Merge branch 'perf-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[linux/fpc-iii.git] / security / smack / smack_lsm.c
blob14cc7940b36d2d0a960a3fff9a87a649a50dbc64
1 /*
2 * Simplified MAC Kernel (smack) security module
4 * This file contains the smack hook function implementations.
6 * Authors:
7 * Casey Schaufler <casey@schaufler-ca.com>
8 * Jarkko Sakkinen <jarkko.sakkinen@intel.com>
10 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
11 * Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
12 * Paul Moore <paul@paul-moore.com>
13 * Copyright (C) 2010 Nokia Corporation
14 * Copyright (C) 2011 Intel Corporation.
16 * This program is free software; you can redistribute it and/or modify
17 * it under the terms of the GNU General Public License version 2,
18 * as published by the Free Software Foundation.
21 #include <linux/xattr.h>
22 #include <linux/pagemap.h>
23 #include <linux/mount.h>
24 #include <linux/stat.h>
25 #include <linux/kd.h>
26 #include <asm/ioctls.h>
27 #include <linux/ip.h>
28 #include <linux/tcp.h>
29 #include <linux/udp.h>
30 #include <linux/dccp.h>
31 #include <linux/slab.h>
32 #include <linux/mutex.h>
33 #include <linux/pipe_fs_i.h>
34 #include <net/cipso_ipv4.h>
35 #include <net/ip.h>
36 #include <net/ipv6.h>
37 #include <linux/audit.h>
38 #include <linux/magic.h>
39 #include <linux/dcache.h>
40 #include <linux/personality.h>
41 #include <linux/msg.h>
42 #include <linux/shm.h>
43 #include <linux/binfmts.h>
44 #include <linux/parser.h>
45 #include "smack.h"
47 #define TRANS_TRUE "TRUE"
48 #define TRANS_TRUE_SIZE 4
50 #define SMK_CONNECTING 0
51 #define SMK_RECEIVING 1
52 #define SMK_SENDING 2
54 #ifdef SMACK_IPV6_PORT_LABELING
55 DEFINE_MUTEX(smack_ipv6_lock);
56 static LIST_HEAD(smk_ipv6_port_list);
57 #endif
58 static struct kmem_cache *smack_inode_cache;
59 int smack_enabled;
61 static const match_table_t smk_mount_tokens = {
62 {Opt_fsdefault, SMK_FSDEFAULT "%s"},
63 {Opt_fsfloor, SMK_FSFLOOR "%s"},
64 {Opt_fshat, SMK_FSHAT "%s"},
65 {Opt_fsroot, SMK_FSROOT "%s"},
66 {Opt_fstransmute, SMK_FSTRANS "%s"},
67 {Opt_error, NULL},
70 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
71 static char *smk_bu_mess[] = {
72 "Bringup Error", /* Unused */
73 "Bringup", /* SMACK_BRINGUP_ALLOW */
74 "Unconfined Subject", /* SMACK_UNCONFINED_SUBJECT */
75 "Unconfined Object", /* SMACK_UNCONFINED_OBJECT */
78 static void smk_bu_mode(int mode, char *s)
80 int i = 0;
82 if (mode & MAY_READ)
83 s[i++] = 'r';
84 if (mode & MAY_WRITE)
85 s[i++] = 'w';
86 if (mode & MAY_EXEC)
87 s[i++] = 'x';
88 if (mode & MAY_APPEND)
89 s[i++] = 'a';
90 if (mode & MAY_TRANSMUTE)
91 s[i++] = 't';
92 if (mode & MAY_LOCK)
93 s[i++] = 'l';
94 if (i == 0)
95 s[i++] = '-';
96 s[i] = '\0';
98 #endif
100 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
101 static int smk_bu_note(char *note, struct smack_known *sskp,
102 struct smack_known *oskp, int mode, int rc)
104 char acc[SMK_NUM_ACCESS_TYPE + 1];
106 if (rc <= 0)
107 return rc;
108 if (rc > SMACK_UNCONFINED_OBJECT)
109 rc = 0;
111 smk_bu_mode(mode, acc);
112 pr_info("Smack %s: (%s %s %s) %s\n", smk_bu_mess[rc],
113 sskp->smk_known, oskp->smk_known, acc, note);
114 return 0;
116 #else
117 #define smk_bu_note(note, sskp, oskp, mode, RC) (RC)
118 #endif
120 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
121 static int smk_bu_current(char *note, struct smack_known *oskp,
122 int mode, int rc)
124 struct task_smack *tsp = current_security();
125 char acc[SMK_NUM_ACCESS_TYPE + 1];
127 if (rc <= 0)
128 return rc;
129 if (rc > SMACK_UNCONFINED_OBJECT)
130 rc = 0;
132 smk_bu_mode(mode, acc);
133 pr_info("Smack %s: (%s %s %s) %s %s\n", smk_bu_mess[rc],
134 tsp->smk_task->smk_known, oskp->smk_known,
135 acc, current->comm, note);
136 return 0;
138 #else
139 #define smk_bu_current(note, oskp, mode, RC) (RC)
140 #endif
142 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
143 static int smk_bu_task(struct task_struct *otp, int mode, int rc)
145 struct task_smack *tsp = current_security();
146 struct smack_known *smk_task = smk_of_task_struct(otp);
147 char acc[SMK_NUM_ACCESS_TYPE + 1];
149 if (rc <= 0)
150 return rc;
151 if (rc > SMACK_UNCONFINED_OBJECT)
152 rc = 0;
154 smk_bu_mode(mode, acc);
155 pr_info("Smack %s: (%s %s %s) %s to %s\n", smk_bu_mess[rc],
156 tsp->smk_task->smk_known, smk_task->smk_known, acc,
157 current->comm, otp->comm);
158 return 0;
160 #else
161 #define smk_bu_task(otp, mode, RC) (RC)
162 #endif
164 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
165 static int smk_bu_inode(struct inode *inode, int mode, int rc)
167 struct task_smack *tsp = current_security();
168 struct inode_smack *isp = inode->i_security;
169 char acc[SMK_NUM_ACCESS_TYPE + 1];
171 if (isp->smk_flags & SMK_INODE_IMPURE)
172 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
173 inode->i_sb->s_id, inode->i_ino, current->comm);
175 if (rc <= 0)
176 return rc;
177 if (rc > SMACK_UNCONFINED_OBJECT)
178 rc = 0;
179 if (rc == SMACK_UNCONFINED_SUBJECT &&
180 (mode & (MAY_WRITE | MAY_APPEND)))
181 isp->smk_flags |= SMK_INODE_IMPURE;
183 smk_bu_mode(mode, acc);
185 pr_info("Smack %s: (%s %s %s) inode=(%s %ld) %s\n", smk_bu_mess[rc],
186 tsp->smk_task->smk_known, isp->smk_inode->smk_known, acc,
187 inode->i_sb->s_id, inode->i_ino, current->comm);
188 return 0;
190 #else
191 #define smk_bu_inode(inode, mode, RC) (RC)
192 #endif
194 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
195 static int smk_bu_file(struct file *file, int mode, int rc)
197 struct task_smack *tsp = current_security();
198 struct smack_known *sskp = tsp->smk_task;
199 struct inode *inode = file_inode(file);
200 struct inode_smack *isp = inode->i_security;
201 char acc[SMK_NUM_ACCESS_TYPE + 1];
203 if (isp->smk_flags & SMK_INODE_IMPURE)
204 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
205 inode->i_sb->s_id, inode->i_ino, current->comm);
207 if (rc <= 0)
208 return rc;
209 if (rc > SMACK_UNCONFINED_OBJECT)
210 rc = 0;
212 smk_bu_mode(mode, acc);
213 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
214 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
215 inode->i_sb->s_id, inode->i_ino, file,
216 current->comm);
217 return 0;
219 #else
220 #define smk_bu_file(file, mode, RC) (RC)
221 #endif
223 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
224 static int smk_bu_credfile(const struct cred *cred, struct file *file,
225 int mode, int rc)
227 struct task_smack *tsp = cred->security;
228 struct smack_known *sskp = tsp->smk_task;
229 struct inode *inode = file_inode(file);
230 struct inode_smack *isp = inode->i_security;
231 char acc[SMK_NUM_ACCESS_TYPE + 1];
233 if (isp->smk_flags & SMK_INODE_IMPURE)
234 pr_info("Smack Unconfined Corruption: inode=(%s %ld) %s\n",
235 inode->i_sb->s_id, inode->i_ino, current->comm);
237 if (rc <= 0)
238 return rc;
239 if (rc > SMACK_UNCONFINED_OBJECT)
240 rc = 0;
242 smk_bu_mode(mode, acc);
243 pr_info("Smack %s: (%s %s %s) file=(%s %ld %pD) %s\n", smk_bu_mess[rc],
244 sskp->smk_known, smk_of_inode(inode)->smk_known, acc,
245 inode->i_sb->s_id, inode->i_ino, file,
246 current->comm);
247 return 0;
249 #else
250 #define smk_bu_credfile(cred, file, mode, RC) (RC)
251 #endif
254 * smk_fetch - Fetch the smack label from a file.
255 * @name: type of the label (attribute)
256 * @ip: a pointer to the inode
257 * @dp: a pointer to the dentry
259 * Returns a pointer to the master list entry for the Smack label,
260 * NULL if there was no label to fetch, or an error code.
262 static struct smack_known *smk_fetch(const char *name, struct inode *ip,
263 struct dentry *dp)
265 int rc;
266 char *buffer;
267 struct smack_known *skp = NULL;
269 if (!(ip->i_opflags & IOP_XATTR))
270 return ERR_PTR(-EOPNOTSUPP);
272 buffer = kzalloc(SMK_LONGLABEL, GFP_KERNEL);
273 if (buffer == NULL)
274 return ERR_PTR(-ENOMEM);
276 rc = __vfs_getxattr(dp, ip, name, buffer, SMK_LONGLABEL);
277 if (rc < 0)
278 skp = ERR_PTR(rc);
279 else if (rc == 0)
280 skp = NULL;
281 else
282 skp = smk_import_entry(buffer, rc);
284 kfree(buffer);
286 return skp;
290 * new_inode_smack - allocate an inode security blob
291 * @skp: a pointer to the Smack label entry to use in the blob
293 * Returns the new blob or NULL if there's no memory available
295 static struct inode_smack *new_inode_smack(struct smack_known *skp)
297 struct inode_smack *isp;
299 isp = kmem_cache_zalloc(smack_inode_cache, GFP_NOFS);
300 if (isp == NULL)
301 return NULL;
303 isp->smk_inode = skp;
304 isp->smk_flags = 0;
305 mutex_init(&isp->smk_lock);
307 return isp;
311 * new_task_smack - allocate a task security blob
312 * @task: a pointer to the Smack label for the running task
313 * @forked: a pointer to the Smack label for the forked task
314 * @gfp: type of the memory for the allocation
316 * Returns the new blob or NULL if there's no memory available
318 static struct task_smack *new_task_smack(struct smack_known *task,
319 struct smack_known *forked, gfp_t gfp)
321 struct task_smack *tsp;
323 tsp = kzalloc(sizeof(struct task_smack), gfp);
324 if (tsp == NULL)
325 return NULL;
327 tsp->smk_task = task;
328 tsp->smk_forked = forked;
329 INIT_LIST_HEAD(&tsp->smk_rules);
330 INIT_LIST_HEAD(&tsp->smk_relabel);
331 mutex_init(&tsp->smk_rules_lock);
333 return tsp;
337 * smk_copy_rules - copy a rule set
338 * @nhead: new rules header pointer
339 * @ohead: old rules header pointer
340 * @gfp: type of the memory for the allocation
342 * Returns 0 on success, -ENOMEM on error
344 static int smk_copy_rules(struct list_head *nhead, struct list_head *ohead,
345 gfp_t gfp)
347 struct smack_rule *nrp;
348 struct smack_rule *orp;
349 int rc = 0;
351 list_for_each_entry_rcu(orp, ohead, list) {
352 nrp = kzalloc(sizeof(struct smack_rule), gfp);
353 if (nrp == NULL) {
354 rc = -ENOMEM;
355 break;
357 *nrp = *orp;
358 list_add_rcu(&nrp->list, nhead);
360 return rc;
364 * smk_copy_relabel - copy smk_relabel labels list
365 * @nhead: new rules header pointer
366 * @ohead: old rules header pointer
367 * @gfp: type of the memory for the allocation
369 * Returns 0 on success, -ENOMEM on error
371 static int smk_copy_relabel(struct list_head *nhead, struct list_head *ohead,
372 gfp_t gfp)
374 struct smack_known_list_elem *nklep;
375 struct smack_known_list_elem *oklep;
377 list_for_each_entry(oklep, ohead, list) {
378 nklep = kzalloc(sizeof(struct smack_known_list_elem), gfp);
379 if (nklep == NULL) {
380 smk_destroy_label_list(nhead);
381 return -ENOMEM;
383 nklep->smk_label = oklep->smk_label;
384 list_add(&nklep->list, nhead);
387 return 0;
391 * smk_ptrace_mode - helper function for converting PTRACE_MODE_* into MAY_*
392 * @mode - input mode in form of PTRACE_MODE_*
394 * Returns a converted MAY_* mode usable by smack rules
396 static inline unsigned int smk_ptrace_mode(unsigned int mode)
398 if (mode & PTRACE_MODE_ATTACH)
399 return MAY_READWRITE;
400 if (mode & PTRACE_MODE_READ)
401 return MAY_READ;
403 return 0;
407 * smk_ptrace_rule_check - helper for ptrace access
408 * @tracer: tracer process
409 * @tracee_known: label entry of the process that's about to be traced
410 * @mode: ptrace attachment mode (PTRACE_MODE_*)
411 * @func: name of the function that called us, used for audit
413 * Returns 0 on access granted, -error on error
415 static int smk_ptrace_rule_check(struct task_struct *tracer,
416 struct smack_known *tracee_known,
417 unsigned int mode, const char *func)
419 int rc;
420 struct smk_audit_info ad, *saip = NULL;
421 struct task_smack *tsp;
422 struct smack_known *tracer_known;
424 if ((mode & PTRACE_MODE_NOAUDIT) == 0) {
425 smk_ad_init(&ad, func, LSM_AUDIT_DATA_TASK);
426 smk_ad_setfield_u_tsk(&ad, tracer);
427 saip = &ad;
430 rcu_read_lock();
431 tsp = __task_cred(tracer)->security;
432 tracer_known = smk_of_task(tsp);
434 if ((mode & PTRACE_MODE_ATTACH) &&
435 (smack_ptrace_rule == SMACK_PTRACE_EXACT ||
436 smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)) {
437 if (tracer_known->smk_known == tracee_known->smk_known)
438 rc = 0;
439 else if (smack_ptrace_rule == SMACK_PTRACE_DRACONIAN)
440 rc = -EACCES;
441 else if (capable(CAP_SYS_PTRACE))
442 rc = 0;
443 else
444 rc = -EACCES;
446 if (saip)
447 smack_log(tracer_known->smk_known,
448 tracee_known->smk_known,
449 0, rc, saip);
451 rcu_read_unlock();
452 return rc;
455 /* In case of rule==SMACK_PTRACE_DEFAULT or mode==PTRACE_MODE_READ */
456 rc = smk_tskacc(tsp, tracee_known, smk_ptrace_mode(mode), saip);
458 rcu_read_unlock();
459 return rc;
463 * LSM hooks.
464 * We he, that is fun!
468 * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
469 * @ctp: child task pointer
470 * @mode: ptrace attachment mode (PTRACE_MODE_*)
472 * Returns 0 if access is OK, an error code otherwise
474 * Do the capability checks.
476 static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
478 struct smack_known *skp;
480 skp = smk_of_task_struct(ctp);
482 return smk_ptrace_rule_check(current, skp, mode, __func__);
486 * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
487 * @ptp: parent task pointer
489 * Returns 0 if access is OK, an error code otherwise
491 * Do the capability checks, and require PTRACE_MODE_ATTACH.
493 static int smack_ptrace_traceme(struct task_struct *ptp)
495 int rc;
496 struct smack_known *skp;
498 skp = smk_of_task(current_security());
500 rc = smk_ptrace_rule_check(ptp, skp, PTRACE_MODE_ATTACH, __func__);
501 return rc;
505 * smack_syslog - Smack approval on syslog
506 * @type: message type
508 * Returns 0 on success, error code otherwise.
510 static int smack_syslog(int typefrom_file)
512 int rc = 0;
513 struct smack_known *skp = smk_of_current();
515 if (smack_privileged(CAP_MAC_OVERRIDE))
516 return 0;
518 if (smack_syslog_label != NULL && smack_syslog_label != skp)
519 rc = -EACCES;
521 return rc;
526 * Superblock Hooks.
530 * smack_sb_alloc_security - allocate a superblock blob
531 * @sb: the superblock getting the blob
533 * Returns 0 on success or -ENOMEM on error.
535 static int smack_sb_alloc_security(struct super_block *sb)
537 struct superblock_smack *sbsp;
539 sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
541 if (sbsp == NULL)
542 return -ENOMEM;
544 sbsp->smk_root = &smack_known_floor;
545 sbsp->smk_default = &smack_known_floor;
546 sbsp->smk_floor = &smack_known_floor;
547 sbsp->smk_hat = &smack_known_hat;
549 * SMK_SB_INITIALIZED will be zero from kzalloc.
551 sb->s_security = sbsp;
553 return 0;
557 * smack_sb_free_security - free a superblock blob
558 * @sb: the superblock getting the blob
561 static void smack_sb_free_security(struct super_block *sb)
563 kfree(sb->s_security);
564 sb->s_security = NULL;
568 * smack_sb_copy_data - copy mount options data for processing
569 * @orig: where to start
570 * @smackopts: mount options string
572 * Returns 0 on success or -ENOMEM on error.
574 * Copy the Smack specific mount options out of the mount
575 * options list.
577 static int smack_sb_copy_data(char *orig, char *smackopts)
579 char *cp, *commap, *otheropts, *dp;
581 otheropts = (char *)get_zeroed_page(GFP_KERNEL);
582 if (otheropts == NULL)
583 return -ENOMEM;
585 for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
586 if (strstr(cp, SMK_FSDEFAULT) == cp)
587 dp = smackopts;
588 else if (strstr(cp, SMK_FSFLOOR) == cp)
589 dp = smackopts;
590 else if (strstr(cp, SMK_FSHAT) == cp)
591 dp = smackopts;
592 else if (strstr(cp, SMK_FSROOT) == cp)
593 dp = smackopts;
594 else if (strstr(cp, SMK_FSTRANS) == cp)
595 dp = smackopts;
596 else
597 dp = otheropts;
599 commap = strchr(cp, ',');
600 if (commap != NULL)
601 *commap = '\0';
603 if (*dp != '\0')
604 strcat(dp, ",");
605 strcat(dp, cp);
608 strcpy(orig, otheropts);
609 free_page((unsigned long)otheropts);
611 return 0;
615 * smack_parse_opts_str - parse Smack specific mount options
616 * @options: mount options string
617 * @opts: where to store converted mount opts
619 * Returns 0 on success or -ENOMEM on error.
621 * converts Smack specific mount options to generic security option format
623 static int smack_parse_opts_str(char *options,
624 struct security_mnt_opts *opts)
626 char *p;
627 char *fsdefault = NULL;
628 char *fsfloor = NULL;
629 char *fshat = NULL;
630 char *fsroot = NULL;
631 char *fstransmute = NULL;
632 int rc = -ENOMEM;
633 int num_mnt_opts = 0;
634 int token;
636 opts->num_mnt_opts = 0;
638 if (!options)
639 return 0;
641 while ((p = strsep(&options, ",")) != NULL) {
642 substring_t args[MAX_OPT_ARGS];
644 if (!*p)
645 continue;
647 token = match_token(p, smk_mount_tokens, args);
649 switch (token) {
650 case Opt_fsdefault:
651 if (fsdefault)
652 goto out_opt_err;
653 fsdefault = match_strdup(&args[0]);
654 if (!fsdefault)
655 goto out_err;
656 break;
657 case Opt_fsfloor:
658 if (fsfloor)
659 goto out_opt_err;
660 fsfloor = match_strdup(&args[0]);
661 if (!fsfloor)
662 goto out_err;
663 break;
664 case Opt_fshat:
665 if (fshat)
666 goto out_opt_err;
667 fshat = match_strdup(&args[0]);
668 if (!fshat)
669 goto out_err;
670 break;
671 case Opt_fsroot:
672 if (fsroot)
673 goto out_opt_err;
674 fsroot = match_strdup(&args[0]);
675 if (!fsroot)
676 goto out_err;
677 break;
678 case Opt_fstransmute:
679 if (fstransmute)
680 goto out_opt_err;
681 fstransmute = match_strdup(&args[0]);
682 if (!fstransmute)
683 goto out_err;
684 break;
685 default:
686 rc = -EINVAL;
687 pr_warn("Smack: unknown mount option\n");
688 goto out_err;
692 opts->mnt_opts = kcalloc(NUM_SMK_MNT_OPTS, sizeof(char *), GFP_KERNEL);
693 if (!opts->mnt_opts)
694 goto out_err;
696 opts->mnt_opts_flags = kcalloc(NUM_SMK_MNT_OPTS, sizeof(int),
697 GFP_KERNEL);
698 if (!opts->mnt_opts_flags)
699 goto out_err;
701 if (fsdefault) {
702 opts->mnt_opts[num_mnt_opts] = fsdefault;
703 opts->mnt_opts_flags[num_mnt_opts++] = FSDEFAULT_MNT;
705 if (fsfloor) {
706 opts->mnt_opts[num_mnt_opts] = fsfloor;
707 opts->mnt_opts_flags[num_mnt_opts++] = FSFLOOR_MNT;
709 if (fshat) {
710 opts->mnt_opts[num_mnt_opts] = fshat;
711 opts->mnt_opts_flags[num_mnt_opts++] = FSHAT_MNT;
713 if (fsroot) {
714 opts->mnt_opts[num_mnt_opts] = fsroot;
715 opts->mnt_opts_flags[num_mnt_opts++] = FSROOT_MNT;
717 if (fstransmute) {
718 opts->mnt_opts[num_mnt_opts] = fstransmute;
719 opts->mnt_opts_flags[num_mnt_opts++] = FSTRANS_MNT;
722 opts->num_mnt_opts = num_mnt_opts;
723 return 0;
725 out_opt_err:
726 rc = -EINVAL;
727 pr_warn("Smack: duplicate mount options\n");
729 out_err:
730 kfree(fsdefault);
731 kfree(fsfloor);
732 kfree(fshat);
733 kfree(fsroot);
734 kfree(fstransmute);
735 return rc;
739 * smack_set_mnt_opts - set Smack specific mount options
740 * @sb: the file system superblock
741 * @opts: Smack mount options
742 * @kern_flags: mount option from kernel space or user space
743 * @set_kern_flags: where to store converted mount opts
745 * Returns 0 on success, an error code on failure
747 * Allow filesystems with binary mount data to explicitly set Smack mount
748 * labels.
750 static int smack_set_mnt_opts(struct super_block *sb,
751 struct security_mnt_opts *opts,
752 unsigned long kern_flags,
753 unsigned long *set_kern_flags)
755 struct dentry *root = sb->s_root;
756 struct inode *inode = d_backing_inode(root);
757 struct superblock_smack *sp = sb->s_security;
758 struct inode_smack *isp;
759 struct smack_known *skp;
760 int i;
761 int num_opts = opts->num_mnt_opts;
762 int transmute = 0;
764 if (sp->smk_flags & SMK_SB_INITIALIZED)
765 return 0;
767 if (!smack_privileged(CAP_MAC_ADMIN)) {
769 * Unprivileged mounts don't get to specify Smack values.
771 if (num_opts)
772 return -EPERM;
774 * Unprivileged mounts get root and default from the caller.
776 skp = smk_of_current();
777 sp->smk_root = skp;
778 sp->smk_default = skp;
780 * For a handful of fs types with no user-controlled
781 * backing store it's okay to trust security labels
782 * in the filesystem. The rest are untrusted.
784 if (sb->s_user_ns != &init_user_ns &&
785 sb->s_magic != SYSFS_MAGIC && sb->s_magic != TMPFS_MAGIC &&
786 sb->s_magic != RAMFS_MAGIC) {
787 transmute = 1;
788 sp->smk_flags |= SMK_SB_UNTRUSTED;
792 sp->smk_flags |= SMK_SB_INITIALIZED;
794 for (i = 0; i < num_opts; i++) {
795 switch (opts->mnt_opts_flags[i]) {
796 case FSDEFAULT_MNT:
797 skp = smk_import_entry(opts->mnt_opts[i], 0);
798 if (IS_ERR(skp))
799 return PTR_ERR(skp);
800 sp->smk_default = skp;
801 break;
802 case FSFLOOR_MNT:
803 skp = smk_import_entry(opts->mnt_opts[i], 0);
804 if (IS_ERR(skp))
805 return PTR_ERR(skp);
806 sp->smk_floor = skp;
807 break;
808 case FSHAT_MNT:
809 skp = smk_import_entry(opts->mnt_opts[i], 0);
810 if (IS_ERR(skp))
811 return PTR_ERR(skp);
812 sp->smk_hat = skp;
813 break;
814 case FSROOT_MNT:
815 skp = smk_import_entry(opts->mnt_opts[i], 0);
816 if (IS_ERR(skp))
817 return PTR_ERR(skp);
818 sp->smk_root = skp;
819 break;
820 case FSTRANS_MNT:
821 skp = smk_import_entry(opts->mnt_opts[i], 0);
822 if (IS_ERR(skp))
823 return PTR_ERR(skp);
824 sp->smk_root = skp;
825 transmute = 1;
826 break;
827 default:
828 break;
833 * Initialize the root inode.
835 isp = inode->i_security;
836 if (isp == NULL) {
837 isp = new_inode_smack(sp->smk_root);
838 if (isp == NULL)
839 return -ENOMEM;
840 inode->i_security = isp;
841 } else
842 isp->smk_inode = sp->smk_root;
844 if (transmute)
845 isp->smk_flags |= SMK_INODE_TRANSMUTE;
847 return 0;
851 * smack_sb_kern_mount - Smack specific mount processing
852 * @sb: the file system superblock
853 * @flags: the mount flags
854 * @data: the smack mount options
856 * Returns 0 on success, an error code on failure
858 static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
860 int rc = 0;
861 char *options = data;
862 struct security_mnt_opts opts;
864 security_init_mnt_opts(&opts);
866 if (!options)
867 goto out;
869 rc = smack_parse_opts_str(options, &opts);
870 if (rc)
871 goto out_err;
873 out:
874 rc = smack_set_mnt_opts(sb, &opts, 0, NULL);
876 out_err:
877 security_free_mnt_opts(&opts);
878 return rc;
882 * smack_sb_statfs - Smack check on statfs
883 * @dentry: identifies the file system in question
885 * Returns 0 if current can read the floor of the filesystem,
886 * and error code otherwise
888 static int smack_sb_statfs(struct dentry *dentry)
890 struct superblock_smack *sbp = dentry->d_sb->s_security;
891 int rc;
892 struct smk_audit_info ad;
894 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
895 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
897 rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
898 rc = smk_bu_current("statfs", sbp->smk_floor, MAY_READ, rc);
899 return rc;
903 * BPRM hooks
907 * smack_bprm_set_creds - set creds for exec
908 * @bprm: the exec information
910 * Returns 0 if it gets a blob, -EPERM if exec forbidden and -ENOMEM otherwise
912 static int smack_bprm_set_creds(struct linux_binprm *bprm)
914 struct inode *inode = file_inode(bprm->file);
915 struct task_smack *bsp = bprm->cred->security;
916 struct inode_smack *isp;
917 struct superblock_smack *sbsp;
918 int rc;
920 if (bprm->called_set_creds)
921 return 0;
923 isp = inode->i_security;
924 if (isp->smk_task == NULL || isp->smk_task == bsp->smk_task)
925 return 0;
927 sbsp = inode->i_sb->s_security;
928 if ((sbsp->smk_flags & SMK_SB_UNTRUSTED) &&
929 isp->smk_task != sbsp->smk_root)
930 return 0;
932 if (bprm->unsafe & LSM_UNSAFE_PTRACE) {
933 struct task_struct *tracer;
934 rc = 0;
936 rcu_read_lock();
937 tracer = ptrace_parent(current);
938 if (likely(tracer != NULL))
939 rc = smk_ptrace_rule_check(tracer,
940 isp->smk_task,
941 PTRACE_MODE_ATTACH,
942 __func__);
943 rcu_read_unlock();
945 if (rc != 0)
946 return rc;
947 } else if (bprm->unsafe)
948 return -EPERM;
950 bsp->smk_task = isp->smk_task;
951 bprm->per_clear |= PER_CLEAR_ON_SETID;
953 /* Decide if this is a secure exec. */
954 if (bsp->smk_task != bsp->smk_forked)
955 bprm->secureexec = 1;
957 return 0;
961 * Inode hooks
965 * smack_inode_alloc_security - allocate an inode blob
966 * @inode: the inode in need of a blob
968 * Returns 0 if it gets a blob, -ENOMEM otherwise
970 static int smack_inode_alloc_security(struct inode *inode)
972 struct smack_known *skp = smk_of_current();
974 inode->i_security = new_inode_smack(skp);
975 if (inode->i_security == NULL)
976 return -ENOMEM;
977 return 0;
981 * smack_inode_free_rcu - Free inode_smack blob from cache
982 * @head: the rcu_head for getting inode_smack pointer
984 * Call back function called from call_rcu() to free
985 * the i_security blob pointer in inode
987 static void smack_inode_free_rcu(struct rcu_head *head)
989 struct inode_smack *issp;
991 issp = container_of(head, struct inode_smack, smk_rcu);
992 kmem_cache_free(smack_inode_cache, issp);
996 * smack_inode_free_security - free an inode blob using call_rcu()
997 * @inode: the inode with a blob
999 * Clears the blob pointer in inode using RCU
1001 static void smack_inode_free_security(struct inode *inode)
1003 struct inode_smack *issp = inode->i_security;
1006 * The inode may still be referenced in a path walk and
1007 * a call to smack_inode_permission() can be made
1008 * after smack_inode_free_security() is called.
1009 * To avoid race condition free the i_security via RCU
1010 * and leave the current inode->i_security pointer intact.
1011 * The inode will be freed after the RCU grace period too.
1013 call_rcu(&issp->smk_rcu, smack_inode_free_rcu);
1017 * smack_inode_init_security - copy out the smack from an inode
1018 * @inode: the newly created inode
1019 * @dir: containing directory object
1020 * @qstr: unused
1021 * @name: where to put the attribute name
1022 * @value: where to put the attribute value
1023 * @len: where to put the length of the attribute
1025 * Returns 0 if it all works out, -ENOMEM if there's no memory
1027 static int smack_inode_init_security(struct inode *inode, struct inode *dir,
1028 const struct qstr *qstr, const char **name,
1029 void **value, size_t *len)
1031 struct inode_smack *issp = inode->i_security;
1032 struct smack_known *skp = smk_of_current();
1033 struct smack_known *isp = smk_of_inode(inode);
1034 struct smack_known *dsp = smk_of_inode(dir);
1035 int may;
1037 if (name)
1038 *name = XATTR_SMACK_SUFFIX;
1040 if (value && len) {
1041 rcu_read_lock();
1042 may = smk_access_entry(skp->smk_known, dsp->smk_known,
1043 &skp->smk_rules);
1044 rcu_read_unlock();
1047 * If the access rule allows transmutation and
1048 * the directory requests transmutation then
1049 * by all means transmute.
1050 * Mark the inode as changed.
1052 if (may > 0 && ((may & MAY_TRANSMUTE) != 0) &&
1053 smk_inode_transmutable(dir)) {
1054 isp = dsp;
1055 issp->smk_flags |= SMK_INODE_CHANGED;
1058 *value = kstrdup(isp->smk_known, GFP_NOFS);
1059 if (*value == NULL)
1060 return -ENOMEM;
1062 *len = strlen(isp->smk_known);
1065 return 0;
1069 * smack_inode_link - Smack check on link
1070 * @old_dentry: the existing object
1071 * @dir: unused
1072 * @new_dentry: the new object
1074 * Returns 0 if access is permitted, an error code otherwise
1076 static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
1077 struct dentry *new_dentry)
1079 struct smack_known *isp;
1080 struct smk_audit_info ad;
1081 int rc;
1083 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1084 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1086 isp = smk_of_inode(d_backing_inode(old_dentry));
1087 rc = smk_curacc(isp, MAY_WRITE, &ad);
1088 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_WRITE, rc);
1090 if (rc == 0 && d_is_positive(new_dentry)) {
1091 isp = smk_of_inode(d_backing_inode(new_dentry));
1092 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1093 rc = smk_curacc(isp, MAY_WRITE, &ad);
1094 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_WRITE, rc);
1097 return rc;
1101 * smack_inode_unlink - Smack check on inode deletion
1102 * @dir: containing directory object
1103 * @dentry: file to unlink
1105 * Returns 0 if current can write the containing directory
1106 * and the object, error code otherwise
1108 static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
1110 struct inode *ip = d_backing_inode(dentry);
1111 struct smk_audit_info ad;
1112 int rc;
1114 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1115 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1118 * You need write access to the thing you're unlinking
1120 rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
1121 rc = smk_bu_inode(ip, MAY_WRITE, rc);
1122 if (rc == 0) {
1124 * You also need write access to the containing directory
1126 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1127 smk_ad_setfield_u_fs_inode(&ad, dir);
1128 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1129 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1131 return rc;
1135 * smack_inode_rmdir - Smack check on directory deletion
1136 * @dir: containing directory object
1137 * @dentry: directory to unlink
1139 * Returns 0 if current can write the containing directory
1140 * and the directory, error code otherwise
1142 static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
1144 struct smk_audit_info ad;
1145 int rc;
1147 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1148 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1151 * You need write access to the thing you're removing
1153 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1154 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1155 if (rc == 0) {
1157 * You also need write access to the containing directory
1159 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1160 smk_ad_setfield_u_fs_inode(&ad, dir);
1161 rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
1162 rc = smk_bu_inode(dir, MAY_WRITE, rc);
1165 return rc;
1169 * smack_inode_rename - Smack check on rename
1170 * @old_inode: unused
1171 * @old_dentry: the old object
1172 * @new_inode: unused
1173 * @new_dentry: the new object
1175 * Read and write access is required on both the old and
1176 * new directories.
1178 * Returns 0 if access is permitted, an error code otherwise
1180 static int smack_inode_rename(struct inode *old_inode,
1181 struct dentry *old_dentry,
1182 struct inode *new_inode,
1183 struct dentry *new_dentry)
1185 int rc;
1186 struct smack_known *isp;
1187 struct smk_audit_info ad;
1189 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1190 smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
1192 isp = smk_of_inode(d_backing_inode(old_dentry));
1193 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1194 rc = smk_bu_inode(d_backing_inode(old_dentry), MAY_READWRITE, rc);
1196 if (rc == 0 && d_is_positive(new_dentry)) {
1197 isp = smk_of_inode(d_backing_inode(new_dentry));
1198 smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
1199 rc = smk_curacc(isp, MAY_READWRITE, &ad);
1200 rc = smk_bu_inode(d_backing_inode(new_dentry), MAY_READWRITE, rc);
1202 return rc;
1206 * smack_inode_permission - Smack version of permission()
1207 * @inode: the inode in question
1208 * @mask: the access requested
1210 * This is the important Smack hook.
1212 * Returns 0 if access is permitted, -EACCES otherwise
1214 static int smack_inode_permission(struct inode *inode, int mask)
1216 struct superblock_smack *sbsp = inode->i_sb->s_security;
1217 struct smk_audit_info ad;
1218 int no_block = mask & MAY_NOT_BLOCK;
1219 int rc;
1221 mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
1223 * No permission to check. Existence test. Yup, it's there.
1225 if (mask == 0)
1226 return 0;
1228 if (sbsp->smk_flags & SMK_SB_UNTRUSTED) {
1229 if (smk_of_inode(inode) != sbsp->smk_root)
1230 return -EACCES;
1233 /* May be droppable after audit */
1234 if (no_block)
1235 return -ECHILD;
1236 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_INODE);
1237 smk_ad_setfield_u_fs_inode(&ad, inode);
1238 rc = smk_curacc(smk_of_inode(inode), mask, &ad);
1239 rc = smk_bu_inode(inode, mask, rc);
1240 return rc;
1244 * smack_inode_setattr - Smack check for setting attributes
1245 * @dentry: the object
1246 * @iattr: for the force flag
1248 * Returns 0 if access is permitted, an error code otherwise
1250 static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
1252 struct smk_audit_info ad;
1253 int rc;
1256 * Need to allow for clearing the setuid bit.
1258 if (iattr->ia_valid & ATTR_FORCE)
1259 return 0;
1260 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1261 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1263 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1264 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1265 return rc;
1269 * smack_inode_getattr - Smack check for getting attributes
1270 * @mnt: vfsmount of the object
1271 * @dentry: the object
1273 * Returns 0 if access is permitted, an error code otherwise
1275 static int smack_inode_getattr(const struct path *path)
1277 struct smk_audit_info ad;
1278 struct inode *inode = d_backing_inode(path->dentry);
1279 int rc;
1281 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1282 smk_ad_setfield_u_fs_path(&ad, *path);
1283 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1284 rc = smk_bu_inode(inode, MAY_READ, rc);
1285 return rc;
1289 * smack_inode_setxattr - Smack check for setting xattrs
1290 * @dentry: the object
1291 * @name: name of the attribute
1292 * @value: value of the attribute
1293 * @size: size of the value
1294 * @flags: unused
1296 * This protects the Smack attribute explicitly.
1298 * Returns 0 if access is permitted, an error code otherwise
1300 static int smack_inode_setxattr(struct dentry *dentry, const char *name,
1301 const void *value, size_t size, int flags)
1303 struct smk_audit_info ad;
1304 struct smack_known *skp;
1305 int check_priv = 0;
1306 int check_import = 0;
1307 int check_star = 0;
1308 int rc = 0;
1311 * Check label validity here so import won't fail in post_setxattr
1313 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1314 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1315 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
1316 check_priv = 1;
1317 check_import = 1;
1318 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1319 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1320 check_priv = 1;
1321 check_import = 1;
1322 check_star = 1;
1323 } else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1324 check_priv = 1;
1325 if (size != TRANS_TRUE_SIZE ||
1326 strncmp(value, TRANS_TRUE, TRANS_TRUE_SIZE) != 0)
1327 rc = -EINVAL;
1328 } else
1329 rc = cap_inode_setxattr(dentry, name, value, size, flags);
1331 if (check_priv && !smack_privileged(CAP_MAC_ADMIN))
1332 rc = -EPERM;
1334 if (rc == 0 && check_import) {
1335 skp = size ? smk_import_entry(value, size) : NULL;
1336 if (IS_ERR(skp))
1337 rc = PTR_ERR(skp);
1338 else if (skp == NULL || (check_star &&
1339 (skp == &smack_known_star || skp == &smack_known_web)))
1340 rc = -EINVAL;
1343 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1344 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1346 if (rc == 0) {
1347 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1348 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1351 return rc;
1355 * smack_inode_post_setxattr - Apply the Smack update approved above
1356 * @dentry: object
1357 * @name: attribute name
1358 * @value: attribute value
1359 * @size: attribute size
1360 * @flags: unused
1362 * Set the pointer in the inode blob to the entry found
1363 * in the master label list.
1365 static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
1366 const void *value, size_t size, int flags)
1368 struct smack_known *skp;
1369 struct inode_smack *isp = d_backing_inode(dentry)->i_security;
1371 if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0) {
1372 isp->smk_flags |= SMK_INODE_TRANSMUTE;
1373 return;
1376 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1377 skp = smk_import_entry(value, size);
1378 if (!IS_ERR(skp))
1379 isp->smk_inode = skp;
1380 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0) {
1381 skp = smk_import_entry(value, size);
1382 if (!IS_ERR(skp))
1383 isp->smk_task = skp;
1384 } else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1385 skp = smk_import_entry(value, size);
1386 if (!IS_ERR(skp))
1387 isp->smk_mmap = skp;
1390 return;
1394 * smack_inode_getxattr - Smack check on getxattr
1395 * @dentry: the object
1396 * @name: unused
1398 * Returns 0 if access is permitted, an error code otherwise
1400 static int smack_inode_getxattr(struct dentry *dentry, const char *name)
1402 struct smk_audit_info ad;
1403 int rc;
1405 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1406 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1408 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_READ, &ad);
1409 rc = smk_bu_inode(d_backing_inode(dentry), MAY_READ, rc);
1410 return rc;
1414 * smack_inode_removexattr - Smack check on removexattr
1415 * @dentry: the object
1416 * @name: name of the attribute
1418 * Removing the Smack attribute requires CAP_MAC_ADMIN
1420 * Returns 0 if access is permitted, an error code otherwise
1422 static int smack_inode_removexattr(struct dentry *dentry, const char *name)
1424 struct inode_smack *isp;
1425 struct smk_audit_info ad;
1426 int rc = 0;
1428 if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
1429 strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
1430 strcmp(name, XATTR_NAME_SMACKIPOUT) == 0 ||
1431 strcmp(name, XATTR_NAME_SMACKEXEC) == 0 ||
1432 strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0 ||
1433 strcmp(name, XATTR_NAME_SMACKMMAP) == 0) {
1434 if (!smack_privileged(CAP_MAC_ADMIN))
1435 rc = -EPERM;
1436 } else
1437 rc = cap_inode_removexattr(dentry, name);
1439 if (rc != 0)
1440 return rc;
1442 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_DENTRY);
1443 smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
1445 rc = smk_curacc(smk_of_inode(d_backing_inode(dentry)), MAY_WRITE, &ad);
1446 rc = smk_bu_inode(d_backing_inode(dentry), MAY_WRITE, rc);
1447 if (rc != 0)
1448 return rc;
1450 isp = d_backing_inode(dentry)->i_security;
1452 * Don't do anything special for these.
1453 * XATTR_NAME_SMACKIPIN
1454 * XATTR_NAME_SMACKIPOUT
1456 if (strcmp(name, XATTR_NAME_SMACK) == 0) {
1457 struct super_block *sbp = dentry->d_sb;
1458 struct superblock_smack *sbsp = sbp->s_security;
1460 isp->smk_inode = sbsp->smk_default;
1461 } else if (strcmp(name, XATTR_NAME_SMACKEXEC) == 0)
1462 isp->smk_task = NULL;
1463 else if (strcmp(name, XATTR_NAME_SMACKMMAP) == 0)
1464 isp->smk_mmap = NULL;
1465 else if (strcmp(name, XATTR_NAME_SMACKTRANSMUTE) == 0)
1466 isp->smk_flags &= ~SMK_INODE_TRANSMUTE;
1468 return 0;
1472 * smack_inode_getsecurity - get smack xattrs
1473 * @inode: the object
1474 * @name: attribute name
1475 * @buffer: where to put the result
1476 * @alloc: duplicate memory
1478 * Returns the size of the attribute or an error code
1480 static int smack_inode_getsecurity(struct inode *inode,
1481 const char *name, void **buffer,
1482 bool alloc)
1484 struct socket_smack *ssp;
1485 struct socket *sock;
1486 struct super_block *sbp;
1487 struct inode *ip = (struct inode *)inode;
1488 struct smack_known *isp;
1490 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0)
1491 isp = smk_of_inode(inode);
1492 else {
1494 * The rest of the Smack xattrs are only on sockets.
1496 sbp = ip->i_sb;
1497 if (sbp->s_magic != SOCKFS_MAGIC)
1498 return -EOPNOTSUPP;
1500 sock = SOCKET_I(ip);
1501 if (sock == NULL || sock->sk == NULL)
1502 return -EOPNOTSUPP;
1504 ssp = sock->sk->sk_security;
1506 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
1507 isp = ssp->smk_in;
1508 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
1509 isp = ssp->smk_out;
1510 else
1511 return -EOPNOTSUPP;
1514 if (alloc) {
1515 *buffer = kstrdup(isp->smk_known, GFP_KERNEL);
1516 if (*buffer == NULL)
1517 return -ENOMEM;
1520 return strlen(isp->smk_known);
1525 * smack_inode_listsecurity - list the Smack attributes
1526 * @inode: the object
1527 * @buffer: where they go
1528 * @buffer_size: size of buffer
1530 static int smack_inode_listsecurity(struct inode *inode, char *buffer,
1531 size_t buffer_size)
1533 int len = sizeof(XATTR_NAME_SMACK);
1535 if (buffer != NULL && len <= buffer_size)
1536 memcpy(buffer, XATTR_NAME_SMACK, len);
1538 return len;
1542 * smack_inode_getsecid - Extract inode's security id
1543 * @inode: inode to extract the info from
1544 * @secid: where result will be saved
1546 static void smack_inode_getsecid(struct inode *inode, u32 *secid)
1548 struct inode_smack *isp = inode->i_security;
1550 *secid = isp->smk_inode->smk_secid;
1554 * File Hooks
1558 * There is no smack_file_permission hook
1560 * Should access checks be done on each read or write?
1561 * UNICOS and SELinux say yes.
1562 * Trusted Solaris, Trusted Irix, and just about everyone else says no.
1564 * I'll say no for now. Smack does not do the frequent
1565 * label changing that SELinux does.
1569 * smack_file_alloc_security - assign a file security blob
1570 * @file: the object
1572 * The security blob for a file is a pointer to the master
1573 * label list, so no allocation is done.
1575 * f_security is the owner security information. It
1576 * isn't used on file access checks, it's for send_sigio.
1578 * Returns 0
1580 static int smack_file_alloc_security(struct file *file)
1582 struct smack_known *skp = smk_of_current();
1584 file->f_security = skp;
1585 return 0;
1589 * smack_file_free_security - clear a file security blob
1590 * @file: the object
1592 * The security blob for a file is a pointer to the master
1593 * label list, so no memory is freed.
1595 static void smack_file_free_security(struct file *file)
1597 file->f_security = NULL;
1601 * smack_file_ioctl - Smack check on ioctls
1602 * @file: the object
1603 * @cmd: what to do
1604 * @arg: unused
1606 * Relies heavily on the correct use of the ioctl command conventions.
1608 * Returns 0 if allowed, error code otherwise
1610 static int smack_file_ioctl(struct file *file, unsigned int cmd,
1611 unsigned long arg)
1613 int rc = 0;
1614 struct smk_audit_info ad;
1615 struct inode *inode = file_inode(file);
1617 if (unlikely(IS_PRIVATE(inode)))
1618 return 0;
1620 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1621 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1623 if (_IOC_DIR(cmd) & _IOC_WRITE) {
1624 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1625 rc = smk_bu_file(file, MAY_WRITE, rc);
1628 if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ)) {
1629 rc = smk_curacc(smk_of_inode(inode), MAY_READ, &ad);
1630 rc = smk_bu_file(file, MAY_READ, rc);
1633 return rc;
1637 * smack_file_lock - Smack check on file locking
1638 * @file: the object
1639 * @cmd: unused
1641 * Returns 0 if current has lock access, error code otherwise
1643 static int smack_file_lock(struct file *file, unsigned int cmd)
1645 struct smk_audit_info ad;
1646 int rc;
1647 struct inode *inode = file_inode(file);
1649 if (unlikely(IS_PRIVATE(inode)))
1650 return 0;
1652 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1653 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1654 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1655 rc = smk_bu_file(file, MAY_LOCK, rc);
1656 return rc;
1660 * smack_file_fcntl - Smack check on fcntl
1661 * @file: the object
1662 * @cmd: what action to check
1663 * @arg: unused
1665 * Generally these operations are harmless.
1666 * File locking operations present an obvious mechanism
1667 * for passing information, so they require write access.
1669 * Returns 0 if current has access, error code otherwise
1671 static int smack_file_fcntl(struct file *file, unsigned int cmd,
1672 unsigned long arg)
1674 struct smk_audit_info ad;
1675 int rc = 0;
1676 struct inode *inode = file_inode(file);
1678 if (unlikely(IS_PRIVATE(inode)))
1679 return 0;
1681 switch (cmd) {
1682 case F_GETLK:
1683 break;
1684 case F_SETLK:
1685 case F_SETLKW:
1686 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1687 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1688 rc = smk_curacc(smk_of_inode(inode), MAY_LOCK, &ad);
1689 rc = smk_bu_file(file, MAY_LOCK, rc);
1690 break;
1691 case F_SETOWN:
1692 case F_SETSIG:
1693 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1694 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1695 rc = smk_curacc(smk_of_inode(inode), MAY_WRITE, &ad);
1696 rc = smk_bu_file(file, MAY_WRITE, rc);
1697 break;
1698 default:
1699 break;
1702 return rc;
1706 * smack_mmap_file :
1707 * Check permissions for a mmap operation. The @file may be NULL, e.g.
1708 * if mapping anonymous memory.
1709 * @file contains the file structure for file to map (may be NULL).
1710 * @reqprot contains the protection requested by the application.
1711 * @prot contains the protection that will be applied by the kernel.
1712 * @flags contains the operational flags.
1713 * Return 0 if permission is granted.
1715 static int smack_mmap_file(struct file *file,
1716 unsigned long reqprot, unsigned long prot,
1717 unsigned long flags)
1719 struct smack_known *skp;
1720 struct smack_known *mkp;
1721 struct smack_rule *srp;
1722 struct task_smack *tsp;
1723 struct smack_known *okp;
1724 struct inode_smack *isp;
1725 struct superblock_smack *sbsp;
1726 int may;
1727 int mmay;
1728 int tmay;
1729 int rc;
1731 if (file == NULL)
1732 return 0;
1734 if (unlikely(IS_PRIVATE(file_inode(file))))
1735 return 0;
1737 isp = file_inode(file)->i_security;
1738 if (isp->smk_mmap == NULL)
1739 return 0;
1740 sbsp = file_inode(file)->i_sb->s_security;
1741 if (sbsp->smk_flags & SMK_SB_UNTRUSTED &&
1742 isp->smk_mmap != sbsp->smk_root)
1743 return -EACCES;
1744 mkp = isp->smk_mmap;
1746 tsp = current_security();
1747 skp = smk_of_current();
1748 rc = 0;
1750 rcu_read_lock();
1752 * For each Smack rule associated with the subject
1753 * label verify that the SMACK64MMAP also has access
1754 * to that rule's object label.
1756 list_for_each_entry_rcu(srp, &skp->smk_rules, list) {
1757 okp = srp->smk_object;
1759 * Matching labels always allows access.
1761 if (mkp->smk_known == okp->smk_known)
1762 continue;
1764 * If there is a matching local rule take
1765 * that into account as well.
1767 may = smk_access_entry(srp->smk_subject->smk_known,
1768 okp->smk_known,
1769 &tsp->smk_rules);
1770 if (may == -ENOENT)
1771 may = srp->smk_access;
1772 else
1773 may &= srp->smk_access;
1775 * If may is zero the SMACK64MMAP subject can't
1776 * possibly have less access.
1778 if (may == 0)
1779 continue;
1782 * Fetch the global list entry.
1783 * If there isn't one a SMACK64MMAP subject
1784 * can't have as much access as current.
1786 mmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1787 &mkp->smk_rules);
1788 if (mmay == -ENOENT) {
1789 rc = -EACCES;
1790 break;
1793 * If there is a local entry it modifies the
1794 * potential access, too.
1796 tmay = smk_access_entry(mkp->smk_known, okp->smk_known,
1797 &tsp->smk_rules);
1798 if (tmay != -ENOENT)
1799 mmay &= tmay;
1802 * If there is any access available to current that is
1803 * not available to a SMACK64MMAP subject
1804 * deny access.
1806 if ((may | mmay) != mmay) {
1807 rc = -EACCES;
1808 break;
1812 rcu_read_unlock();
1814 return rc;
1818 * smack_file_set_fowner - set the file security blob value
1819 * @file: object in question
1822 static void smack_file_set_fowner(struct file *file)
1824 file->f_security = smk_of_current();
1828 * smack_file_send_sigiotask - Smack on sigio
1829 * @tsk: The target task
1830 * @fown: the object the signal come from
1831 * @signum: unused
1833 * Allow a privileged task to get signals even if it shouldn't
1835 * Returns 0 if a subject with the object's smack could
1836 * write to the task, an error code otherwise.
1838 static int smack_file_send_sigiotask(struct task_struct *tsk,
1839 struct fown_struct *fown, int signum)
1841 struct smack_known *skp;
1842 struct smack_known *tkp = smk_of_task(tsk->cred->security);
1843 struct file *file;
1844 int rc;
1845 struct smk_audit_info ad;
1848 * struct fown_struct is never outside the context of a struct file
1850 file = container_of(fown, struct file, f_owner);
1852 /* we don't log here as rc can be overriden */
1853 skp = file->f_security;
1854 rc = smk_access(skp, tkp, MAY_DELIVER, NULL);
1855 rc = smk_bu_note("sigiotask", skp, tkp, MAY_DELIVER, rc);
1856 if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
1857 rc = 0;
1859 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
1860 smk_ad_setfield_u_tsk(&ad, tsk);
1861 smack_log(skp->smk_known, tkp->smk_known, MAY_DELIVER, rc, &ad);
1862 return rc;
1866 * smack_file_receive - Smack file receive check
1867 * @file: the object
1869 * Returns 0 if current has access, error code otherwise
1871 static int smack_file_receive(struct file *file)
1873 int rc;
1874 int may = 0;
1875 struct smk_audit_info ad;
1876 struct inode *inode = file_inode(file);
1877 struct socket *sock;
1878 struct task_smack *tsp;
1879 struct socket_smack *ssp;
1881 if (unlikely(IS_PRIVATE(inode)))
1882 return 0;
1884 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1885 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1887 if (inode->i_sb->s_magic == SOCKFS_MAGIC) {
1888 sock = SOCKET_I(inode);
1889 ssp = sock->sk->sk_security;
1890 tsp = current_security();
1892 * If the receiving process can't write to the
1893 * passed socket or if the passed socket can't
1894 * write to the receiving process don't accept
1895 * the passed socket.
1897 rc = smk_access(tsp->smk_task, ssp->smk_out, MAY_WRITE, &ad);
1898 rc = smk_bu_file(file, may, rc);
1899 if (rc < 0)
1900 return rc;
1901 rc = smk_access(ssp->smk_in, tsp->smk_task, MAY_WRITE, &ad);
1902 rc = smk_bu_file(file, may, rc);
1903 return rc;
1906 * This code relies on bitmasks.
1908 if (file->f_mode & FMODE_READ)
1909 may = MAY_READ;
1910 if (file->f_mode & FMODE_WRITE)
1911 may |= MAY_WRITE;
1913 rc = smk_curacc(smk_of_inode(inode), may, &ad);
1914 rc = smk_bu_file(file, may, rc);
1915 return rc;
1919 * smack_file_open - Smack dentry open processing
1920 * @file: the object
1921 * @cred: task credential
1923 * Set the security blob in the file structure.
1924 * Allow the open only if the task has read access. There are
1925 * many read operations (e.g. fstat) that you can do with an
1926 * fd even if you have the file open write-only.
1928 * Returns 0
1930 static int smack_file_open(struct file *file, const struct cred *cred)
1932 struct task_smack *tsp = cred->security;
1933 struct inode *inode = file_inode(file);
1934 struct smk_audit_info ad;
1935 int rc;
1937 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_PATH);
1938 smk_ad_setfield_u_fs_path(&ad, file->f_path);
1939 rc = smk_tskacc(tsp, smk_of_inode(inode), MAY_READ, &ad);
1940 rc = smk_bu_credfile(cred, file, MAY_READ, rc);
1942 return rc;
1946 * Task hooks
1950 * smack_cred_alloc_blank - "allocate" blank task-level security credentials
1951 * @new: the new credentials
1952 * @gfp: the atomicity of any memory allocations
1954 * Prepare a blank set of credentials for modification. This must allocate all
1955 * the memory the LSM module might require such that cred_transfer() can
1956 * complete without error.
1958 static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
1960 struct task_smack *tsp;
1962 tsp = new_task_smack(NULL, NULL, gfp);
1963 if (tsp == NULL)
1964 return -ENOMEM;
1966 cred->security = tsp;
1968 return 0;
1973 * smack_cred_free - "free" task-level security credentials
1974 * @cred: the credentials in question
1977 static void smack_cred_free(struct cred *cred)
1979 struct task_smack *tsp = cred->security;
1980 struct smack_rule *rp;
1981 struct list_head *l;
1982 struct list_head *n;
1984 if (tsp == NULL)
1985 return;
1986 cred->security = NULL;
1988 smk_destroy_label_list(&tsp->smk_relabel);
1990 list_for_each_safe(l, n, &tsp->smk_rules) {
1991 rp = list_entry(l, struct smack_rule, list);
1992 list_del(&rp->list);
1993 kfree(rp);
1995 kfree(tsp);
1999 * smack_cred_prepare - prepare new set of credentials for modification
2000 * @new: the new credentials
2001 * @old: the original credentials
2002 * @gfp: the atomicity of any memory allocations
2004 * Prepare a new set of credentials for modification.
2006 static int smack_cred_prepare(struct cred *new, const struct cred *old,
2007 gfp_t gfp)
2009 struct task_smack *old_tsp = old->security;
2010 struct task_smack *new_tsp;
2011 int rc;
2013 new_tsp = new_task_smack(old_tsp->smk_task, old_tsp->smk_task, gfp);
2014 if (new_tsp == NULL)
2015 return -ENOMEM;
2017 new->security = new_tsp;
2019 rc = smk_copy_rules(&new_tsp->smk_rules, &old_tsp->smk_rules, gfp);
2020 if (rc != 0)
2021 return rc;
2023 rc = smk_copy_relabel(&new_tsp->smk_relabel, &old_tsp->smk_relabel,
2024 gfp);
2025 if (rc != 0)
2026 return rc;
2028 return 0;
2032 * smack_cred_transfer - Transfer the old credentials to the new credentials
2033 * @new: the new credentials
2034 * @old: the original credentials
2036 * Fill in a set of blank credentials from another set of credentials.
2038 static void smack_cred_transfer(struct cred *new, const struct cred *old)
2040 struct task_smack *old_tsp = old->security;
2041 struct task_smack *new_tsp = new->security;
2043 new_tsp->smk_task = old_tsp->smk_task;
2044 new_tsp->smk_forked = old_tsp->smk_task;
2045 mutex_init(&new_tsp->smk_rules_lock);
2046 INIT_LIST_HEAD(&new_tsp->smk_rules);
2049 /* cbs copy rule list */
2053 * smack_kernel_act_as - Set the subjective context in a set of credentials
2054 * @new: points to the set of credentials to be modified.
2055 * @secid: specifies the security ID to be set
2057 * Set the security data for a kernel service.
2059 static int smack_kernel_act_as(struct cred *new, u32 secid)
2061 struct task_smack *new_tsp = new->security;
2063 new_tsp->smk_task = smack_from_secid(secid);
2064 return 0;
2068 * smack_kernel_create_files_as - Set the file creation label in a set of creds
2069 * @new: points to the set of credentials to be modified
2070 * @inode: points to the inode to use as a reference
2072 * Set the file creation context in a set of credentials to the same
2073 * as the objective context of the specified inode
2075 static int smack_kernel_create_files_as(struct cred *new,
2076 struct inode *inode)
2078 struct inode_smack *isp = inode->i_security;
2079 struct task_smack *tsp = new->security;
2081 tsp->smk_forked = isp->smk_inode;
2082 tsp->smk_task = tsp->smk_forked;
2083 return 0;
2087 * smk_curacc_on_task - helper to log task related access
2088 * @p: the task object
2089 * @access: the access requested
2090 * @caller: name of the calling function for audit
2092 * Return 0 if access is permitted
2094 static int smk_curacc_on_task(struct task_struct *p, int access,
2095 const char *caller)
2097 struct smk_audit_info ad;
2098 struct smack_known *skp = smk_of_task_struct(p);
2099 int rc;
2101 smk_ad_init(&ad, caller, LSM_AUDIT_DATA_TASK);
2102 smk_ad_setfield_u_tsk(&ad, p);
2103 rc = smk_curacc(skp, access, &ad);
2104 rc = smk_bu_task(p, access, rc);
2105 return rc;
2109 * smack_task_setpgid - Smack check on setting pgid
2110 * @p: the task object
2111 * @pgid: unused
2113 * Return 0 if write access is permitted
2115 static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
2117 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2121 * smack_task_getpgid - Smack access check for getpgid
2122 * @p: the object task
2124 * Returns 0 if current can read the object task, error code otherwise
2126 static int smack_task_getpgid(struct task_struct *p)
2128 return smk_curacc_on_task(p, MAY_READ, __func__);
2132 * smack_task_getsid - Smack access check for getsid
2133 * @p: the object task
2135 * Returns 0 if current can read the object task, error code otherwise
2137 static int smack_task_getsid(struct task_struct *p)
2139 return smk_curacc_on_task(p, MAY_READ, __func__);
2143 * smack_task_getsecid - get the secid of the task
2144 * @p: the object task
2145 * @secid: where to put the result
2147 * Sets the secid to contain a u32 version of the smack label.
2149 static void smack_task_getsecid(struct task_struct *p, u32 *secid)
2151 struct smack_known *skp = smk_of_task_struct(p);
2153 *secid = skp->smk_secid;
2157 * smack_task_setnice - Smack check on setting nice
2158 * @p: the task object
2159 * @nice: unused
2161 * Return 0 if write access is permitted
2163 static int smack_task_setnice(struct task_struct *p, int nice)
2165 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2169 * smack_task_setioprio - Smack check on setting ioprio
2170 * @p: the task object
2171 * @ioprio: unused
2173 * Return 0 if write access is permitted
2175 static int smack_task_setioprio(struct task_struct *p, int ioprio)
2177 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2181 * smack_task_getioprio - Smack check on reading ioprio
2182 * @p: the task object
2184 * Return 0 if read access is permitted
2186 static int smack_task_getioprio(struct task_struct *p)
2188 return smk_curacc_on_task(p, MAY_READ, __func__);
2192 * smack_task_setscheduler - Smack check on setting scheduler
2193 * @p: the task object
2194 * @policy: unused
2195 * @lp: unused
2197 * Return 0 if read access is permitted
2199 static int smack_task_setscheduler(struct task_struct *p)
2201 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2205 * smack_task_getscheduler - Smack check on reading scheduler
2206 * @p: the task object
2208 * Return 0 if read access is permitted
2210 static int smack_task_getscheduler(struct task_struct *p)
2212 return smk_curacc_on_task(p, MAY_READ, __func__);
2216 * smack_task_movememory - Smack check on moving memory
2217 * @p: the task object
2219 * Return 0 if write access is permitted
2221 static int smack_task_movememory(struct task_struct *p)
2223 return smk_curacc_on_task(p, MAY_WRITE, __func__);
2227 * smack_task_kill - Smack check on signal delivery
2228 * @p: the task object
2229 * @info: unused
2230 * @sig: unused
2231 * @secid: identifies the smack to use in lieu of current's
2233 * Return 0 if write access is permitted
2235 * The secid behavior is an artifact of an SELinux hack
2236 * in the USB code. Someday it may go away.
2238 static int smack_task_kill(struct task_struct *p, struct siginfo *info,
2239 int sig, u32 secid)
2241 struct smk_audit_info ad;
2242 struct smack_known *skp;
2243 struct smack_known *tkp = smk_of_task_struct(p);
2244 int rc;
2246 if (!sig)
2247 return 0; /* null signal; existence test */
2249 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
2250 smk_ad_setfield_u_tsk(&ad, p);
2252 * Sending a signal requires that the sender
2253 * can write the receiver.
2255 if (secid == 0) {
2256 rc = smk_curacc(tkp, MAY_DELIVER, &ad);
2257 rc = smk_bu_task(p, MAY_DELIVER, rc);
2258 return rc;
2261 * If the secid isn't 0 we're dealing with some USB IO
2262 * specific behavior. This is not clean. For one thing
2263 * we can't take privilege into account.
2265 skp = smack_from_secid(secid);
2266 rc = smk_access(skp, tkp, MAY_DELIVER, &ad);
2267 rc = smk_bu_note("USB signal", skp, tkp, MAY_DELIVER, rc);
2268 return rc;
2272 * smack_task_to_inode - copy task smack into the inode blob
2273 * @p: task to copy from
2274 * @inode: inode to copy to
2276 * Sets the smack pointer in the inode security blob
2278 static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
2280 struct inode_smack *isp = inode->i_security;
2281 struct smack_known *skp = smk_of_task_struct(p);
2283 isp->smk_inode = skp;
2287 * Socket hooks.
2291 * smack_sk_alloc_security - Allocate a socket blob
2292 * @sk: the socket
2293 * @family: unused
2294 * @gfp_flags: memory allocation flags
2296 * Assign Smack pointers to current
2298 * Returns 0 on success, -ENOMEM is there's no memory
2300 static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
2302 struct smack_known *skp = smk_of_current();
2303 struct socket_smack *ssp;
2305 ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
2306 if (ssp == NULL)
2307 return -ENOMEM;
2310 * Sockets created by kernel threads receive web label.
2312 if (unlikely(current->flags & PF_KTHREAD)) {
2313 ssp->smk_in = &smack_known_web;
2314 ssp->smk_out = &smack_known_web;
2315 } else {
2316 ssp->smk_in = skp;
2317 ssp->smk_out = skp;
2319 ssp->smk_packet = NULL;
2321 sk->sk_security = ssp;
2323 return 0;
2327 * smack_sk_free_security - Free a socket blob
2328 * @sk: the socket
2330 * Clears the blob pointer
2332 static void smack_sk_free_security(struct sock *sk)
2334 #ifdef SMACK_IPV6_PORT_LABELING
2335 struct smk_port_label *spp;
2337 if (sk->sk_family == PF_INET6) {
2338 rcu_read_lock();
2339 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2340 if (spp->smk_sock != sk)
2341 continue;
2342 spp->smk_can_reuse = 1;
2343 break;
2345 rcu_read_unlock();
2347 #endif
2348 kfree(sk->sk_security);
2352 * smack_ipv4host_label - check host based restrictions
2353 * @sip: the object end
2355 * looks for host based access restrictions
2357 * This version will only be appropriate for really small sets of single label
2358 * hosts. The caller is responsible for ensuring that the RCU read lock is
2359 * taken before calling this function.
2361 * Returns the label of the far end or NULL if it's not special.
2363 static struct smack_known *smack_ipv4host_label(struct sockaddr_in *sip)
2365 struct smk_net4addr *snp;
2366 struct in_addr *siap = &sip->sin_addr;
2368 if (siap->s_addr == 0)
2369 return NULL;
2371 list_for_each_entry_rcu(snp, &smk_net4addr_list, list)
2373 * we break after finding the first match because
2374 * the list is sorted from longest to shortest mask
2375 * so we have found the most specific match
2377 if (snp->smk_host.s_addr ==
2378 (siap->s_addr & snp->smk_mask.s_addr))
2379 return snp->smk_label;
2381 return NULL;
2384 #if IS_ENABLED(CONFIG_IPV6)
2386 * smk_ipv6_localhost - Check for local ipv6 host address
2387 * @sip: the address
2389 * Returns boolean true if this is the localhost address
2391 static bool smk_ipv6_localhost(struct sockaddr_in6 *sip)
2393 __be16 *be16p = (__be16 *)&sip->sin6_addr;
2394 __be32 *be32p = (__be32 *)&sip->sin6_addr;
2396 if (be32p[0] == 0 && be32p[1] == 0 && be32p[2] == 0 && be16p[6] == 0 &&
2397 ntohs(be16p[7]) == 1)
2398 return true;
2399 return false;
2403 * smack_ipv6host_label - check host based restrictions
2404 * @sip: the object end
2406 * looks for host based access restrictions
2408 * This version will only be appropriate for really small sets of single label
2409 * hosts. The caller is responsible for ensuring that the RCU read lock is
2410 * taken before calling this function.
2412 * Returns the label of the far end or NULL if it's not special.
2414 static struct smack_known *smack_ipv6host_label(struct sockaddr_in6 *sip)
2416 struct smk_net6addr *snp;
2417 struct in6_addr *sap = &sip->sin6_addr;
2418 int i;
2419 int found = 0;
2422 * It's local. Don't look for a host label.
2424 if (smk_ipv6_localhost(sip))
2425 return NULL;
2427 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
2429 * If the label is NULL the entry has
2430 * been renounced. Ignore it.
2432 if (snp->smk_label == NULL)
2433 continue;
2435 * we break after finding the first match because
2436 * the list is sorted from longest to shortest mask
2437 * so we have found the most specific match
2439 for (found = 1, i = 0; i < 8; i++) {
2440 if ((sap->s6_addr16[i] & snp->smk_mask.s6_addr16[i]) !=
2441 snp->smk_host.s6_addr16[i]) {
2442 found = 0;
2443 break;
2446 if (found)
2447 return snp->smk_label;
2450 return NULL;
2452 #endif /* CONFIG_IPV6 */
2455 * smack_netlabel - Set the secattr on a socket
2456 * @sk: the socket
2457 * @labeled: socket label scheme
2459 * Convert the outbound smack value (smk_out) to a
2460 * secattr and attach it to the socket.
2462 * Returns 0 on success or an error code
2464 static int smack_netlabel(struct sock *sk, int labeled)
2466 struct smack_known *skp;
2467 struct socket_smack *ssp = sk->sk_security;
2468 int rc = 0;
2471 * Usually the netlabel code will handle changing the
2472 * packet labeling based on the label.
2473 * The case of a single label host is different, because
2474 * a single label host should never get a labeled packet
2475 * even though the label is usually associated with a packet
2476 * label.
2478 local_bh_disable();
2479 bh_lock_sock_nested(sk);
2481 if (ssp->smk_out == smack_net_ambient ||
2482 labeled == SMACK_UNLABELED_SOCKET)
2483 netlbl_sock_delattr(sk);
2484 else {
2485 skp = ssp->smk_out;
2486 rc = netlbl_sock_setattr(sk, sk->sk_family, &skp->smk_netlabel);
2489 bh_unlock_sock(sk);
2490 local_bh_enable();
2492 return rc;
2496 * smack_netlbel_send - Set the secattr on a socket and perform access checks
2497 * @sk: the socket
2498 * @sap: the destination address
2500 * Set the correct secattr for the given socket based on the destination
2501 * address and perform any outbound access checks needed.
2503 * Returns 0 on success or an error code.
2506 static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
2508 struct smack_known *skp;
2509 int rc;
2510 int sk_lbl;
2511 struct smack_known *hkp;
2512 struct socket_smack *ssp = sk->sk_security;
2513 struct smk_audit_info ad;
2515 rcu_read_lock();
2516 hkp = smack_ipv4host_label(sap);
2517 if (hkp != NULL) {
2518 #ifdef CONFIG_AUDIT
2519 struct lsm_network_audit net;
2521 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2522 ad.a.u.net->family = sap->sin_family;
2523 ad.a.u.net->dport = sap->sin_port;
2524 ad.a.u.net->v4info.daddr = sap->sin_addr.s_addr;
2525 #endif
2526 sk_lbl = SMACK_UNLABELED_SOCKET;
2527 skp = ssp->smk_out;
2528 rc = smk_access(skp, hkp, MAY_WRITE, &ad);
2529 rc = smk_bu_note("IPv4 host check", skp, hkp, MAY_WRITE, rc);
2530 } else {
2531 sk_lbl = SMACK_CIPSO_SOCKET;
2532 rc = 0;
2534 rcu_read_unlock();
2535 if (rc != 0)
2536 return rc;
2538 return smack_netlabel(sk, sk_lbl);
2541 #if IS_ENABLED(CONFIG_IPV6)
2543 * smk_ipv6_check - check Smack access
2544 * @subject: subject Smack label
2545 * @object: object Smack label
2546 * @address: address
2547 * @act: the action being taken
2549 * Check an IPv6 access
2551 static int smk_ipv6_check(struct smack_known *subject,
2552 struct smack_known *object,
2553 struct sockaddr_in6 *address, int act)
2555 #ifdef CONFIG_AUDIT
2556 struct lsm_network_audit net;
2557 #endif
2558 struct smk_audit_info ad;
2559 int rc;
2561 #ifdef CONFIG_AUDIT
2562 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
2563 ad.a.u.net->family = PF_INET6;
2564 ad.a.u.net->dport = ntohs(address->sin6_port);
2565 if (act == SMK_RECEIVING)
2566 ad.a.u.net->v6info.saddr = address->sin6_addr;
2567 else
2568 ad.a.u.net->v6info.daddr = address->sin6_addr;
2569 #endif
2570 rc = smk_access(subject, object, MAY_WRITE, &ad);
2571 rc = smk_bu_note("IPv6 check", subject, object, MAY_WRITE, rc);
2572 return rc;
2574 #endif /* CONFIG_IPV6 */
2576 #ifdef SMACK_IPV6_PORT_LABELING
2578 * smk_ipv6_port_label - Smack port access table management
2579 * @sock: socket
2580 * @address: address
2582 * Create or update the port list entry
2584 static void smk_ipv6_port_label(struct socket *sock, struct sockaddr *address)
2586 struct sock *sk = sock->sk;
2587 struct sockaddr_in6 *addr6;
2588 struct socket_smack *ssp = sock->sk->sk_security;
2589 struct smk_port_label *spp;
2590 unsigned short port = 0;
2592 if (address == NULL) {
2594 * This operation is changing the Smack information
2595 * on the bound socket. Take the changes to the port
2596 * as well.
2598 rcu_read_lock();
2599 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2600 if (sk != spp->smk_sock)
2601 continue;
2602 spp->smk_in = ssp->smk_in;
2603 spp->smk_out = ssp->smk_out;
2604 rcu_read_unlock();
2605 return;
2608 * A NULL address is only used for updating existing
2609 * bound entries. If there isn't one, it's OK.
2611 rcu_read_unlock();
2612 return;
2615 addr6 = (struct sockaddr_in6 *)address;
2616 port = ntohs(addr6->sin6_port);
2618 * This is a special case that is safely ignored.
2620 if (port == 0)
2621 return;
2624 * Look for an existing port list entry.
2625 * This is an indication that a port is getting reused.
2627 rcu_read_lock();
2628 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2629 if (spp->smk_port != port || spp->smk_sock_type != sock->type)
2630 continue;
2631 if (spp->smk_can_reuse != 1) {
2632 rcu_read_unlock();
2633 return;
2635 spp->smk_port = port;
2636 spp->smk_sock = sk;
2637 spp->smk_in = ssp->smk_in;
2638 spp->smk_out = ssp->smk_out;
2639 spp->smk_can_reuse = 0;
2640 rcu_read_unlock();
2641 return;
2643 rcu_read_unlock();
2645 * A new port entry is required.
2647 spp = kzalloc(sizeof(*spp), GFP_KERNEL);
2648 if (spp == NULL)
2649 return;
2651 spp->smk_port = port;
2652 spp->smk_sock = sk;
2653 spp->smk_in = ssp->smk_in;
2654 spp->smk_out = ssp->smk_out;
2655 spp->smk_sock_type = sock->type;
2656 spp->smk_can_reuse = 0;
2658 mutex_lock(&smack_ipv6_lock);
2659 list_add_rcu(&spp->list, &smk_ipv6_port_list);
2660 mutex_unlock(&smack_ipv6_lock);
2661 return;
2665 * smk_ipv6_port_check - check Smack port access
2666 * @sock: socket
2667 * @address: address
2669 * Create or update the port list entry
2671 static int smk_ipv6_port_check(struct sock *sk, struct sockaddr_in6 *address,
2672 int act)
2674 struct smk_port_label *spp;
2675 struct socket_smack *ssp = sk->sk_security;
2676 struct smack_known *skp = NULL;
2677 unsigned short port;
2678 struct smack_known *object;
2680 if (act == SMK_RECEIVING) {
2681 skp = smack_ipv6host_label(address);
2682 object = ssp->smk_in;
2683 } else {
2684 skp = ssp->smk_out;
2685 object = smack_ipv6host_label(address);
2689 * The other end is a single label host.
2691 if (skp != NULL && object != NULL)
2692 return smk_ipv6_check(skp, object, address, act);
2693 if (skp == NULL)
2694 skp = smack_net_ambient;
2695 if (object == NULL)
2696 object = smack_net_ambient;
2699 * It's remote, so port lookup does no good.
2701 if (!smk_ipv6_localhost(address))
2702 return smk_ipv6_check(skp, object, address, act);
2705 * It's local so the send check has to have passed.
2707 if (act == SMK_RECEIVING)
2708 return 0;
2710 port = ntohs(address->sin6_port);
2711 rcu_read_lock();
2712 list_for_each_entry_rcu(spp, &smk_ipv6_port_list, list) {
2713 if (spp->smk_port != port || spp->smk_sock_type != sk->sk_type)
2714 continue;
2715 object = spp->smk_in;
2716 if (act == SMK_CONNECTING)
2717 ssp->smk_packet = spp->smk_out;
2718 break;
2720 rcu_read_unlock();
2722 return smk_ipv6_check(skp, object, address, act);
2724 #endif /* SMACK_IPV6_PORT_LABELING */
2727 * smack_inode_setsecurity - set smack xattrs
2728 * @inode: the object
2729 * @name: attribute name
2730 * @value: attribute value
2731 * @size: size of the attribute
2732 * @flags: unused
2734 * Sets the named attribute in the appropriate blob
2736 * Returns 0 on success, or an error code
2738 static int smack_inode_setsecurity(struct inode *inode, const char *name,
2739 const void *value, size_t size, int flags)
2741 struct smack_known *skp;
2742 struct inode_smack *nsp = inode->i_security;
2743 struct socket_smack *ssp;
2744 struct socket *sock;
2745 int rc = 0;
2747 if (value == NULL || size > SMK_LONGLABEL || size == 0)
2748 return -EINVAL;
2750 skp = smk_import_entry(value, size);
2751 if (IS_ERR(skp))
2752 return PTR_ERR(skp);
2754 if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
2755 nsp->smk_inode = skp;
2756 nsp->smk_flags |= SMK_INODE_INSTANT;
2757 return 0;
2760 * The rest of the Smack xattrs are only on sockets.
2762 if (inode->i_sb->s_magic != SOCKFS_MAGIC)
2763 return -EOPNOTSUPP;
2765 sock = SOCKET_I(inode);
2766 if (sock == NULL || sock->sk == NULL)
2767 return -EOPNOTSUPP;
2769 ssp = sock->sk->sk_security;
2771 if (strcmp(name, XATTR_SMACK_IPIN) == 0)
2772 ssp->smk_in = skp;
2773 else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
2774 ssp->smk_out = skp;
2775 if (sock->sk->sk_family == PF_INET) {
2776 rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2777 if (rc != 0)
2778 printk(KERN_WARNING
2779 "Smack: \"%s\" netlbl error %d.\n",
2780 __func__, -rc);
2782 } else
2783 return -EOPNOTSUPP;
2785 #ifdef SMACK_IPV6_PORT_LABELING
2786 if (sock->sk->sk_family == PF_INET6)
2787 smk_ipv6_port_label(sock, NULL);
2788 #endif
2790 return 0;
2794 * smack_socket_post_create - finish socket setup
2795 * @sock: the socket
2796 * @family: protocol family
2797 * @type: unused
2798 * @protocol: unused
2799 * @kern: unused
2801 * Sets the netlabel information on the socket
2803 * Returns 0 on success, and error code otherwise
2805 static int smack_socket_post_create(struct socket *sock, int family,
2806 int type, int protocol, int kern)
2808 struct socket_smack *ssp;
2810 if (sock->sk == NULL)
2811 return 0;
2814 * Sockets created by kernel threads receive web label.
2816 if (unlikely(current->flags & PF_KTHREAD)) {
2817 ssp = sock->sk->sk_security;
2818 ssp->smk_in = &smack_known_web;
2819 ssp->smk_out = &smack_known_web;
2822 if (family != PF_INET)
2823 return 0;
2825 * Set the outbound netlbl.
2827 return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
2830 #ifdef SMACK_IPV6_PORT_LABELING
2832 * smack_socket_bind - record port binding information.
2833 * @sock: the socket
2834 * @address: the port address
2835 * @addrlen: size of the address
2837 * Records the label bound to a port.
2839 * Returns 0
2841 static int smack_socket_bind(struct socket *sock, struct sockaddr *address,
2842 int addrlen)
2844 if (sock->sk != NULL && sock->sk->sk_family == PF_INET6)
2845 smk_ipv6_port_label(sock, address);
2846 return 0;
2848 #endif /* SMACK_IPV6_PORT_LABELING */
2851 * smack_socket_connect - connect access check
2852 * @sock: the socket
2853 * @sap: the other end
2854 * @addrlen: size of sap
2856 * Verifies that a connection may be possible
2858 * Returns 0 on success, and error code otherwise
2860 static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
2861 int addrlen)
2863 int rc = 0;
2864 #if IS_ENABLED(CONFIG_IPV6)
2865 struct sockaddr_in6 *sip = (struct sockaddr_in6 *)sap;
2866 #endif
2867 #ifdef SMACK_IPV6_SECMARK_LABELING
2868 struct smack_known *rsp;
2869 struct socket_smack *ssp = sock->sk->sk_security;
2870 #endif
2872 if (sock->sk == NULL)
2873 return 0;
2875 switch (sock->sk->sk_family) {
2876 case PF_INET:
2877 if (addrlen < sizeof(struct sockaddr_in))
2878 return -EINVAL;
2879 rc = smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
2880 break;
2881 case PF_INET6:
2882 if (addrlen < sizeof(struct sockaddr_in6))
2883 return -EINVAL;
2884 #ifdef SMACK_IPV6_SECMARK_LABELING
2885 rsp = smack_ipv6host_label(sip);
2886 if (rsp != NULL)
2887 rc = smk_ipv6_check(ssp->smk_out, rsp, sip,
2888 SMK_CONNECTING);
2889 #endif
2890 #ifdef SMACK_IPV6_PORT_LABELING
2891 rc = smk_ipv6_port_check(sock->sk, sip, SMK_CONNECTING);
2892 #endif
2893 break;
2895 return rc;
2899 * smack_flags_to_may - convert S_ to MAY_ values
2900 * @flags: the S_ value
2902 * Returns the equivalent MAY_ value
2904 static int smack_flags_to_may(int flags)
2906 int may = 0;
2908 if (flags & S_IRUGO)
2909 may |= MAY_READ;
2910 if (flags & S_IWUGO)
2911 may |= MAY_WRITE;
2912 if (flags & S_IXUGO)
2913 may |= MAY_EXEC;
2915 return may;
2919 * smack_msg_msg_alloc_security - Set the security blob for msg_msg
2920 * @msg: the object
2922 * Returns 0
2924 static int smack_msg_msg_alloc_security(struct msg_msg *msg)
2926 struct smack_known *skp = smk_of_current();
2928 msg->security = skp;
2929 return 0;
2933 * smack_msg_msg_free_security - Clear the security blob for msg_msg
2934 * @msg: the object
2936 * Clears the blob pointer
2938 static void smack_msg_msg_free_security(struct msg_msg *msg)
2940 msg->security = NULL;
2944 * smack_of_shm - the smack pointer for the shm
2945 * @shp: the object
2947 * Returns a pointer to the smack value
2949 static struct smack_known *smack_of_shm(struct shmid_kernel *shp)
2951 return (struct smack_known *)shp->shm_perm.security;
2955 * smack_shm_alloc_security - Set the security blob for shm
2956 * @shp: the object
2958 * Returns 0
2960 static int smack_shm_alloc_security(struct shmid_kernel *shp)
2962 struct kern_ipc_perm *isp = &shp->shm_perm;
2963 struct smack_known *skp = smk_of_current();
2965 isp->security = skp;
2966 return 0;
2970 * smack_shm_free_security - Clear the security blob for shm
2971 * @shp: the object
2973 * Clears the blob pointer
2975 static void smack_shm_free_security(struct shmid_kernel *shp)
2977 struct kern_ipc_perm *isp = &shp->shm_perm;
2979 isp->security = NULL;
2983 * smk_curacc_shm : check if current has access on shm
2984 * @shp : the object
2985 * @access : access requested
2987 * Returns 0 if current has the requested access, error code otherwise
2989 static int smk_curacc_shm(struct shmid_kernel *shp, int access)
2991 struct smack_known *ssp = smack_of_shm(shp);
2992 struct smk_audit_info ad;
2993 int rc;
2995 #ifdef CONFIG_AUDIT
2996 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
2997 ad.a.u.ipc_id = shp->shm_perm.id;
2998 #endif
2999 rc = smk_curacc(ssp, access, &ad);
3000 rc = smk_bu_current("shm", ssp, access, rc);
3001 return rc;
3005 * smack_shm_associate - Smack access check for shm
3006 * @shp: the object
3007 * @shmflg: access requested
3009 * Returns 0 if current has the requested access, error code otherwise
3011 static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
3013 int may;
3015 may = smack_flags_to_may(shmflg);
3016 return smk_curacc_shm(shp, may);
3020 * smack_shm_shmctl - Smack access check for shm
3021 * @shp: the object
3022 * @cmd: what it wants to do
3024 * Returns 0 if current has the requested access, error code otherwise
3026 static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
3028 int may;
3030 switch (cmd) {
3031 case IPC_STAT:
3032 case SHM_STAT:
3033 may = MAY_READ;
3034 break;
3035 case IPC_SET:
3036 case SHM_LOCK:
3037 case SHM_UNLOCK:
3038 case IPC_RMID:
3039 may = MAY_READWRITE;
3040 break;
3041 case IPC_INFO:
3042 case SHM_INFO:
3044 * System level information.
3046 return 0;
3047 default:
3048 return -EINVAL;
3050 return smk_curacc_shm(shp, may);
3054 * smack_shm_shmat - Smack access for shmat
3055 * @shp: the object
3056 * @shmaddr: unused
3057 * @shmflg: access requested
3059 * Returns 0 if current has the requested access, error code otherwise
3061 static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
3062 int shmflg)
3064 int may;
3066 may = smack_flags_to_may(shmflg);
3067 return smk_curacc_shm(shp, may);
3071 * smack_of_sem - the smack pointer for the sem
3072 * @sma: the object
3074 * Returns a pointer to the smack value
3076 static struct smack_known *smack_of_sem(struct sem_array *sma)
3078 return (struct smack_known *)sma->sem_perm.security;
3082 * smack_sem_alloc_security - Set the security blob for sem
3083 * @sma: the object
3085 * Returns 0
3087 static int smack_sem_alloc_security(struct sem_array *sma)
3089 struct kern_ipc_perm *isp = &sma->sem_perm;
3090 struct smack_known *skp = smk_of_current();
3092 isp->security = skp;
3093 return 0;
3097 * smack_sem_free_security - Clear the security blob for sem
3098 * @sma: the object
3100 * Clears the blob pointer
3102 static void smack_sem_free_security(struct sem_array *sma)
3104 struct kern_ipc_perm *isp = &sma->sem_perm;
3106 isp->security = NULL;
3110 * smk_curacc_sem : check if current has access on sem
3111 * @sma : the object
3112 * @access : access requested
3114 * Returns 0 if current has the requested access, error code otherwise
3116 static int smk_curacc_sem(struct sem_array *sma, int access)
3118 struct smack_known *ssp = smack_of_sem(sma);
3119 struct smk_audit_info ad;
3120 int rc;
3122 #ifdef CONFIG_AUDIT
3123 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3124 ad.a.u.ipc_id = sma->sem_perm.id;
3125 #endif
3126 rc = smk_curacc(ssp, access, &ad);
3127 rc = smk_bu_current("sem", ssp, access, rc);
3128 return rc;
3132 * smack_sem_associate - Smack access check for sem
3133 * @sma: the object
3134 * @semflg: access requested
3136 * Returns 0 if current has the requested access, error code otherwise
3138 static int smack_sem_associate(struct sem_array *sma, int semflg)
3140 int may;
3142 may = smack_flags_to_may(semflg);
3143 return smk_curacc_sem(sma, may);
3147 * smack_sem_shmctl - Smack access check for sem
3148 * @sma: the object
3149 * @cmd: what it wants to do
3151 * Returns 0 if current has the requested access, error code otherwise
3153 static int smack_sem_semctl(struct sem_array *sma, int cmd)
3155 int may;
3157 switch (cmd) {
3158 case GETPID:
3159 case GETNCNT:
3160 case GETZCNT:
3161 case GETVAL:
3162 case GETALL:
3163 case IPC_STAT:
3164 case SEM_STAT:
3165 may = MAY_READ;
3166 break;
3167 case SETVAL:
3168 case SETALL:
3169 case IPC_RMID:
3170 case IPC_SET:
3171 may = MAY_READWRITE;
3172 break;
3173 case IPC_INFO:
3174 case SEM_INFO:
3176 * System level information
3178 return 0;
3179 default:
3180 return -EINVAL;
3183 return smk_curacc_sem(sma, may);
3187 * smack_sem_semop - Smack checks of semaphore operations
3188 * @sma: the object
3189 * @sops: unused
3190 * @nsops: unused
3191 * @alter: unused
3193 * Treated as read and write in all cases.
3195 * Returns 0 if access is allowed, error code otherwise
3197 static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
3198 unsigned nsops, int alter)
3200 return smk_curacc_sem(sma, MAY_READWRITE);
3204 * smack_msg_alloc_security - Set the security blob for msg
3205 * @msq: the object
3207 * Returns 0
3209 static int smack_msg_queue_alloc_security(struct msg_queue *msq)
3211 struct kern_ipc_perm *kisp = &msq->q_perm;
3212 struct smack_known *skp = smk_of_current();
3214 kisp->security = skp;
3215 return 0;
3219 * smack_msg_free_security - Clear the security blob for msg
3220 * @msq: the object
3222 * Clears the blob pointer
3224 static void smack_msg_queue_free_security(struct msg_queue *msq)
3226 struct kern_ipc_perm *kisp = &msq->q_perm;
3228 kisp->security = NULL;
3232 * smack_of_msq - the smack pointer for the msq
3233 * @msq: the object
3235 * Returns a pointer to the smack label entry
3237 static struct smack_known *smack_of_msq(struct msg_queue *msq)
3239 return (struct smack_known *)msq->q_perm.security;
3243 * smk_curacc_msq : helper to check if current has access on msq
3244 * @msq : the msq
3245 * @access : access requested
3247 * return 0 if current has access, error otherwise
3249 static int smk_curacc_msq(struct msg_queue *msq, int access)
3251 struct smack_known *msp = smack_of_msq(msq);
3252 struct smk_audit_info ad;
3253 int rc;
3255 #ifdef CONFIG_AUDIT
3256 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3257 ad.a.u.ipc_id = msq->q_perm.id;
3258 #endif
3259 rc = smk_curacc(msp, access, &ad);
3260 rc = smk_bu_current("msq", msp, access, rc);
3261 return rc;
3265 * smack_msg_queue_associate - Smack access check for msg_queue
3266 * @msq: the object
3267 * @msqflg: access requested
3269 * Returns 0 if current has the requested access, error code otherwise
3271 static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
3273 int may;
3275 may = smack_flags_to_may(msqflg);
3276 return smk_curacc_msq(msq, may);
3280 * smack_msg_queue_msgctl - Smack access check for msg_queue
3281 * @msq: the object
3282 * @cmd: what it wants to do
3284 * Returns 0 if current has the requested access, error code otherwise
3286 static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
3288 int may;
3290 switch (cmd) {
3291 case IPC_STAT:
3292 case MSG_STAT:
3293 may = MAY_READ;
3294 break;
3295 case IPC_SET:
3296 case IPC_RMID:
3297 may = MAY_READWRITE;
3298 break;
3299 case IPC_INFO:
3300 case MSG_INFO:
3302 * System level information
3304 return 0;
3305 default:
3306 return -EINVAL;
3309 return smk_curacc_msq(msq, may);
3313 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3314 * @msq: the object
3315 * @msg: unused
3316 * @msqflg: access requested
3318 * Returns 0 if current has the requested access, error code otherwise
3320 static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
3321 int msqflg)
3323 int may;
3325 may = smack_flags_to_may(msqflg);
3326 return smk_curacc_msq(msq, may);
3330 * smack_msg_queue_msgsnd - Smack access check for msg_queue
3331 * @msq: the object
3332 * @msg: unused
3333 * @target: unused
3334 * @type: unused
3335 * @mode: unused
3337 * Returns 0 if current has read and write access, error code otherwise
3339 static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
3340 struct task_struct *target, long type, int mode)
3342 return smk_curacc_msq(msq, MAY_READWRITE);
3346 * smack_ipc_permission - Smack access for ipc_permission()
3347 * @ipp: the object permissions
3348 * @flag: access requested
3350 * Returns 0 if current has read and write access, error code otherwise
3352 static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
3354 struct smack_known *iskp = ipp->security;
3355 int may = smack_flags_to_may(flag);
3356 struct smk_audit_info ad;
3357 int rc;
3359 #ifdef CONFIG_AUDIT
3360 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
3361 ad.a.u.ipc_id = ipp->id;
3362 #endif
3363 rc = smk_curacc(iskp, may, &ad);
3364 rc = smk_bu_current("svipc", iskp, may, rc);
3365 return rc;
3369 * smack_ipc_getsecid - Extract smack security id
3370 * @ipp: the object permissions
3371 * @secid: where result will be saved
3373 static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
3375 struct smack_known *iskp = ipp->security;
3377 *secid = iskp->smk_secid;
3381 * smack_d_instantiate - Make sure the blob is correct on an inode
3382 * @opt_dentry: dentry where inode will be attached
3383 * @inode: the object
3385 * Set the inode's security blob if it hasn't been done already.
3387 static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
3389 struct super_block *sbp;
3390 struct superblock_smack *sbsp;
3391 struct inode_smack *isp;
3392 struct smack_known *skp;
3393 struct smack_known *ckp = smk_of_current();
3394 struct smack_known *final;
3395 char trattr[TRANS_TRUE_SIZE];
3396 int transflag = 0;
3397 int rc;
3398 struct dentry *dp;
3400 if (inode == NULL)
3401 return;
3403 isp = inode->i_security;
3405 mutex_lock(&isp->smk_lock);
3407 * If the inode is already instantiated
3408 * take the quick way out
3410 if (isp->smk_flags & SMK_INODE_INSTANT)
3411 goto unlockandout;
3413 sbp = inode->i_sb;
3414 sbsp = sbp->s_security;
3416 * We're going to use the superblock default label
3417 * if there's no label on the file.
3419 final = sbsp->smk_default;
3422 * If this is the root inode the superblock
3423 * may be in the process of initialization.
3424 * If that is the case use the root value out
3425 * of the superblock.
3427 if (opt_dentry->d_parent == opt_dentry) {
3428 switch (sbp->s_magic) {
3429 case CGROUP_SUPER_MAGIC:
3431 * The cgroup filesystem is never mounted,
3432 * so there's no opportunity to set the mount
3433 * options.
3435 sbsp->smk_root = &smack_known_star;
3436 sbsp->smk_default = &smack_known_star;
3437 isp->smk_inode = sbsp->smk_root;
3438 break;
3439 case TMPFS_MAGIC:
3441 * What about shmem/tmpfs anonymous files with dentry
3442 * obtained from d_alloc_pseudo()?
3444 isp->smk_inode = smk_of_current();
3445 break;
3446 case PIPEFS_MAGIC:
3447 isp->smk_inode = smk_of_current();
3448 break;
3449 case SOCKFS_MAGIC:
3451 * Socket access is controlled by the socket
3452 * structures associated with the task involved.
3454 isp->smk_inode = &smack_known_star;
3455 break;
3456 default:
3457 isp->smk_inode = sbsp->smk_root;
3458 break;
3460 isp->smk_flags |= SMK_INODE_INSTANT;
3461 goto unlockandout;
3465 * This is pretty hackish.
3466 * Casey says that we shouldn't have to do
3467 * file system specific code, but it does help
3468 * with keeping it simple.
3470 switch (sbp->s_magic) {
3471 case SMACK_MAGIC:
3472 case CGROUP_SUPER_MAGIC:
3474 * Casey says that it's a little embarrassing
3475 * that the smack file system doesn't do
3476 * extended attributes.
3478 * Cgroupfs is special
3480 final = &smack_known_star;
3481 break;
3482 case DEVPTS_SUPER_MAGIC:
3484 * devpts seems content with the label of the task.
3485 * Programs that change smack have to treat the
3486 * pty with respect.
3488 final = ckp;
3489 break;
3490 case PROC_SUPER_MAGIC:
3492 * Casey says procfs appears not to care.
3493 * The superblock default suffices.
3495 break;
3496 case TMPFS_MAGIC:
3498 * Device labels should come from the filesystem,
3499 * but watch out, because they're volitile,
3500 * getting recreated on every reboot.
3502 final = &smack_known_star;
3504 * No break.
3506 * If a smack value has been set we want to use it,
3507 * but since tmpfs isn't giving us the opportunity
3508 * to set mount options simulate setting the
3509 * superblock default.
3511 default:
3513 * This isn't an understood special case.
3514 * Get the value from the xattr.
3518 * UNIX domain sockets use lower level socket data.
3520 if (S_ISSOCK(inode->i_mode)) {
3521 final = &smack_known_star;
3522 break;
3525 * No xattr support means, alas, no SMACK label.
3526 * Use the aforeapplied default.
3527 * It would be curious if the label of the task
3528 * does not match that assigned.
3530 if (!(inode->i_opflags & IOP_XATTR))
3531 break;
3533 * Get the dentry for xattr.
3535 dp = dget(opt_dentry);
3536 skp = smk_fetch(XATTR_NAME_SMACK, inode, dp);
3537 if (!IS_ERR_OR_NULL(skp))
3538 final = skp;
3541 * Transmuting directory
3543 if (S_ISDIR(inode->i_mode)) {
3545 * If this is a new directory and the label was
3546 * transmuted when the inode was initialized
3547 * set the transmute attribute on the directory
3548 * and mark the inode.
3550 * If there is a transmute attribute on the
3551 * directory mark the inode.
3553 if (isp->smk_flags & SMK_INODE_CHANGED) {
3554 isp->smk_flags &= ~SMK_INODE_CHANGED;
3555 rc = __vfs_setxattr(dp, inode,
3556 XATTR_NAME_SMACKTRANSMUTE,
3557 TRANS_TRUE, TRANS_TRUE_SIZE,
3559 } else {
3560 rc = __vfs_getxattr(dp, inode,
3561 XATTR_NAME_SMACKTRANSMUTE, trattr,
3562 TRANS_TRUE_SIZE);
3563 if (rc >= 0 && strncmp(trattr, TRANS_TRUE,
3564 TRANS_TRUE_SIZE) != 0)
3565 rc = -EINVAL;
3567 if (rc >= 0)
3568 transflag = SMK_INODE_TRANSMUTE;
3571 * Don't let the exec or mmap label be "*" or "@".
3573 skp = smk_fetch(XATTR_NAME_SMACKEXEC, inode, dp);
3574 if (IS_ERR(skp) || skp == &smack_known_star ||
3575 skp == &smack_known_web)
3576 skp = NULL;
3577 isp->smk_task = skp;
3579 skp = smk_fetch(XATTR_NAME_SMACKMMAP, inode, dp);
3580 if (IS_ERR(skp) || skp == &smack_known_star ||
3581 skp == &smack_known_web)
3582 skp = NULL;
3583 isp->smk_mmap = skp;
3585 dput(dp);
3586 break;
3589 if (final == NULL)
3590 isp->smk_inode = ckp;
3591 else
3592 isp->smk_inode = final;
3594 isp->smk_flags |= (SMK_INODE_INSTANT | transflag);
3596 unlockandout:
3597 mutex_unlock(&isp->smk_lock);
3598 return;
3602 * smack_getprocattr - Smack process attribute access
3603 * @p: the object task
3604 * @name: the name of the attribute in /proc/.../attr
3605 * @value: where to put the result
3607 * Places a copy of the task Smack into value
3609 * Returns the length of the smack label or an error code
3611 static int smack_getprocattr(struct task_struct *p, char *name, char **value)
3613 struct smack_known *skp = smk_of_task_struct(p);
3614 char *cp;
3615 int slen;
3617 if (strcmp(name, "current") != 0)
3618 return -EINVAL;
3620 cp = kstrdup(skp->smk_known, GFP_KERNEL);
3621 if (cp == NULL)
3622 return -ENOMEM;
3624 slen = strlen(cp);
3625 *value = cp;
3626 return slen;
3630 * smack_setprocattr - Smack process attribute setting
3631 * @name: the name of the attribute in /proc/.../attr
3632 * @value: the value to set
3633 * @size: the size of the value
3635 * Sets the Smack value of the task. Only setting self
3636 * is permitted and only with privilege
3638 * Returns the length of the smack label or an error code
3640 static int smack_setprocattr(const char *name, void *value, size_t size)
3642 struct task_smack *tsp = current_security();
3643 struct cred *new;
3644 struct smack_known *skp;
3645 struct smack_known_list_elem *sklep;
3646 int rc;
3648 if (!smack_privileged(CAP_MAC_ADMIN) && list_empty(&tsp->smk_relabel))
3649 return -EPERM;
3651 if (value == NULL || size == 0 || size >= SMK_LONGLABEL)
3652 return -EINVAL;
3654 if (strcmp(name, "current") != 0)
3655 return -EINVAL;
3657 skp = smk_import_entry(value, size);
3658 if (IS_ERR(skp))
3659 return PTR_ERR(skp);
3662 * No process is ever allowed the web ("@") label
3663 * and the star ("*") label.
3665 if (skp == &smack_known_web || skp == &smack_known_star)
3666 return -EINVAL;
3668 if (!smack_privileged(CAP_MAC_ADMIN)) {
3669 rc = -EPERM;
3670 list_for_each_entry(sklep, &tsp->smk_relabel, list)
3671 if (sklep->smk_label == skp) {
3672 rc = 0;
3673 break;
3675 if (rc)
3676 return rc;
3679 new = prepare_creds();
3680 if (new == NULL)
3681 return -ENOMEM;
3683 tsp = new->security;
3684 tsp->smk_task = skp;
3686 * process can change its label only once
3688 smk_destroy_label_list(&tsp->smk_relabel);
3690 commit_creds(new);
3691 return size;
3695 * smack_unix_stream_connect - Smack access on UDS
3696 * @sock: one sock
3697 * @other: the other sock
3698 * @newsk: unused
3700 * Return 0 if a subject with the smack of sock could access
3701 * an object with the smack of other, otherwise an error code
3703 static int smack_unix_stream_connect(struct sock *sock,
3704 struct sock *other, struct sock *newsk)
3706 struct smack_known *skp;
3707 struct smack_known *okp;
3708 struct socket_smack *ssp = sock->sk_security;
3709 struct socket_smack *osp = other->sk_security;
3710 struct socket_smack *nsp = newsk->sk_security;
3711 struct smk_audit_info ad;
3712 int rc = 0;
3713 #ifdef CONFIG_AUDIT
3714 struct lsm_network_audit net;
3715 #endif
3717 if (!smack_privileged(CAP_MAC_OVERRIDE)) {
3718 skp = ssp->smk_out;
3719 okp = osp->smk_in;
3720 #ifdef CONFIG_AUDIT
3721 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3722 smk_ad_setfield_u_net_sk(&ad, other);
3723 #endif
3724 rc = smk_access(skp, okp, MAY_WRITE, &ad);
3725 rc = smk_bu_note("UDS connect", skp, okp, MAY_WRITE, rc);
3726 if (rc == 0) {
3727 okp = osp->smk_out;
3728 skp = ssp->smk_in;
3729 rc = smk_access(okp, skp, MAY_WRITE, &ad);
3730 rc = smk_bu_note("UDS connect", okp, skp,
3731 MAY_WRITE, rc);
3736 * Cross reference the peer labels for SO_PEERSEC.
3738 if (rc == 0) {
3739 nsp->smk_packet = ssp->smk_out;
3740 ssp->smk_packet = osp->smk_out;
3743 return rc;
3747 * smack_unix_may_send - Smack access on UDS
3748 * @sock: one socket
3749 * @other: the other socket
3751 * Return 0 if a subject with the smack of sock could access
3752 * an object with the smack of other, otherwise an error code
3754 static int smack_unix_may_send(struct socket *sock, struct socket *other)
3756 struct socket_smack *ssp = sock->sk->sk_security;
3757 struct socket_smack *osp = other->sk->sk_security;
3758 struct smk_audit_info ad;
3759 int rc;
3761 #ifdef CONFIG_AUDIT
3762 struct lsm_network_audit net;
3764 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
3765 smk_ad_setfield_u_net_sk(&ad, other->sk);
3766 #endif
3768 if (smack_privileged(CAP_MAC_OVERRIDE))
3769 return 0;
3771 rc = smk_access(ssp->smk_out, osp->smk_in, MAY_WRITE, &ad);
3772 rc = smk_bu_note("UDS send", ssp->smk_out, osp->smk_in, MAY_WRITE, rc);
3773 return rc;
3777 * smack_socket_sendmsg - Smack check based on destination host
3778 * @sock: the socket
3779 * @msg: the message
3780 * @size: the size of the message
3782 * Return 0 if the current subject can write to the destination host.
3783 * For IPv4 this is only a question if the destination is a single label host.
3784 * For IPv6 this is a check against the label of the port.
3786 static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
3787 int size)
3789 struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
3790 #if IS_ENABLED(CONFIG_IPV6)
3791 struct sockaddr_in6 *sap = (struct sockaddr_in6 *) msg->msg_name;
3792 #endif
3793 #ifdef SMACK_IPV6_SECMARK_LABELING
3794 struct socket_smack *ssp = sock->sk->sk_security;
3795 struct smack_known *rsp;
3796 #endif
3797 int rc = 0;
3800 * Perfectly reasonable for this to be NULL
3802 if (sip == NULL)
3803 return 0;
3805 switch (sock->sk->sk_family) {
3806 case AF_INET:
3807 rc = smack_netlabel_send(sock->sk, sip);
3808 break;
3809 case AF_INET6:
3810 #ifdef SMACK_IPV6_SECMARK_LABELING
3811 rsp = smack_ipv6host_label(sap);
3812 if (rsp != NULL)
3813 rc = smk_ipv6_check(ssp->smk_out, rsp, sap,
3814 SMK_CONNECTING);
3815 #endif
3816 #ifdef SMACK_IPV6_PORT_LABELING
3817 rc = smk_ipv6_port_check(sock->sk, sap, SMK_SENDING);
3818 #endif
3819 break;
3821 return rc;
3825 * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
3826 * @sap: netlabel secattr
3827 * @ssp: socket security information
3829 * Returns a pointer to a Smack label entry found on the label list.
3831 static struct smack_known *smack_from_secattr(struct netlbl_lsm_secattr *sap,
3832 struct socket_smack *ssp)
3834 struct smack_known *skp;
3835 int found = 0;
3836 int acat;
3837 int kcat;
3839 if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
3841 * Looks like a CIPSO packet.
3842 * If there are flags but no level netlabel isn't
3843 * behaving the way we expect it to.
3845 * Look it up in the label table
3846 * Without guidance regarding the smack value
3847 * for the packet fall back on the network
3848 * ambient value.
3850 rcu_read_lock();
3851 list_for_each_entry_rcu(skp, &smack_known_list, list) {
3852 if (sap->attr.mls.lvl != skp->smk_netlabel.attr.mls.lvl)
3853 continue;
3855 * Compare the catsets. Use the netlbl APIs.
3857 if ((sap->flags & NETLBL_SECATTR_MLS_CAT) == 0) {
3858 if ((skp->smk_netlabel.flags &
3859 NETLBL_SECATTR_MLS_CAT) == 0)
3860 found = 1;
3861 break;
3863 for (acat = -1, kcat = -1; acat == kcat; ) {
3864 acat = netlbl_catmap_walk(sap->attr.mls.cat,
3865 acat + 1);
3866 kcat = netlbl_catmap_walk(
3867 skp->smk_netlabel.attr.mls.cat,
3868 kcat + 1);
3869 if (acat < 0 || kcat < 0)
3870 break;
3872 if (acat == kcat) {
3873 found = 1;
3874 break;
3877 rcu_read_unlock();
3879 if (found)
3880 return skp;
3882 if (ssp != NULL && ssp->smk_in == &smack_known_star)
3883 return &smack_known_web;
3884 return &smack_known_star;
3886 if ((sap->flags & NETLBL_SECATTR_SECID) != 0)
3888 * Looks like a fallback, which gives us a secid.
3890 return smack_from_secid(sap->attr.secid);
3892 * Without guidance regarding the smack value
3893 * for the packet fall back on the network
3894 * ambient value.
3896 return smack_net_ambient;
3899 #if IS_ENABLED(CONFIG_IPV6)
3900 static int smk_skb_to_addr_ipv6(struct sk_buff *skb, struct sockaddr_in6 *sip)
3902 u8 nexthdr;
3903 int offset;
3904 int proto = -EINVAL;
3905 struct ipv6hdr _ipv6h;
3906 struct ipv6hdr *ip6;
3907 __be16 frag_off;
3908 struct tcphdr _tcph, *th;
3909 struct udphdr _udph, *uh;
3910 struct dccp_hdr _dccph, *dh;
3912 sip->sin6_port = 0;
3914 offset = skb_network_offset(skb);
3915 ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h);
3916 if (ip6 == NULL)
3917 return -EINVAL;
3918 sip->sin6_addr = ip6->saddr;
3920 nexthdr = ip6->nexthdr;
3921 offset += sizeof(_ipv6h);
3922 offset = ipv6_skip_exthdr(skb, offset, &nexthdr, &frag_off);
3923 if (offset < 0)
3924 return -EINVAL;
3926 proto = nexthdr;
3927 switch (proto) {
3928 case IPPROTO_TCP:
3929 th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph);
3930 if (th != NULL)
3931 sip->sin6_port = th->source;
3932 break;
3933 case IPPROTO_UDP:
3934 uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph);
3935 if (uh != NULL)
3936 sip->sin6_port = uh->source;
3937 break;
3938 case IPPROTO_DCCP:
3939 dh = skb_header_pointer(skb, offset, sizeof(_dccph), &_dccph);
3940 if (dh != NULL)
3941 sip->sin6_port = dh->dccph_sport;
3942 break;
3944 return proto;
3946 #endif /* CONFIG_IPV6 */
3949 * smack_socket_sock_rcv_skb - Smack packet delivery access check
3950 * @sk: socket
3951 * @skb: packet
3953 * Returns 0 if the packet should be delivered, an error code otherwise
3955 static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
3957 struct netlbl_lsm_secattr secattr;
3958 struct socket_smack *ssp = sk->sk_security;
3959 struct smack_known *skp = NULL;
3960 int rc = 0;
3961 struct smk_audit_info ad;
3962 #ifdef CONFIG_AUDIT
3963 struct lsm_network_audit net;
3964 #endif
3965 #if IS_ENABLED(CONFIG_IPV6)
3966 struct sockaddr_in6 sadd;
3967 int proto;
3968 #endif /* CONFIG_IPV6 */
3970 switch (sk->sk_family) {
3971 case PF_INET:
3972 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
3974 * If there is a secmark use it rather than the CIPSO label.
3975 * If there is no secmark fall back to CIPSO.
3976 * The secmark is assumed to reflect policy better.
3978 if (skb && skb->secmark != 0) {
3979 skp = smack_from_secid(skb->secmark);
3980 goto access_check;
3982 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
3984 * Translate what netlabel gave us.
3986 netlbl_secattr_init(&secattr);
3988 rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
3989 if (rc == 0)
3990 skp = smack_from_secattr(&secattr, ssp);
3991 else
3992 skp = smack_net_ambient;
3994 netlbl_secattr_destroy(&secattr);
3996 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
3997 access_check:
3998 #endif
3999 #ifdef CONFIG_AUDIT
4000 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4001 ad.a.u.net->family = sk->sk_family;
4002 ad.a.u.net->netif = skb->skb_iif;
4003 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4004 #endif
4006 * Receiving a packet requires that the other end
4007 * be able to write here. Read access is not required.
4008 * This is the simplist possible security model
4009 * for networking.
4011 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4012 rc = smk_bu_note("IPv4 delivery", skp, ssp->smk_in,
4013 MAY_WRITE, rc);
4014 if (rc != 0)
4015 netlbl_skbuff_err(skb, sk->sk_family, rc, 0);
4016 break;
4017 #if IS_ENABLED(CONFIG_IPV6)
4018 case PF_INET6:
4019 proto = smk_skb_to_addr_ipv6(skb, &sadd);
4020 if (proto != IPPROTO_UDP && proto != IPPROTO_TCP)
4021 break;
4022 #ifdef SMACK_IPV6_SECMARK_LABELING
4023 if (skb && skb->secmark != 0)
4024 skp = smack_from_secid(skb->secmark);
4025 else
4026 skp = smack_ipv6host_label(&sadd);
4027 if (skp == NULL)
4028 skp = smack_net_ambient;
4029 #ifdef CONFIG_AUDIT
4030 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4031 ad.a.u.net->family = sk->sk_family;
4032 ad.a.u.net->netif = skb->skb_iif;
4033 ipv6_skb_to_auditdata(skb, &ad.a, NULL);
4034 #endif /* CONFIG_AUDIT */
4035 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4036 rc = smk_bu_note("IPv6 delivery", skp, ssp->smk_in,
4037 MAY_WRITE, rc);
4038 #endif /* SMACK_IPV6_SECMARK_LABELING */
4039 #ifdef SMACK_IPV6_PORT_LABELING
4040 rc = smk_ipv6_port_check(sk, &sadd, SMK_RECEIVING);
4041 #endif /* SMACK_IPV6_PORT_LABELING */
4042 break;
4043 #endif /* CONFIG_IPV6 */
4046 return rc;
4050 * smack_socket_getpeersec_stream - pull in packet label
4051 * @sock: the socket
4052 * @optval: user's destination
4053 * @optlen: size thereof
4054 * @len: max thereof
4056 * returns zero on success, an error code otherwise
4058 static int smack_socket_getpeersec_stream(struct socket *sock,
4059 char __user *optval,
4060 int __user *optlen, unsigned len)
4062 struct socket_smack *ssp;
4063 char *rcp = "";
4064 int slen = 1;
4065 int rc = 0;
4067 ssp = sock->sk->sk_security;
4068 if (ssp->smk_packet != NULL) {
4069 rcp = ssp->smk_packet->smk_known;
4070 slen = strlen(rcp) + 1;
4073 if (slen > len)
4074 rc = -ERANGE;
4075 else if (copy_to_user(optval, rcp, slen) != 0)
4076 rc = -EFAULT;
4078 if (put_user(slen, optlen) != 0)
4079 rc = -EFAULT;
4081 return rc;
4086 * smack_socket_getpeersec_dgram - pull in packet label
4087 * @sock: the peer socket
4088 * @skb: packet data
4089 * @secid: pointer to where to put the secid of the packet
4091 * Sets the netlabel socket state on sk from parent
4093 static int smack_socket_getpeersec_dgram(struct socket *sock,
4094 struct sk_buff *skb, u32 *secid)
4097 struct netlbl_lsm_secattr secattr;
4098 struct socket_smack *ssp = NULL;
4099 struct smack_known *skp;
4100 int family = PF_UNSPEC;
4101 u32 s = 0; /* 0 is the invalid secid */
4102 int rc;
4104 if (skb != NULL) {
4105 if (skb->protocol == htons(ETH_P_IP))
4106 family = PF_INET;
4107 #if IS_ENABLED(CONFIG_IPV6)
4108 else if (skb->protocol == htons(ETH_P_IPV6))
4109 family = PF_INET6;
4110 #endif /* CONFIG_IPV6 */
4112 if (family == PF_UNSPEC && sock != NULL)
4113 family = sock->sk->sk_family;
4115 switch (family) {
4116 case PF_UNIX:
4117 ssp = sock->sk->sk_security;
4118 s = ssp->smk_out->smk_secid;
4119 break;
4120 case PF_INET:
4121 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4122 s = skb->secmark;
4123 if (s != 0)
4124 break;
4125 #endif
4127 * Translate what netlabel gave us.
4129 if (sock != NULL && sock->sk != NULL)
4130 ssp = sock->sk->sk_security;
4131 netlbl_secattr_init(&secattr);
4132 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4133 if (rc == 0) {
4134 skp = smack_from_secattr(&secattr, ssp);
4135 s = skp->smk_secid;
4137 netlbl_secattr_destroy(&secattr);
4138 break;
4139 case PF_INET6:
4140 #ifdef SMACK_IPV6_SECMARK_LABELING
4141 s = skb->secmark;
4142 #endif
4143 break;
4145 *secid = s;
4146 if (s == 0)
4147 return -EINVAL;
4148 return 0;
4152 * smack_sock_graft - Initialize a newly created socket with an existing sock
4153 * @sk: child sock
4154 * @parent: parent socket
4156 * Set the smk_{in,out} state of an existing sock based on the process that
4157 * is creating the new socket.
4159 static void smack_sock_graft(struct sock *sk, struct socket *parent)
4161 struct socket_smack *ssp;
4162 struct smack_known *skp = smk_of_current();
4164 if (sk == NULL ||
4165 (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
4166 return;
4168 ssp = sk->sk_security;
4169 ssp->smk_in = skp;
4170 ssp->smk_out = skp;
4171 /* cssp->smk_packet is already set in smack_inet_csk_clone() */
4175 * smack_inet_conn_request - Smack access check on connect
4176 * @sk: socket involved
4177 * @skb: packet
4178 * @req: unused
4180 * Returns 0 if a task with the packet label could write to
4181 * the socket, otherwise an error code
4183 static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
4184 struct request_sock *req)
4186 u16 family = sk->sk_family;
4187 struct smack_known *skp;
4188 struct socket_smack *ssp = sk->sk_security;
4189 struct netlbl_lsm_secattr secattr;
4190 struct sockaddr_in addr;
4191 struct iphdr *hdr;
4192 struct smack_known *hskp;
4193 int rc;
4194 struct smk_audit_info ad;
4195 #ifdef CONFIG_AUDIT
4196 struct lsm_network_audit net;
4197 #endif
4199 #if IS_ENABLED(CONFIG_IPV6)
4200 if (family == PF_INET6) {
4202 * Handle mapped IPv4 packets arriving
4203 * via IPv6 sockets. Don't set up netlabel
4204 * processing on IPv6.
4206 if (skb->protocol == htons(ETH_P_IP))
4207 family = PF_INET;
4208 else
4209 return 0;
4211 #endif /* CONFIG_IPV6 */
4213 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4215 * If there is a secmark use it rather than the CIPSO label.
4216 * If there is no secmark fall back to CIPSO.
4217 * The secmark is assumed to reflect policy better.
4219 if (skb && skb->secmark != 0) {
4220 skp = smack_from_secid(skb->secmark);
4221 goto access_check;
4223 #endif /* CONFIG_SECURITY_SMACK_NETFILTER */
4225 netlbl_secattr_init(&secattr);
4226 rc = netlbl_skbuff_getattr(skb, family, &secattr);
4227 if (rc == 0)
4228 skp = smack_from_secattr(&secattr, ssp);
4229 else
4230 skp = &smack_known_huh;
4231 netlbl_secattr_destroy(&secattr);
4233 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4234 access_check:
4235 #endif
4237 #ifdef CONFIG_AUDIT
4238 smk_ad_init_net(&ad, __func__, LSM_AUDIT_DATA_NET, &net);
4239 ad.a.u.net->family = family;
4240 ad.a.u.net->netif = skb->skb_iif;
4241 ipv4_skb_to_auditdata(skb, &ad.a, NULL);
4242 #endif
4244 * Receiving a packet requires that the other end be able to write
4245 * here. Read access is not required.
4247 rc = smk_access(skp, ssp->smk_in, MAY_WRITE, &ad);
4248 rc = smk_bu_note("IPv4 connect", skp, ssp->smk_in, MAY_WRITE, rc);
4249 if (rc != 0)
4250 return rc;
4253 * Save the peer's label in the request_sock so we can later setup
4254 * smk_packet in the child socket so that SO_PEERCRED can report it.
4256 req->peer_secid = skp->smk_secid;
4259 * We need to decide if we want to label the incoming connection here
4260 * if we do we only need to label the request_sock and the stack will
4261 * propagate the wire-label to the sock when it is created.
4263 hdr = ip_hdr(skb);
4264 addr.sin_addr.s_addr = hdr->saddr;
4265 rcu_read_lock();
4266 hskp = smack_ipv4host_label(&addr);
4267 rcu_read_unlock();
4269 if (hskp == NULL)
4270 rc = netlbl_req_setattr(req, &skp->smk_netlabel);
4271 else
4272 netlbl_req_delattr(req);
4274 return rc;
4278 * smack_inet_csk_clone - Copy the connection information to the new socket
4279 * @sk: the new socket
4280 * @req: the connection's request_sock
4282 * Transfer the connection's peer label to the newly created socket.
4284 static void smack_inet_csk_clone(struct sock *sk,
4285 const struct request_sock *req)
4287 struct socket_smack *ssp = sk->sk_security;
4288 struct smack_known *skp;
4290 if (req->peer_secid != 0) {
4291 skp = smack_from_secid(req->peer_secid);
4292 ssp->smk_packet = skp;
4293 } else
4294 ssp->smk_packet = NULL;
4298 * Key management security hooks
4300 * Casey has not tested key support very heavily.
4301 * The permission check is most likely too restrictive.
4302 * If you care about keys please have a look.
4304 #ifdef CONFIG_KEYS
4307 * smack_key_alloc - Set the key security blob
4308 * @key: object
4309 * @cred: the credentials to use
4310 * @flags: unused
4312 * No allocation required
4314 * Returns 0
4316 static int smack_key_alloc(struct key *key, const struct cred *cred,
4317 unsigned long flags)
4319 struct smack_known *skp = smk_of_task(cred->security);
4321 key->security = skp;
4322 return 0;
4326 * smack_key_free - Clear the key security blob
4327 * @key: the object
4329 * Clear the blob pointer
4331 static void smack_key_free(struct key *key)
4333 key->security = NULL;
4337 * smack_key_permission - Smack access on a key
4338 * @key_ref: gets to the object
4339 * @cred: the credentials to use
4340 * @perm: requested key permissions
4342 * Return 0 if the task has read and write to the object,
4343 * an error code otherwise
4345 static int smack_key_permission(key_ref_t key_ref,
4346 const struct cred *cred, unsigned perm)
4348 struct key *keyp;
4349 struct smk_audit_info ad;
4350 struct smack_known *tkp = smk_of_task(cred->security);
4351 int request = 0;
4352 int rc;
4354 keyp = key_ref_to_ptr(key_ref);
4355 if (keyp == NULL)
4356 return -EINVAL;
4358 * If the key hasn't been initialized give it access so that
4359 * it may do so.
4361 if (keyp->security == NULL)
4362 return 0;
4364 * This should not occur
4366 if (tkp == NULL)
4367 return -EACCES;
4368 #ifdef CONFIG_AUDIT
4369 smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
4370 ad.a.u.key_struct.key = keyp->serial;
4371 ad.a.u.key_struct.key_desc = keyp->description;
4372 #endif
4373 if (perm & KEY_NEED_READ)
4374 request = MAY_READ;
4375 if (perm & (KEY_NEED_WRITE | KEY_NEED_LINK | KEY_NEED_SETATTR))
4376 request = MAY_WRITE;
4377 rc = smk_access(tkp, keyp->security, request, &ad);
4378 rc = smk_bu_note("key access", tkp, keyp->security, request, rc);
4379 return rc;
4383 * smack_key_getsecurity - Smack label tagging the key
4384 * @key points to the key to be queried
4385 * @_buffer points to a pointer that should be set to point to the
4386 * resulting string (if no label or an error occurs).
4387 * Return the length of the string (including terminating NUL) or -ve if
4388 * an error.
4389 * May also return 0 (and a NULL buffer pointer) if there is no label.
4391 static int smack_key_getsecurity(struct key *key, char **_buffer)
4393 struct smack_known *skp = key->security;
4394 size_t length;
4395 char *copy;
4397 if (key->security == NULL) {
4398 *_buffer = NULL;
4399 return 0;
4402 copy = kstrdup(skp->smk_known, GFP_KERNEL);
4403 if (copy == NULL)
4404 return -ENOMEM;
4405 length = strlen(copy) + 1;
4407 *_buffer = copy;
4408 return length;
4411 #endif /* CONFIG_KEYS */
4414 * Smack Audit hooks
4416 * Audit requires a unique representation of each Smack specific
4417 * rule. This unique representation is used to distinguish the
4418 * object to be audited from remaining kernel objects and also
4419 * works as a glue between the audit hooks.
4421 * Since repository entries are added but never deleted, we'll use
4422 * the smack_known label address related to the given audit rule as
4423 * the needed unique representation. This also better fits the smack
4424 * model where nearly everything is a label.
4426 #ifdef CONFIG_AUDIT
4429 * smack_audit_rule_init - Initialize a smack audit rule
4430 * @field: audit rule fields given from user-space (audit.h)
4431 * @op: required testing operator (=, !=, >, <, ...)
4432 * @rulestr: smack label to be audited
4433 * @vrule: pointer to save our own audit rule representation
4435 * Prepare to audit cases where (@field @op @rulestr) is true.
4436 * The label to be audited is created if necessay.
4438 static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
4440 struct smack_known *skp;
4441 char **rule = (char **)vrule;
4442 *rule = NULL;
4444 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4445 return -EINVAL;
4447 if (op != Audit_equal && op != Audit_not_equal)
4448 return -EINVAL;
4450 skp = smk_import_entry(rulestr, 0);
4451 if (IS_ERR(skp))
4452 return PTR_ERR(skp);
4454 *rule = skp->smk_known;
4456 return 0;
4460 * smack_audit_rule_known - Distinguish Smack audit rules
4461 * @krule: rule of interest, in Audit kernel representation format
4463 * This is used to filter Smack rules from remaining Audit ones.
4464 * If it's proved that this rule belongs to us, the
4465 * audit_rule_match hook will be called to do the final judgement.
4467 static int smack_audit_rule_known(struct audit_krule *krule)
4469 struct audit_field *f;
4470 int i;
4472 for (i = 0; i < krule->field_count; i++) {
4473 f = &krule->fields[i];
4475 if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
4476 return 1;
4479 return 0;
4483 * smack_audit_rule_match - Audit given object ?
4484 * @secid: security id for identifying the object to test
4485 * @field: audit rule flags given from user-space
4486 * @op: required testing operator
4487 * @vrule: smack internal rule presentation
4488 * @actx: audit context associated with the check
4490 * The core Audit hook. It's used to take the decision of
4491 * whether to audit or not to audit a given object.
4493 static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
4494 struct audit_context *actx)
4496 struct smack_known *skp;
4497 char *rule = vrule;
4499 if (unlikely(!rule)) {
4500 WARN_ONCE(1, "Smack: missing rule\n");
4501 return -ENOENT;
4504 if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
4505 return 0;
4507 skp = smack_from_secid(secid);
4510 * No need to do string comparisons. If a match occurs,
4511 * both pointers will point to the same smack_known
4512 * label.
4514 if (op == Audit_equal)
4515 return (rule == skp->smk_known);
4516 if (op == Audit_not_equal)
4517 return (rule != skp->smk_known);
4519 return 0;
4523 * There is no need for a smack_audit_rule_free hook.
4524 * No memory was allocated.
4527 #endif /* CONFIG_AUDIT */
4530 * smack_ismaclabel - check if xattr @name references a smack MAC label
4531 * @name: Full xattr name to check.
4533 static int smack_ismaclabel(const char *name)
4535 return (strcmp(name, XATTR_SMACK_SUFFIX) == 0);
4540 * smack_secid_to_secctx - return the smack label for a secid
4541 * @secid: incoming integer
4542 * @secdata: destination
4543 * @seclen: how long it is
4545 * Exists for networking code.
4547 static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
4549 struct smack_known *skp = smack_from_secid(secid);
4551 if (secdata)
4552 *secdata = skp->smk_known;
4553 *seclen = strlen(skp->smk_known);
4554 return 0;
4558 * smack_secctx_to_secid - return the secid for a smack label
4559 * @secdata: smack label
4560 * @seclen: how long result is
4561 * @secid: outgoing integer
4563 * Exists for audit and networking code.
4565 static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4567 struct smack_known *skp = smk_find_entry(secdata);
4569 if (skp)
4570 *secid = skp->smk_secid;
4571 else
4572 *secid = 0;
4573 return 0;
4577 * There used to be a smack_release_secctx hook
4578 * that did nothing back when hooks were in a vector.
4579 * Now that there's a list such a hook adds cost.
4582 static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
4584 return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
4587 static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
4589 return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
4592 static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
4594 int len = 0;
4595 len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
4597 if (len < 0)
4598 return len;
4599 *ctxlen = len;
4600 return 0;
4603 static int smack_inode_copy_up(struct dentry *dentry, struct cred **new)
4606 struct task_smack *tsp;
4607 struct smack_known *skp;
4608 struct inode_smack *isp;
4609 struct cred *new_creds = *new;
4611 if (new_creds == NULL) {
4612 new_creds = prepare_creds();
4613 if (new_creds == NULL)
4614 return -ENOMEM;
4617 tsp = new_creds->security;
4620 * Get label from overlay inode and set it in create_sid
4622 isp = d_inode(dentry->d_parent)->i_security;
4623 skp = isp->smk_inode;
4624 tsp->smk_task = skp;
4625 *new = new_creds;
4626 return 0;
4629 static int smack_inode_copy_up_xattr(const char *name)
4632 * Return 1 if this is the smack access Smack attribute.
4634 if (strcmp(name, XATTR_NAME_SMACK) == 0)
4635 return 1;
4637 return -EOPNOTSUPP;
4640 static int smack_dentry_create_files_as(struct dentry *dentry, int mode,
4641 struct qstr *name,
4642 const struct cred *old,
4643 struct cred *new)
4645 struct task_smack *otsp = old->security;
4646 struct task_smack *ntsp = new->security;
4647 struct inode_smack *isp;
4648 int may;
4651 * Use the process credential unless all of
4652 * the transmuting criteria are met
4654 ntsp->smk_task = otsp->smk_task;
4657 * the attribute of the containing directory
4659 isp = d_inode(dentry->d_parent)->i_security;
4661 if (isp->smk_flags & SMK_INODE_TRANSMUTE) {
4662 rcu_read_lock();
4663 may = smk_access_entry(otsp->smk_task->smk_known,
4664 isp->smk_inode->smk_known,
4665 &otsp->smk_task->smk_rules);
4666 rcu_read_unlock();
4669 * If the directory is transmuting and the rule
4670 * providing access is transmuting use the containing
4671 * directory label instead of the process label.
4673 if (may > 0 && (may & MAY_TRANSMUTE))
4674 ntsp->smk_task = isp->smk_inode;
4676 return 0;
4679 static struct security_hook_list smack_hooks[] __lsm_ro_after_init = {
4680 LSM_HOOK_INIT(ptrace_access_check, smack_ptrace_access_check),
4681 LSM_HOOK_INIT(ptrace_traceme, smack_ptrace_traceme),
4682 LSM_HOOK_INIT(syslog, smack_syslog),
4684 LSM_HOOK_INIT(sb_alloc_security, smack_sb_alloc_security),
4685 LSM_HOOK_INIT(sb_free_security, smack_sb_free_security),
4686 LSM_HOOK_INIT(sb_copy_data, smack_sb_copy_data),
4687 LSM_HOOK_INIT(sb_kern_mount, smack_sb_kern_mount),
4688 LSM_HOOK_INIT(sb_statfs, smack_sb_statfs),
4689 LSM_HOOK_INIT(sb_set_mnt_opts, smack_set_mnt_opts),
4690 LSM_HOOK_INIT(sb_parse_opts_str, smack_parse_opts_str),
4692 LSM_HOOK_INIT(bprm_set_creds, smack_bprm_set_creds),
4694 LSM_HOOK_INIT(inode_alloc_security, smack_inode_alloc_security),
4695 LSM_HOOK_INIT(inode_free_security, smack_inode_free_security),
4696 LSM_HOOK_INIT(inode_init_security, smack_inode_init_security),
4697 LSM_HOOK_INIT(inode_link, smack_inode_link),
4698 LSM_HOOK_INIT(inode_unlink, smack_inode_unlink),
4699 LSM_HOOK_INIT(inode_rmdir, smack_inode_rmdir),
4700 LSM_HOOK_INIT(inode_rename, smack_inode_rename),
4701 LSM_HOOK_INIT(inode_permission, smack_inode_permission),
4702 LSM_HOOK_INIT(inode_setattr, smack_inode_setattr),
4703 LSM_HOOK_INIT(inode_getattr, smack_inode_getattr),
4704 LSM_HOOK_INIT(inode_setxattr, smack_inode_setxattr),
4705 LSM_HOOK_INIT(inode_post_setxattr, smack_inode_post_setxattr),
4706 LSM_HOOK_INIT(inode_getxattr, smack_inode_getxattr),
4707 LSM_HOOK_INIT(inode_removexattr, smack_inode_removexattr),
4708 LSM_HOOK_INIT(inode_getsecurity, smack_inode_getsecurity),
4709 LSM_HOOK_INIT(inode_setsecurity, smack_inode_setsecurity),
4710 LSM_HOOK_INIT(inode_listsecurity, smack_inode_listsecurity),
4711 LSM_HOOK_INIT(inode_getsecid, smack_inode_getsecid),
4713 LSM_HOOK_INIT(file_alloc_security, smack_file_alloc_security),
4714 LSM_HOOK_INIT(file_free_security, smack_file_free_security),
4715 LSM_HOOK_INIT(file_ioctl, smack_file_ioctl),
4716 LSM_HOOK_INIT(file_lock, smack_file_lock),
4717 LSM_HOOK_INIT(file_fcntl, smack_file_fcntl),
4718 LSM_HOOK_INIT(mmap_file, smack_mmap_file),
4719 LSM_HOOK_INIT(mmap_addr, cap_mmap_addr),
4720 LSM_HOOK_INIT(file_set_fowner, smack_file_set_fowner),
4721 LSM_HOOK_INIT(file_send_sigiotask, smack_file_send_sigiotask),
4722 LSM_HOOK_INIT(file_receive, smack_file_receive),
4724 LSM_HOOK_INIT(file_open, smack_file_open),
4726 LSM_HOOK_INIT(cred_alloc_blank, smack_cred_alloc_blank),
4727 LSM_HOOK_INIT(cred_free, smack_cred_free),
4728 LSM_HOOK_INIT(cred_prepare, smack_cred_prepare),
4729 LSM_HOOK_INIT(cred_transfer, smack_cred_transfer),
4730 LSM_HOOK_INIT(kernel_act_as, smack_kernel_act_as),
4731 LSM_HOOK_INIT(kernel_create_files_as, smack_kernel_create_files_as),
4732 LSM_HOOK_INIT(task_setpgid, smack_task_setpgid),
4733 LSM_HOOK_INIT(task_getpgid, smack_task_getpgid),
4734 LSM_HOOK_INIT(task_getsid, smack_task_getsid),
4735 LSM_HOOK_INIT(task_getsecid, smack_task_getsecid),
4736 LSM_HOOK_INIT(task_setnice, smack_task_setnice),
4737 LSM_HOOK_INIT(task_setioprio, smack_task_setioprio),
4738 LSM_HOOK_INIT(task_getioprio, smack_task_getioprio),
4739 LSM_HOOK_INIT(task_setscheduler, smack_task_setscheduler),
4740 LSM_HOOK_INIT(task_getscheduler, smack_task_getscheduler),
4741 LSM_HOOK_INIT(task_movememory, smack_task_movememory),
4742 LSM_HOOK_INIT(task_kill, smack_task_kill),
4743 LSM_HOOK_INIT(task_to_inode, smack_task_to_inode),
4745 LSM_HOOK_INIT(ipc_permission, smack_ipc_permission),
4746 LSM_HOOK_INIT(ipc_getsecid, smack_ipc_getsecid),
4748 LSM_HOOK_INIT(msg_msg_alloc_security, smack_msg_msg_alloc_security),
4749 LSM_HOOK_INIT(msg_msg_free_security, smack_msg_msg_free_security),
4751 LSM_HOOK_INIT(msg_queue_alloc_security, smack_msg_queue_alloc_security),
4752 LSM_HOOK_INIT(msg_queue_free_security, smack_msg_queue_free_security),
4753 LSM_HOOK_INIT(msg_queue_associate, smack_msg_queue_associate),
4754 LSM_HOOK_INIT(msg_queue_msgctl, smack_msg_queue_msgctl),
4755 LSM_HOOK_INIT(msg_queue_msgsnd, smack_msg_queue_msgsnd),
4756 LSM_HOOK_INIT(msg_queue_msgrcv, smack_msg_queue_msgrcv),
4758 LSM_HOOK_INIT(shm_alloc_security, smack_shm_alloc_security),
4759 LSM_HOOK_INIT(shm_free_security, smack_shm_free_security),
4760 LSM_HOOK_INIT(shm_associate, smack_shm_associate),
4761 LSM_HOOK_INIT(shm_shmctl, smack_shm_shmctl),
4762 LSM_HOOK_INIT(shm_shmat, smack_shm_shmat),
4764 LSM_HOOK_INIT(sem_alloc_security, smack_sem_alloc_security),
4765 LSM_HOOK_INIT(sem_free_security, smack_sem_free_security),
4766 LSM_HOOK_INIT(sem_associate, smack_sem_associate),
4767 LSM_HOOK_INIT(sem_semctl, smack_sem_semctl),
4768 LSM_HOOK_INIT(sem_semop, smack_sem_semop),
4770 LSM_HOOK_INIT(d_instantiate, smack_d_instantiate),
4772 LSM_HOOK_INIT(getprocattr, smack_getprocattr),
4773 LSM_HOOK_INIT(setprocattr, smack_setprocattr),
4775 LSM_HOOK_INIT(unix_stream_connect, smack_unix_stream_connect),
4776 LSM_HOOK_INIT(unix_may_send, smack_unix_may_send),
4778 LSM_HOOK_INIT(socket_post_create, smack_socket_post_create),
4779 #ifdef SMACK_IPV6_PORT_LABELING
4780 LSM_HOOK_INIT(socket_bind, smack_socket_bind),
4781 #endif
4782 LSM_HOOK_INIT(socket_connect, smack_socket_connect),
4783 LSM_HOOK_INIT(socket_sendmsg, smack_socket_sendmsg),
4784 LSM_HOOK_INIT(socket_sock_rcv_skb, smack_socket_sock_rcv_skb),
4785 LSM_HOOK_INIT(socket_getpeersec_stream, smack_socket_getpeersec_stream),
4786 LSM_HOOK_INIT(socket_getpeersec_dgram, smack_socket_getpeersec_dgram),
4787 LSM_HOOK_INIT(sk_alloc_security, smack_sk_alloc_security),
4788 LSM_HOOK_INIT(sk_free_security, smack_sk_free_security),
4789 LSM_HOOK_INIT(sock_graft, smack_sock_graft),
4790 LSM_HOOK_INIT(inet_conn_request, smack_inet_conn_request),
4791 LSM_HOOK_INIT(inet_csk_clone, smack_inet_csk_clone),
4793 /* key management security hooks */
4794 #ifdef CONFIG_KEYS
4795 LSM_HOOK_INIT(key_alloc, smack_key_alloc),
4796 LSM_HOOK_INIT(key_free, smack_key_free),
4797 LSM_HOOK_INIT(key_permission, smack_key_permission),
4798 LSM_HOOK_INIT(key_getsecurity, smack_key_getsecurity),
4799 #endif /* CONFIG_KEYS */
4801 /* Audit hooks */
4802 #ifdef CONFIG_AUDIT
4803 LSM_HOOK_INIT(audit_rule_init, smack_audit_rule_init),
4804 LSM_HOOK_INIT(audit_rule_known, smack_audit_rule_known),
4805 LSM_HOOK_INIT(audit_rule_match, smack_audit_rule_match),
4806 #endif /* CONFIG_AUDIT */
4808 LSM_HOOK_INIT(ismaclabel, smack_ismaclabel),
4809 LSM_HOOK_INIT(secid_to_secctx, smack_secid_to_secctx),
4810 LSM_HOOK_INIT(secctx_to_secid, smack_secctx_to_secid),
4811 LSM_HOOK_INIT(inode_notifysecctx, smack_inode_notifysecctx),
4812 LSM_HOOK_INIT(inode_setsecctx, smack_inode_setsecctx),
4813 LSM_HOOK_INIT(inode_getsecctx, smack_inode_getsecctx),
4814 LSM_HOOK_INIT(inode_copy_up, smack_inode_copy_up),
4815 LSM_HOOK_INIT(inode_copy_up_xattr, smack_inode_copy_up_xattr),
4816 LSM_HOOK_INIT(dentry_create_files_as, smack_dentry_create_files_as),
4820 static __init void init_smack_known_list(void)
4823 * Initialize rule list locks
4825 mutex_init(&smack_known_huh.smk_rules_lock);
4826 mutex_init(&smack_known_hat.smk_rules_lock);
4827 mutex_init(&smack_known_floor.smk_rules_lock);
4828 mutex_init(&smack_known_star.smk_rules_lock);
4829 mutex_init(&smack_known_web.smk_rules_lock);
4831 * Initialize rule lists
4833 INIT_LIST_HEAD(&smack_known_huh.smk_rules);
4834 INIT_LIST_HEAD(&smack_known_hat.smk_rules);
4835 INIT_LIST_HEAD(&smack_known_star.smk_rules);
4836 INIT_LIST_HEAD(&smack_known_floor.smk_rules);
4837 INIT_LIST_HEAD(&smack_known_web.smk_rules);
4839 * Create the known labels list
4841 smk_insert_entry(&smack_known_huh);
4842 smk_insert_entry(&smack_known_hat);
4843 smk_insert_entry(&smack_known_star);
4844 smk_insert_entry(&smack_known_floor);
4845 smk_insert_entry(&smack_known_web);
4849 * smack_init - initialize the smack system
4851 * Returns 0
4853 static __init int smack_init(void)
4855 struct cred *cred;
4856 struct task_smack *tsp;
4858 if (!security_module_enable("smack"))
4859 return 0;
4861 smack_inode_cache = KMEM_CACHE(inode_smack, 0);
4862 if (!smack_inode_cache)
4863 return -ENOMEM;
4865 tsp = new_task_smack(&smack_known_floor, &smack_known_floor,
4866 GFP_KERNEL);
4867 if (tsp == NULL) {
4868 kmem_cache_destroy(smack_inode_cache);
4869 return -ENOMEM;
4872 smack_enabled = 1;
4874 pr_info("Smack: Initializing.\n");
4875 #ifdef CONFIG_SECURITY_SMACK_NETFILTER
4876 pr_info("Smack: Netfilter enabled.\n");
4877 #endif
4878 #ifdef SMACK_IPV6_PORT_LABELING
4879 pr_info("Smack: IPv6 port labeling enabled.\n");
4880 #endif
4881 #ifdef SMACK_IPV6_SECMARK_LABELING
4882 pr_info("Smack: IPv6 Netfilter enabled.\n");
4883 #endif
4886 * Set the security state for the initial task.
4888 cred = (struct cred *) current->cred;
4889 cred->security = tsp;
4891 /* initialize the smack_known_list */
4892 init_smack_known_list();
4895 * Register with LSM
4897 security_add_hooks(smack_hooks, ARRAY_SIZE(smack_hooks), "smack");
4899 return 0;
4903 * Smack requires early initialization in order to label
4904 * all processes and objects when they are created.
4906 security_initcall(smack_init);