smack_lsm.c 86.5 KB
Newer Older
1 2 3 4 5
/*
 *  Simplified MAC Kernel (smack) security module
 *
 *  This file contains the smack hook function implementations.
 *
6
 *  Authors:
7
 *	Casey Schaufler <casey@schaufler-ca.com>
8
 *	Jarkko Sakkinen <jarkko.sakkinen@intel.com>
9 10
 *
 *  Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
11
 *  Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
12
 *                Paul Moore <paul@paul-moore.com>
13
 *  Copyright (C) 2010 Nokia Corporation
14
 *  Copyright (C) 2011 Intel Corporation.
15 16 17 18 19 20 21 22 23 24 25 26
 *
 *	This program is free software; you can redistribute it and/or modify
 *	it under the terms of the GNU General Public License version 2,
 *      as published by the Free Software Foundation.
 */

#include <linux/xattr.h>
#include <linux/pagemap.h>
#include <linux/mount.h>
#include <linux/stat.h>
#include <linux/kd.h>
#include <asm/ioctls.h>
27
#include <linux/ip.h>
28 29
#include <linux/tcp.h>
#include <linux/udp.h>
30
#include <linux/slab.h>
31 32 33 34
#include <linux/mutex.h>
#include <linux/pipe_fs_i.h>
#include <net/netlabel.h>
#include <net/cipso_ipv4.h>
35
#include <linux/audit.h>
N
Nick Black 已提交
36
#include <linux/magic.h>
37
#include <linux/dcache.h>
J
Jarkko Sakkinen 已提交
38
#include <linux/personality.h>
39 40
#include "smack.h"

41 42
#define task_security(task)	(task_cred_xxx((task), security))

43 44 45
#define TRANS_TRUE	"TRUE"
#define TRANS_TRUE_SIZE	4

46 47 48 49 50 51 52 53
/**
 * smk_fetch - Fetch the smack label from a file.
 * @ip: a pointer to the inode
 * @dp: a pointer to the dentry
 *
 * Returns a pointer to the master list entry for the Smack label
 * or NULL if there was no label to fetch.
 */
54
static char *smk_fetch(const char *name, struct inode *ip, struct dentry *dp)
55 56 57 58 59 60 61
{
	int rc;
	char in[SMK_LABELLEN];

	if (ip->i_op->getxattr == NULL)
		return NULL;

62
	rc = ip->i_op->getxattr(dp, name, in, SMK_LABELLEN);
63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89
	if (rc < 0)
		return NULL;

	return smk_import(in, rc);
}

/**
 * new_inode_smack - allocate an inode security blob
 * @smack: a pointer to the Smack label to use in the blob
 *
 * Returns the new blob or NULL if there's no memory available
 */
struct inode_smack *new_inode_smack(char *smack)
{
	struct inode_smack *isp;

	isp = kzalloc(sizeof(struct inode_smack), GFP_KERNEL);
	if (isp == NULL)
		return NULL;

	isp->smk_inode = smack;
	isp->smk_flags = 0;
	mutex_init(&isp->smk_lock);

	return isp;
}

90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139
/**
 * new_task_smack - allocate a task security blob
 * @smack: a pointer to the Smack label to use in the blob
 *
 * Returns the new blob or NULL if there's no memory available
 */
static struct task_smack *new_task_smack(char *task, char *forked, gfp_t gfp)
{
	struct task_smack *tsp;

	tsp = kzalloc(sizeof(struct task_smack), gfp);
	if (tsp == NULL)
		return NULL;

	tsp->smk_task = task;
	tsp->smk_forked = forked;
	INIT_LIST_HEAD(&tsp->smk_rules);
	mutex_init(&tsp->smk_rules_lock);

	return tsp;
}

/**
 * smk_copy_rules - copy a rule set
 * @nhead - new rules header pointer
 * @ohead - old rules header pointer
 *
 * Returns 0 on success, -ENOMEM on error
 */
static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
				gfp_t gfp)
{
	struct smack_rule *nrp;
	struct smack_rule *orp;
	int rc = 0;

	INIT_LIST_HEAD(nhead);

	list_for_each_entry_rcu(orp, ohead, list) {
		nrp = kzalloc(sizeof(struct smack_rule), gfp);
		if (nrp == NULL) {
			rc = -ENOMEM;
			break;
		}
		*nrp = *orp;
		list_add_rcu(&nrp->list, nhead);
	}
	return rc;
}

140 141 142 143 144 145
/*
 * LSM hooks.
 * We he, that is fun!
 */

/**
146
 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
147
 * @ctp: child task pointer
148
 * @mode: ptrace attachment mode
149 150 151 152 153
 *
 * Returns 0 if access is OK, an error code otherwise
 *
 * Do the capability checks, and require read and write.
 */
154
static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
155 156
{
	int rc;
E
Etienne Basset 已提交
157
	struct smk_audit_info ad;
158
	char *tsp;
159

160
	rc = cap_ptrace_access_check(ctp, mode);
161 162 163
	if (rc != 0)
		return rc;

164
	tsp = smk_of_task(task_security(ctp));
E
Etienne Basset 已提交
165 166 167
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_tsk(&ad, ctp);

168
	rc = smk_curacc(tsp, MAY_READWRITE, &ad);
169 170 171 172 173 174 175 176 177 178 179 180 181 182
	return rc;
}

/**
 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
 * @ptp: parent task pointer
 *
 * Returns 0 if access is OK, an error code otherwise
 *
 * Do the capability checks, and require read and write.
 */
static int smack_ptrace_traceme(struct task_struct *ptp)
{
	int rc;
E
Etienne Basset 已提交
183
	struct smk_audit_info ad;
184
	char *tsp;
185 186 187 188

	rc = cap_ptrace_traceme(ptp);
	if (rc != 0)
		return rc;
189

190
	tsp = smk_of_task(task_security(ptp));
E
Etienne Basset 已提交
191 192 193
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_tsk(&ad, ptp);

194
	rc = smk_curacc(tsp, MAY_READWRITE, &ad);
195 196 197 198 199 200 201 202 203 204 205
	return rc;
}

/**
 * smack_syslog - Smack approval on syslog
 * @type: message type
 *
 * Require that the task has the floor label
 *
 * Returns 0 on success, error code otherwise.
 */
206
static int smack_syslog(int typefrom_file)
207
{
208
	int rc = 0;
209
	char *sp = smk_of_current();
210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265

	if (capable(CAP_MAC_OVERRIDE))
		return 0;

	 if (sp != smack_known_floor.smk_known)
		rc = -EACCES;

	return rc;
}


/*
 * Superblock Hooks.
 */

/**
 * smack_sb_alloc_security - allocate a superblock blob
 * @sb: the superblock getting the blob
 *
 * Returns 0 on success or -ENOMEM on error.
 */
static int smack_sb_alloc_security(struct super_block *sb)
{
	struct superblock_smack *sbsp;

	sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);

	if (sbsp == NULL)
		return -ENOMEM;

	sbsp->smk_root = smack_known_floor.smk_known;
	sbsp->smk_default = smack_known_floor.smk_known;
	sbsp->smk_floor = smack_known_floor.smk_known;
	sbsp->smk_hat = smack_known_hat.smk_known;
	sbsp->smk_initialized = 0;
	spin_lock_init(&sbsp->smk_sblock);

	sb->s_security = sbsp;

	return 0;
}

/**
 * smack_sb_free_security - free a superblock blob
 * @sb: the superblock getting the blob
 *
 */
static void smack_sb_free_security(struct super_block *sb)
{
	kfree(sb->s_security);
	sb->s_security = NULL;
}

/**
 * smack_sb_copy_data - copy mount options data for processing
 * @orig: where to start
266
 * @smackopts: mount options string
267 268 269 270 271 272
 *
 * Returns 0 on success or -ENOMEM on error.
 *
 * Copy the Smack specific mount options out of the mount
 * options list.
 */
273
static int smack_sb_copy_data(char *orig, char *smackopts)
274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310
{
	char *cp, *commap, *otheropts, *dp;

	otheropts = (char *)get_zeroed_page(GFP_KERNEL);
	if (otheropts == NULL)
		return -ENOMEM;

	for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
		if (strstr(cp, SMK_FSDEFAULT) == cp)
			dp = smackopts;
		else if (strstr(cp, SMK_FSFLOOR) == cp)
			dp = smackopts;
		else if (strstr(cp, SMK_FSHAT) == cp)
			dp = smackopts;
		else if (strstr(cp, SMK_FSROOT) == cp)
			dp = smackopts;
		else
			dp = otheropts;

		commap = strchr(cp, ',');
		if (commap != NULL)
			*commap = '\0';

		if (*dp != '\0')
			strcat(dp, ",");
		strcat(dp, cp);
	}

	strcpy(orig, otheropts);
	free_page((unsigned long)otheropts);

	return 0;
}

/**
 * smack_sb_kern_mount - Smack specific mount processing
 * @sb: the file system superblock
311
 * @flags: the mount flags
312 313 314 315
 * @data: the smack mount options
 *
 * Returns 0 on success, an error code on failure
 */
316
static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384
{
	struct dentry *root = sb->s_root;
	struct inode *inode = root->d_inode;
	struct superblock_smack *sp = sb->s_security;
	struct inode_smack *isp;
	char *op;
	char *commap;
	char *nsp;

	spin_lock(&sp->smk_sblock);
	if (sp->smk_initialized != 0) {
		spin_unlock(&sp->smk_sblock);
		return 0;
	}
	sp->smk_initialized = 1;
	spin_unlock(&sp->smk_sblock);

	for (op = data; op != NULL; op = commap) {
		commap = strchr(op, ',');
		if (commap != NULL)
			*commap++ = '\0';

		if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
			op += strlen(SMK_FSHAT);
			nsp = smk_import(op, 0);
			if (nsp != NULL)
				sp->smk_hat = nsp;
		} else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
			op += strlen(SMK_FSFLOOR);
			nsp = smk_import(op, 0);
			if (nsp != NULL)
				sp->smk_floor = nsp;
		} else if (strncmp(op, SMK_FSDEFAULT,
				   strlen(SMK_FSDEFAULT)) == 0) {
			op += strlen(SMK_FSDEFAULT);
			nsp = smk_import(op, 0);
			if (nsp != NULL)
				sp->smk_default = nsp;
		} else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
			op += strlen(SMK_FSROOT);
			nsp = smk_import(op, 0);
			if (nsp != NULL)
				sp->smk_root = nsp;
		}
	}

	/*
	 * Initialize the root inode.
	 */
	isp = inode->i_security;
	if (isp == NULL)
		inode->i_security = new_inode_smack(sp->smk_root);
	else
		isp->smk_inode = sp->smk_root;

	return 0;
}

/**
 * smack_sb_statfs - Smack check on statfs
 * @dentry: identifies the file system in question
 *
 * Returns 0 if current can read the floor of the filesystem,
 * and error code otherwise
 */
static int smack_sb_statfs(struct dentry *dentry)
{
	struct superblock_smack *sbp = dentry->d_sb->s_security;
E
Etienne Basset 已提交
385 386 387
	int rc;
	struct smk_audit_info ad;

388
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
389
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
390

E
Etienne Basset 已提交
391 392
	rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
	return rc;
393 394 395 396 397
}

/**
 * smack_sb_mount - Smack check for mounting
 * @dev_name: unused
398
 * @path: mount point
399 400 401 402 403 404 405
 * @type: unused
 * @flags: unused
 * @data: unused
 *
 * Returns 0 if current can write the floor of the filesystem
 * being mounted on, an error code otherwise.
 */
406
static int smack_sb_mount(char *dev_name, struct path *path,
407 408
			  char *type, unsigned long flags, void *data)
{
409
	struct superblock_smack *sbp = path->mnt->mnt_sb->s_security;
E
Etienne Basset 已提交
410
	struct smk_audit_info ad;
411

412
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
E
Etienne Basset 已提交
413 414 415
	smk_ad_setfield_u_fs_path(&ad, *path);

	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
416 417 418 419 420 421 422 423 424 425 426 427 428
}

/**
 * smack_sb_umount - Smack check for unmounting
 * @mnt: file system to unmount
 * @flags: unused
 *
 * Returns 0 if current can write the floor of the filesystem
 * being unmounted, an error code otherwise.
 */
static int smack_sb_umount(struct vfsmount *mnt, int flags)
{
	struct superblock_smack *sbp;
E
Etienne Basset 已提交
429
	struct smk_audit_info ad;
430
	struct path path;
431

432 433
	path.dentry = mnt->mnt_root;
	path.mnt = mnt;
434

435
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
436
	smk_ad_setfield_u_fs_path(&ad, path);
437

E
Etienne Basset 已提交
438 439
	sbp = mnt->mnt_sb->s_security;
	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
440 441
}

442 443 444 445
/*
 * BPRM hooks
 */

C
Casey Schaufler 已提交
446 447 448 449 450 451
/**
 * smack_bprm_set_creds - set creds for exec
 * @bprm: the exec information
 *
 * Returns 0 if it gets a blob, -ENOMEM otherwise
 */
452 453
static int smack_bprm_set_creds(struct linux_binprm *bprm)
{
454 455
	struct inode *inode = bprm->file->f_path.dentry->d_inode;
	struct task_smack *bsp = bprm->cred->security;
456 457 458 459 460 461 462 463 464 465
	struct inode_smack *isp;
	int rc;

	rc = cap_bprm_set_creds(bprm);
	if (rc != 0)
		return rc;

	if (bprm->cred_prepared)
		return 0;

466 467
	isp = inode->i_security;
	if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
468 469
		return 0;

470 471
	if (bprm->unsafe)
		return -EPERM;
472

473 474
	bsp->smk_task = isp->smk_task;
	bprm->per_clear |= PER_CLEAR_ON_SETID;
475

476 477
	return 0;
}
478

479 480 481 482 483 484 485 486 487
/**
 * smack_bprm_committing_creds - Prepare to install the new credentials
 * from bprm.
 *
 * @bprm: binprm for exec
 */
static void smack_bprm_committing_creds(struct linux_binprm *bprm)
{
	struct task_smack *bsp = bprm->cred->security;
488

489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507
	if (bsp->smk_task != bsp->smk_forked)
		current->pdeath_signal = 0;
}

/**
 * smack_bprm_secureexec - Return the decision to use secureexec.
 * @bprm: binprm for exec
 *
 * Returns 0 on success.
 */
static int smack_bprm_secureexec(struct linux_binprm *bprm)
{
	struct task_smack *tsp = current_security();
	int ret = cap_bprm_secureexec(bprm);

	if (!ret && (tsp->smk_task != tsp->smk_forked))
		ret = 1;

	return ret;
508 509
}

510 511 512 513 514 515
/*
 * Inode hooks
 */

/**
 * smack_inode_alloc_security - allocate an inode blob
516
 * @inode: the inode in need of a blob
517 518 519 520 521
 *
 * Returns 0 if it gets a blob, -ENOMEM otherwise
 */
static int smack_inode_alloc_security(struct inode *inode)
{
522
	inode->i_security = new_inode_smack(smk_of_current());
523 524 525 526 527 528 529
	if (inode->i_security == NULL)
		return -ENOMEM;
	return 0;
}

/**
 * smack_inode_free_security - free an inode blob
530
 * @inode: the inode with a blob
531 532 533 534 535 536 537 538 539 540 541 542 543
 *
 * Clears the blob pointer in inode
 */
static void smack_inode_free_security(struct inode *inode)
{
	kfree(inode->i_security);
	inode->i_security = NULL;
}

/**
 * smack_inode_init_security - copy out the smack from an inode
 * @inode: the inode
 * @dir: unused
544
 * @qstr: unused
545 546 547 548 549 550 551
 * @name: where to put the attribute name
 * @value: where to put the attribute value
 * @len: where to put the length of the attribute
 *
 * Returns 0 if it all works out, -ENOMEM if there's no memory
 */
static int smack_inode_init_security(struct inode *inode, struct inode *dir,
552 553
				     const struct qstr *qstr, char **name,
				     void **value, size_t *len)
554
{
555 556
	struct smack_known *skp;
	char *csp = smk_of_current();
557
	char *isp = smk_of_inode(inode);
558
	char *dsp = smk_of_inode(dir);
559
	int may;
560 561 562 563 564 565 566 567

	if (name) {
		*name = kstrdup(XATTR_SMACK_SUFFIX, GFP_KERNEL);
		if (*name == NULL)
			return -ENOMEM;
	}

	if (value) {
568
		skp = smk_find_entry(csp);
569
		rcu_read_lock();
570
		may = smk_access_entry(csp, dsp, &skp->smk_rules);
571
		rcu_read_unlock();
572 573 574 575 576 577

		/*
		 * If the access rule allows transmutation and
		 * the directory requests transmutation then
		 * by all means transmute.
		 */
578 579
		if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
		    smk_inode_transmutable(dir))
580 581
			isp = dsp;

582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604
		*value = kstrdup(isp, GFP_KERNEL);
		if (*value == NULL)
			return -ENOMEM;
	}

	if (len)
		*len = strlen(isp) + 1;

	return 0;
}

/**
 * smack_inode_link - Smack check on link
 * @old_dentry: the existing object
 * @dir: unused
 * @new_dentry: the new object
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
			    struct dentry *new_dentry)
{
	char *isp;
E
Etienne Basset 已提交
605 606 607
	struct smk_audit_info ad;
	int rc;

608
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
609
	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
610 611

	isp = smk_of_inode(old_dentry->d_inode);
E
Etienne Basset 已提交
612
	rc = smk_curacc(isp, MAY_WRITE, &ad);
613 614 615

	if (rc == 0 && new_dentry->d_inode != NULL) {
		isp = smk_of_inode(new_dentry->d_inode);
E
Etienne Basset 已提交
616 617
		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
		rc = smk_curacc(isp, MAY_WRITE, &ad);
618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633
	}

	return rc;
}

/**
 * smack_inode_unlink - Smack check on inode deletion
 * @dir: containing directory object
 * @dentry: file to unlink
 *
 * Returns 0 if current can write the containing directory
 * and the object, error code otherwise
 */
static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
{
	struct inode *ip = dentry->d_inode;
E
Etienne Basset 已提交
634
	struct smk_audit_info ad;
635 636
	int rc;

637
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
638 639
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);

640 641 642
	/*
	 * You need write access to the thing you're unlinking
	 */
E
Etienne Basset 已提交
643 644
	rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
	if (rc == 0) {
645 646 647
		/*
		 * You also need write access to the containing directory
		 */
E
Etienne Basset 已提交
648 649 650 651
		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
		smk_ad_setfield_u_fs_inode(&ad, dir);
		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
	}
652 653 654 655 656 657 658 659 660 661 662 663 664
	return rc;
}

/**
 * smack_inode_rmdir - Smack check on directory deletion
 * @dir: containing directory object
 * @dentry: directory to unlink
 *
 * Returns 0 if current can write the containing directory
 * and the directory, error code otherwise
 */
static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
{
E
Etienne Basset 已提交
665
	struct smk_audit_info ad;
666 667
	int rc;

668
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
669 670
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);

671 672 673
	/*
	 * You need write access to the thing you're removing
	 */
E
Etienne Basset 已提交
674 675
	rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
	if (rc == 0) {
676 677 678
		/*
		 * You also need write access to the containing directory
		 */
E
Etienne Basset 已提交
679 680 681 682
		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
		smk_ad_setfield_u_fs_inode(&ad, dir);
		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
	}
683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705

	return rc;
}

/**
 * smack_inode_rename - Smack check on rename
 * @old_inode: the old directory
 * @old_dentry: unused
 * @new_inode: the new directory
 * @new_dentry: unused
 *
 * Read and write access is required on both the old and
 * new directories.
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
static int smack_inode_rename(struct inode *old_inode,
			      struct dentry *old_dentry,
			      struct inode *new_inode,
			      struct dentry *new_dentry)
{
	int rc;
	char *isp;
E
Etienne Basset 已提交
706 707
	struct smk_audit_info ad;

708
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
709
	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
710 711

	isp = smk_of_inode(old_dentry->d_inode);
E
Etienne Basset 已提交
712
	rc = smk_curacc(isp, MAY_READWRITE, &ad);
713 714 715

	if (rc == 0 && new_dentry->d_inode != NULL) {
		isp = smk_of_inode(new_dentry->d_inode);
E
Etienne Basset 已提交
716 717
		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
		rc = smk_curacc(isp, MAY_READWRITE, &ad);
718 719 720 721 722 723 724 725 726 727 728 729 730
	}
	return rc;
}

/**
 * smack_inode_permission - Smack version of permission()
 * @inode: the inode in question
 * @mask: the access requested
 *
 * This is the important Smack hook.
 *
 * Returns 0 if access is permitted, -EACCES otherwise
 */
731
static int smack_inode_permission(struct inode *inode, int mask)
732
{
E
Etienne Basset 已提交
733
	struct smk_audit_info ad;
734
	int no_block = mask & MAY_NOT_BLOCK;
735 736

	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
737 738 739 740 741
	/*
	 * No permission to check. Existence test. Yup, it's there.
	 */
	if (mask == 0)
		return 0;
742 743

	/* May be droppable after audit */
744
	if (no_block)
745
		return -ECHILD;
746
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
E
Etienne Basset 已提交
747 748
	smk_ad_setfield_u_fs_inode(&ad, inode);
	return smk_curacc(smk_of_inode(inode), mask, &ad);
749 750 751 752 753 754 755 756 757 758 759
}

/**
 * smack_inode_setattr - Smack check for setting attributes
 * @dentry: the object
 * @iattr: for the force flag
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
{
E
Etienne Basset 已提交
760
	struct smk_audit_info ad;
761 762 763 764 765
	/*
	 * Need to allow for clearing the setuid bit.
	 */
	if (iattr->ia_valid & ATTR_FORCE)
		return 0;
766
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
767
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
768

E
Etienne Basset 已提交
769
	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
770 771 772 773 774 775 776 777 778 779 780
}

/**
 * smack_inode_getattr - Smack check for getting attributes
 * @mnt: unused
 * @dentry: the object
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
{
E
Etienne Basset 已提交
781
	struct smk_audit_info ad;
782
	struct path path;
E
Etienne Basset 已提交
783

784 785
	path.dentry = dentry;
	path.mnt = mnt;
E
Etienne Basset 已提交
786

787
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
788
	smk_ad_setfield_u_fs_path(&ad, path);
E
Etienne Basset 已提交
789
	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
790 791 792 793 794 795 796 797 798 799 800 801 802 803
}

/**
 * smack_inode_setxattr - Smack check for setting xattrs
 * @dentry: the object
 * @name: name of the attribute
 * @value: unused
 * @size: unused
 * @flags: unused
 *
 * This protects the Smack attribute explicitly.
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
804 805
static int smack_inode_setxattr(struct dentry *dentry, const char *name,
				const void *value, size_t size, int flags)
806
{
E
Etienne Basset 已提交
807
	struct smk_audit_info ad;
808
	int rc = 0;
809

810 811
	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
812
	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
813 814
	    strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
	    strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
815 816
		if (!capable(CAP_MAC_ADMIN))
			rc = -EPERM;
817 818 819 820 821 822
		/*
		 * check label validity here so import wont fail on
		 * post_setxattr
		 */
		if (size == 0 || size >= SMK_LABELLEN ||
		    smk_import(value, size) == NULL)
823
			rc = -EINVAL;
824 825 826 827 828 829
	} else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
		if (!capable(CAP_MAC_ADMIN))
			rc = -EPERM;
		if (size != TRANS_TRUE_SIZE ||
		    strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
			rc = -EINVAL;
830 831 832
	} else
		rc = cap_inode_setxattr(dentry, name, value, size, flags);

833
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
834 835
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);

836
	if (rc == 0)
E
Etienne Basset 已提交
837
		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
838 839

	return rc;
840 841 842 843 844 845 846 847 848 849 850 851 852
}

/**
 * smack_inode_post_setxattr - Apply the Smack update approved above
 * @dentry: object
 * @name: attribute name
 * @value: attribute value
 * @size: attribute size
 * @flags: unused
 *
 * Set the pointer in the inode blob to the entry found
 * in the master label list.
 */
853 854
static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
				      const void *value, size_t size, int flags)
855 856
{
	char *nsp;
857
	struct inode_smack *isp = dentry->d_inode->i_security;
858 859

	if (strcmp(name, XATTR_NAME_SMACK) == 0) {
860
		nsp = smk_import(value, size);
861 862 863 864
		if (nsp != NULL)
			isp->smk_inode = nsp;
		else
			isp->smk_inode = smack_known_invalid.smk_known;
865 866
	} else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
		nsp = smk_import(value, size);
867 868 869 870
		if (nsp != NULL)
			isp->smk_task = nsp;
		else
			isp->smk_task = smack_known_invalid.smk_known;
871 872 873 874 875 876
	} else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
		nsp = smk_import(value, size);
		if (nsp != NULL)
			isp->smk_mmap = nsp;
		else
			isp->smk_mmap = smack_known_invalid.smk_known;
877 878
	} else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
		isp->smk_flags |= SMK_INODE_TRANSMUTE;
879 880 881 882

	return;
}

C
Casey Schaufler 已提交
883
/**
884 885 886 887 888 889
 * smack_inode_getxattr - Smack check on getxattr
 * @dentry: the object
 * @name: unused
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
890
static int smack_inode_getxattr(struct dentry *dentry, const char *name)
891
{
E
Etienne Basset 已提交
892 893
	struct smk_audit_info ad;

894
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
895 896 897
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);

	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
898 899
}

C
Casey Schaufler 已提交
900
/**
901 902 903 904 905 906 907 908
 * smack_inode_removexattr - Smack check on removexattr
 * @dentry: the object
 * @name: name of the attribute
 *
 * Removing the Smack attribute requires CAP_MAC_ADMIN
 *
 * Returns 0 if access is permitted, an error code otherwise
 */
909
static int smack_inode_removexattr(struct dentry *dentry, const char *name)
910
{
911
	struct inode_smack *isp;
E
Etienne Basset 已提交
912
	struct smk_audit_info ad;
913
	int rc = 0;
914

915 916
	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
917
	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
918
	    strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
919 920
	    strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
	    strcmp(name, XATTR_NAME_SMACKMMAP)) {
921 922 923 924 925
		if (!capable(CAP_MAC_ADMIN))
			rc = -EPERM;
	} else
		rc = cap_inode_removexattr(dentry, name);

926
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
E
Etienne Basset 已提交
927
	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
928
	if (rc == 0)
E
Etienne Basset 已提交
929
		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
930

931 932 933
	if (rc == 0) {
		isp = dentry->d_inode->i_security;
		isp->smk_task = NULL;
934
		isp->smk_mmap = NULL;
935 936
	}

937
	return rc;
938 939 940 941 942 943 944
}

/**
 * smack_inode_getsecurity - get smack xattrs
 * @inode: the object
 * @name: attribute name
 * @buffer: where to put the result
945
 * @alloc: unused
946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975
 *
 * Returns the size of the attribute or an error code
 */
static int smack_inode_getsecurity(const struct inode *inode,
				   const char *name, void **buffer,
				   bool alloc)
{
	struct socket_smack *ssp;
	struct socket *sock;
	struct super_block *sbp;
	struct inode *ip = (struct inode *)inode;
	char *isp;
	int ilen;
	int rc = 0;

	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
		isp = smk_of_inode(inode);
		ilen = strlen(isp) + 1;
		*buffer = isp;
		return ilen;
	}

	/*
	 * The rest of the Smack xattrs are only on sockets.
	 */
	sbp = ip->i_sb;
	if (sbp->s_magic != SOCKFS_MAGIC)
		return -EOPNOTSUPP;

	sock = SOCKET_I(ip);
976
	if (sock == NULL || sock->sk == NULL)
977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017
		return -EOPNOTSUPP;

	ssp = sock->sk->sk_security;

	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
		isp = ssp->smk_in;
	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
		isp = ssp->smk_out;
	else
		return -EOPNOTSUPP;

	ilen = strlen(isp) + 1;
	if (rc == 0) {
		*buffer = isp;
		rc = ilen;
	}

	return rc;
}


/**
 * smack_inode_listsecurity - list the Smack attributes
 * @inode: the object
 * @buffer: where they go
 * @buffer_size: size of buffer
 *
 * Returns 0 on success, -EINVAL otherwise
 */
static int smack_inode_listsecurity(struct inode *inode, char *buffer,
				    size_t buffer_size)
{
	int len = strlen(XATTR_NAME_SMACK);

	if (buffer != NULL && len <= buffer_size) {
		memcpy(buffer, XATTR_NAME_SMACK, len);
		return len;
	}
	return -EINVAL;
}

1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
/**
 * smack_inode_getsecid - Extract inode's security id
 * @inode: inode to extract the info from
 * @secid: where result will be saved
 */
static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
{
	struct inode_smack *isp = inode->i_security;

	*secid = smack_to_secid(isp->smk_inode);
}

1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063
/*
 * File Hooks
 */

/**
 * smack_file_permission - Smack check on file operations
 * @file: unused
 * @mask: unused
 *
 * Returns 0
 *
 * Should access checks be done on each read or write?
 * UNICOS and SELinux say yes.
 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
 *
 * I'll say no for now. Smack does not do the frequent
 * label changing that SELinux does.
 */
static int smack_file_permission(struct file *file, int mask)
{
	return 0;
}

/**
 * smack_file_alloc_security - assign a file security blob
 * @file: the object
 *
 * The security blob for a file is a pointer to the master
 * label list, so no allocation is done.
 *
 * Returns 0
 */
static int smack_file_alloc_security(struct file *file)
{
1064
	file->f_security = smk_of_current();
1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093
	return 0;
}

/**
 * smack_file_free_security - clear a file security blob
 * @file: the object
 *
 * The security blob for a file is a pointer to the master
 * label list, so no memory is freed.
 */
static void smack_file_free_security(struct file *file)
{
	file->f_security = NULL;
}

/**
 * smack_file_ioctl - Smack check on ioctls
 * @file: the object
 * @cmd: what to do
 * @arg: unused
 *
 * Relies heavily on the correct use of the ioctl command conventions.
 *
 * Returns 0 if allowed, error code otherwise
 */
static int smack_file_ioctl(struct file *file, unsigned int cmd,
			    unsigned long arg)
{
	int rc = 0;
E
Etienne Basset 已提交
1094 1095
	struct smk_audit_info ad;

1096
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
E
Etienne Basset 已提交
1097
	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1098 1099

	if (_IOC_DIR(cmd) & _IOC_WRITE)
E
Etienne Basset 已提交
1100
		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
1101 1102

	if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ))
E
Etienne Basset 已提交
1103
		rc = smk_curacc(file->f_security, MAY_READ, &ad);
1104 1105 1106 1107 1108 1109 1110

	return rc;
}

/**
 * smack_file_lock - Smack check on file locking
 * @file: the object
1111
 * @cmd: unused
1112 1113 1114 1115 1116
 *
 * Returns 0 if current has write access, error code otherwise
 */
static int smack_file_lock(struct file *file, unsigned int cmd)
{
E
Etienne Basset 已提交
1117 1118
	struct smk_audit_info ad;

1119 1120
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
	smk_ad_setfield_u_fs_path(&ad, file->f_path);
E
Etienne Basset 已提交
1121
	return smk_curacc(file->f_security, MAY_WRITE, &ad);
1122 1123 1124 1125 1126 1127 1128 1129
}

/**
 * smack_file_fcntl - Smack check on fcntl
 * @file: the object
 * @cmd: what action to check
 * @arg: unused
 *
1130 1131 1132 1133
 * Generally these operations are harmless.
 * File locking operations present an obvious mechanism
 * for passing information, so they require write access.
 *
1134 1135 1136 1137 1138
 * Returns 0 if current has access, error code otherwise
 */
static int smack_file_fcntl(struct file *file, unsigned int cmd,
			    unsigned long arg)
{
E
Etienne Basset 已提交
1139
	struct smk_audit_info ad;
1140
	int rc = 0;
1141

E
Etienne Basset 已提交
1142

1143 1144 1145 1146 1147 1148
	switch (cmd) {
	case F_GETLK:
	case F_SETLK:
	case F_SETLKW:
	case F_SETOWN:
	case F_SETSIG:
1149 1150
		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
		smk_ad_setfield_u_fs_path(&ad, file->f_path);
E
Etienne Basset 已提交
1151
		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
1152 1153
		break;
	default:
1154
		break;
1155 1156 1157 1158 1159
	}

	return rc;
}

1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174
/**
 * smack_file_mmap :
 * Check permissions for a mmap operation.  The @file may be NULL, e.g.
 * if mapping anonymous memory.
 * @file contains the file structure for file to map (may be NULL).
 * @reqprot contains the protection requested by the application.
 * @prot contains the protection that will be applied by the kernel.
 * @flags contains the operational flags.
 * Return 0 if permission is granted.
 */
static int smack_file_mmap(struct file *file,
			   unsigned long reqprot, unsigned long prot,
			   unsigned long flags, unsigned long addr,
			   unsigned long addr_only)
{
1175
	struct smack_known *skp;
1176 1177 1178 1179
	struct smack_rule *srp;
	struct task_smack *tsp;
	char *sp;
	char *msmack;
1180
	char *osmack;
1181 1182
	struct inode_smack *isp;
	struct dentry *dp;
1183 1184 1185
	int may;
	int mmay;
	int tmay;
1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207
	int rc;

	/* do DAC check on address space usage */
	rc = cap_file_mmap(file, reqprot, prot, flags, addr, addr_only);
	if (rc || addr_only)
		return rc;

	if (file == NULL || file->f_dentry == NULL)
		return 0;

	dp = file->f_dentry;

	if (dp->d_inode == NULL)
		return 0;

	isp = dp->d_inode->i_security;
	if (isp->smk_mmap == NULL)
		return 0;
	msmack = isp->smk_mmap;

	tsp = current_security();
	sp = smk_of_current();
1208
	skp = smk_find_entry(sp);
1209 1210 1211 1212 1213 1214 1215 1216
	rc = 0;

	rcu_read_lock();
	/*
	 * For each Smack rule associated with the subject
	 * label verify that the SMACK64MMAP also has access
	 * to that rule's object label.
	 */
1217
	list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1218
		osmack = srp->smk_object;
1219 1220 1221
		/*
		 * Matching labels always allows access.
		 */
1222
		if (msmack == osmack)
1223
			continue;
1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245
		/*
		 * If there is a matching local rule take
		 * that into account as well.
		 */
		may = smk_access_entry(srp->smk_subject, osmack,
					&tsp->smk_rules);
		if (may == -ENOENT)
			may = srp->smk_access;
		else
			may &= srp->smk_access;
		/*
		 * If may is zero the SMACK64MMAP subject can't
		 * possibly have less access.
		 */
		if (may == 0)
			continue;

		/*
		 * Fetch the global list entry.
		 * If there isn't one a SMACK64MMAP subject
		 * can't have as much access as current.
		 */
1246 1247
		skp = smk_find_entry(msmack);
		mmay = smk_access_entry(msmack, osmack, &skp->smk_rules);
1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258
		if (mmay == -ENOENT) {
			rc = -EACCES;
			break;
		}
		/*
		 * If there is a local entry it modifies the
		 * potential access, too.
		 */
		tmay = smk_access_entry(msmack, osmack, &tsp->smk_rules);
		if (tmay != -ENOENT)
			mmay &= tmay;
1259

1260 1261 1262 1263 1264
		/*
		 * If there is any access available to current that is
		 * not available to a SMACK64MMAP subject
		 * deny access.
		 */
1265
		if ((may | mmay) != mmay) {
1266
			rc = -EACCES;
1267
			break;
1268
		}
1269 1270 1271 1272 1273 1274 1275
	}

	rcu_read_unlock();

	return rc;
}

1276 1277 1278 1279 1280 1281 1282 1283 1284
/**
 * smack_file_set_fowner - set the file security blob value
 * @file: object in question
 *
 * Returns 0
 * Further research may be required on this one.
 */
static int smack_file_set_fowner(struct file *file)
{
1285
	file->f_security = smk_of_current();
1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304
	return 0;
}

/**
 * smack_file_send_sigiotask - Smack on sigio
 * @tsk: The target task
 * @fown: the object the signal come from
 * @signum: unused
 *
 * Allow a privileged task to get signals even if it shouldn't
 *
 * Returns 0 if a subject with the object's smack could
 * write to the task, an error code otherwise.
 */
static int smack_file_send_sigiotask(struct task_struct *tsk,
				     struct fown_struct *fown, int signum)
{
	struct file *file;
	int rc;
1305
	char *tsp = smk_of_task(tsk->cred->security);
E
Etienne Basset 已提交
1306
	struct smk_audit_info ad;
1307 1308 1309 1310 1311

	/*
	 * struct fown_struct is never outside the context of a struct file
	 */
	file = container_of(fown, struct file, f_owner);
1312

E
Etienne Basset 已提交
1313 1314
	/* we don't log here as rc can be overriden */
	rc = smk_access(file->f_security, tsp, MAY_WRITE, NULL);
1315
	if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
E
Etienne Basset 已提交
1316 1317 1318 1319 1320
		rc = 0;

	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_tsk(&ad, tsk);
	smack_log(file->f_security, tsp, MAY_WRITE, rc, &ad);
1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332
	return rc;
}

/**
 * smack_file_receive - Smack file receive check
 * @file: the object
 *
 * Returns 0 if current has access, error code otherwise
 */
static int smack_file_receive(struct file *file)
{
	int may = 0;
E
Etienne Basset 已提交
1333
	struct smk_audit_info ad;
1334

E
Etienne Basset 已提交
1335 1336
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_fs_path(&ad, file->f_path);
1337 1338 1339 1340 1341 1342 1343 1344
	/*
	 * This code relies on bitmasks.
	 */
	if (file->f_mode & FMODE_READ)
		may = MAY_READ;
	if (file->f_mode & FMODE_WRITE)
		may |= MAY_WRITE;

E
Etienne Basset 已提交
1345
	return smk_curacc(file->f_security, may, &ad);
1346 1347
}

1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
/**
 * smack_dentry_open - Smack dentry open processing
 * @file: the object
 * @cred: unused
 *
 * Set the security blob in the file structure.
 *
 * Returns 0
 */
static int smack_dentry_open(struct file *file, const struct cred *cred)
{
	struct inode_smack *isp = file->f_path.dentry->d_inode->i_security;

	file->f_security = isp->smk_inode;

	return 0;
}

1366 1367 1368 1369
/*
 * Task hooks
 */

1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380
/**
 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
 * @new: the new credentials
 * @gfp: the atomicity of any memory allocations
 *
 * Prepare a blank set of credentials for modification.  This must allocate all
 * the memory the LSM module might require such that cred_transfer() can
 * complete without error.
 */
static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
{
1381 1382 1383 1384
	struct task_smack *tsp;

	tsp = new_task_smack(NULL, NULL, gfp);
	if (tsp == NULL)
1385
		return -ENOMEM;
1386 1387 1388

	cred->security = tsp;

1389 1390 1391 1392
	return 0;
}


1393
/**
1394 1395
 * smack_cred_free - "free" task-level security credentials
 * @cred: the credentials in question
1396 1397
 *
 */
1398
static void smack_cred_free(struct cred *cred)
1399
{
1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414
	struct task_smack *tsp = cred->security;
	struct smack_rule *rp;
	struct list_head *l;
	struct list_head *n;

	if (tsp == NULL)
		return;
	cred->security = NULL;

	list_for_each_safe(l, n, &tsp->smk_rules) {
		rp = list_entry(l, struct smack_rule, list);
		list_del(&rp->list);
		kfree(rp);
	}
	kfree(tsp);
1415 1416
}

D
David Howells 已提交
1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
/**
 * smack_cred_prepare - prepare new set of credentials for modification
 * @new: the new credentials
 * @old: the original credentials
 * @gfp: the atomicity of any memory allocations
 *
 * Prepare a new set of credentials for modification.
 */
static int smack_cred_prepare(struct cred *new, const struct cred *old,
			      gfp_t gfp)
{
1428 1429
	struct task_smack *old_tsp = old->security;
	struct task_smack *new_tsp;
1430
	int rc;
1431

1432
	new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
1433 1434 1435
	if (new_tsp == NULL)
		return -ENOMEM;

1436 1437 1438 1439
	rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
	if (rc != 0)
		return rc;

1440
	new->security = new_tsp;
D
David Howells 已提交
1441 1442 1443
	return 0;
}

1444 1445 1446 1447 1448 1449 1450 1451 1452
/**
 * smack_cred_transfer - Transfer the old credentials to the new credentials
 * @new: the new credentials
 * @old: the original credentials
 *
 * Fill in a set of blank credentials from another set of credentials.
 */
static void smack_cred_transfer(struct cred *new, const struct cred *old)
{
1453 1454 1455 1456 1457
	struct task_smack *old_tsp = old->security;
	struct task_smack *new_tsp = new->security;

	new_tsp->smk_task = old_tsp->smk_task;
	new_tsp->smk_forked = old_tsp->smk_task;
1458 1459 1460 1461 1462
	mutex_init(&new_tsp->smk_rules_lock);
	INIT_LIST_HEAD(&new_tsp->smk_rules);


	/* cbs copy rule list */
1463 1464
}

1465 1466
/**
 * smack_kernel_act_as - Set the subjective context in a set of credentials
1467 1468
 * @new: points to the set of credentials to be modified.
 * @secid: specifies the security ID to be set
1469 1470 1471 1472 1473
 *
 * Set the security data for a kernel service.
 */
static int smack_kernel_act_as(struct cred *new, u32 secid)
{
1474
	struct task_smack *new_tsp = new->security;
1475 1476 1477 1478 1479
	char *smack = smack_from_secid(secid);

	if (smack == NULL)
		return -EINVAL;

1480
	new_tsp->smk_task = smack;
1481 1482 1483 1484 1485
	return 0;
}

/**
 * smack_kernel_create_files_as - Set the file creation label in a set of creds
1486 1487
 * @new: points to the set of credentials to be modified
 * @inode: points to the inode to use as a reference
1488 1489 1490 1491 1492 1493 1494 1495
 *
 * Set the file creation context in a set of credentials to the same
 * as the objective context of the specified inode
 */
static int smack_kernel_create_files_as(struct cred *new,
					struct inode *inode)
{
	struct inode_smack *isp = inode->i_security;
1496
	struct task_smack *tsp = new->security;
1497

1498 1499
	tsp->smk_forked = isp->smk_inode;
	tsp->smk_task = isp->smk_inode;
1500 1501 1502
	return 0;
}

E
Etienne Basset 已提交
1503 1504 1505
/**
 * smk_curacc_on_task - helper to log task related access
 * @p: the task object
1506 1507
 * @access: the access requested
 * @caller: name of the calling function for audit
E
Etienne Basset 已提交
1508 1509 1510
 *
 * Return 0 if access is permitted
 */
1511 1512
static int smk_curacc_on_task(struct task_struct *p, int access,
				const char *caller)
E
Etienne Basset 已提交
1513 1514 1515
{
	struct smk_audit_info ad;

1516
	smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
E
Etienne Basset 已提交
1517
	smk_ad_setfield_u_tsk(&ad, p);
1518
	return smk_curacc(smk_of_task(task_security(p)), access, &ad);
E
Etienne Basset 已提交
1519 1520
}

1521 1522 1523 1524 1525 1526 1527 1528 1529
/**
 * smack_task_setpgid - Smack check on setting pgid
 * @p: the task object
 * @pgid: unused
 *
 * Return 0 if write access is permitted
 */
static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
{
1530
	return smk_curacc_on_task(p, MAY_WRITE, __func__);
1531 1532 1533 1534 1535 1536 1537 1538 1539 1540
}

/**
 * smack_task_getpgid - Smack access check for getpgid
 * @p: the object task
 *
 * Returns 0 if current can read the object task, error code otherwise
 */
static int smack_task_getpgid(struct task_struct *p)
{
1541
	return smk_curacc_on_task(p, MAY_READ, __func__);
1542 1543 1544 1545 1546 1547 1548 1549 1550 1551
}

/**
 * smack_task_getsid - Smack access check for getsid
 * @p: the object task
 *
 * Returns 0 if current can read the object task, error code otherwise
 */
static int smack_task_getsid(struct task_struct *p)
{
1552
	return smk_curacc_on_task(p, MAY_READ, __func__);
1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563
}

/**
 * smack_task_getsecid - get the secid of the task
 * @p: the object task
 * @secid: where to put the result
 *
 * Sets the secid to contain a u32 version of the smack label.
 */
static void smack_task_getsecid(struct task_struct *p, u32 *secid)
{
1564
	*secid = smack_to_secid(smk_of_task(task_security(p)));
1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575
}

/**
 * smack_task_setnice - Smack check on setting nice
 * @p: the task object
 * @nice: unused
 *
 * Return 0 if write access is permitted
 */
static int smack_task_setnice(struct task_struct *p, int nice)
{
1576 1577 1578 1579
	int rc;

	rc = cap_task_setnice(p, nice);
	if (rc == 0)
1580
		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1581
	return rc;
1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592
}

/**
 * smack_task_setioprio - Smack check on setting ioprio
 * @p: the task object
 * @ioprio: unused
 *
 * Return 0 if write access is permitted
 */
static int smack_task_setioprio(struct task_struct *p, int ioprio)
{
1593 1594 1595 1596
	int rc;

	rc = cap_task_setioprio(p, ioprio);
	if (rc == 0)
1597
		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1598
	return rc;
1599 1600 1601 1602 1603 1604 1605 1606 1607 1608
}

/**
 * smack_task_getioprio - Smack check on reading ioprio
 * @p: the task object
 *
 * Return 0 if read access is permitted
 */
static int smack_task_getioprio(struct task_struct *p)
{
1609
	return smk_curacc_on_task(p, MAY_READ, __func__);
1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
}

/**
 * smack_task_setscheduler - Smack check on setting scheduler
 * @p: the task object
 * @policy: unused
 * @lp: unused
 *
 * Return 0 if read access is permitted
 */
1620
static int smack_task_setscheduler(struct task_struct *p)
1621
{
1622 1623
	int rc;

1624
	rc = cap_task_setscheduler(p);
1625
	if (rc == 0)
1626
		rc = smk_curacc_on_task(p, MAY_WRITE, __func__);
1627
	return rc;
1628 1629 1630 1631 1632 1633 1634 1635 1636 1637
}

/**
 * smack_task_getscheduler - Smack check on reading scheduler
 * @p: the task object
 *
 * Return 0 if read access is permitted
 */
static int smack_task_getscheduler(struct task_struct *p)
{
1638
	return smk_curacc_on_task(p, MAY_READ, __func__);
1639 1640 1641 1642 1643 1644 1645 1646 1647 1648
}

/**
 * smack_task_movememory - Smack check on moving memory
 * @p: the task object
 *
 * Return 0 if write access is permitted
 */
static int smack_task_movememory(struct task_struct *p)
{
1649
	return smk_curacc_on_task(p, MAY_WRITE, __func__);
1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
}

/**
 * smack_task_kill - Smack check on signal delivery
 * @p: the task object
 * @info: unused
 * @sig: unused
 * @secid: identifies the smack to use in lieu of current's
 *
 * Return 0 if write access is permitted
 *
 * The secid behavior is an artifact of an SELinux hack
 * in the USB code. Someday it may go away.
 */
static int smack_task_kill(struct task_struct *p, struct siginfo *info,
			   int sig, u32 secid)
{
E
Etienne Basset 已提交
1667 1668 1669 1670
	struct smk_audit_info ad;

	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_tsk(&ad, p);
1671 1672 1673 1674 1675
	/*
	 * Sending a signal requires that the sender
	 * can write the receiver.
	 */
	if (secid == 0)
1676 1677
		return smk_curacc(smk_of_task(task_security(p)), MAY_WRITE,
				  &ad);
1678 1679 1680 1681 1682
	/*
	 * If the secid isn't 0 we're dealing with some USB IO
	 * specific behavior. This is not clean. For one thing
	 * we can't take privilege into account.
	 */
1683 1684
	return smk_access(smack_from_secid(secid),
			  smk_of_task(task_security(p)), MAY_WRITE, &ad);
1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
}

/**
 * smack_task_wait - Smack access check for waiting
 * @p: task to wait for
 *
 * Returns 0 if current can wait for p, error code otherwise
 */
static int smack_task_wait(struct task_struct *p)
{
E
Etienne Basset 已提交
1695
	struct smk_audit_info ad;
1696 1697
	char *sp = smk_of_current();
	char *tsp = smk_of_forked(task_security(p));
1698 1699
	int rc;

E
Etienne Basset 已提交
1700
	/* we don't log here, we can be overriden */
1701
	rc = smk_access(tsp, sp, MAY_WRITE, NULL);
1702
	if (rc == 0)
E
Etienne Basset 已提交
1703
		goto out_log;
1704 1705 1706 1707 1708 1709 1710

	/*
	 * Allow the operation to succeed if either task
	 * has privilege to perform operations that might
	 * account for the smack labels having gotten to
	 * be different in the first place.
	 *
1711
	 * This breaks the strict subject/object access
1712 1713 1714 1715
	 * control ideal, taking the object's privilege
	 * state into account in the decision as well as
	 * the smack value.
	 */
1716
	if (capable(CAP_MAC_OVERRIDE) || has_capability(p, CAP_MAC_OVERRIDE))
E
Etienne Basset 已提交
1717 1718 1719 1720 1721
		rc = 0;
	/* we log only if we didn't get overriden */
 out_log:
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
	smk_ad_setfield_u_tsk(&ad, p);
1722
	smack_log(tsp, sp, MAY_WRITE, rc, &ad);
1723 1724 1725 1726 1727 1728
	return rc;
}

/**
 * smack_task_to_inode - copy task smack into the inode blob
 * @p: task to copy from
1729
 * @inode: inode to copy to
1730 1731 1732 1733 1734 1735
 *
 * Sets the smack pointer in the inode security blob
 */
static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
{
	struct inode_smack *isp = inode->i_security;
1736
	isp->smk_inode = smk_of_task(task_security(p));
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
}

/*
 * Socket hooks.
 */

/**
 * smack_sk_alloc_security - Allocate a socket blob
 * @sk: the socket
 * @family: unused
1747
 * @gfp_flags: memory allocation flags
1748 1749 1750 1751 1752 1753 1754
 *
 * Assign Smack pointers to current
 *
 * Returns 0 on success, -ENOMEM is there's no memory
 */
static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
{
1755
	char *csp = smk_of_current();
1756 1757 1758 1759 1760 1761 1762 1763
	struct socket_smack *ssp;

	ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
	if (ssp == NULL)
		return -ENOMEM;

	ssp->smk_in = csp;
	ssp->smk_out = csp;
1764
	ssp->smk_packet = NULL;
1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781

	sk->sk_security = ssp;

	return 0;
}

/**
 * smack_sk_free_security - Free a socket blob
 * @sk: the socket
 *
 * Clears the blob pointer
 */
static void smack_sk_free_security(struct sock *sk)
{
	kfree(sk->sk_security);
}

1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808
/**
* smack_host_label - check host based restrictions
* @sip: the object end
*
* looks for host based access restrictions
*
* This version will only be appropriate for really small sets of single label
* hosts.  The caller is responsible for ensuring that the RCU read lock is
* taken before calling this function.
*
* Returns the label of the far end or NULL if it's not special.
*/
static char *smack_host_label(struct sockaddr_in *sip)
{
	struct smk_netlbladdr *snp;
	struct in_addr *siap = &sip->sin_addr;

	if (siap->s_addr == 0)
		return NULL;

	list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
		/*
		* we break after finding the first match because
		* the list is sorted from longest to shortest mask
		* so we have found the most specific match
		*/
		if ((&snp->smk_host.sin_addr)->s_addr ==
1809 1810 1811 1812
		    (siap->s_addr & (&snp->smk_mask)->s_addr)) {
			/* we have found the special CIPSO option */
			if (snp->smk_label == smack_cipso_option)
				return NULL;
1813
			return snp->smk_label;
1814
		}
1815 1816 1817 1818

	return NULL;
}

1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833
/**
 * smack_set_catset - convert a capset to netlabel mls categories
 * @catset: the Smack categories
 * @sap: where to put the netlabel categories
 *
 * Allocates and fills attr.mls.cat
 */
static void smack_set_catset(char *catset, struct netlbl_lsm_secattr *sap)
{
	unsigned char *cp;
	unsigned char m;
	int cat;
	int rc;
	int byte;

1834
	if (!catset)
1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857
		return;

	sap->flags |= NETLBL_SECATTR_MLS_CAT;
	sap->attr.mls.cat = netlbl_secattr_catmap_alloc(GFP_ATOMIC);
	sap->attr.mls.cat->startbit = 0;

	for (cat = 1, cp = catset, byte = 0; byte < SMK_LABELLEN; cp++, byte++)
		for (m = 0x80; m != 0; m >>= 1, cat++) {
			if ((m & *cp) == 0)
				continue;
			rc = netlbl_secattr_catmap_setbit(sap->attr.mls.cat,
							  cat, GFP_ATOMIC);
		}
}

/**
 * smack_to_secattr - fill a secattr from a smack value
 * @smack: the smack value
 * @nlsp: where the result goes
 *
 * Casey says that CIPSO is good enough for now.
 * It can be used to effect.
 * It can also be abused to effect when necessary.
L
Lucas De Marchi 已提交
1858
 * Apologies to the TSIG group in general and GW in particular.
1859 1860 1861 1862 1863 1864
 */
static void smack_to_secattr(char *smack, struct netlbl_lsm_secattr *nlsp)
{
	struct smack_cipso cipso;
	int rc;

1865 1866
	nlsp->domain = smack;
	nlsp->flags = NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
1867

1868 1869 1870 1871 1872 1873 1874
	rc = smack_to_cipso(smack, &cipso);
	if (rc == 0) {
		nlsp->attr.mls.lvl = cipso.smk_level;
		smack_set_catset(cipso.smk_catset, nlsp);
	} else {
		nlsp->attr.mls.lvl = smack_cipso_direct;
		smack_set_catset(smack, nlsp);
1875 1876 1877 1878 1879 1880
	}
}

/**
 * smack_netlabel - Set the secattr on a socket
 * @sk: the socket
1881
 * @labeled: socket label scheme
1882 1883 1884 1885 1886 1887
 *
 * Convert the outbound smack value (smk_out) to a
 * secattr and attach it to the socket.
 *
 * Returns 0 on success or an error code
 */
1888
static int smack_netlabel(struct sock *sk, int labeled)
1889
{
1890
	struct socket_smack *ssp = sk->sk_security;
1891
	struct netlbl_lsm_secattr secattr;
1892
	int rc = 0;
1893

1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910
	/*
	 * Usually the netlabel code will handle changing the
	 * packet labeling based on the label.
	 * The case of a single label host is different, because
	 * a single label host should never get a labeled packet
	 * even though the label is usually associated with a packet
	 * label.
	 */
	local_bh_disable();
	bh_lock_sock_nested(sk);

	if (ssp->smk_out == smack_net_ambient ||
	    labeled == SMACK_UNLABELED_SOCKET)
		netlbl_sock_delattr(sk);
	else {
		netlbl_secattr_init(&secattr);
		smack_to_secattr(ssp->smk_out, &secattr);
1911
		rc = netlbl_sock_setattr(sk, sk->sk_family, &secattr);
1912 1913 1914 1915 1916
		netlbl_secattr_destroy(&secattr);
	}

	bh_unlock_sock(sk);
	local_bh_enable();
1917

1918 1919 1920
	return rc;
}

1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937
/**
 * smack_netlbel_send - Set the secattr on a socket and perform access checks
 * @sk: the socket
 * @sap: the destination address
 *
 * Set the correct secattr for the given socket based on the destination
 * address and perform any outbound access checks needed.
 *
 * Returns 0 on success or an error code.
 *
 */
static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
{
	int rc;
	int sk_lbl;
	char *hostsp;
	struct socket_smack *ssp = sk->sk_security;
E
Etienne Basset 已提交
1938
	struct smk_audit_info ad;
1939 1940 1941 1942 1943

	rcu_read_lock();
	hostsp = smack_host_label(sap);
	if (hostsp != NULL) {
		sk_lbl = SMACK_UNLABELED_SOCKET;
E
Etienne Basset 已提交
1944 1945 1946 1947 1948 1949 1950
#ifdef CONFIG_AUDIT
		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
		ad.a.u.net.family = sap->sin_family;
		ad.a.u.net.dport = sap->sin_port;
		ad.a.u.net.v4info.daddr = sap->sin_addr.s_addr;
#endif
		rc = smk_access(ssp->smk_out, hostsp, MAY_WRITE, &ad);
1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961
	} else {
		sk_lbl = SMACK_CIPSO_SOCKET;
		rc = 0;
	}
	rcu_read_unlock();
	if (rc != 0)
		return rc;

	return smack_netlabel(sk, sk_lbl);
}

1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980
/**
 * smack_inode_setsecurity - set smack xattrs
 * @inode: the object
 * @name: attribute name
 * @value: attribute value
 * @size: size of the attribute
 * @flags: unused
 *
 * Sets the named attribute in the appropriate blob
 *
 * Returns 0 on success, or an error code
 */
static int smack_inode_setsecurity(struct inode *inode, const char *name,
				   const void *value, size_t size, int flags)
{
	char *sp;
	struct inode_smack *nsp = inode->i_security;
	struct socket_smack *ssp;
	struct socket *sock;
1981
	int rc = 0;
1982

1983
	if (value == NULL || size > SMK_LABELLEN || size == 0)
1984 1985 1986 1987 1988 1989 1990 1991
		return -EACCES;

	sp = smk_import(value, size);
	if (sp == NULL)
		return -EINVAL;

	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
		nsp->smk_inode = sp;
1992
		nsp->smk_flags |= SMK_INODE_INSTANT;
1993 1994 1995 1996 1997 1998 1999 2000 2001
		return 0;
	}
	/*
	 * The rest of the Smack xattrs are only on sockets.
	 */
	if (inode->i_sb->s_magic != SOCKFS_MAGIC)
		return -EOPNOTSUPP;

	sock = SOCKET_I(inode);
2002
	if (sock == NULL || sock->sk == NULL)
2003 2004 2005 2006 2007 2008 2009 2010
		return -EOPNOTSUPP;

	ssp = sock->sk->sk_security;

	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
		ssp->smk_in = sp;
	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
		ssp->smk_out = sp;
C
Casey Schaufler 已提交
2011 2012 2013 2014 2015 2016 2017
		if (sock->sk->sk_family != PF_UNIX) {
			rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
			if (rc != 0)
				printk(KERN_WARNING
					"Smack: \"%s\" netlbl error %d.\n",
					__func__, -rc);
		}
2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038
	} else
		return -EOPNOTSUPP;

	return 0;
}

/**
 * smack_socket_post_create - finish socket setup
 * @sock: the socket
 * @family: protocol family
 * @type: unused
 * @protocol: unused
 * @kern: unused
 *
 * Sets the netlabel information on the socket
 *
 * Returns 0 on success, and error code otherwise
 */
static int smack_socket_post_create(struct socket *sock, int family,
				    int type, int protocol, int kern)
{
2039
	if (family != PF_INET || sock->sk == NULL)
2040 2041 2042 2043
		return 0;
	/*
	 * Set the outbound netlbl.
	 */
2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064
	return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
}

/**
 * smack_socket_connect - connect access check
 * @sock: the socket
 * @sap: the other end
 * @addrlen: size of sap
 *
 * Verifies that a connection may be possible
 *
 * Returns 0 on success, and error code otherwise
 */
static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
				int addrlen)
{
	if (sock->sk == NULL || sock->sk->sk_family != PF_INET)
		return 0;
	if (addrlen < sizeof(struct sockaddr_in))
		return -EINVAL;

2065
	return smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095
}

/**
 * smack_flags_to_may - convert S_ to MAY_ values
 * @flags: the S_ value
 *
 * Returns the equivalent MAY_ value
 */
static int smack_flags_to_may(int flags)
{
	int may = 0;

	if (flags & S_IRUGO)
		may |= MAY_READ;
	if (flags & S_IWUGO)
		may |= MAY_WRITE;
	if (flags & S_IXUGO)
		may |= MAY_EXEC;

	return may;
}

/**
 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
 * @msg: the object
 *
 * Returns 0
 */
static int smack_msg_msg_alloc_security(struct msg_msg *msg)
{
2096
	msg->security = smk_of_current();
2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131
	return 0;
}

/**
 * smack_msg_msg_free_security - Clear the security blob for msg_msg
 * @msg: the object
 *
 * Clears the blob pointer
 */
static void smack_msg_msg_free_security(struct msg_msg *msg)
{
	msg->security = NULL;
}

/**
 * smack_of_shm - the smack pointer for the shm
 * @shp: the object
 *
 * Returns a pointer to the smack value
 */
static char *smack_of_shm(struct shmid_kernel *shp)
{
	return (char *)shp->shm_perm.security;
}

/**
 * smack_shm_alloc_security - Set the security blob for shm
 * @shp: the object
 *
 * Returns 0
 */
static int smack_shm_alloc_security(struct shmid_kernel *shp)
{
	struct kern_ipc_perm *isp = &shp->shm_perm;

2132
	isp->security = smk_of_current();
2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148
	return 0;
}

/**
 * smack_shm_free_security - Clear the security blob for shm
 * @shp: the object
 *
 * Clears the blob pointer
 */
static void smack_shm_free_security(struct shmid_kernel *shp)
{
	struct kern_ipc_perm *isp = &shp->shm_perm;

	isp->security = NULL;
}

E
Etienne Basset 已提交
2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167
/**
 * smk_curacc_shm : check if current has access on shm
 * @shp : the object
 * @access : access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smk_curacc_shm(struct shmid_kernel *shp, int access)
{
	char *ssp = smack_of_shm(shp);
	struct smk_audit_info ad;

#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
	ad.a.u.ipc_id = shp->shm_perm.id;
#endif
	return smk_curacc(ssp, access, &ad);
}

2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179
/**
 * smack_shm_associate - Smack access check for shm
 * @shp: the object
 * @shmflg: access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
{
	int may;

	may = smack_flags_to_may(shmflg);
E
Etienne Basset 已提交
2180
	return smk_curacc_shm(shp, may);
2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213
}

/**
 * smack_shm_shmctl - Smack access check for shm
 * @shp: the object
 * @cmd: what it wants to do
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
{
	int may;

	switch (cmd) {
	case IPC_STAT:
	case SHM_STAT:
		may = MAY_READ;
		break;
	case IPC_SET:
	case SHM_LOCK:
	case SHM_UNLOCK:
	case IPC_RMID:
		may = MAY_READWRITE;
		break;
	case IPC_INFO:
	case SHM_INFO:
		/*
		 * System level information.
		 */
		return 0;
	default:
		return -EINVAL;
	}
E
Etienne Basset 已提交
2214
	return smk_curacc_shm(shp, may);
2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230
}

/**
 * smack_shm_shmat - Smack access for shmat
 * @shp: the object
 * @shmaddr: unused
 * @shmflg: access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
			   int shmflg)
{
	int may;

	may = smack_flags_to_may(shmflg);
E
Etienne Basset 已提交
2231
	return smk_curacc_shm(shp, may);
2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254
}

/**
 * smack_of_sem - the smack pointer for the sem
 * @sma: the object
 *
 * Returns a pointer to the smack value
 */
static char *smack_of_sem(struct sem_array *sma)
{
	return (char *)sma->sem_perm.security;
}

/**
 * smack_sem_alloc_security - Set the security blob for sem
 * @sma: the object
 *
 * Returns 0
 */
static int smack_sem_alloc_security(struct sem_array *sma)
{
	struct kern_ipc_perm *isp = &sma->sem_perm;

2255
	isp->security = smk_of_current();
2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271
	return 0;
}

/**
 * smack_sem_free_security - Clear the security blob for sem
 * @sma: the object
 *
 * Clears the blob pointer
 */
static void smack_sem_free_security(struct sem_array *sma)
{
	struct kern_ipc_perm *isp = &sma->sem_perm;

	isp->security = NULL;
}

E
Etienne Basset 已提交
2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290
/**
 * smk_curacc_sem : check if current has access on sem
 * @sma : the object
 * @access : access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smk_curacc_sem(struct sem_array *sma, int access)
{
	char *ssp = smack_of_sem(sma);
	struct smk_audit_info ad;

#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
	ad.a.u.ipc_id = sma->sem_perm.id;
#endif
	return smk_curacc(ssp, access, &ad);
}

2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302
/**
 * smack_sem_associate - Smack access check for sem
 * @sma: the object
 * @semflg: access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_sem_associate(struct sem_array *sma, int semflg)
{
	int may;

	may = smack_flags_to_may(semflg);
E
Etienne Basset 已提交
2303
	return smk_curacc_sem(sma, may);
2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342
}

/**
 * smack_sem_shmctl - Smack access check for sem
 * @sma: the object
 * @cmd: what it wants to do
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_sem_semctl(struct sem_array *sma, int cmd)
{
	int may;

	switch (cmd) {
	case GETPID:
	case GETNCNT:
	case GETZCNT:
	case GETVAL:
	case GETALL:
	case IPC_STAT:
	case SEM_STAT:
		may = MAY_READ;
		break;
	case SETVAL:
	case SETALL:
	case IPC_RMID:
	case IPC_SET:
		may = MAY_READWRITE;
		break;
	case IPC_INFO:
	case SEM_INFO:
		/*
		 * System level information
		 */
		return 0;
	default:
		return -EINVAL;
	}

E
Etienne Basset 已提交
2343
	return smk_curacc_sem(sma, may);
2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359
}

/**
 * smack_sem_semop - Smack checks of semaphore operations
 * @sma: the object
 * @sops: unused
 * @nsops: unused
 * @alter: unused
 *
 * Treated as read and write in all cases.
 *
 * Returns 0 if access is allowed, error code otherwise
 */
static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
			   unsigned nsops, int alter)
{
E
Etienne Basset 已提交
2360
	return smk_curacc_sem(sma, MAY_READWRITE);
2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372
}

/**
 * smack_msg_alloc_security - Set the security blob for msg
 * @msq: the object
 *
 * Returns 0
 */
static int smack_msg_queue_alloc_security(struct msg_queue *msq)
{
	struct kern_ipc_perm *kisp = &msq->q_perm;

2373
	kisp->security = smk_of_current();
2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400
	return 0;
}

/**
 * smack_msg_free_security - Clear the security blob for msg
 * @msq: the object
 *
 * Clears the blob pointer
 */
static void smack_msg_queue_free_security(struct msg_queue *msq)
{
	struct kern_ipc_perm *kisp = &msq->q_perm;

	kisp->security = NULL;
}

/**
 * smack_of_msq - the smack pointer for the msq
 * @msq: the object
 *
 * Returns a pointer to the smack value
 */
static char *smack_of_msq(struct msg_queue *msq)
{
	return (char *)msq->q_perm.security;
}

E
Etienne Basset 已提交
2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419
/**
 * smk_curacc_msq : helper to check if current has access on msq
 * @msq : the msq
 * @access : access requested
 *
 * return 0 if current has access, error otherwise
 */
static int smk_curacc_msq(struct msg_queue *msq, int access)
{
	char *msp = smack_of_msq(msq);
	struct smk_audit_info ad;

#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
	ad.a.u.ipc_id = msq->q_perm.id;
#endif
	return smk_curacc(msp, access, &ad);
}

2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431
/**
 * smack_msg_queue_associate - Smack access check for msg_queue
 * @msq: the object
 * @msqflg: access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
{
	int may;

	may = smack_flags_to_may(msqflg);
E
Etienne Basset 已提交
2432
	return smk_curacc_msq(msq, may);
2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464
}

/**
 * smack_msg_queue_msgctl - Smack access check for msg_queue
 * @msq: the object
 * @cmd: what it wants to do
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
{
	int may;

	switch (cmd) {
	case IPC_STAT:
	case MSG_STAT:
		may = MAY_READ;
		break;
	case IPC_SET:
	case IPC_RMID:
		may = MAY_READWRITE;
		break;
	case IPC_INFO:
	case MSG_INFO:
		/*
		 * System level information
		 */
		return 0;
	default:
		return -EINVAL;
	}

E
Etienne Basset 已提交
2465
	return smk_curacc_msq(msq, may);
2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478
}

/**
 * smack_msg_queue_msgsnd - Smack access check for msg_queue
 * @msq: the object
 * @msg: unused
 * @msqflg: access requested
 *
 * Returns 0 if current has the requested access, error code otherwise
 */
static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
				  int msqflg)
{
E
Etienne Basset 已提交
2479
	int may;
2480

E
Etienne Basset 已提交
2481 2482
	may = smack_flags_to_may(msqflg);
	return smk_curacc_msq(msq, may);
2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497
}

/**
 * smack_msg_queue_msgsnd - Smack access check for msg_queue
 * @msq: the object
 * @msg: unused
 * @target: unused
 * @type: unused
 * @mode: unused
 *
 * Returns 0 if current has read and write access, error code otherwise
 */
static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
			struct task_struct *target, long type, int mode)
{
E
Etienne Basset 已提交
2498
	return smk_curacc_msq(msq, MAY_READWRITE);
2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510
}

/**
 * smack_ipc_permission - Smack access for ipc_permission()
 * @ipp: the object permissions
 * @flag: access requested
 *
 * Returns 0 if current has read and write access, error code otherwise
 */
static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
{
	char *isp = ipp->security;
E
Etienne Basset 已提交
2511 2512
	int may = smack_flags_to_may(flag);
	struct smk_audit_info ad;
2513

E
Etienne Basset 已提交
2514 2515 2516 2517 2518
#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
	ad.a.u.ipc_id = ipp->id;
#endif
	return smk_curacc(isp, may, &ad);
2519 2520
}

2521 2522
/**
 * smack_ipc_getsecid - Extract smack security id
2523
 * @ipp: the object permissions
2524 2525 2526 2527 2528 2529 2530 2531 2532
 * @secid: where result will be saved
 */
static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
{
	char *smack = ipp->security;

	*secid = smack_to_secid(smack);
}

2533 2534
/**
 * smack_d_instantiate - Make sure the blob is correct on an inode
2535
 * @opt_dentry: dentry where inode will be attached
2536 2537 2538 2539 2540 2541 2542 2543 2544
 * @inode: the object
 *
 * Set the inode's security blob if it hasn't been done already.
 */
static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
{
	struct super_block *sbp;
	struct superblock_smack *sbsp;
	struct inode_smack *isp;
2545
	char *csp = smk_of_current();
2546 2547
	char *fetched;
	char *final;
2548 2549
	char trattr[TRANS_TRUE_SIZE];
	int transflag = 0;
2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572
	struct dentry *dp;

	if (inode == NULL)
		return;

	isp = inode->i_security;

	mutex_lock(&isp->smk_lock);
	/*
	 * If the inode is already instantiated
	 * take the quick way out
	 */
	if (isp->smk_flags & SMK_INODE_INSTANT)
		goto unlockandout;

	sbp = inode->i_sb;
	sbsp = sbp->s_security;
	/*
	 * We're going to use the superblock default label
	 * if there's no label on the file.
	 */
	final = sbsp->smk_default;

C
Casey Schaufler 已提交
2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584
	/*
	 * If this is the root inode the superblock
	 * may be in the process of initialization.
	 * If that is the case use the root value out
	 * of the superblock.
	 */
	if (opt_dentry->d_parent == opt_dentry) {
		isp->smk_inode = sbsp->smk_root;
		isp->smk_flags |= SMK_INODE_INSTANT;
		goto unlockandout;
	}

2585 2586 2587 2588 2589 2590 2591 2592 2593
	/*
	 * This is pretty hackish.
	 * Casey says that we shouldn't have to do
	 * file system specific code, but it does help
	 * with keeping it simple.
	 */
	switch (sbp->s_magic) {
	case SMACK_MAGIC:
		/*
L
Lucas De Marchi 已提交
2594
		 * Casey says that it's a little embarrassing
2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615
		 * that the smack file system doesn't do
		 * extended attributes.
		 */
		final = smack_known_star.smk_known;
		break;
	case PIPEFS_MAGIC:
		/*
		 * Casey says pipes are easy (?)
		 */
		final = smack_known_star.smk_known;
		break;
	case DEVPTS_SUPER_MAGIC:
		/*
		 * devpts seems content with the label of the task.
		 * Programs that change smack have to treat the
		 * pty with respect.
		 */
		final = csp;
		break;
	case SOCKFS_MAGIC:
		/*
C
Casey Schaufler 已提交
2616 2617
		 * Socket access is controlled by the socket
		 * structures associated with the task involved.
2618
		 */
C
Casey Schaufler 已提交
2619
		final = smack_known_star.smk_known;
2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645
		break;
	case PROC_SUPER_MAGIC:
		/*
		 * Casey says procfs appears not to care.
		 * The superblock default suffices.
		 */
		break;
	case TMPFS_MAGIC:
		/*
		 * Device labels should come from the filesystem,
		 * but watch out, because they're volitile,
		 * getting recreated on every reboot.
		 */
		final = smack_known_star.smk_known;
		/*
		 * No break.
		 *
		 * If a smack value has been set we want to use it,
		 * but since tmpfs isn't giving us the opportunity
		 * to set mount options simulate setting the
		 * superblock default.
		 */
	default:
		/*
		 * This isn't an understood special case.
		 * Get the value from the xattr.
C
Casey Schaufler 已提交
2646 2647 2648 2649 2650 2651 2652 2653 2654 2655
		 */

		/*
		 * UNIX domain sockets use lower level socket data.
		 */
		if (S_ISSOCK(inode->i_mode)) {
			final = smack_known_star.smk_known;
			break;
		}
		/*
2656 2657 2658 2659 2660 2661 2662 2663 2664 2665
		 * No xattr support means, alas, no SMACK label.
		 * Use the aforeapplied default.
		 * It would be curious if the label of the task
		 * does not match that assigned.
		 */
		if (inode->i_op->getxattr == NULL)
			break;
		/*
		 * Get the dentry for xattr.
		 */
2666
		dp = dget(opt_dentry);
2667
		fetched = smk_fetch(XATTR_NAME_SMACK, inode, dp);
2668
		if (fetched != NULL) {
2669
			final = fetched;
2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680
			if (S_ISDIR(inode->i_mode)) {
				trattr[0] = '\0';
				inode->i_op->getxattr(dp,
					XATTR_NAME_SMACKTRANSMUTE,
					trattr, TRANS_TRUE_SIZE);
				if (strncmp(trattr, TRANS_TRUE,
					    TRANS_TRUE_SIZE) == 0)
					transflag = SMK_INODE_TRANSMUTE;
			}
		}
		isp->smk_task = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
2681
		isp->smk_mmap = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
2682

2683 2684 2685 2686 2687 2688 2689 2690 2691
		dput(dp);
		break;
	}

	if (final == NULL)
		isp->smk_inode = csp;
	else
		isp->smk_inode = final;

2692
	isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716

unlockandout:
	mutex_unlock(&isp->smk_lock);
	return;
}

/**
 * smack_getprocattr - Smack process attribute access
 * @p: the object task
 * @name: the name of the attribute in /proc/.../attr
 * @value: where to put the result
 *
 * Places a copy of the task Smack into value
 *
 * Returns the length of the smack label or an error code
 */
static int smack_getprocattr(struct task_struct *p, char *name, char **value)
{
	char *cp;
	int slen;

	if (strcmp(name, "current") != 0)
		return -EINVAL;

2717
	cp = kstrdup(smk_of_task(task_security(p)), GFP_KERNEL);
2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740
	if (cp == NULL)
		return -ENOMEM;

	slen = strlen(cp);
	*value = cp;
	return slen;
}

/**
 * smack_setprocattr - Smack process attribute setting
 * @p: the object task
 * @name: the name of the attribute in /proc/.../attr
 * @value: the value to set
 * @size: the size of the value
 *
 * Sets the Smack value of the task. Only setting self
 * is permitted and only with privilege
 *
 * Returns the length of the smack label or an error code
 */
static int smack_setprocattr(struct task_struct *p, char *name,
			     void *value, size_t size)
{
2741
	int rc;
2742
	struct task_smack *tsp;
2743
	struct task_smack *oldtsp;
D
David Howells 已提交
2744
	struct cred *new;
2745 2746 2747 2748 2749 2750 2751 2752 2753
	char *newsmack;

	/*
	 * Changing another process' Smack value is too dangerous
	 * and supports no sane use case.
	 */
	if (p != current)
		return -EPERM;

2754 2755 2756
	if (!capable(CAP_MAC_ADMIN))
		return -EPERM;

2757 2758 2759 2760 2761 2762 2763 2764 2765 2766
	if (value == NULL || size == 0 || size >= SMK_LABELLEN)
		return -EINVAL;

	if (strcmp(name, "current") != 0)
		return -EINVAL;

	newsmack = smk_import(value, size);
	if (newsmack == NULL)
		return -EINVAL;

2767 2768 2769 2770 2771 2772
	/*
	 * No process is ever allowed the web ("@") label.
	 */
	if (newsmack == smack_known_web.smk_known)
		return -EPERM;

2773
	oldtsp = p->cred->security;
D
David Howells 已提交
2774
	new = prepare_creds();
2775
	if (new == NULL)
D
David Howells 已提交
2776
		return -ENOMEM;
2777 2778

	tsp = new_task_smack(newsmack, oldtsp->smk_forked, GFP_KERNEL);
2779 2780 2781 2782
	if (tsp == NULL) {
		kfree(new);
		return -ENOMEM;
	}
2783 2784 2785 2786
	rc = smk_copy_rules(&tsp->smk_rules, &oldtsp->smk_rules, GFP_KERNEL);
	if (rc != 0)
		return rc;

2787
	new->security = tsp;
D
David Howells 已提交
2788
	commit_creds(new);
2789 2790 2791 2792 2793
	return size;
}

/**
 * smack_unix_stream_connect - Smack access on UDS
2794 2795
 * @sock: one sock
 * @other: the other sock
2796 2797 2798 2799 2800
 * @newsk: unused
 *
 * Return 0 if a subject with the smack of sock could access
 * an object with the smack of other, otherwise an error code
 */
2801 2802
static int smack_unix_stream_connect(struct sock *sock,
				     struct sock *other, struct sock *newsk)
2803
{
J
James Morris 已提交
2804 2805
	struct socket_smack *ssp = sock->sk_security;
	struct socket_smack *osp = other->sk_security;
2806
	struct socket_smack *nsp = newsk->sk_security;
E
Etienne Basset 已提交
2807
	struct smk_audit_info ad;
C
Casey Schaufler 已提交
2808
	int rc = 0;
2809

E
Etienne Basset 已提交
2810
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
2811
	smk_ad_setfield_u_net_sk(&ad, other);
C
Casey Schaufler 已提交
2812 2813 2814 2815

	if (!capable(CAP_MAC_OVERRIDE))
		rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);

2816 2817 2818 2819 2820 2821 2822 2823
	/*
	 * Cross reference the peer labels for SO_PEERSEC.
	 */
	if (rc == 0) {
		nsp->smk_packet = ssp->smk_out;
		ssp->smk_packet = osp->smk_out;
	}

C
Casey Schaufler 已提交
2824
	return rc;
2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836
}

/**
 * smack_unix_may_send - Smack access on UDS
 * @sock: one socket
 * @other: the other socket
 *
 * Return 0 if a subject with the smack of sock could access
 * an object with the smack of other, otherwise an error code
 */
static int smack_unix_may_send(struct socket *sock, struct socket *other)
{
C
Casey Schaufler 已提交
2837 2838
	struct socket_smack *ssp = sock->sk->sk_security;
	struct socket_smack *osp = other->sk->sk_security;
E
Etienne Basset 已提交
2839
	struct smk_audit_info ad;
C
Casey Schaufler 已提交
2840
	int rc = 0;
2841

E
Etienne Basset 已提交
2842 2843
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
	smk_ad_setfield_u_net_sk(&ad, other->sk);
C
Casey Schaufler 已提交
2844 2845 2846 2847 2848

	if (!capable(CAP_MAC_OVERRIDE))
		rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);

	return rc;
2849 2850
}

2851 2852 2853
/**
 * smack_socket_sendmsg - Smack check based on destination host
 * @sock: the socket
2854
 * @msg: the message
2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868
 * @size: the size of the message
 *
 * Return 0 if the current subject can write to the destination
 * host. This is only a question if the destination is a single
 * label host.
 */
static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
				int size)
{
	struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;

	/*
	 * Perfectly reasonable for this to be NULL
	 */
2869
	if (sip == NULL || sip->sin_family != AF_INET)
2870 2871
		return 0;

2872
	return smack_netlabel_send(sock->sk, sip);
2873 2874
}

2875
/**
2876
 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
2877
 * @sap: netlabel secattr
2878
 * @ssp: socket security information
2879
 *
2880
 * Returns a pointer to a Smack label found on the label list.
2881
 */
2882 2883
static char *smack_from_secattr(struct netlbl_lsm_secattr *sap,
				struct socket_smack *ssp)
2884
{
2885
	struct smack_known *skp;
2886
	char smack[SMK_LABELLEN];
2887
	char *sp;
2888 2889
	int pcat;

2890
	if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
2891
		/*
2892
		 * Looks like a CIPSO packet.
2893 2894 2895
		 * If there are flags but no level netlabel isn't
		 * behaving the way we expect it to.
		 *
2896
		 * Get the categories, if any
2897 2898 2899 2900
		 * Without guidance regarding the smack value
		 * for the packet fall back on the network
		 * ambient value.
		 */
2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914
		memset(smack, '\0', SMK_LABELLEN);
		if ((sap->flags & NETLBL_SECATTR_MLS_CAT) != 0)
			for (pcat = -1;;) {
				pcat = netlbl_secattr_catmap_walk(
					sap->attr.mls.cat, pcat + 1);
				if (pcat < 0)
					break;
				smack_catset_bit(pcat, smack);
			}
		/*
		 * If it is CIPSO using smack direct mapping
		 * we are already done. WeeHee.
		 */
		if (sap->attr.mls.lvl == smack_cipso_direct) {
2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940
			/*
			 * The label sent is usually on the label list.
			 *
			 * If it is not we may still want to allow the
			 * delivery.
			 *
			 * If the recipient is accepting all packets
			 * because it is using the star ("*") label
			 * for SMACK64IPIN provide the web ("@") label
			 * so that a directed response will succeed.
			 * This is not very correct from a MAC point
			 * of view, but gets around the problem that
			 * locking prevents adding the newly discovered
			 * label to the list.
			 * The case where the recipient is not using
			 * the star label should obviously fail.
			 * The easy way to do this is to provide the
			 * star label as the subject label.
			 */
			skp = smk_find_entry(smack);
			if (skp != NULL)
				return skp->smk_known;
			if (ssp != NULL &&
			    ssp->smk_in == smack_known_star.smk_known)
				return smack_known_web.smk_known;
			return smack_known_star.smk_known;
2941 2942 2943 2944 2945
		}
		/*
		 * Look it up in the supplied table if it is not
		 * a direct mapping.
		 */
2946 2947 2948 2949 2950 2951
		sp = smack_from_cipso(sap->attr.mls.lvl, smack);
		if (sp != NULL)
			return sp;
		if (ssp != NULL && ssp->smk_in == smack_known_star.smk_known)
			return smack_known_web.smk_known;
		return smack_known_star.smk_known;
2952
	}
2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965
	if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
		/*
		 * Looks like a fallback, which gives us a secid.
		 */
		sp = smack_from_secid(sap->attr.secid);
		/*
		 * This has got to be a bug because it is
		 * impossible to specify a fallback without
		 * specifying the label, which will ensure
		 * it has a secid, and the only way to get a
		 * secid is from a fallback.
		 */
		BUG_ON(sp == NULL);
2966
		return sp;
2967 2968
	}
	/*
2969 2970 2971
	 * Without guidance regarding the smack value
	 * for the packet fall back on the network
	 * ambient value.
2972
	 */
2973
	return smack_net_ambient;
2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986
}

/**
 * smack_socket_sock_rcv_skb - Smack packet delivery access check
 * @sk: socket
 * @skb: packet
 *
 * Returns 0 if the packet should be delivered, an error code otherwise
 */
static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
{
	struct netlbl_lsm_secattr secattr;
	struct socket_smack *ssp = sk->sk_security;
2987
	char *csp;
2988
	int rc;
E
Etienne Basset 已提交
2989
	struct smk_audit_info ad;
2990 2991 2992 2993 2994 2995 2996
	if (sk->sk_family != PF_INET && sk->sk_family != PF_INET6)
		return 0;

	/*
	 * Translate what netlabel gave us.
	 */
	netlbl_secattr_init(&secattr);
2997

2998
	rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
2999 3000 3001
	if (rc == 0)
		csp = smack_from_secattr(&secattr, ssp);
	else
3002 3003
		csp = smack_net_ambient;

3004
	netlbl_secattr_destroy(&secattr);
3005

E
Etienne Basset 已提交
3006 3007 3008
#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
	ad.a.u.net.family = sk->sk_family;
3009
	ad.a.u.net.netif = skb->skb_iif;
E
Etienne Basset 已提交
3010 3011
	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
#endif
3012 3013 3014 3015 3016 3017
	/*
	 * Receiving a packet requires that the other end
	 * be able to write here. Read access is not required.
	 * This is the simplist possible security model
	 * for networking.
	 */
E
Etienne Basset 已提交
3018
	rc = smk_access(csp, ssp->smk_in, MAY_WRITE, &ad);
3019 3020 3021
	if (rc != 0)
		netlbl_skbuff_err(skb, rc, 0);
	return rc;
3022 3023 3024 3025 3026 3027 3028
}

/**
 * smack_socket_getpeersec_stream - pull in packet label
 * @sock: the socket
 * @optval: user's destination
 * @optlen: size thereof
3029
 * @len: max thereof
3030 3031 3032 3033 3034 3035 3036 3037
 *
 * returns zero on success, an error code otherwise
 */
static int smack_socket_getpeersec_stream(struct socket *sock,
					  char __user *optval,
					  int __user *optlen, unsigned len)
{
	struct socket_smack *ssp;
3038 3039
	char *rcp = "";
	int slen = 1;
3040 3041 3042
	int rc = 0;

	ssp = sock->sk->sk_security;
3043 3044 3045 3046
	if (ssp->smk_packet != NULL) {
		rcp = ssp->smk_packet;
		slen = strlen(rcp) + 1;
	}
3047 3048 3049

	if (slen > len)
		rc = -ERANGE;
3050
	else if (copy_to_user(optval, rcp, slen) != 0)
3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061
		rc = -EFAULT;

	if (put_user(slen, optlen) != 0)
		rc = -EFAULT;

	return rc;
}


/**
 * smack_socket_getpeersec_dgram - pull in packet label
C
Casey Schaufler 已提交
3062
 * @sock: the peer socket
3063 3064 3065 3066 3067 3068 3069 3070 3071 3072
 * @skb: packet data
 * @secid: pointer to where to put the secid of the packet
 *
 * Sets the netlabel socket state on sk from parent
 */
static int smack_socket_getpeersec_dgram(struct socket *sock,
					 struct sk_buff *skb, u32 *secid)

{
	struct netlbl_lsm_secattr secattr;
3073 3074
	struct socket_smack *ssp = NULL;
	char *sp;
C
Casey Schaufler 已提交
3075 3076
	int family = PF_UNSPEC;
	u32 s = 0;	/* 0 is the invalid secid */
3077 3078
	int rc;

C
Casey Schaufler 已提交
3079 3080 3081 3082 3083
	if (skb != NULL) {
		if (skb->protocol == htons(ETH_P_IP))
			family = PF_INET;
		else if (skb->protocol == htons(ETH_P_IPV6))
			family = PF_INET6;
3084
	}
C
Casey Schaufler 已提交
3085 3086
	if (family == PF_UNSPEC && sock != NULL)
		family = sock->sk->sk_family;
3087

C
Casey Schaufler 已提交
3088
	if (family == PF_UNIX) {
3089 3090
		ssp = sock->sk->sk_security;
		s = smack_to_secid(ssp->smk_out);
C
Casey Schaufler 已提交
3091 3092 3093 3094
	} else if (family == PF_INET || family == PF_INET6) {
		/*
		 * Translate what netlabel gave us.
		 */
3095 3096
		if (sock != NULL && sock->sk != NULL)
			ssp = sock->sk->sk_security;
C
Casey Schaufler 已提交
3097 3098 3099
		netlbl_secattr_init(&secattr);
		rc = netlbl_skbuff_getattr(skb, family, &secattr);
		if (rc == 0) {
3100 3101
			sp = smack_from_secattr(&secattr, ssp);
			s = smack_to_secid(sp);
C
Casey Schaufler 已提交
3102 3103 3104 3105
		}
		netlbl_secattr_destroy(&secattr);
	}
	*secid = s;
3106 3107 3108 3109 3110 3111
	if (s == 0)
		return -EINVAL;
	return 0;
}

/**
3112 3113 3114
 * smack_sock_graft - Initialize a newly created socket with an existing sock
 * @sk: child sock
 * @parent: parent socket
3115
 *
3116 3117
 * Set the smk_{in,out} state of an existing sock based on the process that
 * is creating the new socket.
3118 3119 3120 3121 3122
 */
static void smack_sock_graft(struct sock *sk, struct socket *parent)
{
	struct socket_smack *ssp;

3123 3124
	if (sk == NULL ||
	    (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
3125 3126 3127
		return;

	ssp = sk->sk_security;
3128
	ssp->smk_in = ssp->smk_out = smk_of_current();
3129
	/* cssp->smk_packet is already set in smack_inet_csk_clone() */
3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143
}

/**
 * smack_inet_conn_request - Smack access check on connect
 * @sk: socket involved
 * @skb: packet
 * @req: unused
 *
 * Returns 0 if a task with the packet label could write to
 * the socket, otherwise an error code
 */
static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
				   struct request_sock *req)
{
3144
	u16 family = sk->sk_family;
3145
	struct socket_smack *ssp = sk->sk_security;
3146 3147 3148
	struct netlbl_lsm_secattr secattr;
	struct sockaddr_in addr;
	struct iphdr *hdr;
3149
	char *sp;
3150
	int rc;
E
Etienne Basset 已提交
3151
	struct smk_audit_info ad;
3152

3153 3154 3155
	/* handle mapped IPv4 packets arriving via IPv6 sockets */
	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
		family = PF_INET;
3156

3157 3158
	netlbl_secattr_init(&secattr);
	rc = netlbl_skbuff_getattr(skb, family, &secattr);
3159
	if (rc == 0)
3160
		sp = smack_from_secattr(&secattr, ssp);
3161
	else
3162
		sp = smack_known_huh.smk_known;
3163 3164
	netlbl_secattr_destroy(&secattr);

E
Etienne Basset 已提交
3165 3166 3167
#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
	ad.a.u.net.family = family;
3168
	ad.a.u.net.netif = skb->skb_iif;
E
Etienne Basset 已提交
3169 3170
	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
#endif
3171
	/*
3172 3173
	 * Receiving a packet requires that the other end be able to write
	 * here. Read access is not required.
3174
	 */
3175
	rc = smk_access(sp, ssp->smk_in, MAY_WRITE, &ad);
3176 3177 3178 3179 3180 3181 3182
	if (rc != 0)
		return rc;

	/*
	 * Save the peer's label in the request_sock so we can later setup
	 * smk_packet in the child socket so that SO_PEERCRED can report it.
	 */
3183
	req->peer_secid = smack_to_secid(sp);
3184 3185 3186 3187

	/*
	 * We need to decide if we want to label the incoming connection here
	 * if we do we only need to label the request_sock and the stack will
L
Lucas De Marchi 已提交
3188
	 * propagate the wire-label to the sock when it is created.
3189 3190 3191 3192 3193 3194 3195
	 */
	hdr = ip_hdr(skb);
	addr.sin_addr.s_addr = hdr->saddr;
	rcu_read_lock();
	if (smack_host_label(&addr) == NULL) {
		rcu_read_unlock();
		netlbl_secattr_init(&secattr);
3196
		smack_to_secattr(sp, &secattr);
3197 3198 3199 3200 3201 3202
		rc = netlbl_req_setattr(req, &secattr);
		netlbl_secattr_destroy(&secattr);
	} else {
		rcu_read_unlock();
		netlbl_req_delattr(req);
	}
3203 3204 3205 3206

	return rc;
}

3207 3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218
/**
 * smack_inet_csk_clone - Copy the connection information to the new socket
 * @sk: the new socket
 * @req: the connection's request_sock
 *
 * Transfer the connection's peer label to the newly created socket.
 */
static void smack_inet_csk_clone(struct sock *sk,
				 const struct request_sock *req)
{
	struct socket_smack *ssp = sk->sk_security;

3219 3220 3221 3222
	if (req->peer_secid != 0)
		ssp->smk_packet = smack_from_secid(req->peer_secid);
	else
		ssp->smk_packet = NULL;
3223 3224
}

3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236
/*
 * Key management security hooks
 *
 * Casey has not tested key support very heavily.
 * The permission check is most likely too restrictive.
 * If you care about keys please have a look.
 */
#ifdef CONFIG_KEYS

/**
 * smack_key_alloc - Set the key security blob
 * @key: object
D
David Howells 已提交
3237
 * @cred: the credentials to use
3238 3239 3240 3241 3242 3243
 * @flags: unused
 *
 * No allocation required
 *
 * Returns 0
 */
D
David Howells 已提交
3244
static int smack_key_alloc(struct key *key, const struct cred *cred,
3245 3246
			   unsigned long flags)
{
3247
	key->security = smk_of_task(cred->security);
3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264
	return 0;
}

/**
 * smack_key_free - Clear the key security blob
 * @key: the object
 *
 * Clear the blob pointer
 */
static void smack_key_free(struct key *key)
{
	key->security = NULL;
}

/*
 * smack_key_permission - Smack access on a key
 * @key_ref: gets to the object
D
David Howells 已提交
3265
 * @cred: the credentials to use
3266 3267 3268 3269 3270 3271
 * @perm: unused
 *
 * Return 0 if the task has read and write to the object,
 * an error code otherwise
 */
static int smack_key_permission(key_ref_t key_ref,
D
David Howells 已提交
3272
				const struct cred *cred, key_perm_t perm)
3273 3274
{
	struct key *keyp;
E
Etienne Basset 已提交
3275
	struct smk_audit_info ad;
3276
	char *tsp = smk_of_task(cred->security);
3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289

	keyp = key_ref_to_ptr(key_ref);
	if (keyp == NULL)
		return -EINVAL;
	/*
	 * If the key hasn't been initialized give it access so that
	 * it may do so.
	 */
	if (keyp->security == NULL)
		return 0;
	/*
	 * This should not occur
	 */
3290
	if (tsp == NULL)
3291
		return -EACCES;
E
Etienne Basset 已提交
3292 3293 3294 3295 3296
#ifdef CONFIG_AUDIT
	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
	ad.a.u.key_struct.key = keyp->serial;
	ad.a.u.key_struct.key_desc = keyp->description;
#endif
3297
	return smk_access(tsp, keyp->security,
E
Etienne Basset 已提交
3298
				 MAY_READWRITE, &ad);
3299 3300 3301
}
#endif /* CONFIG_KEYS */

3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334
/*
 * Smack Audit hooks
 *
 * Audit requires a unique representation of each Smack specific
 * rule. This unique representation is used to distinguish the
 * object to be audited from remaining kernel objects and also
 * works as a glue between the audit hooks.
 *
 * Since repository entries are added but never deleted, we'll use
 * the smack_known label address related to the given audit rule as
 * the needed unique representation. This also better fits the smack
 * model where nearly everything is a label.
 */
#ifdef CONFIG_AUDIT

/**
 * smack_audit_rule_init - Initialize a smack audit rule
 * @field: audit rule fields given from user-space (audit.h)
 * @op: required testing operator (=, !=, >, <, ...)
 * @rulestr: smack label to be audited
 * @vrule: pointer to save our own audit rule representation
 *
 * Prepare to audit cases where (@field @op @rulestr) is true.
 * The label to be audited is created if necessay.
 */
static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
{
	char **rule = (char **)vrule;
	*rule = NULL;

	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
		return -EINVAL;

3335
	if (op != Audit_equal && op != Audit_not_equal)
3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376 3377 3378 3379 3380 3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398
		return -EINVAL;

	*rule = smk_import(rulestr, 0);

	return 0;
}

/**
 * smack_audit_rule_known - Distinguish Smack audit rules
 * @krule: rule of interest, in Audit kernel representation format
 *
 * This is used to filter Smack rules from remaining Audit ones.
 * If it's proved that this rule belongs to us, the
 * audit_rule_match hook will be called to do the final judgement.
 */
static int smack_audit_rule_known(struct audit_krule *krule)
{
	struct audit_field *f;
	int i;

	for (i = 0; i < krule->field_count; i++) {
		f = &krule->fields[i];

		if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
			return 1;
	}

	return 0;
}

/**
 * smack_audit_rule_match - Audit given object ?
 * @secid: security id for identifying the object to test
 * @field: audit rule flags given from user-space
 * @op: required testing operator
 * @vrule: smack internal rule presentation
 * @actx: audit context associated with the check
 *
 * The core Audit hook. It's used to take the decision of
 * whether to audit or not to audit a given object.
 */
static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
				  struct audit_context *actx)
{
	char *smack;
	char *rule = vrule;

	if (!rule) {
		audit_log(actx, GFP_KERNEL, AUDIT_SELINUX_ERR,
			  "Smack: missing rule\n");
		return -ENOENT;
	}

	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
		return 0;

	smack = smack_from_secid(secid);

	/*
	 * No need to do string comparisons. If a match occurs,
	 * both pointers will point to the same smack_known
	 * label.
	 */
3399
	if (op == Audit_equal)
3400
		return (rule == smack);
3401
	if (op == Audit_not_equal)
3402 3403 3404 3405 3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419
		return (rule != smack);

	return 0;
}

/**
 * smack_audit_rule_free - free smack rule representation
 * @vrule: rule to be freed.
 *
 * No memory was allocated.
 */
static void smack_audit_rule_free(void *vrule)
{
	/* No-op */
}

#endif /* CONFIG_AUDIT */

3420
/**
3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431
 * smack_secid_to_secctx - return the smack label for a secid
 * @secid: incoming integer
 * @secdata: destination
 * @seclen: how long it is
 *
 * Exists for networking code.
 */
static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
{
	char *sp = smack_from_secid(secid);

3432 3433
	if (secdata)
		*secdata = sp;
3434 3435 3436 3437
	*seclen = strlen(sp);
	return 0;
}

3438
/**
3439 3440 3441 3442 3443 3444 3445
 * smack_secctx_to_secid - return the secid for a smack label
 * @secdata: smack label
 * @seclen: how long result is
 * @secid: outgoing integer
 *
 * Exists for audit and networking code.
 */
3446
static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
3447 3448 3449 3450 3451
{
	*secid = smack_to_secid(secdata);
	return 0;
}

3452
/**
3453
 * smack_release_secctx - don't do anything.
3454 3455
 * @secdata: unused
 * @seclen: unused
3456 3457 3458 3459 3460 3461 3462
 *
 * Exists to make sure nothing gets done, and properly
 */
static void smack_release_secctx(char *secdata, u32 seclen)
{
}

3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483
static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
{
	return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
}

static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
{
	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
}

static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
{
	int len = 0;
	len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);

	if (len < 0)
		return len;
	*ctxlen = len;
	return 0;
}

3484 3485 3486
struct security_operations smack_ops = {
	.name =				"smack",

3487
	.ptrace_access_check =		smack_ptrace_access_check,
3488
	.ptrace_traceme =		smack_ptrace_traceme,
3489 3490 3491 3492 3493 3494 3495 3496 3497 3498
	.syslog = 			smack_syslog,

	.sb_alloc_security = 		smack_sb_alloc_security,
	.sb_free_security = 		smack_sb_free_security,
	.sb_copy_data = 		smack_sb_copy_data,
	.sb_kern_mount = 		smack_sb_kern_mount,
	.sb_statfs = 			smack_sb_statfs,
	.sb_mount = 			smack_sb_mount,
	.sb_umount = 			smack_sb_umount,

3499
	.bprm_set_creds =		smack_bprm_set_creds,
3500 3501
	.bprm_committing_creds =	smack_bprm_committing_creds,
	.bprm_secureexec =		smack_bprm_secureexec,
3502

3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519
	.inode_alloc_security = 	smack_inode_alloc_security,
	.inode_free_security = 		smack_inode_free_security,
	.inode_init_security = 		smack_inode_init_security,
	.inode_link = 			smack_inode_link,
	.inode_unlink = 		smack_inode_unlink,
	.inode_rmdir = 			smack_inode_rmdir,
	.inode_rename = 		smack_inode_rename,
	.inode_permission = 		smack_inode_permission,
	.inode_setattr = 		smack_inode_setattr,
	.inode_getattr = 		smack_inode_getattr,
	.inode_setxattr = 		smack_inode_setxattr,
	.inode_post_setxattr = 		smack_inode_post_setxattr,
	.inode_getxattr = 		smack_inode_getxattr,
	.inode_removexattr = 		smack_inode_removexattr,
	.inode_getsecurity = 		smack_inode_getsecurity,
	.inode_setsecurity = 		smack_inode_setsecurity,
	.inode_listsecurity = 		smack_inode_listsecurity,
3520
	.inode_getsecid =		smack_inode_getsecid,
3521 3522 3523 3524 3525 3526 3527

	.file_permission = 		smack_file_permission,
	.file_alloc_security = 		smack_file_alloc_security,
	.file_free_security = 		smack_file_free_security,
	.file_ioctl = 			smack_file_ioctl,
	.file_lock = 			smack_file_lock,
	.file_fcntl = 			smack_file_fcntl,
3528
	.file_mmap =			smack_file_mmap,
3529 3530 3531 3532
	.file_set_fowner = 		smack_file_set_fowner,
	.file_send_sigiotask = 		smack_file_send_sigiotask,
	.file_receive = 		smack_file_receive,

3533 3534
	.dentry_open =			smack_dentry_open,

3535
	.cred_alloc_blank =		smack_cred_alloc_blank,
3536
	.cred_free =			smack_cred_free,
D
David Howells 已提交
3537
	.cred_prepare =			smack_cred_prepare,
3538
	.cred_transfer =		smack_cred_transfer,
3539 3540
	.kernel_act_as =		smack_kernel_act_as,
	.kernel_create_files_as =	smack_kernel_create_files_as,
3541 3542 3543 3544 3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555
	.task_setpgid = 		smack_task_setpgid,
	.task_getpgid = 		smack_task_getpgid,
	.task_getsid = 			smack_task_getsid,
	.task_getsecid = 		smack_task_getsecid,
	.task_setnice = 		smack_task_setnice,
	.task_setioprio = 		smack_task_setioprio,
	.task_getioprio = 		smack_task_getioprio,
	.task_setscheduler = 		smack_task_setscheduler,
	.task_getscheduler = 		smack_task_getscheduler,
	.task_movememory = 		smack_task_movememory,
	.task_kill = 			smack_task_kill,
	.task_wait = 			smack_task_wait,
	.task_to_inode = 		smack_task_to_inode,

	.ipc_permission = 		smack_ipc_permission,
3556
	.ipc_getsecid =			smack_ipc_getsecid,
3557 3558 3559 3560 3561 3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588

	.msg_msg_alloc_security = 	smack_msg_msg_alloc_security,
	.msg_msg_free_security = 	smack_msg_msg_free_security,

	.msg_queue_alloc_security = 	smack_msg_queue_alloc_security,
	.msg_queue_free_security = 	smack_msg_queue_free_security,
	.msg_queue_associate = 		smack_msg_queue_associate,
	.msg_queue_msgctl = 		smack_msg_queue_msgctl,
	.msg_queue_msgsnd = 		smack_msg_queue_msgsnd,
	.msg_queue_msgrcv = 		smack_msg_queue_msgrcv,

	.shm_alloc_security = 		smack_shm_alloc_security,
	.shm_free_security = 		smack_shm_free_security,
	.shm_associate = 		smack_shm_associate,
	.shm_shmctl = 			smack_shm_shmctl,
	.shm_shmat = 			smack_shm_shmat,

	.sem_alloc_security = 		smack_sem_alloc_security,
	.sem_free_security = 		smack_sem_free_security,
	.sem_associate = 		smack_sem_associate,
	.sem_semctl = 			smack_sem_semctl,
	.sem_semop = 			smack_sem_semop,

	.d_instantiate = 		smack_d_instantiate,

	.getprocattr = 			smack_getprocattr,
	.setprocattr = 			smack_setprocattr,

	.unix_stream_connect = 		smack_unix_stream_connect,
	.unix_may_send = 		smack_unix_may_send,

	.socket_post_create = 		smack_socket_post_create,
3589 3590
	.socket_connect =		smack_socket_connect,
	.socket_sendmsg =		smack_socket_sendmsg,
3591 3592 3593 3594 3595 3596 3597
	.socket_sock_rcv_skb = 		smack_socket_sock_rcv_skb,
	.socket_getpeersec_stream =	smack_socket_getpeersec_stream,
	.socket_getpeersec_dgram =	smack_socket_getpeersec_dgram,
	.sk_alloc_security = 		smack_sk_alloc_security,
	.sk_free_security = 		smack_sk_free_security,
	.sock_graft = 			smack_sock_graft,
	.inet_conn_request = 		smack_inet_conn_request,
3598
	.inet_csk_clone =		smack_inet_csk_clone,
3599

3600 3601 3602 3603 3604 3605
 /* key management security hooks */
#ifdef CONFIG_KEYS
	.key_alloc = 			smack_key_alloc,
	.key_free = 			smack_key_free,
	.key_permission = 		smack_key_permission,
#endif /* CONFIG_KEYS */
3606 3607 3608 3609 3610 3611 3612 3613 3614

 /* Audit hooks */
#ifdef CONFIG_AUDIT
	.audit_rule_init =		smack_audit_rule_init,
	.audit_rule_known =		smack_audit_rule_known,
	.audit_rule_match =		smack_audit_rule_match,
	.audit_rule_free =		smack_audit_rule_free,
#endif /* CONFIG_AUDIT */

3615
	.secid_to_secctx = 		smack_secid_to_secctx,
3616
	.secctx_to_secid = 		smack_secctx_to_secid,
3617
	.release_secctx = 		smack_release_secctx,
3618 3619 3620
	.inode_notifysecctx =		smack_inode_notifysecctx,
	.inode_setsecctx =		smack_inode_setsecctx,
	.inode_getsecctx =		smack_inode_getsecctx,
3621 3622
};

3623 3624 3625 3626 3627 3628 3629 3630 3631 3632 3633

static __init void init_smack_know_list(void)
{
	list_add(&smack_known_huh.list, &smack_known_list);
	list_add(&smack_known_hat.list, &smack_known_list);
	list_add(&smack_known_star.list, &smack_known_list);
	list_add(&smack_known_floor.list, &smack_known_list);
	list_add(&smack_known_invalid.list, &smack_known_list);
	list_add(&smack_known_web.list, &smack_known_list);
}

3634 3635 3636 3637 3638 3639 3640
/**
 * smack_init - initialize the smack system
 *
 * Returns 0
 */
static __init int smack_init(void)
{
D
David Howells 已提交
3641
	struct cred *cred;
3642
	struct task_smack *tsp;
D
David Howells 已提交
3643

3644 3645 3646 3647 3648
	if (!security_module_enable(&smack_ops))
		return 0;

	tsp = new_task_smack(smack_known_floor.smk_known,
				smack_known_floor.smk_known, GFP_KERNEL);
3649 3650 3651
	if (tsp == NULL)
		return -ENOMEM;

3652 3653 3654 3655 3656
	printk(KERN_INFO "Smack:  Initializing.\n");

	/*
	 * Set the security state for the initial task.
	 */
D
David Howells 已提交
3657
	cred = (struct cred *) current->cred;
3658
	cred->security = tsp;
3659

3660
	/* initialize the smack_know_list */
3661
	init_smack_know_list();
3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684
	/*
	 * Initialize locks
	 */
	spin_lock_init(&smack_known_huh.smk_cipsolock);
	spin_lock_init(&smack_known_hat.smk_cipsolock);
	spin_lock_init(&smack_known_star.smk_cipsolock);
	spin_lock_init(&smack_known_floor.smk_cipsolock);
	spin_lock_init(&smack_known_invalid.smk_cipsolock);

	/*
	 * Register with LSM
	 */
	if (register_security(&smack_ops))
		panic("smack: Unable to register with kernel.\n");

	return 0;
}

/*
 * Smack requires early initialization in order to label
 * all processes and objects when they are created.
 */
security_initcall(smack_init);