if it hasn't been done already.
3387 */
3388 static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3389 {
3390 struct super_block *sbp;
3391 struct superblock_smack *sbsp;
3392 struct inode_smack *isp;
3393 struct smack_known *skp;
3394 struct smack_known *ckp = smk_of_current();
3395 struct smack_known *final;
3396 char trattr[TRANS_TRUE_SIZE];
3397 int transflag = 0;
3398 int rc;
3399 struct dentry *dp;
3400
3401 if (inode == NULL)
3402 return;
3403
3404 isp = inode->i_security;
3405
3406 mutex_lock(&isp->smk_lock);
3407 /*
3408 * If the inode is already instantiated
3409 * take the quick way out
3410 */
3411 if (isp->smk_flags & SMK_INODE_INSTANT)
3412 goto unlockandout;
3413
3414 sbp = inode->i_sb;
3415 sbsp = sbp->s_security;
3416 /*
3417 * We're going to use the superblock default label
3418 * if there's no label on the file.
3419 */
3420 final = sbsp->smk_default;
3421
3422 /*
3423 * If this is the root inode the superblock
3424 * may be in the process of initialization.
3425 * If that is the case use the root value out
3426 * of the superblock.
3427 */
3428 if (opt_dentry->d_parent == opt_dentry) {
3429 switch (sbp->s_magic) {
3430 case CGROUP_SUPER_MAGIC:
3431 /*
3432 * The cgroup filesystem is never mounted,
3433 * so there's no opportunity to set the mount
3434 * options.
3435 */
3436 sbsp->smk_root = &smack_known_star;
3437 sbsp->smk_default = &smack_known_star;
3438 isp->smk_inode = sbsp->smk_root;
3439 break;
3440 case TMPFS_MAGIC:
3441 /*
3442 * What about shmem/tmpfs anonymous files with dentry
3443 * obtained from d_alloc_pseudo()?
3444 */
3445 isp->smk_inode = smk_of_current();
3446 break;
3447 case PIPEFS_MAGIC:
3448 isp->smk_inode = smk_of_current();
3449 break;
3450 case SOCKFS_MAGIC:
3451 /*
3452 * Socket access is controlled by the socket
3453 * structures associated with the task involved.
3454 */
3455 isp->smk_inode = &smack_known_star;
3456 break;
3457 default:
3458 isp->smk_inode = sbsp->smk_root;
3459 break;
3460 }
3461 isp->smk_flags |= SMK_INODE_INSTANT;
3462 goto unlockandout;
3463 }
3464
3465 /*
3466 * This is pretty hackish.
3467 * Casey says that we shouldn't have to do
3468 * file system specific code, but it does help
3469 * with keeping it simple.
3470 */
3471 switch (sbp->s_magic) {
3472 case SMACK_MAGIC:
3473 case CGROUP_SUPER_MAGIC:
3474 /*
3475 * Casey says that it's a little embarrassing
3476 * that the smack file system doesn't do
3477 * extended attributes.
3478 *
3479 * Cgroupfs is special
3480 */
3481 final = &smack_known_star;
3482 break;
3483 case DEVPTS_SUPER_MAGIC:
3484 /*
3485 * devpts seems content with the label of the task.
3486 * Programs that change smack have to treat the
3487 * pty with respect.
3488 */
3489 final = ckp;
3490 break;
3491 case PROC_SUPER_MAGIC:
3492 /*
3493 * Casey says procfs appears not to care.
3494 * The superblock default suffices.
3495 */
3496 break;
3497 case TMPFS_MAGIC:
3498 /*
3499 * Device labels should come from the filesystem,
3500 * but watch out, because they're volitile,
3501 * getting recreated on every reboot.
3502 */
3503 final = &smack_known_star;
3504 /*
3505 * No break.
3506 *
3507 * If a smack value has been set we want to use it,
3508 * but since tmpfs isn't giving us the opportunity
3509 * to set mount options simulate setting the
3510 * superblock default.
3511 */
3512 default:
3513 /*
3514 * This isn't an understood special case.
3515 * Get the value from the xattr.
3516 */
3517
3518 /*
3519 * UNIX domain sockets use lower level socket data.
3520 */
3521 if (S_ISSOCK(inode->i_mode)) {
3522 final = &smack_known_star;
3523 break;
3524 }
3525 /*
3526 * No xattr support means, alas, no SMACK label.
3527 * Use the aforeapplied default.
3528 * It would be curious if the label of the task
3529 * does not match that assigned.
3530 */
3531 if (!(inode->i_opflags & IOP_XATTR))
3532 break;
3533 /*
3534 * Get the dentry for xattr.
3535 */
3536 dp = dget(opt_dentry);
3537 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3538 if (!IS_ERR_OR_NULL(skp))
3539 final = skp;
3540
3541 /*
3542 * Transmuting directory
3543 */
3544 if (S_ISDIR(inode->i_mode)) {
3545 /*
3546 * If this is a new directory and the label was
3547 * transmuted when the inode was initialized
3548 * set the transmute attribute on the directory
3549 * and mark the inode.
3550 *
3551 * If there is a transmute attribute on the
3552 * directory mark the inode.
3553 */
3554 if (isp->smk_flags & SMK_INODE_CHANGED) {
3555 isp->smk_flags &= ~SMK_INODE_CHANGED;
3556 rc = __vfs_setxattr(dp, inode,
3557 XATTR_NAME_SMACKTRANSMUTE,
3558 TRANS_TRUE, TRANS_TRUE_SIZE,
3559 0);
3560 } else {
3561 rc = __vfs_getxattr(dp, inode,
3562 XATTR_NAME_SMACKTRANSMUTE, trattr,
3563 TRANS_TRUE_SIZE);
3564 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3565 TRANS_TRUE_SIZE) != 0)
3566 rc = -EINVAL;
3567 }
3568 if (rc >= 0)
3569 transflag = SMK_INODE_TRANSMUTE;
3570 }
3571 /*
3572 * Don't let the exec or mmap label be "*" or "@".
3573 */
3574 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3575 if (IS_ERR(skp) || skp == &smack_known_star ||
3576 skp == &smack_known_web)
3577 skp = NULL;
3578 isp->smk_task = skp;
3579
3580 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3581 if (IS_ERR(skp) || skp == &smack_known_star ||
3582 skp == &smack_known_web)
3583 skp = NULL;
3584 isp->smk_mmap = skp;
3585
3586 dput(dp);
3587 break;
3588 }
3589
3590 if (final == NULL)
3591 isp->smk_inode = ckp;
3592 else
3593 isp->smk_inode = final;
3594
3595 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
3596
3597 unlockandout:
3598 mutex_unlock(&isp->smk_lock);
3599 return;
3600 }
3601
3602 /**
3603 * smack_getprocattr - Smack process attribute access
3604 * @p: the object task
3605 * @name: the name of the attribute in /proc/.../attr
3606 * @value: where to put the result
3607 *
3608 * Places a copy of the task Smack into value
3609 *
3610 * Returns the length of the smack label or an error code
3611 */
3612 static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3613 {
3614 struct smack_known *skp = smk_of_task_struct(p);
3615 char *cp;
3616 int slen;
3617
3618 if (strcmp(name, "current") != 0)
3619 return -EINVAL;
3620
3621 cp = kstrdup(skp->smk_known, GFP_KERNEL);
3622 if (cp == NULL)
3623 return -ENOMEM;
3624
3625 slen = strlen(cp);
3626 *value = cp;
3627 return slen;
3628 }
3629
3630 /**
3631 * smack_setprocattr - Smack process attribute setting
3632 * @name: the name of the attribute in /proc/.../attr
3633 * @value: the value to set
3634 * @size: the size of the value
3635 *
3636 * Sets the Smack value of the task. Only setting self
3637 * is permitted and only with privilege
3638 *
3639 * Returns the length of the smack label or an error code
3640 */
3641 static int smack_setprocattr(const char *name, void *value, size_t size)
3642 {
3643 struct task_smack *tsp = current_security();
3644 struct cred *new;
3645 struct smack_known *skp;
3646 struct smack_known_list_elem *sklep;
3647 int rc;
3648
3649 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
3650 return -EPERM;
3651
3652 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
3653 return -EINVAL;
3654
3655 if (strcmp(name, "current") != 0)
3656 return -EINVAL;
3657
3658 skp = smk_import_entry(value, size);
3659 if (IS_ERR(skp))
3660 return PTR_ERR(skp);
3661
3662 /*
3663 * No process is ever allowed the web ("@") label
3664 * and the star ("*") label.
3665 */
3666 if (skp == &smack_known_web || skp == &smack_known_star)
3667 return -EINVAL;
3668
3669 if (!smack_privileged(CAP_MAC_ADMIN)) {
3670 rc = -EPERM;
3671 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3672 if (sklep->smk_label == skp) {
3673 rc = 0;
3674 break;
3675 }
3676 if (rc)
3677 return rc;
3678 }
3679
3680 new = prepare_creds();
3681 if (new == NULL)
3682 return -ENOMEM;
3683
3684 tsp = new->security;
3685 tsp->smk_task = skp;
3686 /*
3687 * process can change its label only once
3688 */
3689 smk_destroy_label_list(&tsp->smk_relabel);
3690
3691 commit_creds(new);
3692 return size;
3693 }
3694
3695 /**
3696 * smack_unix_stream_connect - Smack access on UDS
3697 * @sock: one sock
3698 * @other: the other sock
3699 * @newsk: unused
3700 *
3701 * Return 0 if a subject with the smack of sock could access
3702 * an object with the smack of other, otherwise an error code
3703 */
3704 static int smack_unix_stream_connect(struct sock *sock,
3705 struct sock *other, struct sock *newsk)
3706 {
3707 struct smack_known *skp;
3708 struct smack_known *okp;
3709 struct socket_smack *ssp = sock->sk_security;
3710 struct socket_smack *osp = other->sk_security;
3711 struct socket_smack *nsp = newsk->sk_security;
3712 struct smk_audit_info ad;
3713 int rc = 0;
3714 #ifdef CONFIG_AUDIT
3715 struct lsm_network_audit net;
3716 #endif
3717
3718 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3719 skp = ssp->smk_out;
3720 okp = osp->smk_in;
3721 #ifdef CONFIG_AUDIT
3722 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3723 smk_ad_setfield_u_net_sk(&ad, other);
3724 #endif
3725 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3726 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
3727 if (rc == 0) {
3728 okp = osp->smk_out;
3729 skp = ssp->smk_in;
3730 rc = smk_access(okp, skp, MAY_WRITE, &ad);
3731 rc = smk_bu_note("UDS connect", okp, skp,
3732 MAY_WRITE, rc);
3733 }
3734 }
3735
3736 /*
3737 * Cross reference the peer labels for SO_PEERSEC.
3738 */
3739 if (rc == 0) {
3740 nsp->smk_packet = ssp->smk_out;
3741 ssp->smk_packet = osp->smk_out;
3742 }
3743
3744 return rc;
3745 }
3746
3747 /**
3748 * smack_unix_may_send - Smack access on UDS
3749 * @sock: one socket
3750 * @other: the other socket
3751 *
3752 * Return 0 if a subject with the smack of sock could access
3753 * an object with the smack of other, otherwise an error code
3754 */
3755 static int smack_unix_may_send(struct socket *sock, struct socket *other)
3756 {
3757 struct socket_smack *ssp = sock->sk->sk_security;
3758 struct socket_smack *osp = other->sk->sk_security;
3759 struct smk_audit_info ad;
3760 int rc;
3761
3762 #ifdef CONFIG_AUDIT
3763 struct lsm_network_audit net;
3764
3765 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3766 smk_ad_setfield_u_net_sk(&ad, other->sk);
3767 #endif
3768
3769 if (smack_privileged(CAP_MAC_OVERRIDE))
3770 return 0;
3771
3772 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3773 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
3774 return rc;
3775 }
3776
3777 /**
3778 * smack_socket_sendmsg - Smack check based on destination host
3779 * @sock: the socket
3780 * @msg: the message
3781 * @size: the size of the message
3782 *
3783 * Return 0 if the current subject can write to the destination host.
3784 * For IPv4 this is only a question if the destination is a single label host.
3785 * For IPv6 this is a check against the label of the port.
3786 */
3787 static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3788 int size)
3789 {
3790 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
3791 #if IS_ENABLED(CONFIG_IPV6)
3792 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
3793 #endif
3794 #ifdef SMACK_IPV6_SECMARK_LABELING
3795 struct socket_smack *ssp = sock->sk->sk_security;
3796 struct smack_known *rsp;
3797 #endif
3798 int rc = 0;
3799
3800 /*
3801 * Perfectly reasonable for this to be NULL
3802 */
3803 if (sip == NULL)
3804 return 0;
3805
3806 switch (sock->sk->sk_family) {
3807 case AF_INET:
3808 rc = smack_netlabel_send(sock->sk, sip);
3809 break;
3810 case AF_INET6:
3811 #ifdef SMACK_IPV6_SECMARK_LABELING
3812 rsp = smack_ipv6host_label(sap);
3813 if (rsp != NULL)
3814 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3815 SMK_CONNECTING);
3816 #endif
3817 #ifdef SMACK_IPV6_PORT_LABELING
3818 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3819 #endif
3820 break;
3821 }
3822 return rc;
3823 }
3824
3825 /**
3826 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
3827 * @sap: netlabel secattr
3828 * @ssp: socket security information
3829 *
3830 * Returns a pointer to a Smack label entry found on the label list.
3831 */
3832 static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3833 struct socket_smack *ssp)
3834 {
3835 struct smack_known *skp;
3836 int found = 0;
3837 int acat;
3838 int kcat;
3839
3840 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
3841 /*
3842 * Looks like a CIPSO packet.
3843 * If there are flags but no level netlabel isn't
3844 * behaving the way we expect it to.
3845 *
3846 * Look it up in the label table
3847 * Without guidance regarding the smack value
3848 * for the packet fall back on the network
3849 * ambient value.
3850 */
3851 rcu_read_lock();
3852 list_for_each_entry_rcu(skp, &smack_known_list, list) {
3853 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
3854 continue;
3855 /*
3856 * Compare the catsets. Use the netlbl APIs.
3857 */
3858 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3859 if ((skp->smk_netlabel.flags &
3860 NETLBL_SECATTR_MLS_CAT) == 0)
3861 found = 1;
3862 break;
3863 }
3864 for (acat = -1, kcat = -1; acat == kcat; ) {
3865 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3866 acat + 1);
3867 kcat = netlbl_catmap_walk(
3868 skp->smk_netlabel.attr.mls.cat,
3869 kcat + 1);
3870 if (acat < 0 || kcat < 0)
3871 break;
3872 }
3873 if (acat == kcat) {
3874 found = 1;
3875 break;
3876 }
3877 }
3878 rcu_read_unlock();
3879
3880 if (found)
3881 return skp;
3882
3883 if (ssp != NULL && ssp->smk_in == &smack_known_star)
3884 return &smack_known_web;
3885 return &smack_known_star;
3886 }
3887 if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
3888 /*
3889 * Looks like a fallback, which gives us a secid.
3890 */
3891 return smack_from_secid(sap->attr.secid);
3892 /*
3893 * Without guidance regarding the smack value
3894 * for the packet fall back on the network
3895 * ambient value.
3896 */
3897 return smack_net_ambient;
3898 }
3899
3900 #if IS_ENABLED(CONFIG_IPV6)
3901 static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
3902 {
3903 u8 nexthdr;
3904 int offset;
3905 int proto = -EINVAL;
3906 struct ipv6hdr _ipv6h;
3907 struct ipv6hdr *ip6;
3908 __be16 frag_off;
3909 struct tcphdr _tcph, *th;
3910 struct udphdr _udph, *uh;
3911 struct dccp_hdr _dccph, *dh;
3912
3913 sip->sin6_port = 0;
3914
3915 offset = skb_network_offset(skb);
3916 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3917 if (ip6 == NULL)
3918 return -EINVAL;
3919 sip->sin6_addr = ip6->saddr;
3920
3921 nexthdr = ip6->nexthdr;
3922 offset += sizeof(_ipv6h);
3923 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3924 if (offset < 0)
3925 return -EINVAL;
3926
3927 proto = nexthdr;
3928 switch (proto) {
3929 case IPPROTO_TCP:
3930 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3931 if (th != NULL)
3932 sip->sin6_port = th->source;
3933 break;
3934 case IPPROTO_UDP:
3935 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3936 if (uh != NULL)
3937 sip->sin6_port = uh->source;
3938 break;
3939 case IPPROTO_DCCP:
3940 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3941 if (dh != NULL)
3942 sip->sin6_port = dh->dccph_sport;
3943 break;
3944 }
3945 return proto;
3946 }
3947 #endif /* CONFIG_IPV6 */
3948
3949 /**
3950 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3951 * @sk: socket
3952 * @skb: packet
3953 *
3954 * Returns 0 if the packet should be delivered, an error code otherwise
3955 */
3956 static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3957 {
3958 struct netlbl_lsm_secattr secattr;
3959 struct socket_smack *ssp = sk->sk_security;
3960 struct smack_known *skp = NULL;
3961 int rc = 0;
3962 struct smk_audit_info ad;
3963 u16 family = sk->sk_family;
3964 #ifdef CONFIG_AUDIT
3965 struct lsm_network_audit net;
3966 #endif
3967 #if IS_ENABLED(CONFIG_IPV6)
3968 struct sockaddr_in6 sadd;
3969 int proto;
3970
3971 if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
3972 family = PF_INET;
3973 #endif /* CONFIG_IPV6 */
3974
3975 switch (family) {
3976 case PF_INET:
3977 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
3978 /*
3979 * If there is a secmark use it rather than the CIPSO label.
3980 * If there is no secmark fall back to CIPSO.
3981 * The secmark is assumed to reflect policy better.
3982 */
3983 if (skb && skb->secmark != 0) {
3984 skp = smack_from_secid(skb->secmark);
3985 goto access_check;
3986 }
3987 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3988 /*
3989 * Translate what netlabel gave us.
3990 */
3991 netlbl_secattr_init(&secattr);
3992
3993 rc = netlbl_skbuff_getattr(skb, family, &secattr);
3994 if (rc == 0)
3995 skp = smack_from_secattr(&secattr, ssp);
3996 else
3997 skp = smack_net_ambient;
3998
3999 netlbl_secattr_destroy(&secattr);
4000
4001 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4002 access_check:
4003 #endif
4004 #ifdef CONFIG_AUDIT
4005 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4006 ad.a.u.net->family = family;
4007 ad.a.u.net->netif = skb->skb_iif;
4008 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4009 #endif
4010 /*
4011 * Receiving a packet requires that the other end
4012 * be able to write here. Read access is not required.
4013 * This is the simplist possible security model
4014 * for networking.
4015 */
4016 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4017 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
4018 MAY_WRITE, rc);
4019 if (rc != 0)
4020 netlbl_skbuff_err(skb, family, rc, 0);
4021 break;
4022 #if IS_ENABLED(CONFIG_IPV6)
4023 case PF_INET6:
4024 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4025 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4026 break;
4027 #ifdef SMACK_IPV6_SECMARK_LABELING
4028 if (skb && skb->secmark != 0)
4029 skp = smack_from_secid(skb->secmark);
4030 else
4031 skp = smack_ipv6host_label(&sadd);
4032 if (skp == NULL)
4033 skp = smack_net_ambient;
4034 #ifdef CONFIG_AUDIT
4035 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4036 ad.a.u.net->family = family;
4037 ad.a.u.net->netif = skb->skb_iif;
4038 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4039 #endif /* CONFIG_AUDIT */
4040 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4041 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4042 MAY_WRITE, rc);
4043 #endif /* SMACK_IPV6_SECMARK_LABELING */
4044 #ifdef SMACK_IPV6_PORT_LABELING
4045 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
4046 #endif /* SMACK_IPV6_PORT_LABELING */
4047 break;
4048 #endif /* CONFIG_IPV6 */
4049 }
4050
4051 return rc;
4052 }
4053
4054 /**
4055 * smack_socket_getpeersec_stream - pull in packet label
4056 * @sock: the socket
4057 * @optval: user's destination
4058 * @optlen: size thereof
4059 * @len: max thereof
4060 *
4061 * returns zero on success, an error code otherwise
4062 */
4063 static int smack_socket_getpeersec_stream(struct socket *sock,
4064 char __user *optval,
4065 int __user *optlen, unsigned len)
4066 {
4067 struct socket_smack *ssp;
4068 char *rcp = "";
4069 int slen = 1;
4070 int rc = 0;
4071
4072 ssp = sock->sk->sk_security;
4073 if (ssp->smk_packet != NULL) {
4074 rcp = ssp->smk_packet->smk_known;
4075 slen = strlen(rcp) + 1;
4076 }
4077
4078 if (slen > len)
4079 rc = -ERANGE;
4080 else if (copy_to_user(optval, rcp, slen) != 0)
4081 rc = -EFAULT;
4082
4083 if (put_user(slen, optlen) != 0)
4084 rc = -EFAULT;
4085
4086 return rc;
4087 }
4088
4089
4090 /**
4091 * smack_socket_getpeersec_dgram - pull in packet label
4092 * @sock: the peer socket
4093 * @skb: packet data
4094 * @secid: pointer to where to put the secid of the packet
4095 *
4096 * Sets the netlabel socket state on sk from parent
4097 */
4098 static int smack_socket_getpeersec_dgram(struct socket *sock,
4099 struct sk_buff *skb, u32 *secid)
4100
4101 {
4102 struct netlbl_lsm_secattr secattr;
4103 struct socket_smack *ssp = NULL;
4104 struct smack_known *skp;
4105 int family = PF_UNSPEC;
4106 u32 s = 0; /* 0 is the invalid secid */
4107 int rc;
4108
4109 if (skb != NULL) {
4110 if (skb->protocol == htons(ETH_P_IP))
4111 family = PF_INET;
4112 #if IS_ENABLED(CONFIG_IPV6)
4113 else if (skb->protocol == htons(ETH_P_IPV6))
4114 family = PF_INET6;
4115 #endif /* CONFIG_IPV6 */
4116 }
4117 if (family == PF_UNSPEC && sock != NULL)
4118 family = sock->sk->sk_family;
4119
4120 switch (family) {
4121 case PF_UNIX:
4122 ssp = sock->sk->sk_security;
4123 s = ssp->smk_out->smk_secid;
4124 break;
4125 case PF_INET:
4126 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4127 s = skb->secmark;
4128 if (s != 0)
4129 break;
4130 #endif
4131 /*
4132 * Translate what netlabel gave us.
4133 */
4134 if (sock != NULL && sock->sk != NULL)
4135 ssp = sock->sk->sk_security;
4136 netlbl_secattr_init(&secattr);
4137 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4138 if (rc == 0) {
4139 skp = smack_from_secattr(&secattr, ssp);
4140 s = skp->smk_secid;
4141 }
4142 netlbl_secattr_destroy(&secattr);
4143 break;
4144 case PF_INET6:
4145 #ifdef SMACK_IPV6_SECMARK_LABELING
4146 s = skb->secmark;
4147 #endif
4148 break;
4149 }
4150 *secid = s;
4151 if (s == 0)
4152 return -EINVAL;
4153 return 0;
4154 }
4155
4156 /**
4157 * smack_sock_graft - Initialize a newly created socket with an existing sock
4158 * @sk: child sock
4159 * @parent: parent socket
4160 *
4161 * Set the smk_{in,out} state of an existing sock based on the process that
4162 * is creating the new socket.
4163 */
4164 static void smack_sock_graft(struct sock *sk, struct socket *parent)
4165 {
4166 struct socket_smack *ssp;
4167 struct smack_known *skp = smk_of_current();
4168
4169 if (sk == NULL ||
4170 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
4171 return;
4172
4173 ssp = sk->sk_security;
4174 ssp->smk_in = skp;
4175 ssp->smk_out = skp;
4176 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
4177 }
4178
4179 /**
4180 * smack_inet_conn_request - Smack access check on connect
4181 * @sk: socket involved
4182 * @skb: packet
4183 * @req: unused
4184 *
4185 * Returns 0 if a task with the packet label could write to
4186 * the socket, otherwise an error code
4187 */
4188 static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4189 struct request_sock *req)
4190 {
4191 u16 family = sk->sk_family;
4192 struct smack_known *skp;
4193 struct socket_smack *ssp = sk->sk_security;
4194 struct netlbl_lsm_secattr secattr;
4195 struct sockaddr_in addr;
4196 struct iphdr *hdr;
4197 struct smack_known *hskp;
4198 int rc;
4199 struct smk_audit_info ad;
4200 #ifdef CONFIG_AUDIT
4201 struct lsm_network_audit net;
4202 #endif
4203
4204 #if IS_ENABLED(CONFIG_IPV6)
4205 if (family == PF_INET6) {
4206 /*
4207 * Handle mapped IPv4 packets arriving
4208 * via IPv6 sockets. Don't set up netlabel
4209 * processing on IPv6.
4210 */
4211 if (skb->protocol == htons(ETH_P_IP))
4212 family = PF_INET;
4213 else
4214 return 0;
4215 }
4216 #endif /* CONFIG_IPV6 */
4217
4218 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4219 /*
4220 * If there is a secmark use it rather than the CIPSO label.
4221 * If there is no secmark fall back to CIPSO.
4222 * The secmark is assumed to reflect policy better.
4223 */
4224 if (skb && skb->secmark != 0) {
4225 skp = smack_from_secid(skb->secmark);
4226 goto access_check;
4227 }
4228 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4229
4230 netlbl_secattr_init(&secattr);
4231 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4232 if (rc == 0)
4233 skp = smack_from_secattr(&secattr, ssp);
4234 else
4235 skp = &smack_known_huh;
4236 netlbl_secattr_destroy(&secattr);
4237
4238 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4239 access_check:
4240 #endif
4241
4242 #ifdef CONFIG_AUDIT
4243 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4244 ad.a.u.net->family = family;
4245 ad.a.u.net->netif = skb->skb_iif;
4246 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4247 #endif
4248 /*
4249 * Receiving a packet requires that the other end be able to write
4250 * here. Read access is not required.
4251 */
4252 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4253 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
4254 if (rc != 0)
4255 return rc;
4256
4257 /*
4258 * Save the peer's label in the request_sock so we can later setup
4259 * smk_packet in the child socket so that SO_PEERCRED can report it.
4260 */
4261 req->peer_secid = skp->smk_secid;
4262
4263 /*
4264 * We need to decide if we want to label the incoming connection here
4265 * if we do we only need to label the request_sock and the stack will
4266 * propagate the wire-label to the sock when it is created.
4267 */
4268 hdr = ip_hdr(skb);
4269 addr.sin_addr.s_addr = hdr->saddr;
4270 rcu_read_lock();
4271 hskp = smack_ipv4host_label(&addr);
4272 rcu_read_unlock();
4273
4274 if (hskp == NULL)
4275 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
4276 else
4277 netlbl_req_delattr(req);
4278
4279 return rc;
4280 }
4281
4282 /**
4283 * smack_inet_csk_clone - Copy the connection information to the new socket
4284 * @sk: the new socket
4285 * @req: the connection's request_sock
4286 *
4287 * Transfer the connection's peer label to the newly created socket.
4288 */
4289 static void smack_inet_csk_clone(struct sock *sk,
4290 const struct request_sock *req)
4291 {
4292 struct socket_smack *ssp = sk->sk_security;
4293 struct smack_known *skp;
4294
4295 if (req->peer_secid != 0) {
4296 skp = smack_from_secid(req->peer_secid);
4297 ssp->smk_packet = skp;
4298 } else
4299 ssp->smk_packet = NULL;
4300 }
4301
4302 /*
4303 * Key management security hooks
4304 *
4305 * Casey has not tested key support very heavily.
4306 * The permission check is most likely too restrictive.
4307 * If you care about keys please have a look.
4308 */
4309 #ifdef CONFIG_KEYS
4310
4311 /**
4312 * smack_key_alloc - Set the key security blob
4313 * @key: object
4314 * @cred: the credentials to use
4315 * @flags: unused
4316 *
4317 * No allocation required
4318 *
4319 * Returns 0
4320 */
4321 static int smack_key_alloc(struct key *key, const struct cred *cred,
4322 unsigned long flags)
4323 {
4324 struct smack_known *skp = smk_of_task(cred->security);
4325
4326 key->security = skp;
4327 return 0;
4328 }
4329
4330 /**
4331 * smack_key_free - Clear the key security blob
4332 * @key: the object
4333 *
4334 * Clear the blob pointer
4335 */
4336 static void smack_key_free(struct key *key)
4337 {
4338 key->security = NULL;
4339 }
4340
4341 /**
4342 * smack_key_permission - Smack access on a key
4343 * @key_ref: gets to the object
4344 * @cred: the credentials to use
4345 * @perm: requested key permissions
4346 *
4347 * Return 0 if the task has read and write to the object,
4348 * an error code otherwise
4349 */
4350 static int smack_key_permission(key_ref_t key_ref,
4351 const struct cred *cred, unsigned perm)
4352 {
4353 struct key *keyp;
4354 struct smk_audit_info ad;
4355 struct smack_known *tkp = smk_of_task(cred->security);
4356 int request = 0;
4357 int rc;
4358
4359 /*
4360 * Validate requested permissions
4361 */
4362 if (perm & ~KEY_NEED_ALL)
4363 return -EINVAL;
4364
4365 keyp = key_ref_to_ptr(key_ref);
4366 if (keyp == NULL)
4367 return -EINVAL;
4368 /*
4369 * If the key hasn't been initialized give it access so that
4370 * it may do so.
4371 */
4372 if (keyp->security == NULL)
4373 return 0;
4374 /*
4375 * This should not occur
4376 */
4377 if (tkp == NULL)
4378 return -EACCES;
4379 #ifdef CONFIG_AUDIT
4380 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4381 ad.a.u.key_struct.key = keyp->serial;
4382 ad.a.u.key_struct.key_desc = keyp->description;
4383 #endif
4384 if (perm & (KEY_NEED_READ | KEY_NEED_SEARCH | KEY_NEED_VIEW))
4385 request |= MAY_READ;
4386 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4387 request |= MAY_WRITE;
4388 rc = smk_access(tkp, keyp->security, request, &ad);
4389 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4390 return rc;
4391 }
4392
4393 /*
4394 * smack_key_getsecurity - Smack label tagging the key
4395 * @key points to the key to be queried
4396 * @_buffer points to a pointer that should be set to point to the
4397 * resulting string (if no label or an error occurs).
4398 * Return the length of the string (including terminating NUL) or -ve if
4399 * an error.
4400 * May also return 0 (and a NULL buffer pointer) if there is no label.
4401 */
4402 static int smack_key_getsecurity(struct key *key, char **_buffer)
4403 {
4404 struct smack_known *skp = key->security;
4405 size_t length;
4406 char *copy;
4407
4408 if (key->security == NULL) {
4409 *_buffer = NULL;
4410 return 0;
4411 }
4412
4413 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4414 if (copy == NULL)
4415 return -ENOMEM;
4416 length = strlen(copy) + 1;
4417
4418 *_buffer = copy;
4419 return length;
4420 }
4421
4422 #endif /* CONFIG_KEYS */
4423
4424 /*
4425 * Smack Audit hooks
4426 *
4427 * Audit requires a unique representation of each Smack specific
4428 * rule. This unique representation is used to distinguish the
4429 * object to be audited from remaining kernel objects and also
4430 * works as a glue between the audit hooks.
4431 *
4432 * Since repository entries are added but never deleted, we'll use
4433 * the smack_known label address related to the given audit rule as
4434 * the needed unique representation. This also better fits the smack
4435 * model where nearly everything is a label.
4436 */
4437 #ifdef CONFIG_AUDIT
4438
4439 /**
4440 * smack_audit_rule_init - Initialize a smack audit rule
4441 * @field: audit rule fields given from user-space (audit.h)
4442 * @op: required testing operator (=, !=, >, <, ...)
4443 * @rulestr: smack label to be audited
4444 * @vrule: pointer to save our own audit rule representation
4445 *
4446 * Prepare to audit cases where (@field @op @rulestr) is true.
4447 * The label to be audited is created if necessay.
4448 */
4449 static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4450 {
4451 struct smack_known *skp;
4452 char **rule = (char **)vrule;
4453 *rule = NULL;
4454
4455 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4456 return -EINVAL;
4457
4458 if (op != Audit_equal && op != Audit_not_equal)
4459 return -EINVAL;
4460
4461 skp = smk_import_entry(rulestr, 0);
4462 if (IS_ERR(skp))
4463 return PTR_ERR(skp);
4464
4465 *rule = skp->smk_known;
4466
4467 return 0;
4468 }
4469
4470 /**
4471 * smack_audit_rule_known - Distinguish Smack audit rules
4472 * @krule: rule of interest, in Audit kernel representation format
4473 *
4474 * This is used to filter Smack rules from remaining Audit ones.
4475 * If it's proved that this rule belongs to us, the
4476 * audit_rule_match hook will be called to do the final judgement.
4477 */
4478 static int smack_audit_rule_known(struct audit_krule *krule)
4479 {
4480 struct audit_field *f;
4481 int i;
4482
4483 for (i = 0; i < krule->field_count; i++) {
4484 f = &krule->fields[i];
4485
4486 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4487 return 1;
4488 }
4489
4490 return 0;
4491 }
4492
4493 /**
4494 * smack_audit_rule_match - Audit given object ?
4495 * @secid: security id for identifying the object to test
4496 * @field: audit rule flags given from user-space
4497 * @op: required testing operator
4498 * @vrule: smack internal rule presentation
4499 * @actx: audit context associated with the check
4500 *
4501 * The core Audit hook. It's used to take the decision of
4502 * whether to audit or not to audit a given object.
4503 */
4504 static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4505 struct audit_context *actx)
4506 {
4507 struct smack_known *skp;
4508 char *rule = vrule;
4509
4510 if (unlikely(!rule)) {
4511 WARN_ONCE(1, "Smack: missing rule\n");
4512 return -ENOENT;
4513 }
4514
4515 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4516 return 0;
4517
4518 skp = smack_from_secid(secid);
4519
4520 /*
4521 * No need to do string comparisons. If a match occurs,
4522 * both pointers will point to the same smack_known
4523 * label.
4524 */
4525 if (op == Audit_equal)
4526 return (rule == skp->smk_known);
4527 if (op == Audit_not_equal)
4528 return (rule != skp->smk_known);
4529
4530 return 0;
4531 }
4532
4533 /*
4534 * There is no need for a smack_audit_rule_free hook.
4535 * No memory was allocated.
4536 */
4537
4538 #endif /* CONFIG_AUDIT */
4539
4540 /**
4541 * smack_ismaclabel - check if xattr @name references a smack MAC label
4542 * @name: Full xattr name to check.
4543 */
4544 static int smack_ismaclabel(const char *name)
4545 {
4546 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4547 }
4548
4549
4550 /**
4551 * smack_secid_to_secctx - return the smack label for a secid
4552 * @secid: incoming integer
4553 * @secdata: destination
4554 * @seclen: how long it is
4555 *
4556 * Exists for networking code.
4557 */
4558 static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4559 {
4560 struct smack_known *skp = smack_from_secid(secid);
4561
4562 if (secdata)
4563 *secdata = skp->smk_known;
4564 *seclen = strlen(skp->smk_known);
4565 return 0;
4566 }
4567
4568 /**
4569 * smack_secctx_to_secid - return the secid for a smack label
4570 * @secdata: smack label
4571 * @seclen: how long result is
4572 * @secid: outgoing integer
4573 *
4574 * Exists for audit and networking code.
4575 */
4576 static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4577 {
4578 struct smack_known *skp = smk_find_entry(secdata);
4579
4580 if (skp)
4581 *secid = skp->smk_secid;
4582 else
4583 *secid = 0;
4584 return 0;
4585 }
4586
4587 /*
4588 * There used to be a smack_release_secctx hook
4589 * that did nothing back when hooks were in a vector.
4590 * Now that there's a list such a hook adds cost.
4591 */
4592
4593 static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4594 {
4595 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4596 }
4597
4598 static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4599 {
4600 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4601 }
4602
4603 static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4604 {
4605 int len = 0;
4606 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4607
4608 if (len < 0)
4609 return len;
4610 *ctxlen = len;
4611 return 0;
4612 }
4613
4614 static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
4615 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4616 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4617 LSM_HOOK_INIT(syslog, smack_syslog),
4618
4619 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4620 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4621 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4622 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4623 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
4624 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4625 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
4626
4627 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4628
4629 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4630 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4631 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4632 LSM_HOOK_INIT(inode_link, smack_inode_link),
4633 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4634 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4635 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4636 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4637 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4638 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4639 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4640 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4641 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4642 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4643 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4644 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4645 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4646 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4647
4648 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4649 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4650 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4651 LSM_HOOK_INIT(file_lock, smack_file_lock),
4652 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4653 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4654 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4655 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4656 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4657 LSM_HOOK_INIT(file_receive, smack_file_receive),
4658
4659 LSM_HOOK_INIT(file_open, smack_file_open),
4660
4661 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4662 LSM_HOOK_INIT(cred_free, smack_cred_free),
4663 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4664 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4665 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4666 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4667 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4668 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4669 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4670 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4671 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4672 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4673 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4674 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4675 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4676 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4677 LSM_HOOK_INIT(task_kill, smack_task_kill),
4678 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4679
4680 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4681 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4682
4683 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4684 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4685
4686 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4687 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4688 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4689 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4690 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4691 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4692
4693 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4694 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4695 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4696 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4697 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4698
4699 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4700 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4701 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4702 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4703 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4704
4705 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4706
4707 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4708 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4709
4710 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4711 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4712
4713 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
4714 #ifdef SMACK_IPV6_PORT_LABELING
4715 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
4716 #endif
4717 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4718 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4719 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4720 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4721 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4722 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4723 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4724 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4725 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4726 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
4727
4728 /* key management security hooks */
4729 #ifdef CONFIG_KEYS
4730 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4731 LSM_HOOK_INIT(key_free, smack_key_free),
4732 LSM_HOOK_INIT(key_permission, smack_key_permission),
4733 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
4734 #endif /* CONFIG_KEYS */
4735
4736 /* Audit hooks */
4737 #ifdef CONFIG_AUDIT
4738 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4739 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4740 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4741 #endif /* CONFIG_AUDIT */
4742
4743 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4744 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4745 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4746 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4747 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4748 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
4749 };
4750
4751
4752 static __init void init_smack_known_list(void)
4753 {
4754 /*
4755 * Initialize rule list locks
4756 */
4757 mutex_init(&smack_known_huh.smk_rules_lock);
4758 mutex_init(&smack_known_hat.smk_rules_lock);
4759 mutex_init(&smack_known_floor.smk_rules_lock);
4760 mutex_init(&smack_known_star.smk_rules_lock);
4761 mutex_init(&smack_known_web.smk_rules_lock);
4762 /*
4763 * Initialize rule lists
4764 */
4765 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4766 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4767 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4768 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4769 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4770 /*
4771 * Create the known labels list
4772 */
4773 smk_insert_entry(&smack_known_huh);
4774 smk_insert_entry(&smack_known_hat);
4775 smk_insert_entry(&smack_known_star);
4776 smk_insert_entry(&smack_known_floor);
4777 smk_insert_entry(&smack_known_web);
4778 }
4779
4780 /**
4781 * smack_init - initialize the smack system
4782 *
4783 * Returns 0
4784 */
4785 static __init int smack_init(void)
4786 {
4787 struct cred *cred;
4788 struct task_smack *tsp;
4789
4790 if (!security_module_enable("smack"))
4791 return 0;
4792
4793 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4794 if (!smack_inode_cache)
4795 return -ENOMEM;
4796
4797 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4798 GFP_KERNEL);
4799 if (tsp == NULL) {
4800 kmem_cache_destroy(smack_inode_cache);
4801 return -ENOMEM;
4802 }
4803
4804 smack_enabled = 1;
4805
4806 pr_info("Smack: Initializing.\n");
4807 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4808 pr_info("Smack: Netfilter enabled.\n");
4809 #endif
4810 #ifdef SMACK_IPV6_PORT_LABELING
4811 pr_info("Smack: IPv6 port labeling enabled.\n");
4812 #endif
4813 #ifdef SMACK_IPV6_SECMARK_LABELING
4814 pr_info("Smack: IPv6 Netfilter enabled.\n");
4815 #endif
4816
4817 /*
4818 * Set the security state for the initial task.
4819 */
4820 cred = (struct cred *) current->cred;
4821 cred->security = tsp;
4822
4823 /* initialize the smack_known_list */
4824 init_smack_known_list();
4825
4826 /*
4827 * Register with LSM
4828 */
4829 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), "smack");
4830
4831 return 0;
4832 }
4833
4834 /*
4835 * Smack requires early initialization in order to label
4836 * all processes and objects when they are created.
4837 */
4838 security_initcall(smack_init);