Blame view

security/smack/smack_lsm.c 75.8 KB
e114e4737   Casey Schaufler   Smack: Simplified...
1
2
3
4
5
6
7
8
9
  /*
   *  Simplified MAC Kernel (smack) security module
   *
   *  This file contains the smack hook function implementations.
   *
   *  Author:
   *	Casey Schaufler <casey@schaufler-ca.com>
   *
   *  Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
07feee8f8   Paul Moore   netlabel: Cleanup...
10
11
   *  Copyright (C) 2009 Hewlett-Packard Development Company, L.P.
   *                Paul Moore <paul.moore@hp.com>
e114e4737   Casey Schaufler   Smack: Simplified...
12
13
14
15
16
17
18
19
20
21
   *
   *	This program is free software; you can redistribute it and/or modify
   *	it under the terms of the GNU General Public License version 2,
   *      as published by the Free Software Foundation.
   */
  
  #include <linux/xattr.h>
  #include <linux/pagemap.h>
  #include <linux/mount.h>
  #include <linux/stat.h>
e114e4737   Casey Schaufler   Smack: Simplified...
22
23
  #include <linux/kd.h>
  #include <asm/ioctls.h>
07feee8f8   Paul Moore   netlabel: Cleanup...
24
  #include <linux/ip.h>
e114e4737   Casey Schaufler   Smack: Simplified...
25
26
  #include <linux/tcp.h>
  #include <linux/udp.h>
5a0e3ad6a   Tejun Heo   include cleanup: ...
27
  #include <linux/slab.h>
e114e4737   Casey Schaufler   Smack: Simplified...
28
29
30
31
  #include <linux/mutex.h>
  #include <linux/pipe_fs_i.h>
  #include <net/netlabel.h>
  #include <net/cipso_ipv4.h>
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
32
  #include <linux/audit.h>
1fd7317d0   Nick Black   Move magic number...
33
  #include <linux/magic.h>
e114e4737   Casey Schaufler   Smack: Simplified...
34
  #include "smack.h"
c69e8d9c0   David Howells   CRED: Use RCU to ...
35
  #define task_security(task)	(task_cred_xxx((task), security))
e114e4737   Casey Schaufler   Smack: Simplified...
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
  /**
   * smk_fetch - Fetch the smack label from a file.
   * @ip: a pointer to the inode
   * @dp: a pointer to the dentry
   *
   * Returns a pointer to the master list entry for the Smack label
   * or NULL if there was no label to fetch.
   */
  static char *smk_fetch(struct inode *ip, struct dentry *dp)
  {
  	int rc;
  	char in[SMK_LABELLEN];
  
  	if (ip->i_op->getxattr == NULL)
  		return NULL;
  
  	rc = ip->i_op->getxattr(dp, XATTR_NAME_SMACK, in, SMK_LABELLEN);
  	if (rc < 0)
  		return NULL;
  
  	return smk_import(in, rc);
  }
  
  /**
   * new_inode_smack - allocate an inode security blob
   * @smack: a pointer to the Smack label to use in the blob
   *
   * Returns the new blob or NULL if there's no memory available
   */
  struct inode_smack *new_inode_smack(char *smack)
  {
  	struct inode_smack *isp;
  
  	isp = kzalloc(sizeof(struct inode_smack), GFP_KERNEL);
  	if (isp == NULL)
  		return NULL;
  
  	isp->smk_inode = smack;
  	isp->smk_flags = 0;
  	mutex_init(&isp->smk_lock);
  
  	return isp;
  }
  
  /*
   * LSM hooks.
   * We he, that is fun!
   */
  
  /**
9e48858f7   Ingo Molnar   security: rename ...
86
   * smack_ptrace_access_check - Smack approval on PTRACE_ATTACH
e114e4737   Casey Schaufler   Smack: Simplified...
87
   * @ctp: child task pointer
251a2a958   Randy Dunlap   smack: fix lots o...
88
   * @mode: ptrace attachment mode
e114e4737   Casey Schaufler   Smack: Simplified...
89
90
91
92
93
   *
   * Returns 0 if access is OK, an error code otherwise
   *
   * Do the capability checks, and require read and write.
   */
9e48858f7   Ingo Molnar   security: rename ...
94
  static int smack_ptrace_access_check(struct task_struct *ctp, unsigned int mode)
e114e4737   Casey Schaufler   Smack: Simplified...
95
96
  {
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
97
98
  	struct smk_audit_info ad;
  	char *sp, *tsp;
e114e4737   Casey Schaufler   Smack: Simplified...
99

9e48858f7   Ingo Molnar   security: rename ...
100
  	rc = cap_ptrace_access_check(ctp, mode);
e114e4737   Casey Schaufler   Smack: Simplified...
101
102
  	if (rc != 0)
  		return rc;
ecfcc53fe   Etienne Basset   smack: implement ...
103
104
105
106
107
108
109
  	sp = current_security();
  	tsp = task_security(ctp);
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, ctp);
  
  	/* we won't log here, because rc can be overriden */
  	rc = smk_access(sp, tsp, MAY_READWRITE, NULL);
5cd9c58fb   David Howells   security: Fix set...
110
  	if (rc != 0 && capable(CAP_MAC_OVERRIDE))
ecfcc53fe   Etienne Basset   smack: implement ...
111
112
113
  		rc = 0;
  
  	smack_log(sp, tsp, MAY_READWRITE, rc, &ad);
5cd9c58fb   David Howells   security: Fix set...
114
115
116
117
118
119
120
121
122
123
124
125
126
127
  	return rc;
  }
  
  /**
   * smack_ptrace_traceme - Smack approval on PTRACE_TRACEME
   * @ptp: parent task pointer
   *
   * Returns 0 if access is OK, an error code otherwise
   *
   * Do the capability checks, and require read and write.
   */
  static int smack_ptrace_traceme(struct task_struct *ptp)
  {
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
128
129
  	struct smk_audit_info ad;
  	char *sp, *tsp;
5cd9c58fb   David Howells   security: Fix set...
130
131
132
133
  
  	rc = cap_ptrace_traceme(ptp);
  	if (rc != 0)
  		return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
134

ecfcc53fe   Etienne Basset   smack: implement ...
135
136
137
138
139
140
141
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, ptp);
  
  	sp = current_security();
  	tsp = task_security(ptp);
  	/* we won't log here, because rc can be overriden */
  	rc = smk_access(tsp, sp, MAY_READWRITE, NULL);
5cd9c58fb   David Howells   security: Fix set...
142
  	if (rc != 0 && has_capability(ptp, CAP_MAC_OVERRIDE))
ecfcc53fe   Etienne Basset   smack: implement ...
143
144
145
  		rc = 0;
  
  	smack_log(tsp, sp, MAY_READWRITE, rc, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
146
147
148
149
150
151
152
153
154
155
156
  	return rc;
  }
  
  /**
   * smack_syslog - Smack approval on syslog
   * @type: message type
   *
   * Require that the task has the floor label
   *
   * Returns 0 on success, error code otherwise.
   */
002345925   Kees Cook   syslog: distingui...
157
  static int smack_syslog(int type, bool from_file)
e114e4737   Casey Schaufler   Smack: Simplified...
158
159
  {
  	int rc;
86a264abe   David Howells   CRED: Wrap curren...
160
  	char *sp = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
161

002345925   Kees Cook   syslog: distingui...
162
  	rc = cap_syslog(type, from_file);
e114e4737   Casey Schaufler   Smack: Simplified...
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
  	if (rc != 0)
  		return rc;
  
  	if (capable(CAP_MAC_OVERRIDE))
  		return 0;
  
  	 if (sp != smack_known_floor.smk_known)
  		rc = -EACCES;
  
  	return rc;
  }
  
  
  /*
   * Superblock Hooks.
   */
  
  /**
   * smack_sb_alloc_security - allocate a superblock blob
   * @sb: the superblock getting the blob
   *
   * Returns 0 on success or -ENOMEM on error.
   */
  static int smack_sb_alloc_security(struct super_block *sb)
  {
  	struct superblock_smack *sbsp;
  
  	sbsp = kzalloc(sizeof(struct superblock_smack), GFP_KERNEL);
  
  	if (sbsp == NULL)
  		return -ENOMEM;
  
  	sbsp->smk_root = smack_known_floor.smk_known;
  	sbsp->smk_default = smack_known_floor.smk_known;
  	sbsp->smk_floor = smack_known_floor.smk_known;
  	sbsp->smk_hat = smack_known_hat.smk_known;
  	sbsp->smk_initialized = 0;
  	spin_lock_init(&sbsp->smk_sblock);
  
  	sb->s_security = sbsp;
  
  	return 0;
  }
  
  /**
   * smack_sb_free_security - free a superblock blob
   * @sb: the superblock getting the blob
   *
   */
  static void smack_sb_free_security(struct super_block *sb)
  {
  	kfree(sb->s_security);
  	sb->s_security = NULL;
  }
  
  /**
   * smack_sb_copy_data - copy mount options data for processing
e114e4737   Casey Schaufler   Smack: Simplified...
220
   * @orig: where to start
251a2a958   Randy Dunlap   smack: fix lots o...
221
   * @smackopts: mount options string
e114e4737   Casey Schaufler   Smack: Simplified...
222
223
224
225
226
227
   *
   * Returns 0 on success or -ENOMEM on error.
   *
   * Copy the Smack specific mount options out of the mount
   * options list.
   */
e00075298   Eric Paris   LSM/SELinux: Inte...
228
  static int smack_sb_copy_data(char *orig, char *smackopts)
e114e4737   Casey Schaufler   Smack: Simplified...
229
230
  {
  	char *cp, *commap, *otheropts, *dp;
e114e4737   Casey Schaufler   Smack: Simplified...
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
  	otheropts = (char *)get_zeroed_page(GFP_KERNEL);
  	if (otheropts == NULL)
  		return -ENOMEM;
  
  	for (cp = orig, commap = orig; commap != NULL; cp = commap + 1) {
  		if (strstr(cp, SMK_FSDEFAULT) == cp)
  			dp = smackopts;
  		else if (strstr(cp, SMK_FSFLOOR) == cp)
  			dp = smackopts;
  		else if (strstr(cp, SMK_FSHAT) == cp)
  			dp = smackopts;
  		else if (strstr(cp, SMK_FSROOT) == cp)
  			dp = smackopts;
  		else
  			dp = otheropts;
  
  		commap = strchr(cp, ',');
  		if (commap != NULL)
  			*commap = '\0';
  
  		if (*dp != '\0')
  			strcat(dp, ",");
  		strcat(dp, cp);
  	}
  
  	strcpy(orig, otheropts);
  	free_page((unsigned long)otheropts);
  
  	return 0;
  }
  
  /**
   * smack_sb_kern_mount - Smack specific mount processing
   * @sb: the file system superblock
12204e24b   James Morris   security: pass mo...
265
   * @flags: the mount flags
e114e4737   Casey Schaufler   Smack: Simplified...
266
267
268
269
   * @data: the smack mount options
   *
   * Returns 0 on success, an error code on failure
   */
12204e24b   James Morris   security: pass mo...
270
  static int smack_sb_kern_mount(struct super_block *sb, int flags, void *data)
e114e4737   Casey Schaufler   Smack: Simplified...
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
  {
  	struct dentry *root = sb->s_root;
  	struct inode *inode = root->d_inode;
  	struct superblock_smack *sp = sb->s_security;
  	struct inode_smack *isp;
  	char *op;
  	char *commap;
  	char *nsp;
  
  	spin_lock(&sp->smk_sblock);
  	if (sp->smk_initialized != 0) {
  		spin_unlock(&sp->smk_sblock);
  		return 0;
  	}
  	sp->smk_initialized = 1;
  	spin_unlock(&sp->smk_sblock);
  
  	for (op = data; op != NULL; op = commap) {
  		commap = strchr(op, ',');
  		if (commap != NULL)
  			*commap++ = '\0';
  
  		if (strncmp(op, SMK_FSHAT, strlen(SMK_FSHAT)) == 0) {
  			op += strlen(SMK_FSHAT);
  			nsp = smk_import(op, 0);
  			if (nsp != NULL)
  				sp->smk_hat = nsp;
  		} else if (strncmp(op, SMK_FSFLOOR, strlen(SMK_FSFLOOR)) == 0) {
  			op += strlen(SMK_FSFLOOR);
  			nsp = smk_import(op, 0);
  			if (nsp != NULL)
  				sp->smk_floor = nsp;
  		} else if (strncmp(op, SMK_FSDEFAULT,
  				   strlen(SMK_FSDEFAULT)) == 0) {
  			op += strlen(SMK_FSDEFAULT);
  			nsp = smk_import(op, 0);
  			if (nsp != NULL)
  				sp->smk_default = nsp;
  		} else if (strncmp(op, SMK_FSROOT, strlen(SMK_FSROOT)) == 0) {
  			op += strlen(SMK_FSROOT);
  			nsp = smk_import(op, 0);
  			if (nsp != NULL)
  				sp->smk_root = nsp;
  		}
  	}
  
  	/*
  	 * Initialize the root inode.
  	 */
  	isp = inode->i_security;
  	if (isp == NULL)
  		inode->i_security = new_inode_smack(sp->smk_root);
  	else
  		isp->smk_inode = sp->smk_root;
  
  	return 0;
  }
  
  /**
   * smack_sb_statfs - Smack check on statfs
   * @dentry: identifies the file system in question
   *
   * Returns 0 if current can read the floor of the filesystem,
   * and error code otherwise
   */
  static int smack_sb_statfs(struct dentry *dentry)
  {
  	struct superblock_smack *sbp = dentry->d_sb->s_security;
ecfcc53fe   Etienne Basset   smack: implement ...
339
340
341
342
343
  	int rc;
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
344

ecfcc53fe   Etienne Basset   smack: implement ...
345
346
  	rc = smk_curacc(sbp->smk_floor, MAY_READ, &ad);
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
347
348
349
350
351
  }
  
  /**
   * smack_sb_mount - Smack check for mounting
   * @dev_name: unused
251a2a958   Randy Dunlap   smack: fix lots o...
352
   * @path: mount point
e114e4737   Casey Schaufler   Smack: Simplified...
353
354
355
356
357
358
359
   * @type: unused
   * @flags: unused
   * @data: unused
   *
   * Returns 0 if current can write the floor of the filesystem
   * being mounted on, an error code otherwise.
   */
b5266eb4c   Al Viro   [PATCH] switch a ...
360
  static int smack_sb_mount(char *dev_name, struct path *path,
e114e4737   Casey Schaufler   Smack: Simplified...
361
362
  			  char *type, unsigned long flags, void *data)
  {
b5266eb4c   Al Viro   [PATCH] switch a ...
363
  	struct superblock_smack *sbp = path->mnt->mnt_sb->s_security;
ecfcc53fe   Etienne Basset   smack: implement ...
364
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
365

ecfcc53fe   Etienne Basset   smack: implement ...
366
367
368
369
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path(&ad, *path);
  
  	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
370
371
372
373
374
375
376
377
378
379
380
381
382
  }
  
  /**
   * smack_sb_umount - Smack check for unmounting
   * @mnt: file system to unmount
   * @flags: unused
   *
   * Returns 0 if current can write the floor of the filesystem
   * being unmounted, an error code otherwise.
   */
  static int smack_sb_umount(struct vfsmount *mnt, int flags)
  {
  	struct superblock_smack *sbp;
ecfcc53fe   Etienne Basset   smack: implement ...
383
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
384

ecfcc53fe   Etienne Basset   smack: implement ...
385
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
de27a5bf9   Al Viro   fix mnt_mountpoin...
386
  	smk_ad_setfield_u_fs_path_dentry(&ad, mnt->mnt_root);
ecfcc53fe   Etienne Basset   smack: implement ...
387
  	smk_ad_setfield_u_fs_path_mnt(&ad, mnt);
e114e4737   Casey Schaufler   Smack: Simplified...
388

ecfcc53fe   Etienne Basset   smack: implement ...
389
390
  	sbp = mnt->mnt_sb->s_security;
  	return smk_curacc(sbp->smk_floor, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
391
392
393
394
395
396
397
398
  }
  
  /*
   * Inode hooks
   */
  
  /**
   * smack_inode_alloc_security - allocate an inode blob
251a2a958   Randy Dunlap   smack: fix lots o...
399
   * @inode: the inode in need of a blob
e114e4737   Casey Schaufler   Smack: Simplified...
400
401
402
403
404
   *
   * Returns 0 if it gets a blob, -ENOMEM otherwise
   */
  static int smack_inode_alloc_security(struct inode *inode)
  {
86a264abe   David Howells   CRED: Wrap curren...
405
  	inode->i_security = new_inode_smack(current_security());
e114e4737   Casey Schaufler   Smack: Simplified...
406
407
408
409
410
411
412
  	if (inode->i_security == NULL)
  		return -ENOMEM;
  	return 0;
  }
  
  /**
   * smack_inode_free_security - free an inode blob
251a2a958   Randy Dunlap   smack: fix lots o...
413
   * @inode: the inode with a blob
e114e4737   Casey Schaufler   Smack: Simplified...
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
   *
   * Clears the blob pointer in inode
   */
  static void smack_inode_free_security(struct inode *inode)
  {
  	kfree(inode->i_security);
  	inode->i_security = NULL;
  }
  
  /**
   * smack_inode_init_security - copy out the smack from an inode
   * @inode: the inode
   * @dir: unused
   * @name: where to put the attribute name
   * @value: where to put the attribute value
   * @len: where to put the length of the attribute
   *
   * Returns 0 if it all works out, -ENOMEM if there's no memory
   */
  static int smack_inode_init_security(struct inode *inode, struct inode *dir,
  				     char **name, void **value, size_t *len)
  {
  	char *isp = smk_of_inode(inode);
  
  	if (name) {
  		*name = kstrdup(XATTR_SMACK_SUFFIX, GFP_KERNEL);
  		if (*name == NULL)
  			return -ENOMEM;
  	}
  
  	if (value) {
  		*value = kstrdup(isp, GFP_KERNEL);
  		if (*value == NULL)
  			return -ENOMEM;
  	}
  
  	if (len)
  		*len = strlen(isp) + 1;
  
  	return 0;
  }
  
  /**
   * smack_inode_link - Smack check on link
   * @old_dentry: the existing object
   * @dir: unused
   * @new_dentry: the new object
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
  static int smack_inode_link(struct dentry *old_dentry, struct inode *dir,
  			    struct dentry *new_dentry)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
467
  	char *isp;
ecfcc53fe   Etienne Basset   smack: implement ...
468
469
470
471
472
  	struct smk_audit_info ad;
  	int rc;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
473
474
  
  	isp = smk_of_inode(old_dentry->d_inode);
ecfcc53fe   Etienne Basset   smack: implement ...
475
  	rc = smk_curacc(isp, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
476
477
478
  
  	if (rc == 0 && new_dentry->d_inode != NULL) {
  		isp = smk_of_inode(new_dentry->d_inode);
ecfcc53fe   Etienne Basset   smack: implement ...
479
480
  		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
  		rc = smk_curacc(isp, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
  	}
  
  	return rc;
  }
  
  /**
   * smack_inode_unlink - Smack check on inode deletion
   * @dir: containing directory object
   * @dentry: file to unlink
   *
   * Returns 0 if current can write the containing directory
   * and the object, error code otherwise
   */
  static int smack_inode_unlink(struct inode *dir, struct dentry *dentry)
  {
  	struct inode *ip = dentry->d_inode;
ecfcc53fe   Etienne Basset   smack: implement ...
497
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
498
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
499
500
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
501
502
503
  	/*
  	 * You need write access to the thing you're unlinking
  	 */
ecfcc53fe   Etienne Basset   smack: implement ...
504
505
  	rc = smk_curacc(smk_of_inode(ip), MAY_WRITE, &ad);
  	if (rc == 0) {
e114e4737   Casey Schaufler   Smack: Simplified...
506
507
508
  		/*
  		 * You also need write access to the containing directory
  		 */
ecfcc53fe   Etienne Basset   smack: implement ...
509
510
511
512
  		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
  		smk_ad_setfield_u_fs_inode(&ad, dir);
  		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
  	}
e114e4737   Casey Schaufler   Smack: Simplified...
513
514
515
516
517
518
519
520
521
522
523
524
525
  	return rc;
  }
  
  /**
   * smack_inode_rmdir - Smack check on directory deletion
   * @dir: containing directory object
   * @dentry: directory to unlink
   *
   * Returns 0 if current can write the containing directory
   * and the directory, error code otherwise
   */
  static int smack_inode_rmdir(struct inode *dir, struct dentry *dentry)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
526
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
527
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
528
529
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
530
531
532
  	/*
  	 * You need write access to the thing you're removing
  	 */
ecfcc53fe   Etienne Basset   smack: implement ...
533
534
  	rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
  	if (rc == 0) {
e114e4737   Casey Schaufler   Smack: Simplified...
535
536
537
  		/*
  		 * You also need write access to the containing directory
  		 */
ecfcc53fe   Etienne Basset   smack: implement ...
538
539
540
541
  		smk_ad_setfield_u_fs_path_dentry(&ad, NULL);
  		smk_ad_setfield_u_fs_inode(&ad, dir);
  		rc = smk_curacc(smk_of_inode(dir), MAY_WRITE, &ad);
  	}
e114e4737   Casey Schaufler   Smack: Simplified...
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
  
  	return rc;
  }
  
  /**
   * smack_inode_rename - Smack check on rename
   * @old_inode: the old directory
   * @old_dentry: unused
   * @new_inode: the new directory
   * @new_dentry: unused
   *
   * Read and write access is required on both the old and
   * new directories.
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
  static int smack_inode_rename(struct inode *old_inode,
  			      struct dentry *old_dentry,
  			      struct inode *new_inode,
  			      struct dentry *new_dentry)
  {
  	int rc;
  	char *isp;
ecfcc53fe   Etienne Basset   smack: implement ...
565
566
567
568
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, old_dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
569
570
  
  	isp = smk_of_inode(old_dentry->d_inode);
ecfcc53fe   Etienne Basset   smack: implement ...
571
  	rc = smk_curacc(isp, MAY_READWRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
572
573
574
  
  	if (rc == 0 && new_dentry->d_inode != NULL) {
  		isp = smk_of_inode(new_dentry->d_inode);
ecfcc53fe   Etienne Basset   smack: implement ...
575
576
  		smk_ad_setfield_u_fs_path_dentry(&ad, new_dentry);
  		rc = smk_curacc(isp, MAY_READWRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
577
  	}
e114e4737   Casey Schaufler   Smack: Simplified...
578
579
580
581
582
583
584
  	return rc;
  }
  
  /**
   * smack_inode_permission - Smack version of permission()
   * @inode: the inode in question
   * @mask: the access requested
e114e4737   Casey Schaufler   Smack: Simplified...
585
586
587
588
589
   *
   * This is the important Smack hook.
   *
   * Returns 0 if access is permitted, -EACCES otherwise
   */
b77b0646e   Al Viro   [PATCH] pass MAY_...
590
  static int smack_inode_permission(struct inode *inode, int mask)
e114e4737   Casey Schaufler   Smack: Simplified...
591
  {
ecfcc53fe   Etienne Basset   smack: implement ...
592
  	struct smk_audit_info ad;
d09ca7397   Eric Paris   security: make LS...
593
594
  
  	mask &= (MAY_READ|MAY_WRITE|MAY_EXEC|MAY_APPEND);
e114e4737   Casey Schaufler   Smack: Simplified...
595
596
597
598
599
  	/*
  	 * No permission to check. Existence test. Yup, it's there.
  	 */
  	if (mask == 0)
  		return 0;
ecfcc53fe   Etienne Basset   smack: implement ...
600
601
602
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_inode(&ad, inode);
  	return smk_curacc(smk_of_inode(inode), mask, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
603
604
605
606
607
608
609
610
611
612
613
  }
  
  /**
   * smack_inode_setattr - Smack check for setting attributes
   * @dentry: the object
   * @iattr: for the force flag
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
  static int smack_inode_setattr(struct dentry *dentry, struct iattr *iattr)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
614
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
615
616
617
618
619
  	/*
  	 * Need to allow for clearing the setuid bit.
  	 */
  	if (iattr->ia_valid & ATTR_FORCE)
  		return 0;
ecfcc53fe   Etienne Basset   smack: implement ...
620
621
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
622

ecfcc53fe   Etienne Basset   smack: implement ...
623
  	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
624
625
626
627
628
629
630
631
632
633
634
  }
  
  /**
   * smack_inode_getattr - Smack check for getting attributes
   * @mnt: unused
   * @dentry: the object
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
  static int smack_inode_getattr(struct vfsmount *mnt, struct dentry *dentry)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
635
636
637
638
639
640
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  	smk_ad_setfield_u_fs_path_mnt(&ad, mnt);
  	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
641
642
643
644
645
646
647
648
649
650
651
652
653
654
  }
  
  /**
   * smack_inode_setxattr - Smack check for setting xattrs
   * @dentry: the object
   * @name: name of the attribute
   * @value: unused
   * @size: unused
   * @flags: unused
   *
   * This protects the Smack attribute explicitly.
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
8f0cfa52a   David Howells   xattr: add missin...
655
656
  static int smack_inode_setxattr(struct dentry *dentry, const char *name,
  				const void *value, size_t size, int flags)
e114e4737   Casey Schaufler   Smack: Simplified...
657
  {
ecfcc53fe   Etienne Basset   smack: implement ...
658
  	struct smk_audit_info ad;
bcdca225b   Casey Schaufler   Smack: update for...
659
  	int rc = 0;
e114e4737   Casey Schaufler   Smack: Simplified...
660

bcdca225b   Casey Schaufler   Smack: update for...
661
662
663
664
665
  	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
  	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
  	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
  		if (!capable(CAP_MAC_ADMIN))
  			rc = -EPERM;
defc433ba   Etienne Basset   Smack: check for ...
666
667
668
669
670
671
  		/*
  		 * check label validity here so import wont fail on
  		 * post_setxattr
  		 */
  		if (size == 0 || size >= SMK_LABELLEN ||
  		    smk_import(value, size) == NULL)
4303154e8   Etienne Basset   smack: Add a new ...
672
  			rc = -EINVAL;
bcdca225b   Casey Schaufler   Smack: update for...
673
674
  	} else
  		rc = cap_inode_setxattr(dentry, name, value, size, flags);
ecfcc53fe   Etienne Basset   smack: implement ...
675
676
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225b   Casey Schaufler   Smack: update for...
677
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
678
  		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
bcdca225b   Casey Schaufler   Smack: update for...
679
680
  
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
681
682
683
684
685
686
687
688
689
690
691
692
693
  }
  
  /**
   * smack_inode_post_setxattr - Apply the Smack update approved above
   * @dentry: object
   * @name: attribute name
   * @value: attribute value
   * @size: attribute size
   * @flags: unused
   *
   * Set the pointer in the inode blob to the entry found
   * in the master label list.
   */
8f0cfa52a   David Howells   xattr: add missin...
694
695
  static void smack_inode_post_setxattr(struct dentry *dentry, const char *name,
  				      const void *value, size_t size, int flags)
e114e4737   Casey Schaufler   Smack: Simplified...
696
697
698
699
700
701
702
703
704
  {
  	struct inode_smack *isp;
  	char *nsp;
  
  	/*
  	 * Not SMACK
  	 */
  	if (strcmp(name, XATTR_NAME_SMACK))
  		return;
e114e4737   Casey Schaufler   Smack: Simplified...
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
  	isp = dentry->d_inode->i_security;
  
  	/*
  	 * No locking is done here. This is a pointer
  	 * assignment.
  	 */
  	nsp = smk_import(value, size);
  	if (nsp != NULL)
  		isp->smk_inode = nsp;
  	else
  		isp->smk_inode = smack_known_invalid.smk_known;
  
  	return;
  }
  
  /*
   * smack_inode_getxattr - Smack check on getxattr
   * @dentry: the object
   * @name: unused
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
8f0cfa52a   David Howells   xattr: add missin...
727
  static int smack_inode_getxattr(struct dentry *dentry, const char *name)
e114e4737   Casey Schaufler   Smack: Simplified...
728
  {
ecfcc53fe   Etienne Basset   smack: implement ...
729
730
731
732
733
734
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
  
  	return smk_curacc(smk_of_inode(dentry->d_inode), MAY_READ, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
735
736
737
738
739
740
741
742
743
744
745
  }
  
  /*
   * smack_inode_removexattr - Smack check on removexattr
   * @dentry: the object
   * @name: name of the attribute
   *
   * Removing the Smack attribute requires CAP_MAC_ADMIN
   *
   * Returns 0 if access is permitted, an error code otherwise
   */
8f0cfa52a   David Howells   xattr: add missin...
746
  static int smack_inode_removexattr(struct dentry *dentry, const char *name)
e114e4737   Casey Schaufler   Smack: Simplified...
747
  {
ecfcc53fe   Etienne Basset   smack: implement ...
748
  	struct smk_audit_info ad;
bcdca225b   Casey Schaufler   Smack: update for...
749
  	int rc = 0;
e114e4737   Casey Schaufler   Smack: Simplified...
750

bcdca225b   Casey Schaufler   Smack: update for...
751
752
753
754
755
756
757
  	if (strcmp(name, XATTR_NAME_SMACK) == 0 ||
  	    strcmp(name, XATTR_NAME_SMACKIPIN) == 0 ||
  	    strcmp(name, XATTR_NAME_SMACKIPOUT) == 0) {
  		if (!capable(CAP_MAC_ADMIN))
  			rc = -EPERM;
  	} else
  		rc = cap_inode_removexattr(dentry, name);
ecfcc53fe   Etienne Basset   smack: implement ...
758
759
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, dentry);
bcdca225b   Casey Schaufler   Smack: update for...
760
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
761
  		rc = smk_curacc(smk_of_inode(dentry->d_inode), MAY_WRITE, &ad);
bcdca225b   Casey Schaufler   Smack: update for...
762
763
  
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
764
765
766
767
768
769
770
  }
  
  /**
   * smack_inode_getsecurity - get smack xattrs
   * @inode: the object
   * @name: attribute name
   * @buffer: where to put the result
251a2a958   Randy Dunlap   smack: fix lots o...
771
   * @alloc: unused
e114e4737   Casey Schaufler   Smack: Simplified...
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
   *
   * Returns the size of the attribute or an error code
   */
  static int smack_inode_getsecurity(const struct inode *inode,
  				   const char *name, void **buffer,
  				   bool alloc)
  {
  	struct socket_smack *ssp;
  	struct socket *sock;
  	struct super_block *sbp;
  	struct inode *ip = (struct inode *)inode;
  	char *isp;
  	int ilen;
  	int rc = 0;
  
  	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
  		isp = smk_of_inode(inode);
  		ilen = strlen(isp) + 1;
  		*buffer = isp;
  		return ilen;
  	}
  
  	/*
  	 * The rest of the Smack xattrs are only on sockets.
  	 */
  	sbp = ip->i_sb;
  	if (sbp->s_magic != SOCKFS_MAGIC)
  		return -EOPNOTSUPP;
  
  	sock = SOCKET_I(ip);
2e1d146a1   Ahmed S. Darwish   Smack: check for ...
802
  	if (sock == NULL || sock->sk == NULL)
e114e4737   Casey Schaufler   Smack: Simplified...
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
  		return -EOPNOTSUPP;
  
  	ssp = sock->sk->sk_security;
  
  	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
  		isp = ssp->smk_in;
  	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0)
  		isp = ssp->smk_out;
  	else
  		return -EOPNOTSUPP;
  
  	ilen = strlen(isp) + 1;
  	if (rc == 0) {
  		*buffer = isp;
  		rc = ilen;
  	}
  
  	return rc;
  }
  
  
  /**
   * smack_inode_listsecurity - list the Smack attributes
   * @inode: the object
   * @buffer: where they go
   * @buffer_size: size of buffer
   *
   * Returns 0 on success, -EINVAL otherwise
   */
  static int smack_inode_listsecurity(struct inode *inode, char *buffer,
  				    size_t buffer_size)
  {
  	int len = strlen(XATTR_NAME_SMACK);
  
  	if (buffer != NULL && len <= buffer_size) {
  		memcpy(buffer, XATTR_NAME_SMACK, len);
  		return len;
  	}
  	return -EINVAL;
  }
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
843
844
845
846
847
848
849
850
851
852
853
  /**
   * smack_inode_getsecid - Extract inode's security id
   * @inode: inode to extract the info from
   * @secid: where result will be saved
   */
  static void smack_inode_getsecid(const struct inode *inode, u32 *secid)
  {
  	struct inode_smack *isp = inode->i_security;
  
  	*secid = smack_to_secid(isp->smk_inode);
  }
e114e4737   Casey Schaufler   Smack: Simplified...
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
  /*
   * File Hooks
   */
  
  /**
   * smack_file_permission - Smack check on file operations
   * @file: unused
   * @mask: unused
   *
   * Returns 0
   *
   * Should access checks be done on each read or write?
   * UNICOS and SELinux say yes.
   * Trusted Solaris, Trusted Irix, and just about everyone else says no.
   *
   * I'll say no for now. Smack does not do the frequent
   * label changing that SELinux does.
   */
  static int smack_file_permission(struct file *file, int mask)
  {
  	return 0;
  }
  
  /**
   * smack_file_alloc_security - assign a file security blob
   * @file: the object
   *
   * The security blob for a file is a pointer to the master
   * label list, so no allocation is done.
   *
   * Returns 0
   */
  static int smack_file_alloc_security(struct file *file)
  {
86a264abe   David Howells   CRED: Wrap curren...
888
  	file->f_security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
  	return 0;
  }
  
  /**
   * smack_file_free_security - clear a file security blob
   * @file: the object
   *
   * The security blob for a file is a pointer to the master
   * label list, so no memory is freed.
   */
  static void smack_file_free_security(struct file *file)
  {
  	file->f_security = NULL;
  }
  
  /**
   * smack_file_ioctl - Smack check on ioctls
   * @file: the object
   * @cmd: what to do
   * @arg: unused
   *
   * Relies heavily on the correct use of the ioctl command conventions.
   *
   * Returns 0 if allowed, error code otherwise
   */
  static int smack_file_ioctl(struct file *file, unsigned int cmd,
  			    unsigned long arg)
  {
  	int rc = 0;
ecfcc53fe   Etienne Basset   smack: implement ...
918
919
920
921
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e4737   Casey Schaufler   Smack: Simplified...
922
923
  
  	if (_IOC_DIR(cmd) & _IOC_WRITE)
ecfcc53fe   Etienne Basset   smack: implement ...
924
  		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
925
926
  
  	if (rc == 0 && (_IOC_DIR(cmd) & _IOC_READ))
ecfcc53fe   Etienne Basset   smack: implement ...
927
  		rc = smk_curacc(file->f_security, MAY_READ, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
928
929
930
931
932
933
934
  
  	return rc;
  }
  
  /**
   * smack_file_lock - Smack check on file locking
   * @file: the object
251a2a958   Randy Dunlap   smack: fix lots o...
935
   * @cmd: unused
e114e4737   Casey Schaufler   Smack: Simplified...
936
937
938
939
940
   *
   * Returns 0 if current has write access, error code otherwise
   */
  static int smack_file_lock(struct file *file, unsigned int cmd)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
941
942
943
944
945
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path_dentry(&ad, file->f_path.dentry);
  	return smk_curacc(file->f_security, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
946
947
948
949
950
951
952
953
954
955
956
957
958
  }
  
  /**
   * smack_file_fcntl - Smack check on fcntl
   * @file: the object
   * @cmd: what action to check
   * @arg: unused
   *
   * Returns 0 if current has access, error code otherwise
   */
  static int smack_file_fcntl(struct file *file, unsigned int cmd,
  			    unsigned long arg)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
959
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
960
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
961
962
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_FS);
  	smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e4737   Casey Schaufler   Smack: Simplified...
963
964
965
966
967
968
969
  	switch (cmd) {
  	case F_DUPFD:
  	case F_GETFD:
  	case F_GETFL:
  	case F_GETLK:
  	case F_GETOWN:
  	case F_GETSIG:
ecfcc53fe   Etienne Basset   smack: implement ...
970
  		rc = smk_curacc(file->f_security, MAY_READ, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
971
972
973
974
975
976
977
  		break;
  	case F_SETFD:
  	case F_SETFL:
  	case F_SETLK:
  	case F_SETLKW:
  	case F_SETOWN:
  	case F_SETSIG:
ecfcc53fe   Etienne Basset   smack: implement ...
978
  		rc = smk_curacc(file->f_security, MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
979
980
  		break;
  	default:
ecfcc53fe   Etienne Basset   smack: implement ...
981
  		rc = smk_curacc(file->f_security, MAY_READWRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
982
983
984
985
986
987
988
989
990
991
992
993
994
995
  	}
  
  	return rc;
  }
  
  /**
   * smack_file_set_fowner - set the file security blob value
   * @file: object in question
   *
   * Returns 0
   * Further research may be required on this one.
   */
  static int smack_file_set_fowner(struct file *file)
  {
86a264abe   David Howells   CRED: Wrap curren...
996
  	file->f_security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
  	return 0;
  }
  
  /**
   * smack_file_send_sigiotask - Smack on sigio
   * @tsk: The target task
   * @fown: the object the signal come from
   * @signum: unused
   *
   * Allow a privileged task to get signals even if it shouldn't
   *
   * Returns 0 if a subject with the object's smack could
   * write to the task, an error code otherwise.
   */
  static int smack_file_send_sigiotask(struct task_struct *tsk,
  				     struct fown_struct *fown, int signum)
  {
  	struct file *file;
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
1016
1017
  	char *tsp = tsk->cred->security;
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
1018
1019
1020
1021
1022
  
  	/*
  	 * struct fown_struct is never outside the context of a struct file
  	 */
  	file = container_of(fown, struct file, f_owner);
ecfcc53fe   Etienne Basset   smack: implement ...
1023
1024
  	/* we don't log here as rc can be overriden */
  	rc = smk_access(file->f_security, tsp, MAY_WRITE, NULL);
5cd9c58fb   David Howells   security: Fix set...
1025
  	if (rc != 0 && has_capability(tsk, CAP_MAC_OVERRIDE))
ecfcc53fe   Etienne Basset   smack: implement ...
1026
1027
1028
1029
1030
  		rc = 0;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, tsk);
  	smack_log(file->f_security, tsp, MAY_WRITE, rc, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
  	return rc;
  }
  
  /**
   * smack_file_receive - Smack file receive check
   * @file: the object
   *
   * Returns 0 if current has access, error code otherwise
   */
  static int smack_file_receive(struct file *file)
  {
  	int may = 0;
ecfcc53fe   Etienne Basset   smack: implement ...
1043
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
1044

ecfcc53fe   Etienne Basset   smack: implement ...
1045
1046
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_fs_path(&ad, file->f_path);
e114e4737   Casey Schaufler   Smack: Simplified...
1047
1048
1049
1050
1051
1052
1053
  	/*
  	 * This code relies on bitmasks.
  	 */
  	if (file->f_mode & FMODE_READ)
  		may = MAY_READ;
  	if (file->f_mode & FMODE_WRITE)
  		may |= MAY_WRITE;
ecfcc53fe   Etienne Basset   smack: implement ...
1054
  	return smk_curacc(file->f_security, may, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
1055
1056
1057
1058
1059
1060
1061
  }
  
  /*
   * Task hooks
   */
  
  /**
ee18d64c1   David Howells   KEYS: Add a keyct...
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
   * smack_cred_alloc_blank - "allocate" blank task-level security credentials
   * @new: the new credentials
   * @gfp: the atomicity of any memory allocations
   *
   * Prepare a blank set of credentials for modification.  This must allocate all
   * the memory the LSM module might require such that cred_transfer() can
   * complete without error.
   */
  static int smack_cred_alloc_blank(struct cred *cred, gfp_t gfp)
  {
  	cred->security = NULL;
  	return 0;
  }
  
  
  /**
f1752eec6   David Howells   CRED: Detach the ...
1078
1079
   * smack_cred_free - "free" task-level security credentials
   * @cred: the credentials in question
e114e4737   Casey Schaufler   Smack: Simplified...
1080
1081
1082
1083
1084
   *
   * Smack isn't using copies of blobs. Everyone
   * points to an immutable list. The blobs never go away.
   * There is no leak here.
   */
f1752eec6   David Howells   CRED: Detach the ...
1085
  static void smack_cred_free(struct cred *cred)
e114e4737   Casey Schaufler   Smack: Simplified...
1086
  {
f1752eec6   David Howells   CRED: Detach the ...
1087
  	cred->security = NULL;
e114e4737   Casey Schaufler   Smack: Simplified...
1088
1089
1090
  }
  
  /**
d84f4f992   David Howells   CRED: Inaugurate ...
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
   * smack_cred_prepare - prepare new set of credentials for modification
   * @new: the new credentials
   * @old: the original credentials
   * @gfp: the atomicity of any memory allocations
   *
   * Prepare a new set of credentials for modification.
   */
  static int smack_cred_prepare(struct cred *new, const struct cred *old,
  			      gfp_t gfp)
  {
  	new->security = old->security;
  	return 0;
  }
251a2a958   Randy Dunlap   smack: fix lots o...
1104
  /**
ee18d64c1   David Howells   KEYS: Add a keyct...
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
   * smack_cred_transfer - Transfer the old credentials to the new credentials
   * @new: the new credentials
   * @old: the original credentials
   *
   * Fill in a set of blank credentials from another set of credentials.
   */
  static void smack_cred_transfer(struct cred *new, const struct cred *old)
  {
  	new->security = old->security;
  }
  
  /**
3a3b7ce93   David Howells   CRED: Allow kerne...
1117
   * smack_kernel_act_as - Set the subjective context in a set of credentials
251a2a958   Randy Dunlap   smack: fix lots o...
1118
1119
   * @new: points to the set of credentials to be modified.
   * @secid: specifies the security ID to be set
3a3b7ce93   David Howells   CRED: Allow kerne...
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
   *
   * Set the security data for a kernel service.
   */
  static int smack_kernel_act_as(struct cred *new, u32 secid)
  {
  	char *smack = smack_from_secid(secid);
  
  	if (smack == NULL)
  		return -EINVAL;
  
  	new->security = smack;
  	return 0;
  }
  
  /**
   * smack_kernel_create_files_as - Set the file creation label in a set of creds
251a2a958   Randy Dunlap   smack: fix lots o...
1136
1137
   * @new: points to the set of credentials to be modified
   * @inode: points to the inode to use as a reference
3a3b7ce93   David Howells   CRED: Allow kerne...
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
   *
   * Set the file creation context in a set of credentials to the same
   * as the objective context of the specified inode
   */
  static int smack_kernel_create_files_as(struct cred *new,
  					struct inode *inode)
  {
  	struct inode_smack *isp = inode->i_security;
  
  	new->security = isp->smk_inode;
  	return 0;
  }
  
  /**
ecfcc53fe   Etienne Basset   smack: implement ...
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
   * smk_curacc_on_task - helper to log task related access
   * @p: the task object
   * @access : the access requested
   *
   * Return 0 if access is permitted
   */
  static int smk_curacc_on_task(struct task_struct *p, int access)
  {
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, p);
  	return smk_curacc(task_security(p), access, &ad);
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
1168
1169
1170
1171
1172
1173
1174
1175
   * smack_task_setpgid - Smack check on setting pgid
   * @p: the task object
   * @pgid: unused
   *
   * Return 0 if write access is permitted
   */
  static int smack_task_setpgid(struct task_struct *p, pid_t pgid)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1176
  	return smk_curacc_on_task(p, MAY_WRITE);
e114e4737   Casey Schaufler   Smack: Simplified...
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
  }
  
  /**
   * smack_task_getpgid - Smack access check for getpgid
   * @p: the object task
   *
   * Returns 0 if current can read the object task, error code otherwise
   */
  static int smack_task_getpgid(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1187
  	return smk_curacc_on_task(p, MAY_READ);
e114e4737   Casey Schaufler   Smack: Simplified...
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
  }
  
  /**
   * smack_task_getsid - Smack access check for getsid
   * @p: the object task
   *
   * Returns 0 if current can read the object task, error code otherwise
   */
  static int smack_task_getsid(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1198
  	return smk_curacc_on_task(p, MAY_READ);
e114e4737   Casey Schaufler   Smack: Simplified...
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
  }
  
  /**
   * smack_task_getsecid - get the secid of the task
   * @p: the object task
   * @secid: where to put the result
   *
   * Sets the secid to contain a u32 version of the smack label.
   */
  static void smack_task_getsecid(struct task_struct *p, u32 *secid)
  {
c69e8d9c0   David Howells   CRED: Use RCU to ...
1210
  	*secid = smack_to_secid(task_security(p));
e114e4737   Casey Schaufler   Smack: Simplified...
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
  }
  
  /**
   * smack_task_setnice - Smack check on setting nice
   * @p: the task object
   * @nice: unused
   *
   * Return 0 if write access is permitted
   */
  static int smack_task_setnice(struct task_struct *p, int nice)
  {
bcdca225b   Casey Schaufler   Smack: update for...
1222
1223
1224
1225
  	int rc;
  
  	rc = cap_task_setnice(p, nice);
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
1226
  		rc = smk_curacc_on_task(p, MAY_WRITE);
bcdca225b   Casey Schaufler   Smack: update for...
1227
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
  }
  
  /**
   * smack_task_setioprio - Smack check on setting ioprio
   * @p: the task object
   * @ioprio: unused
   *
   * Return 0 if write access is permitted
   */
  static int smack_task_setioprio(struct task_struct *p, int ioprio)
  {
bcdca225b   Casey Schaufler   Smack: update for...
1239
1240
1241
1242
  	int rc;
  
  	rc = cap_task_setioprio(p, ioprio);
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
1243
  		rc = smk_curacc_on_task(p, MAY_WRITE);
bcdca225b   Casey Schaufler   Smack: update for...
1244
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
  }
  
  /**
   * smack_task_getioprio - Smack check on reading ioprio
   * @p: the task object
   *
   * Return 0 if read access is permitted
   */
  static int smack_task_getioprio(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1255
  	return smk_curacc_on_task(p, MAY_READ);
e114e4737   Casey Schaufler   Smack: Simplified...
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
  }
  
  /**
   * smack_task_setscheduler - Smack check on setting scheduler
   * @p: the task object
   * @policy: unused
   * @lp: unused
   *
   * Return 0 if read access is permitted
   */
  static int smack_task_setscheduler(struct task_struct *p, int policy,
  				   struct sched_param *lp)
  {
bcdca225b   Casey Schaufler   Smack: update for...
1269
1270
1271
1272
  	int rc;
  
  	rc = cap_task_setscheduler(p, policy, lp);
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
1273
  		rc = smk_curacc_on_task(p, MAY_WRITE);
bcdca225b   Casey Schaufler   Smack: update for...
1274
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
  }
  
  /**
   * smack_task_getscheduler - Smack check on reading scheduler
   * @p: the task object
   *
   * Return 0 if read access is permitted
   */
  static int smack_task_getscheduler(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1285
  	return smk_curacc_on_task(p, MAY_READ);
e114e4737   Casey Schaufler   Smack: Simplified...
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
  }
  
  /**
   * smack_task_movememory - Smack check on moving memory
   * @p: the task object
   *
   * Return 0 if write access is permitted
   */
  static int smack_task_movememory(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1296
  	return smk_curacc_on_task(p, MAY_WRITE);
e114e4737   Casey Schaufler   Smack: Simplified...
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
  }
  
  /**
   * smack_task_kill - Smack check on signal delivery
   * @p: the task object
   * @info: unused
   * @sig: unused
   * @secid: identifies the smack to use in lieu of current's
   *
   * Return 0 if write access is permitted
   *
   * The secid behavior is an artifact of an SELinux hack
   * in the USB code. Someday it may go away.
   */
  static int smack_task_kill(struct task_struct *p, struct siginfo *info,
  			   int sig, u32 secid)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1314
1315
1316
1317
  	struct smk_audit_info ad;
  
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, p);
e114e4737   Casey Schaufler   Smack: Simplified...
1318
  	/*
e114e4737   Casey Schaufler   Smack: Simplified...
1319
1320
1321
1322
  	 * Sending a signal requires that the sender
  	 * can write the receiver.
  	 */
  	if (secid == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
1323
  		return smk_curacc(task_security(p), MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
1324
1325
1326
1327
1328
  	/*
  	 * If the secid isn't 0 we're dealing with some USB IO
  	 * specific behavior. This is not clean. For one thing
  	 * we can't take privilege into account.
  	 */
ecfcc53fe   Etienne Basset   smack: implement ...
1329
1330
  	return smk_access(smack_from_secid(secid), task_security(p),
  			  MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
  }
  
  /**
   * smack_task_wait - Smack access check for waiting
   * @p: task to wait for
   *
   * Returns 0 if current can wait for p, error code otherwise
   */
  static int smack_task_wait(struct task_struct *p)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1341
1342
1343
  	struct smk_audit_info ad;
  	char *sp = current_security();
  	char *tsp = task_security(p);
e114e4737   Casey Schaufler   Smack: Simplified...
1344
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
1345
1346
  	/* we don't log here, we can be overriden */
  	rc = smk_access(sp, tsp, MAY_WRITE, NULL);
e114e4737   Casey Schaufler   Smack: Simplified...
1347
  	if (rc == 0)
ecfcc53fe   Etienne Basset   smack: implement ...
1348
  		goto out_log;
e114e4737   Casey Schaufler   Smack: Simplified...
1349
1350
1351
1352
1353
1354
1355
  
  	/*
  	 * Allow the operation to succeed if either task
  	 * has privilege to perform operations that might
  	 * account for the smack labels having gotten to
  	 * be different in the first place.
  	 *
5cd9c58fb   David Howells   security: Fix set...
1356
  	 * This breaks the strict subject/object access
e114e4737   Casey Schaufler   Smack: Simplified...
1357
1358
1359
1360
  	 * control ideal, taking the object's privilege
  	 * state into account in the decision as well as
  	 * the smack value.
  	 */
5cd9c58fb   David Howells   security: Fix set...
1361
  	if (capable(CAP_MAC_OVERRIDE) || has_capability(p, CAP_MAC_OVERRIDE))
ecfcc53fe   Etienne Basset   smack: implement ...
1362
1363
1364
1365
1366
1367
  		rc = 0;
  	/* we log only if we didn't get overriden */
   out_log:
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_TASK);
  	smk_ad_setfield_u_tsk(&ad, p);
  	smack_log(sp, tsp, MAY_WRITE, rc, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
1368
1369
1370
1371
1372
1373
  	return rc;
  }
  
  /**
   * smack_task_to_inode - copy task smack into the inode blob
   * @p: task to copy from
251a2a958   Randy Dunlap   smack: fix lots o...
1374
   * @inode: inode to copy to
e114e4737   Casey Schaufler   Smack: Simplified...
1375
1376
1377
1378
1379
1380
   *
   * Sets the smack pointer in the inode security blob
   */
  static void smack_task_to_inode(struct task_struct *p, struct inode *inode)
  {
  	struct inode_smack *isp = inode->i_security;
c69e8d9c0   David Howells   CRED: Use RCU to ...
1381
  	isp->smk_inode = task_security(p);
e114e4737   Casey Schaufler   Smack: Simplified...
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
  }
  
  /*
   * Socket hooks.
   */
  
  /**
   * smack_sk_alloc_security - Allocate a socket blob
   * @sk: the socket
   * @family: unused
251a2a958   Randy Dunlap   smack: fix lots o...
1392
   * @gfp_flags: memory allocation flags
e114e4737   Casey Schaufler   Smack: Simplified...
1393
1394
1395
1396
1397
1398
1399
   *
   * Assign Smack pointers to current
   *
   * Returns 0 on success, -ENOMEM is there's no memory
   */
  static int smack_sk_alloc_security(struct sock *sk, int family, gfp_t gfp_flags)
  {
86a264abe   David Howells   CRED: Wrap curren...
1400
  	char *csp = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
  	struct socket_smack *ssp;
  
  	ssp = kzalloc(sizeof(struct socket_smack), gfp_flags);
  	if (ssp == NULL)
  		return -ENOMEM;
  
  	ssp->smk_in = csp;
  	ssp->smk_out = csp;
  	ssp->smk_packet[0] = '\0';
  
  	sk->sk_security = ssp;
  
  	return 0;
  }
  
  /**
   * smack_sk_free_security - Free a socket blob
   * @sk: the socket
   *
   * Clears the blob pointer
   */
  static void smack_sk_free_security(struct sock *sk)
  {
  	kfree(sk->sk_security);
  }
  
  /**
07feee8f8   Paul Moore   netlabel: Cleanup...
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
  * smack_host_label - check host based restrictions
  * @sip: the object end
  *
  * looks for host based access restrictions
  *
  * This version will only be appropriate for really small sets of single label
  * hosts.  The caller is responsible for ensuring that the RCU read lock is
  * taken before calling this function.
  *
  * Returns the label of the far end or NULL if it's not special.
  */
  static char *smack_host_label(struct sockaddr_in *sip)
  {
  	struct smk_netlbladdr *snp;
  	struct in_addr *siap = &sip->sin_addr;
  
  	if (siap->s_addr == 0)
  		return NULL;
  
  	list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list)
  		/*
  		* we break after finding the first match because
  		* the list is sorted from longest to shortest mask
  		* so we have found the most specific match
  		*/
  		if ((&snp->smk_host.sin_addr)->s_addr ==
4303154e8   Etienne Basset   smack: Add a new ...
1454
1455
1456
1457
  		    (siap->s_addr & (&snp->smk_mask)->s_addr)) {
  			/* we have found the special CIPSO option */
  			if (snp->smk_label == smack_cipso_option)
  				return NULL;
07feee8f8   Paul Moore   netlabel: Cleanup...
1458
  			return snp->smk_label;
4303154e8   Etienne Basset   smack: Add a new ...
1459
  		}
07feee8f8   Paul Moore   netlabel: Cleanup...
1460
1461
1462
1463
1464
  
  	return NULL;
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
   * smack_set_catset - convert a capset to netlabel mls categories
   * @catset: the Smack categories
   * @sap: where to put the netlabel categories
   *
   * Allocates and fills attr.mls.cat
   */
  static void smack_set_catset(char *catset, struct netlbl_lsm_secattr *sap)
  {
  	unsigned char *cp;
  	unsigned char m;
  	int cat;
  	int rc;
  	int byte;
c60264c49   Harvey Harrison   smack: fix intege...
1478
  	if (!catset)
e114e4737   Casey Schaufler   Smack: Simplified...
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
  		return;
  
  	sap->flags |= NETLBL_SECATTR_MLS_CAT;
  	sap->attr.mls.cat = netlbl_secattr_catmap_alloc(GFP_ATOMIC);
  	sap->attr.mls.cat->startbit = 0;
  
  	for (cat = 1, cp = catset, byte = 0; byte < SMK_LABELLEN; cp++, byte++)
  		for (m = 0x80; m != 0; m >>= 1, cat++) {
  			if ((m & *cp) == 0)
  				continue;
  			rc = netlbl_secattr_catmap_setbit(sap->attr.mls.cat,
  							  cat, GFP_ATOMIC);
  		}
  }
  
  /**
   * smack_to_secattr - fill a secattr from a smack value
   * @smack: the smack value
   * @nlsp: where the result goes
   *
   * Casey says that CIPSO is good enough for now.
   * It can be used to effect.
   * It can also be abused to effect when necessary.
   * Appologies to the TSIG group in general and GW in particular.
   */
  static void smack_to_secattr(char *smack, struct netlbl_lsm_secattr *nlsp)
  {
  	struct smack_cipso cipso;
  	int rc;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1508
1509
  	nlsp->domain = smack;
  	nlsp->flags = NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
e114e4737   Casey Schaufler   Smack: Simplified...
1510

6d3dc07cb   Casey Schaufler   smack: Add suppor...
1511
1512
1513
1514
1515
1516
1517
  	rc = smack_to_cipso(smack, &cipso);
  	if (rc == 0) {
  		nlsp->attr.mls.lvl = cipso.smk_level;
  		smack_set_catset(cipso.smk_catset, nlsp);
  	} else {
  		nlsp->attr.mls.lvl = smack_cipso_direct;
  		smack_set_catset(smack, nlsp);
e114e4737   Casey Schaufler   Smack: Simplified...
1518
1519
1520
1521
1522
1523
  	}
  }
  
  /**
   * smack_netlabel - Set the secattr on a socket
   * @sk: the socket
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1524
   * @labeled: socket label scheme
e114e4737   Casey Schaufler   Smack: Simplified...
1525
1526
1527
1528
1529
1530
   *
   * Convert the outbound smack value (smk_out) to a
   * secattr and attach it to the socket.
   *
   * Returns 0 on success or an error code
   */
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1531
  static int smack_netlabel(struct sock *sk, int labeled)
e114e4737   Casey Schaufler   Smack: Simplified...
1532
  {
07feee8f8   Paul Moore   netlabel: Cleanup...
1533
  	struct socket_smack *ssp = sk->sk_security;
e114e4737   Casey Schaufler   Smack: Simplified...
1534
  	struct netlbl_lsm_secattr secattr;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1535
  	int rc = 0;
e114e4737   Casey Schaufler   Smack: Simplified...
1536

6d3dc07cb   Casey Schaufler   smack: Add suppor...
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
  	/*
  	 * Usually the netlabel code will handle changing the
  	 * packet labeling based on the label.
  	 * The case of a single label host is different, because
  	 * a single label host should never get a labeled packet
  	 * even though the label is usually associated with a packet
  	 * label.
  	 */
  	local_bh_disable();
  	bh_lock_sock_nested(sk);
  
  	if (ssp->smk_out == smack_net_ambient ||
  	    labeled == SMACK_UNLABELED_SOCKET)
  		netlbl_sock_delattr(sk);
  	else {
  		netlbl_secattr_init(&secattr);
  		smack_to_secattr(ssp->smk_out, &secattr);
389fb800a   Paul Moore   netlabel: Label i...
1554
  		rc = netlbl_sock_setattr(sk, sk->sk_family, &secattr);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1555
1556
1557
1558
1559
  		netlbl_secattr_destroy(&secattr);
  	}
  
  	bh_unlock_sock(sk);
  	local_bh_enable();
4bc87e627   Casey Schaufler   Smack: unlabeled ...
1560

e114e4737   Casey Schaufler   Smack: Simplified...
1561
1562
1563
1564
  	return rc;
  }
  
  /**
07feee8f8   Paul Moore   netlabel: Cleanup...
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
   * smack_netlbel_send - Set the secattr on a socket and perform access checks
   * @sk: the socket
   * @sap: the destination address
   *
   * Set the correct secattr for the given socket based on the destination
   * address and perform any outbound access checks needed.
   *
   * Returns 0 on success or an error code.
   *
   */
  static int smack_netlabel_send(struct sock *sk, struct sockaddr_in *sap)
  {
  	int rc;
  	int sk_lbl;
  	char *hostsp;
  	struct socket_smack *ssp = sk->sk_security;
ecfcc53fe   Etienne Basset   smack: implement ...
1581
  	struct smk_audit_info ad;
07feee8f8   Paul Moore   netlabel: Cleanup...
1582
1583
1584
1585
1586
  
  	rcu_read_lock();
  	hostsp = smack_host_label(sap);
  	if (hostsp != NULL) {
  		sk_lbl = SMACK_UNLABELED_SOCKET;
ecfcc53fe   Etienne Basset   smack: implement ...
1587
1588
1589
1590
1591
1592
1593
  #ifdef CONFIG_AUDIT
  		smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
  		ad.a.u.net.family = sap->sin_family;
  		ad.a.u.net.dport = sap->sin_port;
  		ad.a.u.net.v4info.daddr = sap->sin_addr.s_addr;
  #endif
  		rc = smk_access(ssp->smk_out, hostsp, MAY_WRITE, &ad);
07feee8f8   Paul Moore   netlabel: Cleanup...
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
  	} else {
  		sk_lbl = SMACK_CIPSO_SOCKET;
  		rc = 0;
  	}
  	rcu_read_unlock();
  	if (rc != 0)
  		return rc;
  
  	return smack_netlabel(sk, sk_lbl);
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
   * smack_inode_setsecurity - set smack xattrs
   * @inode: the object
   * @name: attribute name
   * @value: attribute value
   * @size: size of the attribute
   * @flags: unused
   *
   * Sets the named attribute in the appropriate blob
   *
   * Returns 0 on success, or an error code
   */
  static int smack_inode_setsecurity(struct inode *inode, const char *name,
  				   const void *value, size_t size, int flags)
  {
  	char *sp;
  	struct inode_smack *nsp = inode->i_security;
  	struct socket_smack *ssp;
  	struct socket *sock;
4bc87e627   Casey Schaufler   Smack: unlabeled ...
1624
  	int rc = 0;
e114e4737   Casey Schaufler   Smack: Simplified...
1625

4303154e8   Etienne Basset   smack: Add a new ...
1626
  	if (value == NULL || size > SMK_LABELLEN || size == 0)
e114e4737   Casey Schaufler   Smack: Simplified...
1627
1628
1629
1630
1631
1632
1633
1634
  		return -EACCES;
  
  	sp = smk_import(value, size);
  	if (sp == NULL)
  		return -EINVAL;
  
  	if (strcmp(name, XATTR_SMACK_SUFFIX) == 0) {
  		nsp->smk_inode = sp;
ddd29ec65   David P. Quigley   sysfs: Add labeli...
1635
  		nsp->smk_flags |= SMK_INODE_INSTANT;
e114e4737   Casey Schaufler   Smack: Simplified...
1636
1637
1638
1639
1640
1641
1642
1643
1644
  		return 0;
  	}
  	/*
  	 * The rest of the Smack xattrs are only on sockets.
  	 */
  	if (inode->i_sb->s_magic != SOCKFS_MAGIC)
  		return -EOPNOTSUPP;
  
  	sock = SOCKET_I(inode);
2e1d146a1   Ahmed S. Darwish   Smack: check for ...
1645
  	if (sock == NULL || sock->sk == NULL)
e114e4737   Casey Schaufler   Smack: Simplified...
1646
1647
1648
1649
1650
1651
1652
1653
  		return -EOPNOTSUPP;
  
  	ssp = sock->sk->sk_security;
  
  	if (strcmp(name, XATTR_SMACK_IPIN) == 0)
  		ssp->smk_in = sp;
  	else if (strcmp(name, XATTR_SMACK_IPOUT) == 0) {
  		ssp->smk_out = sp;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1654
  		rc = smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
4bc87e627   Casey Schaufler   Smack: unlabeled ...
1655
1656
1657
1658
  		if (rc != 0)
  			printk(KERN_WARNING "Smack: \"%s\" netlbl error %d.
  ",
  			       __func__, -rc);
e114e4737   Casey Schaufler   Smack: Simplified...
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
  	} else
  		return -EOPNOTSUPP;
  
  	return 0;
  }
  
  /**
   * smack_socket_post_create - finish socket setup
   * @sock: the socket
   * @family: protocol family
   * @type: unused
   * @protocol: unused
   * @kern: unused
   *
   * Sets the netlabel information on the socket
   *
   * Returns 0 on success, and error code otherwise
   */
  static int smack_socket_post_create(struct socket *sock, int family,
  				    int type, int protocol, int kern)
  {
2e1d146a1   Ahmed S. Darwish   Smack: check for ...
1680
  	if (family != PF_INET || sock->sk == NULL)
e114e4737   Casey Schaufler   Smack: Simplified...
1681
1682
1683
1684
  		return 0;
  	/*
  	 * Set the outbound netlbl.
  	 */
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1685
1686
  	return smack_netlabel(sock->sk, SMACK_CIPSO_SOCKET);
  }
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
  /**
   * smack_socket_connect - connect access check
   * @sock: the socket
   * @sap: the other end
   * @addrlen: size of sap
   *
   * Verifies that a connection may be possible
   *
   * Returns 0 on success, and error code otherwise
   */
  static int smack_socket_connect(struct socket *sock, struct sockaddr *sap,
  				int addrlen)
  {
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1700
1701
  	if (sock->sk == NULL || sock->sk->sk_family != PF_INET)
  		return 0;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
1702
1703
  	if (addrlen < sizeof(struct sockaddr_in))
  		return -EINVAL;
07feee8f8   Paul Moore   netlabel: Cleanup...
1704
  	return smack_netlabel_send(sock->sk, (struct sockaddr_in *)sap);
e114e4737   Casey Schaufler   Smack: Simplified...
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
  }
  
  /**
   * smack_flags_to_may - convert S_ to MAY_ values
   * @flags: the S_ value
   *
   * Returns the equivalent MAY_ value
   */
  static int smack_flags_to_may(int flags)
  {
  	int may = 0;
  
  	if (flags & S_IRUGO)
  		may |= MAY_READ;
  	if (flags & S_IWUGO)
  		may |= MAY_WRITE;
  	if (flags & S_IXUGO)
  		may |= MAY_EXEC;
  
  	return may;
  }
  
  /**
   * smack_msg_msg_alloc_security - Set the security blob for msg_msg
   * @msg: the object
   *
   * Returns 0
   */
  static int smack_msg_msg_alloc_security(struct msg_msg *msg)
  {
86a264abe   David Howells   CRED: Wrap curren...
1735
  	msg->security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
  	return 0;
  }
  
  /**
   * smack_msg_msg_free_security - Clear the security blob for msg_msg
   * @msg: the object
   *
   * Clears the blob pointer
   */
  static void smack_msg_msg_free_security(struct msg_msg *msg)
  {
  	msg->security = NULL;
  }
  
  /**
   * smack_of_shm - the smack pointer for the shm
   * @shp: the object
   *
   * Returns a pointer to the smack value
   */
  static char *smack_of_shm(struct shmid_kernel *shp)
  {
  	return (char *)shp->shm_perm.security;
  }
  
  /**
   * smack_shm_alloc_security - Set the security blob for shm
   * @shp: the object
   *
   * Returns 0
   */
  static int smack_shm_alloc_security(struct shmid_kernel *shp)
  {
  	struct kern_ipc_perm *isp = &shp->shm_perm;
86a264abe   David Howells   CRED: Wrap curren...
1770
  	isp->security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
  	return 0;
  }
  
  /**
   * smack_shm_free_security - Clear the security blob for shm
   * @shp: the object
   *
   * Clears the blob pointer
   */
  static void smack_shm_free_security(struct shmid_kernel *shp)
  {
  	struct kern_ipc_perm *isp = &shp->shm_perm;
  
  	isp->security = NULL;
  }
  
  /**
ecfcc53fe   Etienne Basset   smack: implement ...
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
   * smk_curacc_shm : check if current has access on shm
   * @shp : the object
   * @access : access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smk_curacc_shm(struct shmid_kernel *shp, int access)
  {
  	char *ssp = smack_of_shm(shp);
  	struct smk_audit_info ad;
  
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  	ad.a.u.ipc_id = shp->shm_perm.id;
  #endif
  	return smk_curacc(ssp, access, &ad);
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
1807
1808
1809
1810
1811
1812
1813
1814
   * smack_shm_associate - Smack access check for shm
   * @shp: the object
   * @shmflg: access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_shm_associate(struct shmid_kernel *shp, int shmflg)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
1815
1816
1817
  	int may;
  
  	may = smack_flags_to_may(shmflg);
ecfcc53fe   Etienne Basset   smack: implement ...
1818
  	return smk_curacc_shm(shp, may);
e114e4737   Casey Schaufler   Smack: Simplified...
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
  }
  
  /**
   * smack_shm_shmctl - Smack access check for shm
   * @shp: the object
   * @cmd: what it wants to do
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_shm_shmctl(struct shmid_kernel *shp, int cmd)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
  	int may;
  
  	switch (cmd) {
  	case IPC_STAT:
  	case SHM_STAT:
  		may = MAY_READ;
  		break;
  	case IPC_SET:
  	case SHM_LOCK:
  	case SHM_UNLOCK:
  	case IPC_RMID:
  		may = MAY_READWRITE;
  		break;
  	case IPC_INFO:
  	case SHM_INFO:
  		/*
  		 * System level information.
  		 */
  		return 0;
  	default:
  		return -EINVAL;
  	}
ecfcc53fe   Etienne Basset   smack: implement ...
1852
  	return smk_curacc_shm(shp, may);
e114e4737   Casey Schaufler   Smack: Simplified...
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
  }
  
  /**
   * smack_shm_shmat - Smack access for shmat
   * @shp: the object
   * @shmaddr: unused
   * @shmflg: access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_shm_shmat(struct shmid_kernel *shp, char __user *shmaddr,
  			   int shmflg)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
1866
1867
1868
  	int may;
  
  	may = smack_flags_to_may(shmflg);
ecfcc53fe   Etienne Basset   smack: implement ...
1869
  	return smk_curacc_shm(shp, may);
e114e4737   Casey Schaufler   Smack: Simplified...
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
  }
  
  /**
   * smack_of_sem - the smack pointer for the sem
   * @sma: the object
   *
   * Returns a pointer to the smack value
   */
  static char *smack_of_sem(struct sem_array *sma)
  {
  	return (char *)sma->sem_perm.security;
  }
  
  /**
   * smack_sem_alloc_security - Set the security blob for sem
   * @sma: the object
   *
   * Returns 0
   */
  static int smack_sem_alloc_security(struct sem_array *sma)
  {
  	struct kern_ipc_perm *isp = &sma->sem_perm;
86a264abe   David Howells   CRED: Wrap curren...
1892
  	isp->security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
  	return 0;
  }
  
  /**
   * smack_sem_free_security - Clear the security blob for sem
   * @sma: the object
   *
   * Clears the blob pointer
   */
  static void smack_sem_free_security(struct sem_array *sma)
  {
  	struct kern_ipc_perm *isp = &sma->sem_perm;
  
  	isp->security = NULL;
  }
  
  /**
ecfcc53fe   Etienne Basset   smack: implement ...
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
   * smk_curacc_sem : check if current has access on sem
   * @sma : the object
   * @access : access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smk_curacc_sem(struct sem_array *sma, int access)
  {
  	char *ssp = smack_of_sem(sma);
  	struct smk_audit_info ad;
  
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  	ad.a.u.ipc_id = sma->sem_perm.id;
  #endif
  	return smk_curacc(ssp, access, &ad);
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
1929
1930
1931
1932
1933
1934
1935
1936
   * smack_sem_associate - Smack access check for sem
   * @sma: the object
   * @semflg: access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_sem_associate(struct sem_array *sma, int semflg)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
1937
1938
1939
  	int may;
  
  	may = smack_flags_to_may(semflg);
ecfcc53fe   Etienne Basset   smack: implement ...
1940
  	return smk_curacc_sem(sma, may);
e114e4737   Casey Schaufler   Smack: Simplified...
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
  }
  
  /**
   * smack_sem_shmctl - Smack access check for sem
   * @sma: the object
   * @cmd: what it wants to do
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_sem_semctl(struct sem_array *sma, int cmd)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
  	int may;
  
  	switch (cmd) {
  	case GETPID:
  	case GETNCNT:
  	case GETZCNT:
  	case GETVAL:
  	case GETALL:
  	case IPC_STAT:
  	case SEM_STAT:
  		may = MAY_READ;
  		break;
  	case SETVAL:
  	case SETALL:
  	case IPC_RMID:
  	case IPC_SET:
  		may = MAY_READWRITE;
  		break;
  	case IPC_INFO:
  	case SEM_INFO:
  		/*
  		 * System level information
  		 */
  		return 0;
  	default:
  		return -EINVAL;
  	}
ecfcc53fe   Etienne Basset   smack: implement ...
1979
  	return smk_curacc_sem(sma, may);
e114e4737   Casey Schaufler   Smack: Simplified...
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
  }
  
  /**
   * smack_sem_semop - Smack checks of semaphore operations
   * @sma: the object
   * @sops: unused
   * @nsops: unused
   * @alter: unused
   *
   * Treated as read and write in all cases.
   *
   * Returns 0 if access is allowed, error code otherwise
   */
  static int smack_sem_semop(struct sem_array *sma, struct sembuf *sops,
  			   unsigned nsops, int alter)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
1996
  	return smk_curacc_sem(sma, MAY_READWRITE);
e114e4737   Casey Schaufler   Smack: Simplified...
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
  }
  
  /**
   * smack_msg_alloc_security - Set the security blob for msg
   * @msq: the object
   *
   * Returns 0
   */
  static int smack_msg_queue_alloc_security(struct msg_queue *msq)
  {
  	struct kern_ipc_perm *kisp = &msq->q_perm;
86a264abe   David Howells   CRED: Wrap curren...
2008
  	kisp->security = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
  	return 0;
  }
  
  /**
   * smack_msg_free_security - Clear the security blob for msg
   * @msq: the object
   *
   * Clears the blob pointer
   */
  static void smack_msg_queue_free_security(struct msg_queue *msq)
  {
  	struct kern_ipc_perm *kisp = &msq->q_perm;
  
  	kisp->security = NULL;
  }
  
  /**
   * smack_of_msq - the smack pointer for the msq
   * @msq: the object
   *
   * Returns a pointer to the smack value
   */
  static char *smack_of_msq(struct msg_queue *msq)
  {
  	return (char *)msq->q_perm.security;
  }
  
  /**
ecfcc53fe   Etienne Basset   smack: implement ...
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
   * smk_curacc_msq : helper to check if current has access on msq
   * @msq : the msq
   * @access : access requested
   *
   * return 0 if current has access, error otherwise
   */
  static int smk_curacc_msq(struct msg_queue *msq, int access)
  {
  	char *msp = smack_of_msq(msq);
  	struct smk_audit_info ad;
  
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  	ad.a.u.ipc_id = msq->q_perm.id;
  #endif
  	return smk_curacc(msp, access, &ad);
  }
  
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
2056
2057
2058
2059
2060
2061
2062
2063
   * smack_msg_queue_associate - Smack access check for msg_queue
   * @msq: the object
   * @msqflg: access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_msg_queue_associate(struct msg_queue *msq, int msqflg)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
2064
2065
2066
  	int may;
  
  	may = smack_flags_to_may(msqflg);
ecfcc53fe   Etienne Basset   smack: implement ...
2067
  	return smk_curacc_msq(msq, may);
e114e4737   Casey Schaufler   Smack: Simplified...
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
  }
  
  /**
   * smack_msg_queue_msgctl - Smack access check for msg_queue
   * @msq: the object
   * @cmd: what it wants to do
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_msg_queue_msgctl(struct msg_queue *msq, int cmd)
  {
e114e4737   Casey Schaufler   Smack: Simplified...
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
  	int may;
  
  	switch (cmd) {
  	case IPC_STAT:
  	case MSG_STAT:
  		may = MAY_READ;
  		break;
  	case IPC_SET:
  	case IPC_RMID:
  		may = MAY_READWRITE;
  		break;
  	case IPC_INFO:
  	case MSG_INFO:
  		/*
  		 * System level information
  		 */
  		return 0;
  	default:
  		return -EINVAL;
  	}
ecfcc53fe   Etienne Basset   smack: implement ...
2099
  	return smk_curacc_msq(msq, may);
e114e4737   Casey Schaufler   Smack: Simplified...
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
  }
  
  /**
   * smack_msg_queue_msgsnd - Smack access check for msg_queue
   * @msq: the object
   * @msg: unused
   * @msqflg: access requested
   *
   * Returns 0 if current has the requested access, error code otherwise
   */
  static int smack_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg,
  				  int msqflg)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
2113
  	int may;
e114e4737   Casey Schaufler   Smack: Simplified...
2114

ecfcc53fe   Etienne Basset   smack: implement ...
2115
2116
  	may = smack_flags_to_may(msqflg);
  	return smk_curacc_msq(msq, may);
e114e4737   Casey Schaufler   Smack: Simplified...
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
  }
  
  /**
   * smack_msg_queue_msgsnd - Smack access check for msg_queue
   * @msq: the object
   * @msg: unused
   * @target: unused
   * @type: unused
   * @mode: unused
   *
   * Returns 0 if current has read and write access, error code otherwise
   */
  static int smack_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg,
  			struct task_struct *target, long type, int mode)
  {
ecfcc53fe   Etienne Basset   smack: implement ...
2132
  	return smk_curacc_msq(msq, MAY_READWRITE);
e114e4737   Casey Schaufler   Smack: Simplified...
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
  }
  
  /**
   * smack_ipc_permission - Smack access for ipc_permission()
   * @ipp: the object permissions
   * @flag: access requested
   *
   * Returns 0 if current has read and write access, error code otherwise
   */
  static int smack_ipc_permission(struct kern_ipc_perm *ipp, short flag)
  {
  	char *isp = ipp->security;
ecfcc53fe   Etienne Basset   smack: implement ...
2145
2146
  	int may = smack_flags_to_may(flag);
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2147

ecfcc53fe   Etienne Basset   smack: implement ...
2148
2149
2150
2151
2152
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_IPC);
  	ad.a.u.ipc_id = ipp->id;
  #endif
  	return smk_curacc(isp, may, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
2153
  }
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2154
2155
  /**
   * smack_ipc_getsecid - Extract smack security id
251a2a958   Randy Dunlap   smack: fix lots o...
2156
   * @ipp: the object permissions
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2157
2158
2159
2160
2161
2162
2163
2164
   * @secid: where result will be saved
   */
  static void smack_ipc_getsecid(struct kern_ipc_perm *ipp, u32 *secid)
  {
  	char *smack = ipp->security;
  
  	*secid = smack_to_secid(smack);
  }
e114e4737   Casey Schaufler   Smack: Simplified...
2165
2166
  /**
   * smack_d_instantiate - Make sure the blob is correct on an inode
3e62cbb84   Dan Carpenter   smack: opt_dentry...
2167
   * @opt_dentry: dentry where inode will be attached
e114e4737   Casey Schaufler   Smack: Simplified...
2168
2169
2170
2171
2172
2173
2174
2175
2176
   * @inode: the object
   *
   * Set the inode's security blob if it hasn't been done already.
   */
  static void smack_d_instantiate(struct dentry *opt_dentry, struct inode *inode)
  {
  	struct super_block *sbp;
  	struct superblock_smack *sbsp;
  	struct inode_smack *isp;
86a264abe   David Howells   CRED: Wrap curren...
2177
  	char *csp = current_security();
e114e4737   Casey Schaufler   Smack: Simplified...
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
  	char *fetched;
  	char *final;
  	struct dentry *dp;
  
  	if (inode == NULL)
  		return;
  
  	isp = inode->i_security;
  
  	mutex_lock(&isp->smk_lock);
  	/*
  	 * If the inode is already instantiated
  	 * take the quick way out
  	 */
  	if (isp->smk_flags & SMK_INODE_INSTANT)
  		goto unlockandout;
  
  	sbp = inode->i_sb;
  	sbsp = sbp->s_security;
  	/*
  	 * We're going to use the superblock default label
  	 * if there's no label on the file.
  	 */
  	final = sbsp->smk_default;
  
  	/*
e97dcb0ea   Casey Schaufler   Smack: fuse mount...
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
  	 * If this is the root inode the superblock
  	 * may be in the process of initialization.
  	 * If that is the case use the root value out
  	 * of the superblock.
  	 */
  	if (opt_dentry->d_parent == opt_dentry) {
  		isp->smk_inode = sbsp->smk_root;
  		isp->smk_flags |= SMK_INODE_INSTANT;
  		goto unlockandout;
  	}
  
  	/*
e114e4737   Casey Schaufler   Smack: Simplified...
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
  	 * This is pretty hackish.
  	 * Casey says that we shouldn't have to do
  	 * file system specific code, but it does help
  	 * with keeping it simple.
  	 */
  	switch (sbp->s_magic) {
  	case SMACK_MAGIC:
  		/*
  		 * Casey says that it's a little embarassing
  		 * that the smack file system doesn't do
  		 * extended attributes.
  		 */
  		final = smack_known_star.smk_known;
  		break;
  	case PIPEFS_MAGIC:
  		/*
  		 * Casey says pipes are easy (?)
  		 */
  		final = smack_known_star.smk_known;
  		break;
  	case DEVPTS_SUPER_MAGIC:
  		/*
  		 * devpts seems content with the label of the task.
  		 * Programs that change smack have to treat the
  		 * pty with respect.
  		 */
  		final = csp;
  		break;
  	case SOCKFS_MAGIC:
  		/*
  		 * Casey says sockets get the smack of the task.
  		 */
  		final = csp;
  		break;
  	case PROC_SUPER_MAGIC:
  		/*
  		 * Casey says procfs appears not to care.
  		 * The superblock default suffices.
  		 */
  		break;
  	case TMPFS_MAGIC:
  		/*
  		 * Device labels should come from the filesystem,
  		 * but watch out, because they're volitile,
  		 * getting recreated on every reboot.
  		 */
  		final = smack_known_star.smk_known;
  		/*
  		 * No break.
  		 *
  		 * If a smack value has been set we want to use it,
  		 * but since tmpfs isn't giving us the opportunity
  		 * to set mount options simulate setting the
  		 * superblock default.
  		 */
  	default:
  		/*
  		 * This isn't an understood special case.
  		 * Get the value from the xattr.
  		 *
  		 * No xattr support means, alas, no SMACK label.
  		 * Use the aforeapplied default.
  		 * It would be curious if the label of the task
  		 * does not match that assigned.
  		 */
  		if (inode->i_op->getxattr == NULL)
  			break;
  		/*
  		 * Get the dentry for xattr.
  		 */
3e62cbb84   Dan Carpenter   smack: opt_dentry...
2286
  		dp = dget(opt_dentry);
e114e4737   Casey Schaufler   Smack: Simplified...
2287
2288
2289
  		fetched = smk_fetch(inode, dp);
  		if (fetched != NULL)
  			final = fetched;
e114e4737   Casey Schaufler   Smack: Simplified...
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
  		dput(dp);
  		break;
  	}
  
  	if (final == NULL)
  		isp->smk_inode = csp;
  	else
  		isp->smk_inode = final;
  
  	isp->smk_flags |= SMK_INODE_INSTANT;
  
  unlockandout:
  	mutex_unlock(&isp->smk_lock);
  	return;
  }
  
  /**
   * smack_getprocattr - Smack process attribute access
   * @p: the object task
   * @name: the name of the attribute in /proc/.../attr
   * @value: where to put the result
   *
   * Places a copy of the task Smack into value
   *
   * Returns the length of the smack label or an error code
   */
  static int smack_getprocattr(struct task_struct *p, char *name, char **value)
  {
  	char *cp;
  	int slen;
  
  	if (strcmp(name, "current") != 0)
  		return -EINVAL;
c69e8d9c0   David Howells   CRED: Use RCU to ...
2323
  	cp = kstrdup(task_security(p), GFP_KERNEL);
e114e4737   Casey Schaufler   Smack: Simplified...
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
  	if (cp == NULL)
  		return -ENOMEM;
  
  	slen = strlen(cp);
  	*value = cp;
  	return slen;
  }
  
  /**
   * smack_setprocattr - Smack process attribute setting
   * @p: the object task
   * @name: the name of the attribute in /proc/.../attr
   * @value: the value to set
   * @size: the size of the value
   *
   * Sets the Smack value of the task. Only setting self
   * is permitted and only with privilege
   *
   * Returns the length of the smack label or an error code
   */
  static int smack_setprocattr(struct task_struct *p, char *name,
  			     void *value, size_t size)
  {
d84f4f992   David Howells   CRED: Inaugurate ...
2347
  	struct cred *new;
e114e4737   Casey Schaufler   Smack: Simplified...
2348
  	char *newsmack;
e114e4737   Casey Schaufler   Smack: Simplified...
2349
2350
2351
2352
2353
2354
  	/*
  	 * Changing another process' Smack value is too dangerous
  	 * and supports no sane use case.
  	 */
  	if (p != current)
  		return -EPERM;
5cd9c58fb   David Howells   security: Fix set...
2355
2356
  	if (!capable(CAP_MAC_ADMIN))
  		return -EPERM;
e114e4737   Casey Schaufler   Smack: Simplified...
2357
2358
2359
2360
2361
2362
2363
2364
2365
  	if (value == NULL || size == 0 || size >= SMK_LABELLEN)
  		return -EINVAL;
  
  	if (strcmp(name, "current") != 0)
  		return -EINVAL;
  
  	newsmack = smk_import(value, size);
  	if (newsmack == NULL)
  		return -EINVAL;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2366
2367
2368
2369
2370
  	/*
  	 * No process is ever allowed the web ("@") label.
  	 */
  	if (newsmack == smack_known_web.smk_known)
  		return -EPERM;
d84f4f992   David Howells   CRED: Inaugurate ...
2371
  	new = prepare_creds();
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2372
  	if (new == NULL)
d84f4f992   David Howells   CRED: Inaugurate ...
2373
2374
2375
  		return -ENOMEM;
  	new->security = newsmack;
  	commit_creds(new);
e114e4737   Casey Schaufler   Smack: Simplified...
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
  	return size;
  }
  
  /**
   * smack_unix_stream_connect - Smack access on UDS
   * @sock: one socket
   * @other: the other socket
   * @newsk: unused
   *
   * Return 0 if a subject with the smack of sock could access
   * an object with the smack of other, otherwise an error code
   */
  static int smack_unix_stream_connect(struct socket *sock,
  				     struct socket *other, struct sock *newsk)
  {
  	struct inode *sp = SOCK_INODE(sock);
  	struct inode *op = SOCK_INODE(other);
ecfcc53fe   Etienne Basset   smack: implement ...
2393
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2394

ecfcc53fe   Etienne Basset   smack: implement ...
2395
2396
2397
2398
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
  	smk_ad_setfield_u_net_sk(&ad, other->sk);
  	return smk_access(smk_of_inode(sp), smk_of_inode(op),
  				 MAY_READWRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
  }
  
  /**
   * smack_unix_may_send - Smack access on UDS
   * @sock: one socket
   * @other: the other socket
   *
   * Return 0 if a subject with the smack of sock could access
   * an object with the smack of other, otherwise an error code
   */
  static int smack_unix_may_send(struct socket *sock, struct socket *other)
  {
  	struct inode *sp = SOCK_INODE(sock);
  	struct inode *op = SOCK_INODE(other);
ecfcc53fe   Etienne Basset   smack: implement ...
2413
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2414

ecfcc53fe   Etienne Basset   smack: implement ...
2415
2416
2417
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
  	smk_ad_setfield_u_net_sk(&ad, other->sk);
  	return smk_access(smk_of_inode(sp), smk_of_inode(op), MAY_WRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
2418
2419
2420
  }
  
  /**
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2421
2422
   * smack_socket_sendmsg - Smack check based on destination host
   * @sock: the socket
251a2a958   Randy Dunlap   smack: fix lots o...
2423
   * @msg: the message
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
   * @size: the size of the message
   *
   * Return 0 if the current subject can write to the destination
   * host. This is only a question if the destination is a single
   * label host.
   */
  static int smack_socket_sendmsg(struct socket *sock, struct msghdr *msg,
  				int size)
  {
  	struct sockaddr_in *sip = (struct sockaddr_in *) msg->msg_name;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2434
2435
2436
2437
  
  	/*
  	 * Perfectly reasonable for this to be NULL
  	 */
da34d4248   Julia Lawall   security/smack: U...
2438
  	if (sip == NULL || sip->sin_family != AF_INET)
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2439
  		return 0;
07feee8f8   Paul Moore   netlabel: Cleanup...
2440
  	return smack_netlabel_send(sock->sk, sip);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2441
2442
2443
2444
  }
  
  
  /**
251a2a958   Randy Dunlap   smack: fix lots o...
2445
   * smack_from_secattr - Convert a netlabel attr.mls.lvl/attr.mls.cat pair to smack
e114e4737   Casey Schaufler   Smack: Simplified...
2446
2447
2448
2449
2450
2451
2452
2453
   * @sap: netlabel secattr
   * @sip: where to put the result
   *
   * Copies a smack label into sip
   */
  static void smack_from_secattr(struct netlbl_lsm_secattr *sap, char *sip)
  {
  	char smack[SMK_LABELLEN];
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2454
  	char *sp;
e114e4737   Casey Schaufler   Smack: Simplified...
2455
  	int pcat;
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2456
  	if ((sap->flags & NETLBL_SECATTR_MLS_LVL) != 0) {
e114e4737   Casey Schaufler   Smack: Simplified...
2457
  		/*
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2458
  		 * Looks like a CIPSO packet.
e114e4737   Casey Schaufler   Smack: Simplified...
2459
2460
2461
  		 * If there are flags but no level netlabel isn't
  		 * behaving the way we expect it to.
  		 *
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2462
  		 * Get the categories, if any
e114e4737   Casey Schaufler   Smack: Simplified...
2463
2464
2465
2466
  		 * Without guidance regarding the smack value
  		 * for the packet fall back on the network
  		 * ambient value.
  		 */
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
  		memset(smack, '\0', SMK_LABELLEN);
  		if ((sap->flags & NETLBL_SECATTR_MLS_CAT) != 0)
  			for (pcat = -1;;) {
  				pcat = netlbl_secattr_catmap_walk(
  					sap->attr.mls.cat, pcat + 1);
  				if (pcat < 0)
  					break;
  				smack_catset_bit(pcat, smack);
  			}
  		/*
  		 * If it is CIPSO using smack direct mapping
  		 * we are already done. WeeHee.
  		 */
  		if (sap->attr.mls.lvl == smack_cipso_direct) {
  			memcpy(sip, smack, SMK_MAXLEN);
  			return;
  		}
  		/*
  		 * Look it up in the supplied table if it is not
  		 * a direct mapping.
  		 */
  		smack_from_cipso(sap->attr.mls.lvl, smack, sip);
e114e4737   Casey Schaufler   Smack: Simplified...
2489
2490
  		return;
  	}
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
  	if ((sap->flags & NETLBL_SECATTR_SECID) != 0) {
  		/*
  		 * Looks like a fallback, which gives us a secid.
  		 */
  		sp = smack_from_secid(sap->attr.secid);
  		/*
  		 * This has got to be a bug because it is
  		 * impossible to specify a fallback without
  		 * specifying the label, which will ensure
  		 * it has a secid, and the only way to get a
  		 * secid is from a fallback.
  		 */
  		BUG_ON(sp == NULL);
  		strncpy(sip, sp, SMK_MAXLEN);
e114e4737   Casey Schaufler   Smack: Simplified...
2505
2506
2507
  		return;
  	}
  	/*
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2508
2509
2510
  	 * Without guidance regarding the smack value
  	 * for the packet fall back on the network
  	 * ambient value.
e114e4737   Casey Schaufler   Smack: Simplified...
2511
  	 */
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2512
  	strncpy(sip, smack_net_ambient, SMK_MAXLEN);
e114e4737   Casey Schaufler   Smack: Simplified...
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
  	return;
  }
  
  /**
   * smack_socket_sock_rcv_skb - Smack packet delivery access check
   * @sk: socket
   * @skb: packet
   *
   * Returns 0 if the packet should be delivered, an error code otherwise
   */
  static int smack_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb)
  {
  	struct netlbl_lsm_secattr secattr;
  	struct socket_smack *ssp = sk->sk_security;
  	char smack[SMK_LABELLEN];
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2528
  	char *csp;
e114e4737   Casey Schaufler   Smack: Simplified...
2529
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
2530
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2531
2532
2533
2534
2535
2536
  	if (sk->sk_family != PF_INET && sk->sk_family != PF_INET6)
  		return 0;
  
  	/*
  	 * Translate what netlabel gave us.
  	 */
e114e4737   Casey Schaufler   Smack: Simplified...
2537
  	netlbl_secattr_init(&secattr);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2538

e114e4737   Casey Schaufler   Smack: Simplified...
2539
  	rc = netlbl_skbuff_getattr(skb, sk->sk_family, &secattr);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2540
  	if (rc == 0) {
e114e4737   Casey Schaufler   Smack: Simplified...
2541
  		smack_from_secattr(&secattr, smack);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2542
2543
2544
  		csp = smack;
  	} else
  		csp = smack_net_ambient;
e114e4737   Casey Schaufler   Smack: Simplified...
2545
  	netlbl_secattr_destroy(&secattr);
6d3dc07cb   Casey Schaufler   smack: Add suppor...
2546

ecfcc53fe   Etienne Basset   smack: implement ...
2547
2548
2549
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
  	ad.a.u.net.family = sk->sk_family;
8964be4a9   Eric Dumazet   net: rename skb->...
2550
  	ad.a.u.net.netif = skb->skb_iif;
ecfcc53fe   Etienne Basset   smack: implement ...
2551
2552
  	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
  #endif
e114e4737   Casey Schaufler   Smack: Simplified...
2553
2554
2555
2556
2557
2558
  	/*
  	 * Receiving a packet requires that the other end
  	 * be able to write here. Read access is not required.
  	 * This is the simplist possible security model
  	 * for networking.
  	 */
ecfcc53fe   Etienne Basset   smack: implement ...
2559
  	rc = smk_access(csp, ssp->smk_in, MAY_WRITE, &ad);
a8134296b   Paul Moore   smack: Fix missin...
2560
2561
2562
  	if (rc != 0)
  		netlbl_skbuff_err(skb, rc, 0);
  	return rc;
e114e4737   Casey Schaufler   Smack: Simplified...
2563
2564
2565
2566
2567
2568
2569
  }
  
  /**
   * smack_socket_getpeersec_stream - pull in packet label
   * @sock: the socket
   * @optval: user's destination
   * @optlen: size thereof
251a2a958   Randy Dunlap   smack: fix lots o...
2570
   * @len: max thereof
e114e4737   Casey Schaufler   Smack: Simplified...
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
   *
   * returns zero on success, an error code otherwise
   */
  static int smack_socket_getpeersec_stream(struct socket *sock,
  					  char __user *optval,
  					  int __user *optlen, unsigned len)
  {
  	struct socket_smack *ssp;
  	int slen;
  	int rc = 0;
  
  	ssp = sock->sk->sk_security;
  	slen = strlen(ssp->smk_packet) + 1;
  
  	if (slen > len)
  		rc = -ERANGE;
  	else if (copy_to_user(optval, ssp->smk_packet, slen) != 0)
  		rc = -EFAULT;
  
  	if (put_user(slen, optlen) != 0)
  		rc = -EFAULT;
  
  	return rc;
  }
  
  
  /**
   * smack_socket_getpeersec_dgram - pull in packet label
   * @sock: the socket
   * @skb: packet data
   * @secid: pointer to where to put the secid of the packet
   *
   * Sets the netlabel socket state on sk from parent
   */
  static int smack_socket_getpeersec_dgram(struct socket *sock,
  					 struct sk_buff *skb, u32 *secid)
  
  {
  	struct netlbl_lsm_secattr secattr;
  	struct sock *sk;
  	char smack[SMK_LABELLEN];
  	int family = PF_INET;
  	u32 s;
  	int rc;
  
  	/*
  	 * Only works for families with packets.
  	 */
  	if (sock != NULL) {
  		sk = sock->sk;
  		if (sk->sk_family != PF_INET && sk->sk_family != PF_INET6)
  			return 0;
  		family = sk->sk_family;
  	}
  	/*
  	 * Translate what netlabel gave us.
  	 */
e114e4737   Casey Schaufler   Smack: Simplified...
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
  	netlbl_secattr_init(&secattr);
  	rc = netlbl_skbuff_getattr(skb, family, &secattr);
  	if (rc == 0)
  		smack_from_secattr(&secattr, smack);
  	netlbl_secattr_destroy(&secattr);
  
  	/*
  	 * Give up if we couldn't get anything
  	 */
  	if (rc != 0)
  		return rc;
  
  	s = smack_to_secid(smack);
  	if (s == 0)
  		return -EINVAL;
  
  	*secid = s;
  	return 0;
  }
  
  /**
07feee8f8   Paul Moore   netlabel: Cleanup...
2649
2650
2651
   * smack_sock_graft - Initialize a newly created socket with an existing sock
   * @sk: child sock
   * @parent: parent socket
e114e4737   Casey Schaufler   Smack: Simplified...
2652
   *
07feee8f8   Paul Moore   netlabel: Cleanup...
2653
2654
   * Set the smk_{in,out} state of an existing sock based on the process that
   * is creating the new socket.
e114e4737   Casey Schaufler   Smack: Simplified...
2655
2656
2657
2658
   */
  static void smack_sock_graft(struct sock *sk, struct socket *parent)
  {
  	struct socket_smack *ssp;
e114e4737   Casey Schaufler   Smack: Simplified...
2659

07feee8f8   Paul Moore   netlabel: Cleanup...
2660
2661
  	if (sk == NULL ||
  	    (sk->sk_family != PF_INET && sk->sk_family != PF_INET6))
e114e4737   Casey Schaufler   Smack: Simplified...
2662
2663
2664
  		return;
  
  	ssp = sk->sk_security;
86a264abe   David Howells   CRED: Wrap curren...
2665
  	ssp->smk_in = ssp->smk_out = current_security();
07feee8f8   Paul Moore   netlabel: Cleanup...
2666
  	/* cssp->smk_packet is already set in smack_inet_csk_clone() */
e114e4737   Casey Schaufler   Smack: Simplified...
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
  }
  
  /**
   * smack_inet_conn_request - Smack access check on connect
   * @sk: socket involved
   * @skb: packet
   * @req: unused
   *
   * Returns 0 if a task with the packet label could write to
   * the socket, otherwise an error code
   */
  static int smack_inet_conn_request(struct sock *sk, struct sk_buff *skb,
  				   struct request_sock *req)
  {
07feee8f8   Paul Moore   netlabel: Cleanup...
2681
  	u16 family = sk->sk_family;
e114e4737   Casey Schaufler   Smack: Simplified...
2682
  	struct socket_smack *ssp = sk->sk_security;
07feee8f8   Paul Moore   netlabel: Cleanup...
2683
2684
2685
  	struct netlbl_lsm_secattr secattr;
  	struct sockaddr_in addr;
  	struct iphdr *hdr;
e114e4737   Casey Schaufler   Smack: Simplified...
2686
2687
  	char smack[SMK_LABELLEN];
  	int rc;
ecfcc53fe   Etienne Basset   smack: implement ...
2688
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2689

07feee8f8   Paul Moore   netlabel: Cleanup...
2690
2691
2692
  	/* handle mapped IPv4 packets arriving via IPv6 sockets */
  	if (family == PF_INET6 && skb->protocol == htons(ETH_P_IP))
  		family = PF_INET;
e114e4737   Casey Schaufler   Smack: Simplified...
2693

07feee8f8   Paul Moore   netlabel: Cleanup...
2694
2695
  	netlbl_secattr_init(&secattr);
  	rc = netlbl_skbuff_getattr(skb, family, &secattr);
e114e4737   Casey Schaufler   Smack: Simplified...
2696
  	if (rc == 0)
07feee8f8   Paul Moore   netlabel: Cleanup...
2697
  		smack_from_secattr(&secattr, smack);
e114e4737   Casey Schaufler   Smack: Simplified...
2698
2699
  	else
  		strncpy(smack, smack_known_huh.smk_known, SMK_MAXLEN);
07feee8f8   Paul Moore   netlabel: Cleanup...
2700
  	netlbl_secattr_destroy(&secattr);
ecfcc53fe   Etienne Basset   smack: implement ...
2701
2702
2703
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_NET);
  	ad.a.u.net.family = family;
8964be4a9   Eric Dumazet   net: rename skb->...
2704
  	ad.a.u.net.netif = skb->skb_iif;
ecfcc53fe   Etienne Basset   smack: implement ...
2705
2706
  	ipv4_skb_to_auditdata(skb, &ad.a, NULL);
  #endif
e114e4737   Casey Schaufler   Smack: Simplified...
2707
  	/*
07feee8f8   Paul Moore   netlabel: Cleanup...
2708
2709
  	 * Receiving a packet requires that the other end be able to write
  	 * here. Read access is not required.
e114e4737   Casey Schaufler   Smack: Simplified...
2710
  	 */
ecfcc53fe   Etienne Basset   smack: implement ...
2711
  	rc = smk_access(smack, ssp->smk_in, MAY_WRITE, &ad);
07feee8f8   Paul Moore   netlabel: Cleanup...
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
  	if (rc != 0)
  		return rc;
  
  	/*
  	 * Save the peer's label in the request_sock so we can later setup
  	 * smk_packet in the child socket so that SO_PEERCRED can report it.
  	 */
  	req->peer_secid = smack_to_secid(smack);
  
  	/*
  	 * We need to decide if we want to label the incoming connection here
  	 * if we do we only need to label the request_sock and the stack will
  	 * propogate the wire-label to the sock when it is created.
  	 */
  	hdr = ip_hdr(skb);
  	addr.sin_addr.s_addr = hdr->saddr;
  	rcu_read_lock();
  	if (smack_host_label(&addr) == NULL) {
  		rcu_read_unlock();
  		netlbl_secattr_init(&secattr);
  		smack_to_secattr(smack, &secattr);
  		rc = netlbl_req_setattr(req, &secattr);
  		netlbl_secattr_destroy(&secattr);
  	} else {
  		rcu_read_unlock();
  		netlbl_req_delattr(req);
  	}
e114e4737   Casey Schaufler   Smack: Simplified...
2739
2740
2741
  
  	return rc;
  }
07feee8f8   Paul Moore   netlabel: Cleanup...
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
  /**
   * smack_inet_csk_clone - Copy the connection information to the new socket
   * @sk: the new socket
   * @req: the connection's request_sock
   *
   * Transfer the connection's peer label to the newly created socket.
   */
  static void smack_inet_csk_clone(struct sock *sk,
  				 const struct request_sock *req)
  {
  	struct socket_smack *ssp = sk->sk_security;
  	char *smack;
  
  	if (req->peer_secid != 0) {
  		smack = smack_from_secid(req->peer_secid);
  		strncpy(ssp->smk_packet, smack, SMK_MAXLEN);
  	} else
  		ssp->smk_packet[0] = '\0';
  }
e114e4737   Casey Schaufler   Smack: Simplified...
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
  /*
   * Key management security hooks
   *
   * Casey has not tested key support very heavily.
   * The permission check is most likely too restrictive.
   * If you care about keys please have a look.
   */
  #ifdef CONFIG_KEYS
  
  /**
   * smack_key_alloc - Set the key security blob
   * @key: object
d84f4f992   David Howells   CRED: Inaugurate ...
2773
   * @cred: the credentials to use
e114e4737   Casey Schaufler   Smack: Simplified...
2774
2775
2776
2777
2778
2779
   * @flags: unused
   *
   * No allocation required
   *
   * Returns 0
   */
d84f4f992   David Howells   CRED: Inaugurate ...
2780
  static int smack_key_alloc(struct key *key, const struct cred *cred,
e114e4737   Casey Schaufler   Smack: Simplified...
2781
2782
  			   unsigned long flags)
  {
d84f4f992   David Howells   CRED: Inaugurate ...
2783
  	key->security = cred->security;
e114e4737   Casey Schaufler   Smack: Simplified...
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
  	return 0;
  }
  
  /**
   * smack_key_free - Clear the key security blob
   * @key: the object
   *
   * Clear the blob pointer
   */
  static void smack_key_free(struct key *key)
  {
  	key->security = NULL;
  }
  
  /*
   * smack_key_permission - Smack access on a key
   * @key_ref: gets to the object
d84f4f992   David Howells   CRED: Inaugurate ...
2801
   * @cred: the credentials to use
e114e4737   Casey Schaufler   Smack: Simplified...
2802
2803
2804
2805
2806
2807
   * @perm: unused
   *
   * Return 0 if the task has read and write to the object,
   * an error code otherwise
   */
  static int smack_key_permission(key_ref_t key_ref,
d84f4f992   David Howells   CRED: Inaugurate ...
2808
  				const struct cred *cred, key_perm_t perm)
e114e4737   Casey Schaufler   Smack: Simplified...
2809
2810
  {
  	struct key *keyp;
ecfcc53fe   Etienne Basset   smack: implement ...
2811
  	struct smk_audit_info ad;
e114e4737   Casey Schaufler   Smack: Simplified...
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
  
  	keyp = key_ref_to_ptr(key_ref);
  	if (keyp == NULL)
  		return -EINVAL;
  	/*
  	 * If the key hasn't been initialized give it access so that
  	 * it may do so.
  	 */
  	if (keyp->security == NULL)
  		return 0;
  	/*
  	 * This should not occur
  	 */
d84f4f992   David Howells   CRED: Inaugurate ...
2825
  	if (cred->security == NULL)
e114e4737   Casey Schaufler   Smack: Simplified...
2826
  		return -EACCES;
ecfcc53fe   Etienne Basset   smack: implement ...
2827
2828
2829
2830
2831
2832
2833
  #ifdef CONFIG_AUDIT
  	smk_ad_init(&ad, __func__, LSM_AUDIT_DATA_KEY);
  	ad.a.u.key_struct.key = keyp->serial;
  	ad.a.u.key_struct.key_desc = keyp->description;
  #endif
  	return smk_access(cred->security, keyp->security,
  				 MAY_READWRITE, &ad);
e114e4737   Casey Schaufler   Smack: Simplified...
2834
2835
2836
2837
  }
  #endif /* CONFIG_KEYS */
  
  /*
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
   * Smack Audit hooks
   *
   * Audit requires a unique representation of each Smack specific
   * rule. This unique representation is used to distinguish the
   * object to be audited from remaining kernel objects and also
   * works as a glue between the audit hooks.
   *
   * Since repository entries are added but never deleted, we'll use
   * the smack_known label address related to the given audit rule as
   * the needed unique representation. This also better fits the smack
   * model where nearly everything is a label.
   */
  #ifdef CONFIG_AUDIT
  
  /**
   * smack_audit_rule_init - Initialize a smack audit rule
   * @field: audit rule fields given from user-space (audit.h)
   * @op: required testing operator (=, !=, >, <, ...)
   * @rulestr: smack label to be audited
   * @vrule: pointer to save our own audit rule representation
   *
   * Prepare to audit cases where (@field @op @rulestr) is true.
   * The label to be audited is created if necessay.
   */
  static int smack_audit_rule_init(u32 field, u32 op, char *rulestr, void **vrule)
  {
  	char **rule = (char **)vrule;
  	*rule = NULL;
  
  	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
  		return -EINVAL;
5af75d8d5   Al Viro   audit: validate c...
2869
  	if (op != Audit_equal && op != Audit_not_equal)
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
  		return -EINVAL;
  
  	*rule = smk_import(rulestr, 0);
  
  	return 0;
  }
  
  /**
   * smack_audit_rule_known - Distinguish Smack audit rules
   * @krule: rule of interest, in Audit kernel representation format
   *
   * This is used to filter Smack rules from remaining Audit ones.
   * If it's proved that this rule belongs to us, the
   * audit_rule_match hook will be called to do the final judgement.
   */
  static int smack_audit_rule_known(struct audit_krule *krule)
  {
  	struct audit_field *f;
  	int i;
  
  	for (i = 0; i < krule->field_count; i++) {
  		f = &krule->fields[i];
  
  		if (f->type == AUDIT_SUBJ_USER || f->type == AUDIT_OBJ_USER)
  			return 1;
  	}
  
  	return 0;
  }
  
  /**
   * smack_audit_rule_match - Audit given object ?
   * @secid: security id for identifying the object to test
   * @field: audit rule flags given from user-space
   * @op: required testing operator
   * @vrule: smack internal rule presentation
   * @actx: audit context associated with the check
   *
   * The core Audit hook. It's used to take the decision of
   * whether to audit or not to audit a given object.
   */
  static int smack_audit_rule_match(u32 secid, u32 field, u32 op, void *vrule,
  				  struct audit_context *actx)
  {
  	char *smack;
  	char *rule = vrule;
  
  	if (!rule) {
  		audit_log(actx, GFP_KERNEL, AUDIT_SELINUX_ERR,
  			  "Smack: missing rule
  ");
  		return -ENOENT;
  	}
  
  	if (field != AUDIT_SUBJ_USER && field != AUDIT_OBJ_USER)
  		return 0;
  
  	smack = smack_from_secid(secid);
  
  	/*
  	 * No need to do string comparisons. If a match occurs,
  	 * both pointers will point to the same smack_known
  	 * label.
  	 */
5af75d8d5   Al Viro   audit: validate c...
2934
  	if (op == Audit_equal)
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2935
  		return (rule == smack);
5af75d8d5   Al Viro   audit: validate c...
2936
  	if (op == Audit_not_equal)
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
  		return (rule != smack);
  
  	return 0;
  }
  
  /**
   * smack_audit_rule_free - free smack rule representation
   * @vrule: rule to be freed.
   *
   * No memory was allocated.
   */
  static void smack_audit_rule_free(void *vrule)
  {
  	/* No-op */
  }
  
  #endif /* CONFIG_AUDIT */
251a2a958   Randy Dunlap   smack: fix lots o...
2954
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
   * smack_secid_to_secctx - return the smack label for a secid
   * @secid: incoming integer
   * @secdata: destination
   * @seclen: how long it is
   *
   * Exists for networking code.
   */
  static int smack_secid_to_secctx(u32 secid, char **secdata, u32 *seclen)
  {
  	char *sp = smack_from_secid(secid);
  
  	*secdata = sp;
  	*seclen = strlen(sp);
  	return 0;
  }
251a2a958   Randy Dunlap   smack: fix lots o...
2970
  /**
4bc87e627   Casey Schaufler   Smack: unlabeled ...
2971
2972
2973
2974
2975
2976
2977
   * smack_secctx_to_secid - return the secid for a smack label
   * @secdata: smack label
   * @seclen: how long result is
   * @secid: outgoing integer
   *
   * Exists for audit and networking code.
   */
e52c1764f   David Howells   Security: Make se...
2978
  static int smack_secctx_to_secid(const char *secdata, u32 seclen, u32 *secid)
4bc87e627   Casey Schaufler   Smack: unlabeled ...
2979
2980
2981
2982
  {
  	*secid = smack_to_secid(secdata);
  	return 0;
  }
251a2a958   Randy Dunlap   smack: fix lots o...
2983
  /**
e114e4737   Casey Schaufler   Smack: Simplified...
2984
   * smack_release_secctx - don't do anything.
251a2a958   Randy Dunlap   smack: fix lots o...
2985
2986
   * @secdata: unused
   * @seclen: unused
e114e4737   Casey Schaufler   Smack: Simplified...
2987
2988
2989
2990
2991
2992
   *
   * Exists to make sure nothing gets done, and properly
   */
  static void smack_release_secctx(char *secdata, u32 seclen)
  {
  }
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
  static int smack_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen)
  {
  	return smack_inode_setsecurity(inode, XATTR_SMACK_SUFFIX, ctx, ctxlen, 0);
  }
  
  static int smack_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen)
  {
  	return __vfs_setxattr_noperm(dentry, XATTR_NAME_SMACK, ctx, ctxlen, 0);
  }
  
  static int smack_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen)
  {
  	int len = 0;
  	len = smack_inode_getsecurity(inode, XATTR_SMACK_SUFFIX, ctx, true);
  
  	if (len < 0)
  		return len;
  	*ctxlen = len;
  	return 0;
  }
076c54c5b   Ahmed S. Darwish   Security: Introdu...
3013
3014
  struct security_operations smack_ops = {
  	.name =				"smack",
9e48858f7   Ingo Molnar   security: rename ...
3015
  	.ptrace_access_check =		smack_ptrace_access_check,
5cd9c58fb   David Howells   security: Fix set...
3016
  	.ptrace_traceme =		smack_ptrace_traceme,
e114e4737   Casey Schaufler   Smack: Simplified...
3017
  	.syslog = 			smack_syslog,
e114e4737   Casey Schaufler   Smack: Simplified...
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
  
  	.sb_alloc_security = 		smack_sb_alloc_security,
  	.sb_free_security = 		smack_sb_free_security,
  	.sb_copy_data = 		smack_sb_copy_data,
  	.sb_kern_mount = 		smack_sb_kern_mount,
  	.sb_statfs = 			smack_sb_statfs,
  	.sb_mount = 			smack_sb_mount,
  	.sb_umount = 			smack_sb_umount,
  
  	.inode_alloc_security = 	smack_inode_alloc_security,
  	.inode_free_security = 		smack_inode_free_security,
  	.inode_init_security = 		smack_inode_init_security,
  	.inode_link = 			smack_inode_link,
  	.inode_unlink = 		smack_inode_unlink,
  	.inode_rmdir = 			smack_inode_rmdir,
  	.inode_rename = 		smack_inode_rename,
  	.inode_permission = 		smack_inode_permission,
  	.inode_setattr = 		smack_inode_setattr,
  	.inode_getattr = 		smack_inode_getattr,
  	.inode_setxattr = 		smack_inode_setxattr,
  	.inode_post_setxattr = 		smack_inode_post_setxattr,
  	.inode_getxattr = 		smack_inode_getxattr,
  	.inode_removexattr = 		smack_inode_removexattr,
  	.inode_getsecurity = 		smack_inode_getsecurity,
  	.inode_setsecurity = 		smack_inode_setsecurity,
  	.inode_listsecurity = 		smack_inode_listsecurity,
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
3044
  	.inode_getsecid =		smack_inode_getsecid,
e114e4737   Casey Schaufler   Smack: Simplified...
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
  
  	.file_permission = 		smack_file_permission,
  	.file_alloc_security = 		smack_file_alloc_security,
  	.file_free_security = 		smack_file_free_security,
  	.file_ioctl = 			smack_file_ioctl,
  	.file_lock = 			smack_file_lock,
  	.file_fcntl = 			smack_file_fcntl,
  	.file_set_fowner = 		smack_file_set_fowner,
  	.file_send_sigiotask = 		smack_file_send_sigiotask,
  	.file_receive = 		smack_file_receive,
ee18d64c1   David Howells   KEYS: Add a keyct...
3055
  	.cred_alloc_blank =		smack_cred_alloc_blank,
f1752eec6   David Howells   CRED: Detach the ...
3056
  	.cred_free =			smack_cred_free,
d84f4f992   David Howells   CRED: Inaugurate ...
3057
  	.cred_prepare =			smack_cred_prepare,
ee18d64c1   David Howells   KEYS: Add a keyct...
3058
  	.cred_transfer =		smack_cred_transfer,
3a3b7ce93   David Howells   CRED: Allow kerne...
3059
3060
  	.kernel_act_as =		smack_kernel_act_as,
  	.kernel_create_files_as =	smack_kernel_create_files_as,
e114e4737   Casey Schaufler   Smack: Simplified...
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
  	.task_setpgid = 		smack_task_setpgid,
  	.task_getpgid = 		smack_task_getpgid,
  	.task_getsid = 			smack_task_getsid,
  	.task_getsecid = 		smack_task_getsecid,
  	.task_setnice = 		smack_task_setnice,
  	.task_setioprio = 		smack_task_setioprio,
  	.task_getioprio = 		smack_task_getioprio,
  	.task_setscheduler = 		smack_task_setscheduler,
  	.task_getscheduler = 		smack_task_getscheduler,
  	.task_movememory = 		smack_task_movememory,
  	.task_kill = 			smack_task_kill,
  	.task_wait = 			smack_task_wait,
e114e4737   Casey Schaufler   Smack: Simplified...
3073
3074
3075
  	.task_to_inode = 		smack_task_to_inode,
  
  	.ipc_permission = 		smack_ipc_permission,
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
3076
  	.ipc_getsecid =			smack_ipc_getsecid,
e114e4737   Casey Schaufler   Smack: Simplified...
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
  
  	.msg_msg_alloc_security = 	smack_msg_msg_alloc_security,
  	.msg_msg_free_security = 	smack_msg_msg_free_security,
  
  	.msg_queue_alloc_security = 	smack_msg_queue_alloc_security,
  	.msg_queue_free_security = 	smack_msg_queue_free_security,
  	.msg_queue_associate = 		smack_msg_queue_associate,
  	.msg_queue_msgctl = 		smack_msg_queue_msgctl,
  	.msg_queue_msgsnd = 		smack_msg_queue_msgsnd,
  	.msg_queue_msgrcv = 		smack_msg_queue_msgrcv,
  
  	.shm_alloc_security = 		smack_shm_alloc_security,
  	.shm_free_security = 		smack_shm_free_security,
  	.shm_associate = 		smack_shm_associate,
  	.shm_shmctl = 			smack_shm_shmctl,
  	.shm_shmat = 			smack_shm_shmat,
  
  	.sem_alloc_security = 		smack_sem_alloc_security,
  	.sem_free_security = 		smack_sem_free_security,
  	.sem_associate = 		smack_sem_associate,
  	.sem_semctl = 			smack_sem_semctl,
  	.sem_semop = 			smack_sem_semop,
e114e4737   Casey Schaufler   Smack: Simplified...
3099
3100
3101
3102
3103
3104
3105
3106
3107
  	.d_instantiate = 		smack_d_instantiate,
  
  	.getprocattr = 			smack_getprocattr,
  	.setprocattr = 			smack_setprocattr,
  
  	.unix_stream_connect = 		smack_unix_stream_connect,
  	.unix_may_send = 		smack_unix_may_send,
  
  	.socket_post_create = 		smack_socket_post_create,
6d3dc07cb   Casey Schaufler   smack: Add suppor...
3108
3109
  	.socket_connect =		smack_socket_connect,
  	.socket_sendmsg =		smack_socket_sendmsg,
e114e4737   Casey Schaufler   Smack: Simplified...
3110
3111
3112
3113
3114
3115
3116
  	.socket_sock_rcv_skb = 		smack_socket_sock_rcv_skb,
  	.socket_getpeersec_stream =	smack_socket_getpeersec_stream,
  	.socket_getpeersec_dgram =	smack_socket_getpeersec_dgram,
  	.sk_alloc_security = 		smack_sk_alloc_security,
  	.sk_free_security = 		smack_sk_free_security,
  	.sock_graft = 			smack_sock_graft,
  	.inet_conn_request = 		smack_inet_conn_request,
07feee8f8   Paul Moore   netlabel: Cleanup...
3117
  	.inet_csk_clone =		smack_inet_csk_clone,
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
3118

e114e4737   Casey Schaufler   Smack: Simplified...
3119
3120
3121
3122
3123
3124
   /* key management security hooks */
  #ifdef CONFIG_KEYS
  	.key_alloc = 			smack_key_alloc,
  	.key_free = 			smack_key_free,
  	.key_permission = 		smack_key_permission,
  #endif /* CONFIG_KEYS */
d20bdda6d   Ahmed S. Darwish   Smack: Integrate ...
3125
3126
3127
3128
3129
3130
3131
3132
  
   /* Audit hooks */
  #ifdef CONFIG_AUDIT
  	.audit_rule_init =		smack_audit_rule_init,
  	.audit_rule_known =		smack_audit_rule_known,
  	.audit_rule_match =		smack_audit_rule_match,
  	.audit_rule_free =		smack_audit_rule_free,
  #endif /* CONFIG_AUDIT */
e114e4737   Casey Schaufler   Smack: Simplified...
3133
  	.secid_to_secctx = 		smack_secid_to_secctx,
4bc87e627   Casey Schaufler   Smack: unlabeled ...
3134
  	.secctx_to_secid = 		smack_secctx_to_secid,
e114e4737   Casey Schaufler   Smack: Simplified...
3135
  	.release_secctx = 		smack_release_secctx,
1ee65e37e   David P. Quigley   LSM/SELinux: inod...
3136
3137
3138
  	.inode_notifysecctx =		smack_inode_notifysecctx,
  	.inode_setsecctx =		smack_inode_setsecctx,
  	.inode_getsecctx =		smack_inode_getsecctx,
e114e4737   Casey Schaufler   Smack: Simplified...
3139
  };
7198e2eeb   Etienne Basset   smack: convert sm...
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
  
  static __init void init_smack_know_list(void)
  {
  	list_add(&smack_known_huh.list, &smack_known_list);
  	list_add(&smack_known_hat.list, &smack_known_list);
  	list_add(&smack_known_star.list, &smack_known_list);
  	list_add(&smack_known_floor.list, &smack_known_list);
  	list_add(&smack_known_invalid.list, &smack_known_list);
  	list_add(&smack_known_web.list, &smack_known_list);
  }
e114e4737   Casey Schaufler   Smack: Simplified...
3150
3151
3152
3153
3154
3155
3156
  /**
   * smack_init - initialize the smack system
   *
   * Returns 0
   */
  static __init int smack_init(void)
  {
d84f4f992   David Howells   CRED: Inaugurate ...
3157
  	struct cred *cred;
076c54c5b   Ahmed S. Darwish   Security: Introdu...
3158
3159
  	if (!security_module_enable(&smack_ops))
  		return 0;
e114e4737   Casey Schaufler   Smack: Simplified...
3160
3161
3162
3163
3164
3165
  	printk(KERN_INFO "Smack:  Initializing.
  ");
  
  	/*
  	 * Set the security state for the initial task.
  	 */
d84f4f992   David Howells   CRED: Inaugurate ...
3166
3167
  	cred = (struct cred *) current->cred;
  	cred->security = &smack_known_floor.smk_known;
e114e4737   Casey Schaufler   Smack: Simplified...
3168

421f91d21   Uwe Kleine-König   fix typos concern...
3169
  	/* initialize the smack_know_list */
7198e2eeb   Etienne Basset   smack: convert sm...
3170
  	init_smack_know_list();
e114e4737   Casey Schaufler   Smack: Simplified...
3171
3172
3173
  	/*
  	 * Initialize locks
  	 */
e114e4737   Casey Schaufler   Smack: Simplified...
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
  	spin_lock_init(&smack_known_huh.smk_cipsolock);
  	spin_lock_init(&smack_known_hat.smk_cipsolock);
  	spin_lock_init(&smack_known_star.smk_cipsolock);
  	spin_lock_init(&smack_known_floor.smk_cipsolock);
  	spin_lock_init(&smack_known_invalid.smk_cipsolock);
  
  	/*
  	 * Register with LSM
  	 */
  	if (register_security(&smack_ops))
  		panic("smack: Unable to register with kernel.
  ");
  
  	return 0;
  }
  
  /*
   * Smack requires early initialization in order to label
   * all processes and objects when they are created.
   */
  security_initcall(smack_init);