]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/smack/smackfs.c
Merge branch 'ipv4-ensure-ecn-bits-don-t-influence-source-address-validation'
[mirror_ubuntu-hirsute-kernel.git] / security / smack / smackfs.c
CommitLineData
a10e763b 1// SPDX-License-Identifier: GPL-2.0-only
e114e473
CS
2/*
3 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 *
e114e473
CS
5 * Authors:
6 * Casey Schaufler <casey@schaufler-ca.com>
7 * Ahmed S. Darwish <darwish.07@gmail.com>
8 *
9 * Special thanks to the authors of selinuxfs.
10 *
11 * Karl MacMillan <kmacmillan@tresys.com>
12 * James Morris <jmorris@redhat.com>
e114e473
CS
13 */
14
15#include <linux/kernel.h>
16#include <linux/vmalloc.h>
17#include <linux/security.h>
18#include <linux/mutex.h>
5a0e3ad6 19#include <linux/slab.h>
6d3dc07c 20#include <net/net_namespace.h>
e114e473
CS
21#include <net/cipso_ipv4.h>
22#include <linux/seq_file.h>
23#include <linux/ctype.h>
4bc87e62 24#include <linux/audit.h>
958d2c2f 25#include <linux/magic.h>
5afdd0f1 26#include <linux/fs_context.h>
e114e473
CS
27#include "smack.h"
28
21abb1ec 29#define BEBITS (sizeof(__be32) * 8)
e114e473
CS
30/*
31 * smackfs pseudo filesystem.
32 */
33
34enum smk_inos {
35 SMK_ROOT_INO = 2,
36 SMK_LOAD = 3, /* load policy */
37 SMK_CIPSO = 4, /* load label -> CIPSO mapping */
38 SMK_DOI = 5, /* CIPSO DOI */
39 SMK_DIRECT = 6, /* CIPSO level indicating direct label */
40 SMK_AMBIENT = 7, /* internet ambient label */
21abb1ec 41 SMK_NET4ADDR = 8, /* single label hosts */
15446235 42 SMK_ONLYCAP = 9, /* the only "capable" label */
ecfcc53f 43 SMK_LOGGING = 10, /* logging */
7898e1f8 44 SMK_LOAD_SELF = 11, /* task specific rules */
828716c2 45 SMK_ACCESSES = 12, /* access policy */
f7112e6c
CS
46 SMK_MAPPED = 13, /* CIPSO level indicating mapped label */
47 SMK_LOAD2 = 14, /* load policy with long labels */
48 SMK_LOAD_SELF2 = 15, /* load task specific rules with long labels */
49 SMK_ACCESS2 = 16, /* make an access check with long labels */
50 SMK_CIPSO2 = 17, /* load long label -> CIPSO mapping */
449543b0 51 SMK_REVOKE_SUBJ = 18, /* set rules with subject label to '-' */
e05b6f98 52 SMK_CHANGE_RULE = 19, /* change or add rules (long labels) */
00f84f3f 53 SMK_SYSLOG = 20, /* change syslog label) */
66867818 54 SMK_PTRACE = 21, /* set ptrace rule */
bf4b2fee
CS
55#ifdef CONFIG_SECURITY_SMACK_BRINGUP
56 SMK_UNCONFINED = 22, /* define an unconfined label */
57#endif
21abb1ec
CS
58#if IS_ENABLED(CONFIG_IPV6)
59 SMK_NET6ADDR = 23, /* single label IPv6 hosts */
60#endif /* CONFIG_IPV6 */
38416e53 61 SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
e114e473
CS
62};
63
64/*
65 * List locks
66 */
e114e473 67static DEFINE_MUTEX(smack_cipso_lock);
4bc87e62 68static DEFINE_MUTEX(smack_ambient_lock);
21abb1ec
CS
69static DEFINE_MUTEX(smk_net4addr_lock);
70#if IS_ENABLED(CONFIG_IPV6)
71static DEFINE_MUTEX(smk_net6addr_lock);
72#endif /* CONFIG_IPV6 */
e114e473
CS
73
74/*
75 * This is the "ambient" label for network traffic.
76 * If it isn't somehow marked, use this.
77 * It can be reset via smackfs/ambient
78 */
2f823ff8 79struct smack_known *smack_net_ambient;
e114e473 80
e114e473
CS
81/*
82 * This is the level in a CIPSO header that indicates a
83 * smack label is contained directly in the category set.
84 * It can be reset via smackfs/direct
85 */
86int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
87
f7112e6c
CS
88/*
89 * This is the level in a CIPSO header that indicates a
90 * secid is contained directly in the category set.
91 * It can be reset via smackfs/mapped
92 */
93int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
94
bf4b2fee
CS
95#ifdef CONFIG_SECURITY_SMACK_BRINGUP
96/*
97 * Allow one label to be unconfined. This is for
98 * debugging and application bring-up purposes only.
99 * It is bad and wrong, but everyone seems to expect
100 * to have it.
101 */
102struct smack_known *smack_unconfined;
103#endif
104
00f84f3f
CS
105/*
106 * If this value is set restrict syslog use to the label specified.
107 * It can be reset via smackfs/syslog
108 */
109struct smack_known *smack_syslog_label;
15446235 110
66867818
LP
111/*
112 * Ptrace current rule
113 * SMACK_PTRACE_DEFAULT regular smack ptrace rules (/proc based)
114 * SMACK_PTRACE_EXACT labels must match, but can be overriden with
115 * CAP_SYS_PTRACE
116 * SMACK_PTRACE_DRACONIAN lables must match, CAP_SYS_PTRACE has no effect
117 */
118int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
119
6d3dc07c
CS
120/*
121 * Certain IP addresses may be designated as single label hosts.
122 * Packets are sent there unlabeled, but only from tasks that
123 * can write to the specified label.
124 */
7198e2ee 125
21abb1ec
CS
126LIST_HEAD(smk_net4addr_list);
127#if IS_ENABLED(CONFIG_IPV6)
128LIST_HEAD(smk_net6addr_list);
129#endif /* CONFIG_IPV6 */
272cd7a8
CS
130
131/*
132 * Rule lists are maintained for each label.
272cd7a8 133 */
e05b6f98 134struct smack_parsed_rule {
2f823ff8 135 struct smack_known *smk_subject;
21c7eae2 136 struct smack_known *smk_object;
e05b6f98
RK
137 int smk_access1;
138 int smk_access2;
139};
140
e114e473 141static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
e114e473 142
e114e473
CS
143/*
144 * Values for parsing cipso rules
145 * SMK_DIGITLEN: Length of a digit field in a rule.
b500ce8d
AD
146 * SMK_CIPSOMIN: Minimum possible cipso rule length.
147 * SMK_CIPSOMAX: Maximum possible cipso rule length.
e114e473
CS
148 */
149#define SMK_DIGITLEN 4
b500ce8d
AD
150#define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
151#define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
152
153/*
154 * Values for parsing MAC rules
155 * SMK_ACCESS: Maximum possible combination of access permissions
156 * SMK_ACCESSLEN: Maximum length for a rule access field
157 * SMK_LOADLEN: Smack rule length
158 */
5c6d1125 159#define SMK_OACCESS "rwxa"
c0ab6e56 160#define SMK_ACCESS "rwxatl"
5c6d1125
JS
161#define SMK_OACCESSLEN (sizeof(SMK_OACCESS) - 1)
162#define SMK_ACCESSLEN (sizeof(SMK_ACCESS) - 1)
163#define SMK_OLOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
164#define SMK_LOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
b500ce8d 165
f7112e6c
CS
166/*
167 * Stricly for CIPSO level manipulation.
168 * Set the category bit number in a smack label sized buffer.
169 */
170static inline void smack_catset_bit(unsigned int cat, char *catsetp)
171{
172 if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
173 return;
174
175 catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
176}
177
6d3dc07c
CS
178/**
179 * smk_netlabel_audit_set - fill a netlbl_audit struct
180 * @nap: structure to fill
181 */
182static void smk_netlabel_audit_set(struct netlbl_audit *nap)
183{
2f823ff8
CS
184 struct smack_known *skp = smk_of_current();
185
6d3dc07c
CS
186 nap->loginuid = audit_get_loginuid(current);
187 nap->sessionid = audit_get_sessionid(current);
2f823ff8 188 nap->secid = skp->smk_secid;
6d3dc07c
CS
189}
190
191/*
f7112e6c 192 * Value for parsing single label host rules
6d3dc07c 193 * "1.2.3.4 X"
6d3dc07c
CS
194 */
195#define SMK_NETLBLADDRMIN 9
e114e473 196
e114e473 197/**
e05b6f98
RK
198 * smk_set_access - add a rule to the rule list or replace an old rule
199 * @srp: the rule to add or replace
7898e1f8
CS
200 * @rule_list: the list of rules
201 * @rule_lock: the rule list lock
e114e473
CS
202 *
203 * Looks through the current subject/object/access list for
204 * the subject/object pair and replaces the access that was
205 * there. If the pair isn't found add it with the specified
206 * access.
81ea714b
SL
207 *
208 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
209 * during the allocation of the new pair to add.
e114e473 210 */
e05b6f98
RK
211static int smk_set_access(struct smack_parsed_rule *srp,
212 struct list_head *rule_list,
460d95a1 213 struct mutex *rule_lock)
e114e473 214{
7198e2ee 215 struct smack_rule *sp;
7898e1f8 216 int found = 0;
e05b6f98 217 int rc = 0;
e114e473 218
7898e1f8
CS
219 mutex_lock(rule_lock);
220
272cd7a8
CS
221 /*
222 * Because the object label is less likely to match
223 * than the subject label check it first
224 */
7898e1f8 225 list_for_each_entry_rcu(sp, rule_list, list) {
272cd7a8
CS
226 if (sp->smk_object == srp->smk_object &&
227 sp->smk_subject == srp->smk_subject) {
7198e2ee 228 found = 1;
e05b6f98
RK
229 sp->smk_access |= srp->smk_access1;
230 sp->smk_access &= ~srp->smk_access2;
e114e473
CS
231 break;
232 }
e114e473
CS
233 }
234
e05b6f98 235 if (found == 0) {
4e328b08 236 sp = kmem_cache_zalloc(smack_rule_cache, GFP_KERNEL);
e05b6f98
RK
237 if (sp == NULL) {
238 rc = -ENOMEM;
239 goto out;
240 }
241
242 sp->smk_subject = srp->smk_subject;
243 sp->smk_object = srp->smk_object;
244 sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
245
246 list_add_rcu(&sp->list, rule_list);
e05b6f98
RK
247 }
248
249out:
7898e1f8 250 mutex_unlock(rule_lock);
e05b6f98
RK
251 return rc;
252}
253
254/**
255 * smk_perm_from_str - parse smack accesses from a text string
256 * @string: a text string that contains a Smack accesses code
257 *
258 * Returns an integer with respective bits set for specified accesses.
259 */
260static int smk_perm_from_str(const char *string)
261{
262 int perm = 0;
263 const char *cp;
e114e473 264
e05b6f98
RK
265 for (cp = string; ; cp++)
266 switch (*cp) {
267 case '-':
268 break;
269 case 'r':
270 case 'R':
271 perm |= MAY_READ;
272 break;
273 case 'w':
274 case 'W':
275 perm |= MAY_WRITE;
276 break;
277 case 'x':
278 case 'X':
279 perm |= MAY_EXEC;
280 break;
281 case 'a':
282 case 'A':
283 perm |= MAY_APPEND;
284 break;
285 case 't':
286 case 'T':
287 perm |= MAY_TRANSMUTE;
288 break;
c0ab6e56
CS
289 case 'l':
290 case 'L':
291 perm |= MAY_LOCK;
292 break;
d166c802
CS
293 case 'b':
294 case 'B':
295 perm |= MAY_BRINGUP;
296 break;
e05b6f98
RK
297 default:
298 return perm;
299 }
e114e473
CS
300}
301
302/**
f7112e6c
CS
303 * smk_fill_rule - Fill Smack rule from strings
304 * @subject: subject label string
305 * @object: object label string
e05b6f98
RK
306 * @access1: access string
307 * @access2: string with permissions to be removed
0e94ae17
JS
308 * @rule: Smack rule
309 * @import: if non-zero, import labels
3518721a 310 * @len: label length limit
f7112e6c 311 *
e774ad68 312 * Returns 0 on success, appropriate error code on failure.
e114e473 313 */
f7112e6c 314static int smk_fill_rule(const char *subject, const char *object,
e05b6f98
RK
315 const char *access1, const char *access2,
316 struct smack_parsed_rule *rule, int import,
317 int len)
e114e473 318{
f7112e6c 319 const char *cp;
0e94ae17 320 struct smack_known *skp;
e114e473 321
0e94ae17 322 if (import) {
2f823ff8 323 rule->smk_subject = smk_import_entry(subject, len);
e774ad68
LP
324 if (IS_ERR(rule->smk_subject))
325 return PTR_ERR(rule->smk_subject);
0e94ae17 326
21c7eae2 327 rule->smk_object = smk_import_entry(object, len);
e774ad68
LP
328 if (IS_ERR(rule->smk_object))
329 return PTR_ERR(rule->smk_object);
0e94ae17 330 } else {
3518721a 331 cp = smk_parse_smack(subject, len);
e774ad68
LP
332 if (IS_ERR(cp))
333 return PTR_ERR(cp);
f7112e6c
CS
334 skp = smk_find_entry(cp);
335 kfree(cp);
0e94ae17 336 if (skp == NULL)
398ce073 337 return -ENOENT;
2f823ff8 338 rule->smk_subject = skp;
0e94ae17 339
3518721a 340 cp = smk_parse_smack(object, len);
e774ad68
LP
341 if (IS_ERR(cp))
342 return PTR_ERR(cp);
f7112e6c
CS
343 skp = smk_find_entry(cp);
344 kfree(cp);
0e94ae17 345 if (skp == NULL)
398ce073 346 return -ENOENT;
21c7eae2 347 rule->smk_object = skp;
0e94ae17 348 }
7198e2ee 349
e05b6f98
RK
350 rule->smk_access1 = smk_perm_from_str(access1);
351 if (access2)
352 rule->smk_access2 = smk_perm_from_str(access2);
353 else
354 rule->smk_access2 = ~rule->smk_access1;
e114e473 355
3518721a 356 return 0;
f7112e6c 357}
e114e473 358
f7112e6c
CS
359/**
360 * smk_parse_rule - parse Smack rule from load string
361 * @data: string to be parsed whose size is SMK_LOADLEN
362 * @rule: Smack rule
363 * @import: if non-zero, import labels
364 *
365 * Returns 0 on success, -1 on errors.
366 */
e05b6f98
RK
367static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
368 int import)
f7112e6c
CS
369{
370 int rc;
e114e473 371
f7112e6c 372 rc = smk_fill_rule(data, data + SMK_LABELLEN,
e05b6f98
RK
373 data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
374 import, SMK_LABELLEN);
f7112e6c
CS
375 return rc;
376}
e114e473 377
f7112e6c
CS
378/**
379 * smk_parse_long_rule - parse Smack rule from rule string
380 * @data: string to be parsed, null terminated
e05b6f98 381 * @rule: Will be filled with Smack parsed rule
f7112e6c 382 * @import: if non-zero, import labels
10289b0f 383 * @tokens: numer of substrings expected in data
f7112e6c 384 *
e774ad68 385 * Returns number of processed bytes on success, -ERRNO on failure.
f7112e6c 386 */
10289b0f
RK
387static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
388 int import, int tokens)
f7112e6c 389{
10289b0f
RK
390 ssize_t cnt = 0;
391 char *tok[4];
398ce073 392 int rc;
10289b0f
RK
393 int i;
394
395 /*
396 * Parsing the rule in-place, filling all white-spaces with '\0'
397 */
398 for (i = 0; i < tokens; ++i) {
399 while (isspace(data[cnt]))
400 data[cnt++] = '\0';
401
402 if (data[cnt] == '\0')
403 /* Unexpected end of data */
e774ad68 404 return -EINVAL;
10289b0f
RK
405
406 tok[i] = data + cnt;
407
408 while (data[cnt] && !isspace(data[cnt]))
409 ++cnt;
e05b6f98 410 }
10289b0f
RK
411 while (isspace(data[cnt]))
412 data[cnt++] = '\0';
f7112e6c 413
10289b0f
RK
414 while (i < 4)
415 tok[i++] = NULL;
416
398ce073
JS
417 rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
418 return rc == 0 ? cnt : rc;
828716c2
JS
419}
420
f7112e6c
CS
421#define SMK_FIXED24_FMT 0 /* Fixed 24byte label format */
422#define SMK_LONG_FMT 1 /* Variable long label format */
e05b6f98 423#define SMK_CHANGE_FMT 2 /* Rule modification format */
828716c2 424/**
f7112e6c 425 * smk_write_rules_list - write() for any /smack rule file
828716c2
JS
426 * @file: file pointer, not actually used
427 * @buf: where to get the data from
428 * @count: bytes sent
429 * @ppos: where to start - must be 0
430 * @rule_list: the list of rules to write to
431 * @rule_lock: lock for the rule list
e05b6f98 432 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
828716c2
JS
433 *
434 * Get one smack access rule from above.
f7112e6c
CS
435 * The format for SMK_LONG_FMT is:
436 * "subject<whitespace>object<whitespace>access[<whitespace>...]"
437 * The format for SMK_FIXED24_FMT is exactly:
438 * "subject object rwxat"
e05b6f98
RK
439 * The format for SMK_CHANGE_FMT is:
440 * "subject<whitespace>object<whitespace>
441 * acc_enable<whitespace>acc_disable[<whitespace>...]"
828716c2 442 */
f7112e6c
CS
443static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
444 size_t count, loff_t *ppos,
445 struct list_head *rule_list,
446 struct mutex *rule_lock, int format)
828716c2 447{
470043ba 448 struct smack_parsed_rule rule;
828716c2 449 char *data;
10289b0f
RK
450 int rc;
451 int trunc = 0;
452 int tokens;
453 ssize_t cnt = 0;
828716c2
JS
454
455 /*
456 * No partial writes.
457 * Enough data must be present.
458 */
459 if (*ppos != 0)
460 return -EINVAL;
828716c2 461
f7112e6c
CS
462 if (format == SMK_FIXED24_FMT) {
463 /*
464 * Minor hack for backward compatibility
465 */
c0ab6e56 466 if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
f7112e6c 467 return -EINVAL;
10289b0f
RK
468 } else {
469 if (count >= PAGE_SIZE) {
470 count = PAGE_SIZE - 1;
471 trunc = 1;
472 }
473 }
f7112e6c 474
16e5c1fc
AV
475 data = memdup_user_nul(buf, count);
476 if (IS_ERR(data))
477 return PTR_ERR(data);
828716c2 478
10289b0f
RK
479 /*
480 * In case of parsing only part of user buf,
481 * avoid having partial rule at the data buffer
482 */
483 if (trunc) {
484 while (count > 0 && (data[count - 1] != '\n'))
485 --count;
486 if (count == 0) {
487 rc = -EINVAL;
470043ba 488 goto out;
10289b0f 489 }
f7112e6c
CS
490 }
491
10289b0f
RK
492 data[count] = '\0';
493 tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
494 while (cnt < count) {
495 if (format == SMK_FIXED24_FMT) {
496 rc = smk_parse_rule(data, &rule, 1);
e774ad68 497 if (rc < 0)
10289b0f 498 goto out;
10289b0f
RK
499 cnt = count;
500 } else {
501 rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
e774ad68
LP
502 if (rc < 0)
503 goto out;
504 if (rc == 0) {
10289b0f
RK
505 rc = -EINVAL;
506 goto out;
507 }
508 cnt += rc;
509 }
510
511 if (rule_list == NULL)
512 rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
460d95a1 513 &rule.smk_subject->smk_rules_lock);
10289b0f 514 else
460d95a1 515 rc = smk_set_access(&rule, rule_list, rule_lock);
10289b0f
RK
516
517 if (rc)
518 goto out;
272cd7a8
CS
519 }
520
10289b0f 521 rc = cnt;
e114e473
CS
522out:
523 kfree(data);
524 return rc;
525}
526
7898e1f8 527/*
40809565 528 * Core logic for smackfs seq list operations.
7898e1f8
CS
529 */
530
40809565
CS
531static void *smk_seq_start(struct seq_file *s, loff_t *pos,
532 struct list_head *head)
7898e1f8 533{
272cd7a8 534 struct list_head *list;
01fa8474
RK
535 int i = *pos;
536
537 rcu_read_lock();
538 for (list = rcu_dereference(list_next_rcu(head));
539 list != head;
540 list = rcu_dereference(list_next_rcu(list))) {
541 if (i-- == 0)
542 return list;
543 }
272cd7a8 544
01fa8474 545 return NULL;
7898e1f8
CS
546}
547
40809565
CS
548static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
549 struct list_head *head)
7898e1f8
CS
550{
551 struct list_head *list = v;
552
01fa8474
RK
553 ++*pos;
554 list = rcu_dereference(list_next_rcu(list));
555
556 return (list == head) ? NULL : list;
7898e1f8
CS
557}
558
40809565
CS
559static void smk_seq_stop(struct seq_file *s, void *v)
560{
01fa8474 561 rcu_read_unlock();
40809565
CS
562}
563
f7112e6c 564static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
40809565 565{
f7112e6c
CS
566 /*
567 * Don't show any rules with label names too long for
568 * interface file (/smack/load or /smack/load2)
569 * because you should expect to be able to write
570 * anything you read back.
571 */
2f823ff8 572 if (strlen(srp->smk_subject->smk_known) >= max ||
21c7eae2 573 strlen(srp->smk_object->smk_known) >= max)
f7112e6c 574 return;
7898e1f8 575
65ee7f45
RK
576 if (srp->smk_access == 0)
577 return;
578
21c7eae2
LP
579 seq_printf(s, "%s %s",
580 srp->smk_subject->smk_known,
581 srp->smk_object->smk_known);
7898e1f8
CS
582
583 seq_putc(s, ' ');
584
585 if (srp->smk_access & MAY_READ)
586 seq_putc(s, 'r');
587 if (srp->smk_access & MAY_WRITE)
588 seq_putc(s, 'w');
589 if (srp->smk_access & MAY_EXEC)
590 seq_putc(s, 'x');
591 if (srp->smk_access & MAY_APPEND)
592 seq_putc(s, 'a');
593 if (srp->smk_access & MAY_TRANSMUTE)
594 seq_putc(s, 't');
c0ab6e56
CS
595 if (srp->smk_access & MAY_LOCK)
596 seq_putc(s, 'l');
d166c802
CS
597 if (srp->smk_access & MAY_BRINGUP)
598 seq_putc(s, 'b');
7898e1f8
CS
599
600 seq_putc(s, '\n');
f7112e6c
CS
601}
602
603/*
604 * Seq_file read operations for /smack/load
605 */
606
607static void *load2_seq_start(struct seq_file *s, loff_t *pos)
608{
460d95a1 609 return smk_seq_start(s, pos, &smack_known_list);
f7112e6c
CS
610}
611
612static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
613{
460d95a1 614 return smk_seq_next(s, v, pos, &smack_known_list);
f7112e6c
CS
615}
616
617static int load_seq_show(struct seq_file *s, void *v)
618{
619 struct list_head *list = v;
460d95a1
VG
620 struct smack_rule *srp;
621 struct smack_known *skp =
622 list_entry_rcu(list, struct smack_known, list);
f7112e6c 623
460d95a1
VG
624 list_for_each_entry_rcu(srp, &skp->smk_rules, list)
625 smk_rule_show(s, srp, SMK_LABELLEN);
7898e1f8
CS
626
627 return 0;
628}
629
7898e1f8 630static const struct seq_operations load_seq_ops = {
f7112e6c
CS
631 .start = load2_seq_start,
632 .next = load2_seq_next,
7898e1f8 633 .show = load_seq_show,
40809565 634 .stop = smk_seq_stop,
7898e1f8
CS
635};
636
637/**
638 * smk_open_load - open() for /smack/load
639 * @inode: inode structure representing file
640 * @file: "load" file pointer
641 *
642 * For reading, use load_seq_* seq_file reading operations.
643 */
644static int smk_open_load(struct inode *inode, struct file *file)
645{
646 return seq_open(file, &load_seq_ops);
647}
648
649/**
650 * smk_write_load - write() for /smack/load
651 * @file: file pointer, not actually used
652 * @buf: where to get the data from
653 * @count: bytes sent
654 * @ppos: where to start - must be 0
655 *
656 */
657static ssize_t smk_write_load(struct file *file, const char __user *buf,
658 size_t count, loff_t *ppos)
659{
7898e1f8
CS
660 /*
661 * Must have privilege.
662 * No partial writes.
663 * Enough data must be present.
664 */
1880eff7 665 if (!smack_privileged(CAP_MAC_ADMIN))
7898e1f8
CS
666 return -EPERM;
667
f7112e6c
CS
668 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
669 SMK_FIXED24_FMT);
7898e1f8
CS
670}
671
e114e473
CS
672static const struct file_operations smk_load_ops = {
673 .open = smk_open_load,
674 .read = seq_read,
675 .llseek = seq_lseek,
676 .write = smk_write_load,
cb622bbb 677 .release = seq_release,
e114e473
CS
678};
679
680/**
681 * smk_cipso_doi - initialize the CIPSO domain
682 */
30aa4faf 683static void smk_cipso_doi(void)
e114e473
CS
684{
685 int rc;
686 struct cipso_v4_doi *doip;
6d3dc07c 687 struct netlbl_audit nai;
e114e473 688
6d3dc07c 689 smk_netlabel_audit_set(&nai);
4bc87e62 690
6d3dc07c 691 rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
e114e473
CS
692 if (rc != 0)
693 printk(KERN_WARNING "%s:%d remove rc = %d\n",
694 __func__, __LINE__, rc);
695
696 doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
697 if (doip == NULL)
698 panic("smack: Failed to initialize cipso DOI.\n");
699 doip->map.std = NULL;
700 doip->doi = smk_cipso_doi_value;
701 doip->type = CIPSO_V4_MAP_PASS;
702 doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
703 for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
704 doip->tags[rc] = CIPSO_V4_TAG_INVALID;
705
6d3dc07c 706 rc = netlbl_cfg_cipsov4_add(doip, &nai);
b1edeb10 707 if (rc != 0) {
6c2e8ac0
PM
708 printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
709 __func__, __LINE__, rc);
710 kfree(doip);
711 return;
712 }
6d3dc07c 713 rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
6c2e8ac0
PM
714 if (rc != 0) {
715 printk(KERN_WARNING "%s:%d map add rc = %d\n",
e114e473 716 __func__, __LINE__, rc);
b1edeb10 717 kfree(doip);
6c2e8ac0 718 return;
b1edeb10 719 }
e114e473
CS
720}
721
4bc87e62
CS
722/**
723 * smk_unlbl_ambient - initialize the unlabeled domain
251a2a95 724 * @oldambient: previous domain string
4bc87e62 725 */
30aa4faf 726static void smk_unlbl_ambient(char *oldambient)
4bc87e62
CS
727{
728 int rc;
6d3dc07c 729 struct netlbl_audit nai;
4bc87e62 730
6d3dc07c 731 smk_netlabel_audit_set(&nai);
4bc87e62
CS
732
733 if (oldambient != NULL) {
6d3dc07c 734 rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
4bc87e62
CS
735 if (rc != 0)
736 printk(KERN_WARNING "%s:%d remove rc = %d\n",
737 __func__, __LINE__, rc);
738 }
f7112e6c 739 if (smack_net_ambient == NULL)
2f823ff8 740 smack_net_ambient = &smack_known_floor;
4bc87e62 741
2f823ff8 742 rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
6d3dc07c 743 NULL, NULL, &nai);
4bc87e62
CS
744 if (rc != 0)
745 printk(KERN_WARNING "%s:%d add rc = %d\n",
746 __func__, __LINE__, rc);
747}
748
e114e473
CS
749/*
750 * Seq_file read operations for /smack/cipso
751 */
752
753static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
754{
40809565 755 return smk_seq_start(s, pos, &smack_known_list);
e114e473
CS
756}
757
758static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
759{
40809565 760 return smk_seq_next(s, v, pos, &smack_known_list);
e114e473
CS
761}
762
763/*
764 * Print cipso labels in format:
765 * label level[/cat[,cat]]
766 */
767static int cipso_seq_show(struct seq_file *s, void *v)
768{
7198e2ee
EB
769 struct list_head *list = v;
770 struct smack_known *skp =
01fa8474 771 list_entry_rcu(list, struct smack_known, list);
4fbe63d1 772 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
e114e473 773 char sep = '/';
e114e473 774 int i;
e114e473 775
f7112e6c
CS
776 /*
777 * Don't show a label that could not have been set using
778 * /smack/cipso. This is in support of the notion that
779 * anything read from /smack/cipso ought to be writeable
780 * to /smack/cipso.
781 *
782 * /smack/cipso2 should be used instead.
783 */
784 if (strlen(skp->smk_known) >= SMK_LABELLEN)
e114e473
CS
785 return 0;
786
f7112e6c 787 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
e114e473 788
4fbe63d1
PM
789 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
790 i = netlbl_catmap_walk(cmp, i + 1)) {
f7112e6c
CS
791 seq_printf(s, "%c%d", sep, i);
792 sep = ',';
793 }
e114e473
CS
794
795 seq_putc(s, '\n');
796
797 return 0;
798}
799
88e9d34c 800static const struct seq_operations cipso_seq_ops = {
e114e473 801 .start = cipso_seq_start,
e114e473
CS
802 .next = cipso_seq_next,
803 .show = cipso_seq_show,
40809565 804 .stop = smk_seq_stop,
e114e473
CS
805};
806
807/**
808 * smk_open_cipso - open() for /smack/cipso
809 * @inode: inode structure representing file
810 * @file: "cipso" file pointer
811 *
812 * Connect our cipso_seq_* operations with /smack/cipso
813 * file_operations
814 */
815static int smk_open_cipso(struct inode *inode, struct file *file)
816{
817 return seq_open(file, &cipso_seq_ops);
818}
819
820/**
f7112e6c 821 * smk_set_cipso - do the work for write() for cipso and cipso2
251a2a95 822 * @file: file pointer, not actually used
e114e473
CS
823 * @buf: where to get the data from
824 * @count: bytes sent
825 * @ppos: where to start
f7112e6c 826 * @format: /smack/cipso or /smack/cipso2
e114e473
CS
827 *
828 * Accepts only one cipso rule per write call.
829 * Returns number of bytes written or error code, as appropriate
830 */
f7112e6c
CS
831static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
832 size_t count, loff_t *ppos, int format)
e114e473
CS
833{
834 struct smack_known *skp;
f7112e6c
CS
835 struct netlbl_lsm_secattr ncats;
836 char mapcatset[SMK_CIPSOLEN];
e114e473 837 int maplevel;
f7112e6c 838 unsigned int cat;
e114e473
CS
839 int catlen;
840 ssize_t rc = -EINVAL;
841 char *data = NULL;
842 char *rule;
843 int ret;
844 int i;
845
846 /*
847 * Must have privilege.
848 * No partial writes.
849 * Enough data must be present.
850 */
1880eff7 851 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
852 return -EPERM;
853 if (*ppos != 0)
854 return -EINVAL;
f7112e6c
CS
855 if (format == SMK_FIXED24_FMT &&
856 (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
e114e473
CS
857 return -EINVAL;
858
16e5c1fc
AV
859 data = memdup_user_nul(buf, count);
860 if (IS_ERR(data))
861 return PTR_ERR(data);
e114e473 862
e114e473
CS
863 rule = data;
864 /*
865 * Only allow one writer at a time. Writes should be
866 * quite rare and small in any case.
867 */
868 mutex_lock(&smack_cipso_lock);
869
870 skp = smk_import_entry(rule, 0);
e774ad68
LP
871 if (IS_ERR(skp)) {
872 rc = PTR_ERR(skp);
e114e473 873 goto out;
e774ad68 874 }
e114e473 875
f7112e6c
CS
876 if (format == SMK_FIXED24_FMT)
877 rule += SMK_LABELLEN;
878 else
0fcfee61 879 rule += strlen(skp->smk_known) + 1;
f7112e6c 880
84e99e58
CS
881 if (rule > data + count) {
882 rc = -EOVERFLOW;
883 goto out;
884 }
885
e114e473 886 ret = sscanf(rule, "%d", &maplevel);
42a2df3e 887 if (ret != 1 || maplevel < 0 || maplevel > SMACK_CIPSO_MAXLEVEL)
e114e473
CS
888 goto out;
889
890 rule += SMK_DIGITLEN;
84e99e58
CS
891 if (rule > data + count) {
892 rc = -EOVERFLOW;
893 goto out;
894 }
895
e114e473
CS
896 ret = sscanf(rule, "%d", &catlen);
897 if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
898 goto out;
899
f7112e6c
CS
900 if (format == SMK_FIXED24_FMT &&
901 count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
e114e473
CS
902 goto out;
903
904 memset(mapcatset, 0, sizeof(mapcatset));
905
906 for (i = 0; i < catlen; i++) {
907 rule += SMK_DIGITLEN;
a6bd4f6d
DC
908 if (rule > data + count) {
909 rc = -EOVERFLOW;
910 goto out;
911 }
f7112e6c 912 ret = sscanf(rule, "%u", &cat);
677264e8 913 if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
e114e473
CS
914 goto out;
915
916 smack_catset_bit(cat, mapcatset);
917 }
918
f7112e6c
CS
919 rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
920 if (rc >= 0) {
4fbe63d1 921 netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
f7112e6c
CS
922 skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
923 skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
924 rc = count;
322dd63c
CS
925 /*
926 * This mapping may have been cached, so clear the cache.
927 */
928 netlbl_cache_invalidate();
e114e473
CS
929 }
930
e114e473
CS
931out:
932 mutex_unlock(&smack_cipso_lock);
e114e473
CS
933 kfree(data);
934 return rc;
935}
936
f7112e6c
CS
937/**
938 * smk_write_cipso - write() for /smack/cipso
939 * @file: file pointer, not actually used
940 * @buf: where to get the data from
941 * @count: bytes sent
942 * @ppos: where to start
943 *
944 * Accepts only one cipso rule per write call.
945 * Returns number of bytes written or error code, as appropriate
946 */
947static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
948 size_t count, loff_t *ppos)
949{
950 return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
951}
952
e114e473
CS
953static const struct file_operations smk_cipso_ops = {
954 .open = smk_open_cipso,
955 .read = seq_read,
956 .llseek = seq_lseek,
957 .write = smk_write_cipso,
958 .release = seq_release,
959};
960
f7112e6c
CS
961/*
962 * Seq_file read operations for /smack/cipso2
963 */
964
965/*
966 * Print cipso labels in format:
967 * label level[/cat[,cat]]
968 */
969static int cipso2_seq_show(struct seq_file *s, void *v)
970{
971 struct list_head *list = v;
972 struct smack_known *skp =
01fa8474 973 list_entry_rcu(list, struct smack_known, list);
4fbe63d1 974 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
f7112e6c
CS
975 char sep = '/';
976 int i;
977
978 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
979
4fbe63d1
PM
980 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
981 i = netlbl_catmap_walk(cmp, i + 1)) {
f7112e6c
CS
982 seq_printf(s, "%c%d", sep, i);
983 sep = ',';
984 }
985
986 seq_putc(s, '\n');
987
988 return 0;
989}
990
991static const struct seq_operations cipso2_seq_ops = {
992 .start = cipso_seq_start,
993 .next = cipso_seq_next,
994 .show = cipso2_seq_show,
995 .stop = smk_seq_stop,
996};
997
998/**
999 * smk_open_cipso2 - open() for /smack/cipso2
1000 * @inode: inode structure representing file
1001 * @file: "cipso2" file pointer
1002 *
1003 * Connect our cipso_seq_* operations with /smack/cipso2
1004 * file_operations
1005 */
1006static int smk_open_cipso2(struct inode *inode, struct file *file)
1007{
1008 return seq_open(file, &cipso2_seq_ops);
1009}
1010
1011/**
1012 * smk_write_cipso2 - write() for /smack/cipso2
1013 * @file: file pointer, not actually used
1014 * @buf: where to get the data from
1015 * @count: bytes sent
1016 * @ppos: where to start
1017 *
1018 * Accepts only one cipso rule per write call.
1019 * Returns number of bytes written or error code, as appropriate
1020 */
1021static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1022 size_t count, loff_t *ppos)
1023{
1024 return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1025}
1026
1027static const struct file_operations smk_cipso2_ops = {
1028 .open = smk_open_cipso2,
1029 .read = seq_read,
1030 .llseek = seq_lseek,
1031 .write = smk_write_cipso2,
1032 .release = seq_release,
1033};
1034
6d3dc07c
CS
1035/*
1036 * Seq_file read operations for /smack/netlabel
1037 */
1038
21abb1ec 1039static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
6d3dc07c 1040{
21abb1ec 1041 return smk_seq_start(s, pos, &smk_net4addr_list);
6d3dc07c
CS
1042}
1043
21abb1ec 1044static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
6d3dc07c 1045{
21abb1ec 1046 return smk_seq_next(s, v, pos, &smk_net4addr_list);
6d3dc07c 1047}
6d3dc07c
CS
1048
1049/*
1050 * Print host/label pairs
1051 */
21abb1ec 1052static int net4addr_seq_show(struct seq_file *s, void *v)
6d3dc07c 1053{
7198e2ee 1054 struct list_head *list = v;
21abb1ec
CS
1055 struct smk_net4addr *skp =
1056 list_entry_rcu(list, struct smk_net4addr, list);
1057 char *kp = SMACK_CIPSO_OPTION;
6d3dc07c 1058
21abb1ec
CS
1059 if (skp->smk_label != NULL)
1060 kp = skp->smk_label->smk_known;
1061 seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1062 skp->smk_masks, kp);
6d3dc07c
CS
1063
1064 return 0;
1065}
1066
21abb1ec
CS
1067static const struct seq_operations net4addr_seq_ops = {
1068 .start = net4addr_seq_start,
1069 .next = net4addr_seq_next,
1070 .show = net4addr_seq_show,
40809565 1071 .stop = smk_seq_stop,
6d3dc07c
CS
1072};
1073
1074/**
21abb1ec 1075 * smk_open_net4addr - open() for /smack/netlabel
6d3dc07c
CS
1076 * @inode: inode structure representing file
1077 * @file: "netlabel" file pointer
1078 *
21abb1ec 1079 * Connect our net4addr_seq_* operations with /smack/netlabel
6d3dc07c
CS
1080 * file_operations
1081 */
21abb1ec 1082static int smk_open_net4addr(struct inode *inode, struct file *file)
6d3dc07c 1083{
21abb1ec 1084 return seq_open(file, &net4addr_seq_ops);
6d3dc07c
CS
1085}
1086
113a0e45 1087/**
21abb1ec 1088 * smk_net4addr_insert
113a0e45 1089 * @new : netlabel to insert
1090 *
21abb1ec 1091 * This helper insert netlabel in the smack_net4addrs list
113a0e45 1092 * sorted by netmask length (longest to smallest)
21abb1ec 1093 * locked by &smk_net4addr_lock in smk_write_net4addr
7198e2ee 1094 *
113a0e45 1095 */
21abb1ec 1096static void smk_net4addr_insert(struct smk_net4addr *new)
113a0e45 1097{
21abb1ec
CS
1098 struct smk_net4addr *m;
1099 struct smk_net4addr *m_next;
113a0e45 1100
21abb1ec
CS
1101 if (list_empty(&smk_net4addr_list)) {
1102 list_add_rcu(&new->list, &smk_net4addr_list);
113a0e45 1103 return;
1104 }
1105
21abb1ec
CS
1106 m = list_entry_rcu(smk_net4addr_list.next,
1107 struct smk_net4addr, list);
7198e2ee 1108
113a0e45 1109 /* the comparison '>' is a bit hacky, but works */
21abb1ec
CS
1110 if (new->smk_masks > m->smk_masks) {
1111 list_add_rcu(&new->list, &smk_net4addr_list);
113a0e45 1112 return;
1113 }
7198e2ee 1114
21abb1ec
CS
1115 list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1116 if (list_is_last(&m->list, &smk_net4addr_list)) {
7198e2ee 1117 list_add_rcu(&new->list, &m->list);
113a0e45 1118 return;
1119 }
05725f7e 1120 m_next = list_entry_rcu(m->list.next,
21abb1ec
CS
1121 struct smk_net4addr, list);
1122 if (new->smk_masks > m_next->smk_masks) {
7198e2ee 1123 list_add_rcu(&new->list, &m->list);
113a0e45 1124 return;
1125 }
1126 }
1127}
1128
1129
6d3dc07c 1130/**
21abb1ec 1131 * smk_write_net4addr - write() for /smack/netlabel
251a2a95 1132 * @file: file pointer, not actually used
6d3dc07c
CS
1133 * @buf: where to get the data from
1134 * @count: bytes sent
1135 * @ppos: where to start
1136 *
21abb1ec 1137 * Accepts only one net4addr per write call.
6d3dc07c
CS
1138 * Returns number of bytes written or error code, as appropriate
1139 */
21abb1ec 1140static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
6d3dc07c
CS
1141 size_t count, loff_t *ppos)
1142{
21abb1ec 1143 struct smk_net4addr *snp;
6d3dc07c 1144 struct sockaddr_in newname;
f7112e6c 1145 char *smack;
21abb1ec 1146 struct smack_known *skp = NULL;
f7112e6c 1147 char *data;
6d3dc07c
CS
1148 char *host = (char *)&newname.sin_addr.s_addr;
1149 int rc;
1150 struct netlbl_audit audit_info;
1151 struct in_addr mask;
1152 unsigned int m;
21abb1ec 1153 unsigned int masks;
7198e2ee 1154 int found;
113a0e45 1155 u32 mask_bits = (1<<31);
6d3dc07c 1156 __be32 nsa;
113a0e45 1157 u32 temp_mask;
6d3dc07c
CS
1158
1159 /*
1160 * Must have privilege.
1161 * No partial writes.
1162 * Enough data must be present.
1163 * "<addr/mask, as a.b.c.d/e><space><label>"
1164 * "<addr, as a.b.c.d><space><label>"
1165 */
1880eff7 1166 if (!smack_privileged(CAP_MAC_ADMIN))
6d3dc07c
CS
1167 return -EPERM;
1168 if (*ppos != 0)
1169 return -EINVAL;
f7112e6c 1170 if (count < SMK_NETLBLADDRMIN)
6d3dc07c 1171 return -EINVAL;
f7112e6c 1172
16e5c1fc
AV
1173 data = memdup_user_nul(buf, count);
1174 if (IS_ERR(data))
1175 return PTR_ERR(data);
f7112e6c
CS
1176
1177 smack = kzalloc(count + 1, GFP_KERNEL);
1178 if (smack == NULL) {
1179 rc = -ENOMEM;
1180 goto free_data_out;
1181 }
6d3dc07c 1182
ec554fa7 1183 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
21abb1ec 1184 &host[0], &host[1], &host[2], &host[3], &masks, smack);
6d3dc07c
CS
1185 if (rc != 6) {
1186 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1187 &host[0], &host[1], &host[2], &host[3], smack);
f7112e6c
CS
1188 if (rc != 5) {
1189 rc = -EINVAL;
1190 goto free_out;
1191 }
6d3dc07c 1192 m = BEBITS;
21abb1ec 1193 masks = 32;
6d3dc07c 1194 }
21abb1ec 1195 if (masks > BEBITS) {
f7112e6c
CS
1196 rc = -EINVAL;
1197 goto free_out;
1198 }
6d3dc07c 1199
f7112e6c
CS
1200 /*
1201 * If smack begins with '-', it is an option, don't import it
1202 */
4303154e 1203 if (smack[0] != '-') {
21c7eae2 1204 skp = smk_import_entry(smack, 0);
e774ad68
LP
1205 if (IS_ERR(skp)) {
1206 rc = PTR_ERR(skp);
f7112e6c
CS
1207 goto free_out;
1208 }
4303154e 1209 } else {
21abb1ec
CS
1210 /*
1211 * Only the -CIPSO option is supported for IPv4
1212 */
1213 if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
f7112e6c
CS
1214 rc = -EINVAL;
1215 goto free_out;
1216 }
4303154e 1217 }
6d3dc07c 1218
21abb1ec 1219 for (m = masks, temp_mask = 0; m > 0; m--) {
113a0e45 1220 temp_mask |= mask_bits;
1221 mask_bits >>= 1;
6d3dc07c 1222 }
113a0e45 1223 mask.s_addr = cpu_to_be32(temp_mask);
1224
1225 newname.sin_addr.s_addr &= mask.s_addr;
6d3dc07c
CS
1226 /*
1227 * Only allow one writer at a time. Writes should be
1228 * quite rare and small in any case.
1229 */
21abb1ec 1230 mutex_lock(&smk_net4addr_lock);
6d3dc07c
CS
1231
1232 nsa = newname.sin_addr.s_addr;
113a0e45 1233 /* try to find if the prefix is already in the list */
7198e2ee 1234 found = 0;
21abb1ec
CS
1235 list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1236 if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
7198e2ee 1237 found = 1;
6d3dc07c 1238 break;
7198e2ee
EB
1239 }
1240 }
6d3dc07c
CS
1241 smk_netlabel_audit_set(&audit_info);
1242
7198e2ee 1243 if (found == 0) {
21c7eae2
LP
1244 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1245 if (snp == NULL)
6d3dc07c
CS
1246 rc = -ENOMEM;
1247 else {
1248 rc = 0;
21abb1ec 1249 snp->smk_host.s_addr = newname.sin_addr.s_addr;
21c7eae2
LP
1250 snp->smk_mask.s_addr = mask.s_addr;
1251 snp->smk_label = skp;
21abb1ec
CS
1252 snp->smk_masks = masks;
1253 smk_net4addr_insert(snp);
6d3dc07c
CS
1254 }
1255 } else {
21abb1ec
CS
1256 /*
1257 * Delete the unlabeled entry, only if the previous label
1258 * wasn't the special CIPSO option
1259 */
1260 if (snp->smk_label != NULL)
4303154e 1261 rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
21abb1ec 1262 &snp->smk_host, &snp->smk_mask,
4303154e
EB
1263 PF_INET, &audit_info);
1264 else
1265 rc = 0;
21c7eae2 1266 snp->smk_label = skp;
6d3dc07c
CS
1267 }
1268
1269 /*
1270 * Now tell netlabel about the single label nature of
1271 * this host so that incoming packets get labeled.
4303154e 1272 * but only if we didn't get the special CIPSO option
6d3dc07c 1273 */
21abb1ec 1274 if (rc == 0 && skp != NULL)
6d3dc07c 1275 rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
21abb1ec 1276 &snp->smk_host, &snp->smk_mask, PF_INET,
21c7eae2 1277 snp->smk_label->smk_secid, &audit_info);
6d3dc07c
CS
1278
1279 if (rc == 0)
1280 rc = count;
1281
21abb1ec
CS
1282 mutex_unlock(&smk_net4addr_lock);
1283
1284free_out:
1285 kfree(smack);
1286free_data_out:
1287 kfree(data);
1288
1289 return rc;
1290}
1291
1292static const struct file_operations smk_net4addr_ops = {
1293 .open = smk_open_net4addr,
1294 .read = seq_read,
1295 .llseek = seq_lseek,
1296 .write = smk_write_net4addr,
1297 .release = seq_release,
1298};
1299
1300#if IS_ENABLED(CONFIG_IPV6)
1301/*
1302 * Seq_file read operations for /smack/netlabel6
1303 */
1304
1305static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1306{
1307 return smk_seq_start(s, pos, &smk_net6addr_list);
1308}
1309
1310static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1311{
1312 return smk_seq_next(s, v, pos, &smk_net6addr_list);
1313}
1314
1315/*
1316 * Print host/label pairs
1317 */
1318static int net6addr_seq_show(struct seq_file *s, void *v)
1319{
1320 struct list_head *list = v;
1321 struct smk_net6addr *skp =
1322 list_entry(list, struct smk_net6addr, list);
1323
1324 if (skp->smk_label != NULL)
1325 seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1326 skp->smk_label->smk_known);
1327
1328 return 0;
1329}
1330
1331static const struct seq_operations net6addr_seq_ops = {
1332 .start = net6addr_seq_start,
1333 .next = net6addr_seq_next,
1334 .show = net6addr_seq_show,
1335 .stop = smk_seq_stop,
1336};
1337
1338/**
1339 * smk_open_net6addr - open() for /smack/netlabel
1340 * @inode: inode structure representing file
1341 * @file: "netlabel" file pointer
1342 *
1343 * Connect our net6addr_seq_* operations with /smack/netlabel
1344 * file_operations
1345 */
1346static int smk_open_net6addr(struct inode *inode, struct file *file)
1347{
1348 return seq_open(file, &net6addr_seq_ops);
1349}
1350
1351/**
1352 * smk_net6addr_insert
1353 * @new : entry to insert
1354 *
1355 * This inserts an entry in the smack_net6addrs list
1356 * sorted by netmask length (longest to smallest)
1357 * locked by &smk_net6addr_lock in smk_write_net6addr
1358 *
1359 */
1360static void smk_net6addr_insert(struct smk_net6addr *new)
1361{
1362 struct smk_net6addr *m_next;
1363 struct smk_net6addr *m;
1364
1365 if (list_empty(&smk_net6addr_list)) {
1366 list_add_rcu(&new->list, &smk_net6addr_list);
1367 return;
1368 }
1369
1370 m = list_entry_rcu(smk_net6addr_list.next,
1371 struct smk_net6addr, list);
1372
1373 if (new->smk_masks > m->smk_masks) {
1374 list_add_rcu(&new->list, &smk_net6addr_list);
1375 return;
1376 }
1377
1378 list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1379 if (list_is_last(&m->list, &smk_net6addr_list)) {
1380 list_add_rcu(&new->list, &m->list);
1381 return;
1382 }
1383 m_next = list_entry_rcu(m->list.next,
1384 struct smk_net6addr, list);
1385 if (new->smk_masks > m_next->smk_masks) {
1386 list_add_rcu(&new->list, &m->list);
1387 return;
1388 }
1389 }
1390}
1391
1392
1393/**
1394 * smk_write_net6addr - write() for /smack/netlabel
1395 * @file: file pointer, not actually used
1396 * @buf: where to get the data from
1397 * @count: bytes sent
1398 * @ppos: where to start
1399 *
1400 * Accepts only one net6addr per write call.
1401 * Returns number of bytes written or error code, as appropriate
1402 */
1403static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1404 size_t count, loff_t *ppos)
1405{
1406 struct smk_net6addr *snp;
1407 struct in6_addr newname;
1408 struct in6_addr fullmask;
1409 struct smack_known *skp = NULL;
1410 char *smack;
1411 char *data;
1412 int rc = 0;
1413 int found = 0;
1414 int i;
1415 unsigned int scanned[8];
1416 unsigned int m;
1417 unsigned int mask = 128;
1418
1419 /*
1420 * Must have privilege.
1421 * No partial writes.
1422 * Enough data must be present.
1423 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1424 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1425 */
1426 if (!smack_privileged(CAP_MAC_ADMIN))
1427 return -EPERM;
1428 if (*ppos != 0)
1429 return -EINVAL;
1430 if (count < SMK_NETLBLADDRMIN)
1431 return -EINVAL;
1432
16e5c1fc
AV
1433 data = memdup_user_nul(buf, count);
1434 if (IS_ERR(data))
1435 return PTR_ERR(data);
21abb1ec
CS
1436
1437 smack = kzalloc(count + 1, GFP_KERNEL);
1438 if (smack == NULL) {
1439 rc = -ENOMEM;
1440 goto free_data_out;
1441 }
1442
21abb1ec
CS
1443 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1444 &scanned[0], &scanned[1], &scanned[2], &scanned[3],
1445 &scanned[4], &scanned[5], &scanned[6], &scanned[7],
1446 &mask, smack);
1447 if (i != 10) {
1448 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1449 &scanned[0], &scanned[1], &scanned[2],
1450 &scanned[3], &scanned[4], &scanned[5],
1451 &scanned[6], &scanned[7], smack);
1452 if (i != 9) {
1453 rc = -EINVAL;
1454 goto free_out;
1455 }
1456 }
1457 if (mask > 128) {
1458 rc = -EINVAL;
1459 goto free_out;
1460 }
1461 for (i = 0; i < 8; i++) {
1462 if (scanned[i] > 0xffff) {
1463 rc = -EINVAL;
1464 goto free_out;
1465 }
1466 newname.s6_addr16[i] = htons(scanned[i]);
1467 }
1468
1469 /*
1470 * If smack begins with '-', it is an option, don't import it
1471 */
1472 if (smack[0] != '-') {
1473 skp = smk_import_entry(smack, 0);
5f2bfe2f
LP
1474 if (IS_ERR(skp)) {
1475 rc = PTR_ERR(skp);
21abb1ec
CS
1476 goto free_out;
1477 }
1478 } else {
1479 /*
1480 * Only -DELETE is supported for IPv6
1481 */
1482 if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1483 rc = -EINVAL;
1484 goto free_out;
1485 }
1486 }
1487
1488 for (i = 0, m = mask; i < 8; i++) {
1489 if (m >= 16) {
1490 fullmask.s6_addr16[i] = 0xffff;
1491 m -= 16;
1492 } else if (m > 0) {
1493 fullmask.s6_addr16[i] = (1 << m) - 1;
1494 m = 0;
1495 } else
1496 fullmask.s6_addr16[i] = 0;
1497 newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1498 }
1499
1500 /*
1501 * Only allow one writer at a time. Writes should be
1502 * quite rare and small in any case.
1503 */
1504 mutex_lock(&smk_net6addr_lock);
1505 /*
1506 * Try to find the prefix in the list
1507 */
1508 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1509 if (mask != snp->smk_masks)
1510 continue;
1511 for (found = 1, i = 0; i < 8; i++) {
1512 if (newname.s6_addr16[i] !=
1513 snp->smk_host.s6_addr16[i]) {
1514 found = 0;
1515 break;
1516 }
1517 }
1518 if (found == 1)
1519 break;
1520 }
1521 if (found == 0) {
1522 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1523 if (snp == NULL)
1524 rc = -ENOMEM;
1525 else {
1526 snp->smk_host = newname;
1527 snp->smk_mask = fullmask;
1528 snp->smk_masks = mask;
1529 snp->smk_label = skp;
1530 smk_net6addr_insert(snp);
1531 }
1532 } else {
1533 snp->smk_label = skp;
1534 }
1535
1536 if (rc == 0)
1537 rc = count;
1538
1539 mutex_unlock(&smk_net6addr_lock);
6d3dc07c 1540
f7112e6c
CS
1541free_out:
1542 kfree(smack);
1543free_data_out:
1544 kfree(data);
1545
6d3dc07c
CS
1546 return rc;
1547}
1548
21abb1ec
CS
1549static const struct file_operations smk_net6addr_ops = {
1550 .open = smk_open_net6addr,
6d3dc07c
CS
1551 .read = seq_read,
1552 .llseek = seq_lseek,
21abb1ec 1553 .write = smk_write_net6addr,
6d3dc07c
CS
1554 .release = seq_release,
1555};
21abb1ec 1556#endif /* CONFIG_IPV6 */
6d3dc07c 1557
e114e473
CS
1558/**
1559 * smk_read_doi - read() for /smack/doi
1560 * @filp: file pointer, not actually used
1561 * @buf: where to put the result
1562 * @count: maximum to send along
1563 * @ppos: where to start
1564 *
1565 * Returns number of bytes read or error code, as appropriate
1566 */
1567static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1568 size_t count, loff_t *ppos)
1569{
1570 char temp[80];
1571 ssize_t rc;
1572
1573 if (*ppos != 0)
1574 return 0;
1575
1576 sprintf(temp, "%d", smk_cipso_doi_value);
1577 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1578
1579 return rc;
1580}
1581
1582/**
1583 * smk_write_doi - write() for /smack/doi
251a2a95 1584 * @file: file pointer, not actually used
e114e473
CS
1585 * @buf: where to get the data from
1586 * @count: bytes sent
1587 * @ppos: where to start
1588 *
1589 * Returns number of bytes written or error code, as appropriate
1590 */
1591static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1592 size_t count, loff_t *ppos)
1593{
1594 char temp[80];
1595 int i;
1596
1880eff7 1597 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1598 return -EPERM;
1599
1600 if (count >= sizeof(temp) || count == 0)
1601 return -EINVAL;
1602
1603 if (copy_from_user(temp, buf, count) != 0)
1604 return -EFAULT;
1605
1606 temp[count] = '\0';
1607
1608 if (sscanf(temp, "%d", &i) != 1)
1609 return -EINVAL;
1610
1611 smk_cipso_doi_value = i;
1612
1613 smk_cipso_doi();
1614
1615 return count;
1616}
1617
1618static const struct file_operations smk_doi_ops = {
1619 .read = smk_read_doi,
1620 .write = smk_write_doi,
6038f373 1621 .llseek = default_llseek,
e114e473
CS
1622};
1623
1624/**
1625 * smk_read_direct - read() for /smack/direct
1626 * @filp: file pointer, not actually used
1627 * @buf: where to put the result
1628 * @count: maximum to send along
1629 * @ppos: where to start
1630 *
1631 * Returns number of bytes read or error code, as appropriate
1632 */
1633static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1634 size_t count, loff_t *ppos)
1635{
1636 char temp[80];
1637 ssize_t rc;
1638
1639 if (*ppos != 0)
1640 return 0;
1641
1642 sprintf(temp, "%d", smack_cipso_direct);
1643 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1644
1645 return rc;
1646}
1647
1648/**
1649 * smk_write_direct - write() for /smack/direct
251a2a95 1650 * @file: file pointer, not actually used
e114e473
CS
1651 * @buf: where to get the data from
1652 * @count: bytes sent
1653 * @ppos: where to start
1654 *
1655 * Returns number of bytes written or error code, as appropriate
1656 */
1657static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1658 size_t count, loff_t *ppos)
1659{
f7112e6c 1660 struct smack_known *skp;
e114e473
CS
1661 char temp[80];
1662 int i;
1663
1880eff7 1664 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1665 return -EPERM;
1666
1667 if (count >= sizeof(temp) || count == 0)
1668 return -EINVAL;
1669
1670 if (copy_from_user(temp, buf, count) != 0)
1671 return -EFAULT;
1672
1673 temp[count] = '\0';
1674
1675 if (sscanf(temp, "%d", &i) != 1)
1676 return -EINVAL;
1677
f7112e6c
CS
1678 /*
1679 * Don't do anything if the value hasn't actually changed.
1680 * If it is changing reset the level on entries that were
1681 * set up to be direct when they were created.
1682 */
1683 if (smack_cipso_direct != i) {
1684 mutex_lock(&smack_known_lock);
1685 list_for_each_entry_rcu(skp, &smack_known_list, list)
1686 if (skp->smk_netlabel.attr.mls.lvl ==
1687 smack_cipso_direct)
1688 skp->smk_netlabel.attr.mls.lvl = i;
1689 smack_cipso_direct = i;
1690 mutex_unlock(&smack_known_lock);
1691 }
e114e473
CS
1692
1693 return count;
1694}
1695
1696static const struct file_operations smk_direct_ops = {
1697 .read = smk_read_direct,
1698 .write = smk_write_direct,
6038f373 1699 .llseek = default_llseek,
e114e473
CS
1700};
1701
f7112e6c
CS
1702/**
1703 * smk_read_mapped - read() for /smack/mapped
1704 * @filp: file pointer, not actually used
1705 * @buf: where to put the result
1706 * @count: maximum to send along
1707 * @ppos: where to start
1708 *
1709 * Returns number of bytes read or error code, as appropriate
1710 */
1711static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1712 size_t count, loff_t *ppos)
1713{
1714 char temp[80];
1715 ssize_t rc;
1716
1717 if (*ppos != 0)
1718 return 0;
1719
1720 sprintf(temp, "%d", smack_cipso_mapped);
1721 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1722
1723 return rc;
1724}
1725
1726/**
1727 * smk_write_mapped - write() for /smack/mapped
1728 * @file: file pointer, not actually used
1729 * @buf: where to get the data from
1730 * @count: bytes sent
1731 * @ppos: where to start
1732 *
1733 * Returns number of bytes written or error code, as appropriate
1734 */
1735static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1736 size_t count, loff_t *ppos)
1737{
1738 struct smack_known *skp;
1739 char temp[80];
1740 int i;
1741
1880eff7 1742 if (!smack_privileged(CAP_MAC_ADMIN))
f7112e6c
CS
1743 return -EPERM;
1744
1745 if (count >= sizeof(temp) || count == 0)
1746 return -EINVAL;
1747
1748 if (copy_from_user(temp, buf, count) != 0)
1749 return -EFAULT;
1750
1751 temp[count] = '\0';
1752
1753 if (sscanf(temp, "%d", &i) != 1)
1754 return -EINVAL;
1755
1756 /*
1757 * Don't do anything if the value hasn't actually changed.
1758 * If it is changing reset the level on entries that were
1759 * set up to be mapped when they were created.
1760 */
1761 if (smack_cipso_mapped != i) {
1762 mutex_lock(&smack_known_lock);
1763 list_for_each_entry_rcu(skp, &smack_known_list, list)
1764 if (skp->smk_netlabel.attr.mls.lvl ==
1765 smack_cipso_mapped)
1766 skp->smk_netlabel.attr.mls.lvl = i;
1767 smack_cipso_mapped = i;
1768 mutex_unlock(&smack_known_lock);
1769 }
1770
1771 return count;
1772}
1773
1774static const struct file_operations smk_mapped_ops = {
1775 .read = smk_read_mapped,
1776 .write = smk_write_mapped,
1777 .llseek = default_llseek,
1778};
1779
e114e473
CS
1780/**
1781 * smk_read_ambient - read() for /smack/ambient
1782 * @filp: file pointer, not actually used
1783 * @buf: where to put the result
1784 * @cn: maximum to send along
1785 * @ppos: where to start
1786 *
1787 * Returns number of bytes read or error code, as appropriate
1788 */
1789static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1790 size_t cn, loff_t *ppos)
1791{
1792 ssize_t rc;
e114e473
CS
1793 int asize;
1794
1795 if (*ppos != 0)
1796 return 0;
1797 /*
1798 * Being careful to avoid a problem in the case where
1799 * smack_net_ambient gets changed in midstream.
e114e473 1800 */
4bc87e62 1801 mutex_lock(&smack_ambient_lock);
e114e473 1802
2f823ff8 1803 asize = strlen(smack_net_ambient->smk_known) + 1;
4bc87e62
CS
1804
1805 if (cn >= asize)
1806 rc = simple_read_from_buffer(buf, cn, ppos,
2f823ff8
CS
1807 smack_net_ambient->smk_known,
1808 asize);
4bc87e62
CS
1809 else
1810 rc = -EINVAL;
e114e473 1811
4bc87e62 1812 mutex_unlock(&smack_ambient_lock);
e114e473
CS
1813
1814 return rc;
1815}
1816
1817/**
1818 * smk_write_ambient - write() for /smack/ambient
251a2a95 1819 * @file: file pointer, not actually used
e114e473
CS
1820 * @buf: where to get the data from
1821 * @count: bytes sent
1822 * @ppos: where to start
1823 *
1824 * Returns number of bytes written or error code, as appropriate
1825 */
1826static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1827 size_t count, loff_t *ppos)
1828{
2f823ff8 1829 struct smack_known *skp;
4bc87e62 1830 char *oldambient;
f7112e6c
CS
1831 char *data;
1832 int rc = count;
e114e473 1833
1880eff7 1834 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1835 return -EPERM;
1836
16e5c1fc
AV
1837 data = memdup_user_nul(buf, count);
1838 if (IS_ERR(data))
1839 return PTR_ERR(data);
e114e473 1840
2f823ff8 1841 skp = smk_import_entry(data, count);
e774ad68
LP
1842 if (IS_ERR(skp)) {
1843 rc = PTR_ERR(skp);
f7112e6c
CS
1844 goto out;
1845 }
e114e473 1846
4bc87e62
CS
1847 mutex_lock(&smack_ambient_lock);
1848
2f823ff8
CS
1849 oldambient = smack_net_ambient->smk_known;
1850 smack_net_ambient = skp;
4bc87e62
CS
1851 smk_unlbl_ambient(oldambient);
1852
1853 mutex_unlock(&smack_ambient_lock);
e114e473 1854
f7112e6c
CS
1855out:
1856 kfree(data);
1857 return rc;
e114e473
CS
1858}
1859
1860static const struct file_operations smk_ambient_ops = {
1861 .read = smk_read_ambient,
1862 .write = smk_write_ambient,
6038f373 1863 .llseek = default_llseek,
e114e473
CS
1864};
1865
c0d77c88
RK
1866/*
1867 * Seq_file operations for /smack/onlycap
15446235 1868 */
c0d77c88 1869static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
15446235 1870{
c0d77c88
RK
1871 return smk_seq_start(s, pos, &smack_onlycap_list);
1872}
15446235 1873
c0d77c88
RK
1874static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1875{
1876 return smk_seq_next(s, v, pos, &smack_onlycap_list);
1877}
15446235 1878
c0d77c88
RK
1879static int onlycap_seq_show(struct seq_file *s, void *v)
1880{
1881 struct list_head *list = v;
38416e53
ZJ
1882 struct smack_known_list_elem *sklep =
1883 list_entry_rcu(list, struct smack_known_list_elem, list);
15446235 1884
38416e53 1885 seq_puts(s, sklep->smk_label->smk_known);
c0d77c88 1886 seq_putc(s, ' ');
15446235 1887
c0d77c88
RK
1888 return 0;
1889}
15446235 1890
c0d77c88
RK
1891static const struct seq_operations onlycap_seq_ops = {
1892 .start = onlycap_seq_start,
1893 .next = onlycap_seq_next,
1894 .show = onlycap_seq_show,
1895 .stop = smk_seq_stop,
1896};
1897
1898static int smk_open_onlycap(struct inode *inode, struct file *file)
1899{
1900 return seq_open(file, &onlycap_seq_ops);
1901}
1902
1903/**
1904 * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1905 * The caller must hold appropriate mutex to prevent concurrent modifications
1906 * to the public list.
1907 * Private list is assumed to be not accessible to other threads yet.
1908 *
1909 * @public: public list
1910 * @private: private list
1911 */
1912static void smk_list_swap_rcu(struct list_head *public,
1913 struct list_head *private)
1914{
1915 struct list_head *first, *last;
1916
1917 if (list_empty(public)) {
1918 list_splice_init_rcu(private, public, synchronize_rcu);
1919 } else {
1920 /* Remember public list before replacing it */
1921 first = public->next;
1922 last = public->prev;
1923
1924 /* Publish private list in place of public in RCU-safe way */
1925 private->prev->next = public;
1926 private->next->prev = public;
1927 rcu_assign_pointer(public->next, private->next);
1928 public->prev = private->prev;
1929
1930 synchronize_rcu();
1931
1932 /* When all readers are done with the old public list,
1933 * attach it in place of private */
1934 private->next = first;
1935 private->prev = last;
1936 first->prev = private;
1937 last->next = private;
1938 }
15446235
CS
1939}
1940
38416e53
ZJ
1941/**
1942 * smk_parse_label_list - parse list of Smack labels, separated by spaces
1943 *
1944 * @data: the string to parse
7da31b85 1945 * @list: destination list
38416e53
ZJ
1946 *
1947 * Returns zero on success or error code, as appropriate
1948 */
1949static int smk_parse_label_list(char *data, struct list_head *list)
1950{
1951 char *tok;
1952 struct smack_known *skp;
1953 struct smack_known_list_elem *sklep;
1954
1955 while ((tok = strsep(&data, " ")) != NULL) {
1956 if (!*tok)
1957 continue;
1958
1959 skp = smk_import_entry(tok, 0);
1960 if (IS_ERR(skp))
1961 return PTR_ERR(skp);
1962
1963 sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1964 if (sklep == NULL)
1965 return -ENOMEM;
1966
1967 sklep->smk_label = skp;
1968 list_add(&sklep->list, list);
1969 }
1970
1971 return 0;
1972}
1973
1974/**
1975 * smk_destroy_label_list - destroy a list of smack_known_list_elem
7da31b85 1976 * @list: header pointer of the list to destroy
38416e53
ZJ
1977 */
1978void smk_destroy_label_list(struct list_head *list)
1979{
1980 struct smack_known_list_elem *sklep;
1981 struct smack_known_list_elem *sklep2;
1982
1983 list_for_each_entry_safe(sklep, sklep2, list, list)
1984 kfree(sklep);
1985
1986 INIT_LIST_HEAD(list);
1987}
1988
15446235 1989/**
00f84f3f 1990 * smk_write_onlycap - write() for smackfs/onlycap
251a2a95 1991 * @file: file pointer, not actually used
15446235
CS
1992 * @buf: where to get the data from
1993 * @count: bytes sent
1994 * @ppos: where to start
1995 *
1996 * Returns number of bytes written or error code, as appropriate
1997 */
1998static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
1999 size_t count, loff_t *ppos)
2000{
f7112e6c 2001 char *data;
c0d77c88 2002 LIST_HEAD(list_tmp);
38416e53 2003 int rc;
15446235 2004
1880eff7 2005 if (!smack_privileged(CAP_MAC_ADMIN))
15446235
CS
2006 return -EPERM;
2007
16e5c1fc
AV
2008 data = memdup_user_nul(buf, count);
2009 if (IS_ERR(data))
2010 return PTR_ERR(data);
e774ad68 2011
38416e53 2012 rc = smk_parse_label_list(data, &list_tmp);
c0d77c88
RK
2013 kfree(data);
2014
15446235 2015 /*
e774ad68
LP
2016 * Clear the smack_onlycap on invalid label errors. This means
2017 * that we can pass a null string to unset the onlycap value.
f7112e6c 2018 *
e774ad68 2019 * Importing will also reject a label beginning with '-',
f7112e6c 2020 * so "-usecapabilities" will also work.
e774ad68
LP
2021 *
2022 * But do so only on invalid label, not on system errors.
c0d77c88 2023 * The invalid label must be first to count as clearing attempt.
15446235 2024 */
38416e53 2025 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
c0d77c88
RK
2026 mutex_lock(&smack_onlycap_lock);
2027 smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2028 mutex_unlock(&smack_onlycap_lock);
38416e53 2029 rc = count;
e774ad68
LP
2030 }
2031
38416e53 2032 smk_destroy_label_list(&list_tmp);
15446235 2033
f7112e6c 2034 return rc;
15446235
CS
2035}
2036
2037static const struct file_operations smk_onlycap_ops = {
c0d77c88
RK
2038 .open = smk_open_onlycap,
2039 .read = seq_read,
15446235 2040 .write = smk_write_onlycap,
c0d77c88
RK
2041 .llseek = seq_lseek,
2042 .release = seq_release,
15446235
CS
2043};
2044
bf4b2fee
CS
2045#ifdef CONFIG_SECURITY_SMACK_BRINGUP
2046/**
2047 * smk_read_unconfined - read() for smackfs/unconfined
2048 * @filp: file pointer, not actually used
2049 * @buf: where to put the result
2050 * @cn: maximum to send along
2051 * @ppos: where to start
2052 *
2053 * Returns number of bytes read or error code, as appropriate
2054 */
2055static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2056 size_t cn, loff_t *ppos)
2057{
2058 char *smack = "";
2059 ssize_t rc = -EINVAL;
2060 int asize;
2061
2062 if (*ppos != 0)
2063 return 0;
2064
2065 if (smack_unconfined != NULL)
2066 smack = smack_unconfined->smk_known;
2067
2068 asize = strlen(smack) + 1;
2069
2070 if (cn >= asize)
2071 rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2072
2073 return rc;
2074}
2075
2076/**
2077 * smk_write_unconfined - write() for smackfs/unconfined
2078 * @file: file pointer, not actually used
2079 * @buf: where to get the data from
2080 * @count: bytes sent
2081 * @ppos: where to start
2082 *
2083 * Returns number of bytes written or error code, as appropriate
2084 */
2085static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2086 size_t count, loff_t *ppos)
2087{
2088 char *data;
e774ad68 2089 struct smack_known *skp;
bf4b2fee
CS
2090 int rc = count;
2091
2092 if (!smack_privileged(CAP_MAC_ADMIN))
2093 return -EPERM;
2094
16e5c1fc
AV
2095 data = memdup_user_nul(buf, count);
2096 if (IS_ERR(data))
2097 return PTR_ERR(data);
e774ad68 2098
bf4b2fee 2099 /*
e774ad68
LP
2100 * Clear the smack_unconfined on invalid label errors. This means
2101 * that we can pass a null string to unset the unconfined value.
bf4b2fee 2102 *
e774ad68 2103 * Importing will also reject a label beginning with '-',
bf4b2fee 2104 * so "-confine" will also work.
e774ad68
LP
2105 *
2106 * But do so only on invalid label, not on system errors.
bf4b2fee 2107 */
e774ad68
LP
2108 skp = smk_import_entry(data, count);
2109 if (PTR_ERR(skp) == -EINVAL)
2110 skp = NULL;
2111 else if (IS_ERR(skp)) {
2112 rc = PTR_ERR(skp);
2113 goto freeout;
2114 }
2115
2116 smack_unconfined = skp;
bf4b2fee 2117
e774ad68 2118freeout:
bf4b2fee
CS
2119 kfree(data);
2120 return rc;
2121}
2122
2123static const struct file_operations smk_unconfined_ops = {
2124 .read = smk_read_unconfined,
2125 .write = smk_write_unconfined,
2126 .llseek = default_llseek,
2127};
2128#endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2129
ecfcc53f
EB
2130/**
2131 * smk_read_logging - read() for /smack/logging
2132 * @filp: file pointer, not actually used
2133 * @buf: where to put the result
7da31b85 2134 * @count: maximum to send along
ecfcc53f
EB
2135 * @ppos: where to start
2136 *
2137 * Returns number of bytes read or error code, as appropriate
2138 */
2139static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2140 size_t count, loff_t *ppos)
2141{
2142 char temp[32];
2143 ssize_t rc;
2144
2145 if (*ppos != 0)
2146 return 0;
2147
2148 sprintf(temp, "%d\n", log_policy);
2149 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2150 return rc;
2151}
2152
2153/**
2154 * smk_write_logging - write() for /smack/logging
2155 * @file: file pointer, not actually used
2156 * @buf: where to get the data from
2157 * @count: bytes sent
2158 * @ppos: where to start
2159 *
2160 * Returns number of bytes written or error code, as appropriate
2161 */
2162static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2163 size_t count, loff_t *ppos)
2164{
2165 char temp[32];
2166 int i;
2167
1880eff7 2168 if (!smack_privileged(CAP_MAC_ADMIN))
ecfcc53f
EB
2169 return -EPERM;
2170
2171 if (count >= sizeof(temp) || count == 0)
2172 return -EINVAL;
2173
2174 if (copy_from_user(temp, buf, count) != 0)
2175 return -EFAULT;
2176
2177 temp[count] = '\0';
2178
2179 if (sscanf(temp, "%d", &i) != 1)
2180 return -EINVAL;
2181 if (i < 0 || i > 3)
2182 return -EINVAL;
2183 log_policy = i;
2184 return count;
2185}
2186
2187
2188
2189static const struct file_operations smk_logging_ops = {
2190 .read = smk_read_logging,
2191 .write = smk_write_logging,
6038f373 2192 .llseek = default_llseek,
ecfcc53f 2193};
7898e1f8
CS
2194
2195/*
2196 * Seq_file read operations for /smack/load-self
2197 */
2198
2199static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2200{
b17103a8 2201 struct task_smack *tsp = smack_cred(current_cred());
7898e1f8 2202
40809565 2203 return smk_seq_start(s, pos, &tsp->smk_rules);
7898e1f8
CS
2204}
2205
2206static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2207{
b17103a8 2208 struct task_smack *tsp = smack_cred(current_cred());
7898e1f8 2209
40809565 2210 return smk_seq_next(s, v, pos, &tsp->smk_rules);
7898e1f8
CS
2211}
2212
2213static int load_self_seq_show(struct seq_file *s, void *v)
2214{
2215 struct list_head *list = v;
2216 struct smack_rule *srp =
01fa8474 2217 list_entry_rcu(list, struct smack_rule, list);
7898e1f8 2218
f7112e6c 2219 smk_rule_show(s, srp, SMK_LABELLEN);
7898e1f8
CS
2220
2221 return 0;
2222}
2223
7898e1f8
CS
2224static const struct seq_operations load_self_seq_ops = {
2225 .start = load_self_seq_start,
2226 .next = load_self_seq_next,
2227 .show = load_self_seq_show,
40809565 2228 .stop = smk_seq_stop,
7898e1f8
CS
2229};
2230
2231
2232/**
f7112e6c 2233 * smk_open_load_self - open() for /smack/load-self2
7898e1f8
CS
2234 * @inode: inode structure representing file
2235 * @file: "load" file pointer
2236 *
2237 * For reading, use load_seq_* seq_file reading operations.
2238 */
2239static int smk_open_load_self(struct inode *inode, struct file *file)
2240{
2241 return seq_open(file, &load_self_seq_ops);
2242}
2243
2244/**
2245 * smk_write_load_self - write() for /smack/load-self
2246 * @file: file pointer, not actually used
2247 * @buf: where to get the data from
2248 * @count: bytes sent
2249 * @ppos: where to start - must be 0
2250 *
2251 */
2252static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2253 size_t count, loff_t *ppos)
2254{
b17103a8 2255 struct task_smack *tsp = smack_cred(current_cred());
7898e1f8 2256
f7112e6c
CS
2257 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2258 &tsp->smk_rules_lock, SMK_FIXED24_FMT);
7898e1f8
CS
2259}
2260
2261static const struct file_operations smk_load_self_ops = {
2262 .open = smk_open_load_self,
2263 .read = seq_read,
2264 .llseek = seq_lseek,
2265 .write = smk_write_load_self,
2266 .release = seq_release,
2267};
828716c2
JS
2268
2269/**
f7112e6c 2270 * smk_user_access - handle access check transaction
828716c2
JS
2271 * @file: file pointer
2272 * @buf: data from user space
2273 * @count: bytes sent
2274 * @ppos: where to start - must be 0
7da31b85 2275 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
828716c2 2276 */
f7112e6c
CS
2277static ssize_t smk_user_access(struct file *file, const char __user *buf,
2278 size_t count, loff_t *ppos, int format)
828716c2 2279{
e05b6f98 2280 struct smack_parsed_rule rule;
828716c2 2281 char *data;
f8859d98 2282 int res;
828716c2 2283
828716c2
JS
2284 data = simple_transaction_get(file, buf, count);
2285 if (IS_ERR(data))
2286 return PTR_ERR(data);
2287
f7112e6c
CS
2288 if (format == SMK_FIXED24_FMT) {
2289 if (count < SMK_LOADLEN)
2290 return -EINVAL;
2291 res = smk_parse_rule(data, &rule, 0);
2292 } else {
2293 /*
10289b0f 2294 * simple_transaction_get() returns null-terminated data
f7112e6c 2295 */
10289b0f 2296 res = smk_parse_long_rule(data, &rule, 0, 3);
f7112e6c
CS
2297 }
2298
398ce073
JS
2299 if (res >= 0)
2300 res = smk_access(rule.smk_subject, rule.smk_object,
2301 rule.smk_access1, NULL);
2302 else if (res != -ENOENT)
e774ad68 2303 return res;
828716c2 2304
d166c802
CS
2305 /*
2306 * smk_access() can return a value > 0 in the "bringup" case.
2307 */
2308 data[0] = res >= 0 ? '1' : '0';
f8859d98 2309 data[1] = '\0';
828716c2 2310
d86b2b61 2311 simple_transaction_set(file, 2);
f7112e6c
CS
2312
2313 if (format == SMK_FIXED24_FMT)
2314 return SMK_LOADLEN;
2315 return count;
2316}
2317
2318/**
2319 * smk_write_access - handle access check transaction
2320 * @file: file pointer
2321 * @buf: data from user space
2322 * @count: bytes sent
2323 * @ppos: where to start - must be 0
2324 */
2325static ssize_t smk_write_access(struct file *file, const char __user *buf,
2326 size_t count, loff_t *ppos)
2327{
2328 return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
828716c2
JS
2329}
2330
2331static const struct file_operations smk_access_ops = {
2332 .write = smk_write_access,
2333 .read = simple_transaction_read,
2334 .release = simple_transaction_release,
2335 .llseek = generic_file_llseek,
2336};
2337
f7112e6c
CS
2338
2339/*
2340 * Seq_file read operations for /smack/load2
2341 */
2342
2343static int load2_seq_show(struct seq_file *s, void *v)
2344{
2345 struct list_head *list = v;
460d95a1
VG
2346 struct smack_rule *srp;
2347 struct smack_known *skp =
2348 list_entry_rcu(list, struct smack_known, list);
f7112e6c 2349
460d95a1
VG
2350 list_for_each_entry_rcu(srp, &skp->smk_rules, list)
2351 smk_rule_show(s, srp, SMK_LONGLABEL);
f7112e6c
CS
2352
2353 return 0;
2354}
2355
2356static const struct seq_operations load2_seq_ops = {
2357 .start = load2_seq_start,
2358 .next = load2_seq_next,
2359 .show = load2_seq_show,
2360 .stop = smk_seq_stop,
2361};
2362
2363/**
2364 * smk_open_load2 - open() for /smack/load2
2365 * @inode: inode structure representing file
2366 * @file: "load2" file pointer
2367 *
2368 * For reading, use load2_seq_* seq_file reading operations.
2369 */
2370static int smk_open_load2(struct inode *inode, struct file *file)
2371{
2372 return seq_open(file, &load2_seq_ops);
2373}
2374
2375/**
2376 * smk_write_load2 - write() for /smack/load2
2377 * @file: file pointer, not actually used
2378 * @buf: where to get the data from
2379 * @count: bytes sent
2380 * @ppos: where to start - must be 0
2381 *
2382 */
2383static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2384 size_t count, loff_t *ppos)
2385{
2386 /*
2387 * Must have privilege.
2388 */
1880eff7 2389 if (!smack_privileged(CAP_MAC_ADMIN))
f7112e6c
CS
2390 return -EPERM;
2391
2392 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2393 SMK_LONG_FMT);
2394}
2395
2396static const struct file_operations smk_load2_ops = {
2397 .open = smk_open_load2,
2398 .read = seq_read,
2399 .llseek = seq_lseek,
2400 .write = smk_write_load2,
2401 .release = seq_release,
2402};
2403
2404/*
2405 * Seq_file read operations for /smack/load-self2
2406 */
2407
2408static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2409{
b17103a8 2410 struct task_smack *tsp = smack_cred(current_cred());
f7112e6c
CS
2411
2412 return smk_seq_start(s, pos, &tsp->smk_rules);
2413}
2414
2415static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2416{
b17103a8 2417 struct task_smack *tsp = smack_cred(current_cred());
f7112e6c
CS
2418
2419 return smk_seq_next(s, v, pos, &tsp->smk_rules);
2420}
2421
2422static int load_self2_seq_show(struct seq_file *s, void *v)
2423{
2424 struct list_head *list = v;
2425 struct smack_rule *srp =
01fa8474 2426 list_entry_rcu(list, struct smack_rule, list);
f7112e6c
CS
2427
2428 smk_rule_show(s, srp, SMK_LONGLABEL);
2429
2430 return 0;
2431}
2432
2433static const struct seq_operations load_self2_seq_ops = {
2434 .start = load_self2_seq_start,
2435 .next = load_self2_seq_next,
2436 .show = load_self2_seq_show,
2437 .stop = smk_seq_stop,
2438};
2439
2440/**
2441 * smk_open_load_self2 - open() for /smack/load-self2
2442 * @inode: inode structure representing file
2443 * @file: "load" file pointer
2444 *
2445 * For reading, use load_seq_* seq_file reading operations.
2446 */
2447static int smk_open_load_self2(struct inode *inode, struct file *file)
2448{
2449 return seq_open(file, &load_self2_seq_ops);
2450}
2451
2452/**
2453 * smk_write_load_self2 - write() for /smack/load-self2
2454 * @file: file pointer, not actually used
2455 * @buf: where to get the data from
2456 * @count: bytes sent
2457 * @ppos: where to start - must be 0
2458 *
2459 */
2460static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2461 size_t count, loff_t *ppos)
2462{
b17103a8 2463 struct task_smack *tsp = smack_cred(current_cred());
f7112e6c
CS
2464
2465 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2466 &tsp->smk_rules_lock, SMK_LONG_FMT);
2467}
2468
2469static const struct file_operations smk_load_self2_ops = {
2470 .open = smk_open_load_self2,
2471 .read = seq_read,
2472 .llseek = seq_lseek,
2473 .write = smk_write_load_self2,
2474 .release = seq_release,
2475};
2476
2477/**
2478 * smk_write_access2 - handle access check transaction
2479 * @file: file pointer
2480 * @buf: data from user space
2481 * @count: bytes sent
2482 * @ppos: where to start - must be 0
2483 */
2484static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2485 size_t count, loff_t *ppos)
2486{
2487 return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2488}
2489
2490static const struct file_operations smk_access2_ops = {
2491 .write = smk_write_access2,
2492 .read = simple_transaction_read,
2493 .release = simple_transaction_release,
2494 .llseek = generic_file_llseek,
2495};
2496
449543b0
RK
2497/**
2498 * smk_write_revoke_subj - write() for /smack/revoke-subject
2499 * @file: file pointer
2500 * @buf: data from user space
2501 * @count: bytes sent
2502 * @ppos: where to start - must be 0
2503 */
2504static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2505 size_t count, loff_t *ppos)
2506{
54302094
DC
2507 char *data;
2508 const char *cp;
449543b0
RK
2509 struct smack_known *skp;
2510 struct smack_rule *sp;
2511 struct list_head *rule_list;
2512 struct mutex *rule_lock;
2513 int rc = count;
2514
2515 if (*ppos != 0)
2516 return -EINVAL;
2517
2518 if (!smack_privileged(CAP_MAC_ADMIN))
2519 return -EPERM;
2520
2521 if (count == 0 || count > SMK_LONGLABEL)
2522 return -EINVAL;
2523
63e24c49
ME
2524 data = memdup_user(buf, count);
2525 if (IS_ERR(data))
2526 return PTR_ERR(data);
449543b0
RK
2527
2528 cp = smk_parse_smack(data, count);
e774ad68
LP
2529 if (IS_ERR(cp)) {
2530 rc = PTR_ERR(cp);
54302094 2531 goto out_data;
449543b0
RK
2532 }
2533
2534 skp = smk_find_entry(cp);
d15d9fad 2535 if (skp == NULL)
54302094 2536 goto out_cp;
449543b0
RK
2537
2538 rule_list = &skp->smk_rules;
2539 rule_lock = &skp->smk_rules_lock;
2540
2541 mutex_lock(rule_lock);
2542
2543 list_for_each_entry_rcu(sp, rule_list, list)
2544 sp->smk_access = 0;
2545
2546 mutex_unlock(rule_lock);
2547
54302094 2548out_cp:
449543b0 2549 kfree(cp);
54302094
DC
2550out_data:
2551 kfree(data);
2552
449543b0
RK
2553 return rc;
2554}
2555
2556static const struct file_operations smk_revoke_subj_ops = {
2557 .write = smk_write_revoke_subj,
2558 .read = simple_transaction_read,
2559 .release = simple_transaction_release,
2560 .llseek = generic_file_llseek,
2561};
2562
e9307237
CS
2563/**
2564 * smk_init_sysfs - initialize /sys/fs/smackfs
2565 *
2566 */
2567static int smk_init_sysfs(void)
2568{
ca70d27e 2569 return sysfs_create_mount_point(fs_kobj, "smackfs");
e9307237
CS
2570}
2571
e05b6f98
RK
2572/**
2573 * smk_write_change_rule - write() for /smack/change-rule
2574 * @file: file pointer
2575 * @buf: data from user space
2576 * @count: bytes sent
2577 * @ppos: where to start - must be 0
2578 */
2579static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2580 size_t count, loff_t *ppos)
2581{
2582 /*
2583 * Must have privilege.
2584 */
4afde48b 2585 if (!smack_privileged(CAP_MAC_ADMIN))
e05b6f98
RK
2586 return -EPERM;
2587
2588 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2589 SMK_CHANGE_FMT);
2590}
2591
2592static const struct file_operations smk_change_rule_ops = {
2593 .write = smk_write_change_rule,
2594 .read = simple_transaction_read,
2595 .release = simple_transaction_release,
2596 .llseek = generic_file_llseek,
2597};
2598
e114e473 2599/**
00f84f3f
CS
2600 * smk_read_syslog - read() for smackfs/syslog
2601 * @filp: file pointer, not actually used
2602 * @buf: where to put the result
2603 * @cn: maximum to send along
2604 * @ppos: where to start
2605 *
2606 * Returns number of bytes read or error code, as appropriate
2607 */
2608static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2609 size_t cn, loff_t *ppos)
2610{
2611 struct smack_known *skp;
2612 ssize_t rc = -EINVAL;
2613 int asize;
2614
2615 if (*ppos != 0)
2616 return 0;
2617
2618 if (smack_syslog_label == NULL)
2619 skp = &smack_known_star;
2620 else
2621 skp = smack_syslog_label;
2622
2623 asize = strlen(skp->smk_known) + 1;
2624
2625 if (cn >= asize)
2626 rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2627 asize);
2628
2629 return rc;
2630}
2631
2632/**
2633 * smk_write_syslog - write() for smackfs/syslog
2634 * @file: file pointer, not actually used
2635 * @buf: where to get the data from
2636 * @count: bytes sent
2637 * @ppos: where to start
2638 *
2639 * Returns number of bytes written or error code, as appropriate
2640 */
2641static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2642 size_t count, loff_t *ppos)
2643{
2644 char *data;
2645 struct smack_known *skp;
2646 int rc = count;
2647
2648 if (!smack_privileged(CAP_MAC_ADMIN))
2649 return -EPERM;
2650
16e5c1fc
AV
2651 data = memdup_user_nul(buf, count);
2652 if (IS_ERR(data))
2653 return PTR_ERR(data);
00f84f3f 2654
16e5c1fc
AV
2655 skp = smk_import_entry(data, count);
2656 if (IS_ERR(skp))
2657 rc = PTR_ERR(skp);
2658 else
2659 smack_syslog_label = skp;
00f84f3f
CS
2660
2661 kfree(data);
2662 return rc;
2663}
2664
2665static const struct file_operations smk_syslog_ops = {
2666 .read = smk_read_syslog,
2667 .write = smk_write_syslog,
2668 .llseek = default_llseek,
2669};
2670
38416e53
ZJ
2671/*
2672 * Seq_file read operations for /smack/relabel-self
2673 */
2674
2675static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2676{
b17103a8 2677 struct task_smack *tsp = smack_cred(current_cred());
38416e53
ZJ
2678
2679 return smk_seq_start(s, pos, &tsp->smk_relabel);
2680}
2681
2682static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2683{
b17103a8 2684 struct task_smack *tsp = smack_cred(current_cred());
38416e53
ZJ
2685
2686 return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2687}
2688
2689static int relabel_self_seq_show(struct seq_file *s, void *v)
2690{
2691 struct list_head *list = v;
2692 struct smack_known_list_elem *sklep =
2693 list_entry(list, struct smack_known_list_elem, list);
2694
2695 seq_puts(s, sklep->smk_label->smk_known);
2696 seq_putc(s, ' ');
2697
2698 return 0;
2699}
2700
2701static const struct seq_operations relabel_self_seq_ops = {
2702 .start = relabel_self_seq_start,
2703 .next = relabel_self_seq_next,
2704 .show = relabel_self_seq_show,
2705 .stop = smk_seq_stop,
2706};
2707
2708/**
2709 * smk_open_relabel_self - open() for /smack/relabel-self
2710 * @inode: inode structure representing file
2711 * @file: "relabel-self" file pointer
2712 *
2713 * Connect our relabel_self_seq_* operations with /smack/relabel-self
2714 * file_operations
2715 */
2716static int smk_open_relabel_self(struct inode *inode, struct file *file)
2717{
2718 return seq_open(file, &relabel_self_seq_ops);
2719}
2720
2721/**
2722 * smk_write_relabel_self - write() for /smack/relabel-self
2723 * @file: file pointer, not actually used
2724 * @buf: where to get the data from
2725 * @count: bytes sent
2726 * @ppos: where to start - must be 0
2727 *
2728 */
2729static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2730 size_t count, loff_t *ppos)
2731{
38416e53
ZJ
2732 char *data;
2733 int rc;
2734 LIST_HEAD(list_tmp);
2735
2736 /*
2737 * Must have privilege.
2738 */
2739 if (!smack_privileged(CAP_MAC_ADMIN))
2740 return -EPERM;
2741
2742 /*
2743 * Enough data must be present.
2744 */
2745 if (*ppos != 0)
2746 return -EINVAL;
2747
16e5c1fc
AV
2748 data = memdup_user_nul(buf, count);
2749 if (IS_ERR(data))
2750 return PTR_ERR(data);
38416e53
ZJ
2751
2752 rc = smk_parse_label_list(data, &list_tmp);
2753 kfree(data);
2754
2755 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
beb4ee67
EB
2756 struct cred *new;
2757 struct task_smack *tsp;
2758
2759 new = prepare_creds();
2760 if (!new) {
2761 rc = -ENOMEM;
2762 goto out;
2763 }
2764 tsp = smack_cred(new);
38416e53
ZJ
2765 smk_destroy_label_list(&tsp->smk_relabel);
2766 list_splice(&list_tmp, &tsp->smk_relabel);
beb4ee67 2767 commit_creds(new);
38416e53
ZJ
2768 return count;
2769 }
beb4ee67 2770out:
38416e53
ZJ
2771 smk_destroy_label_list(&list_tmp);
2772 return rc;
2773}
2774
2775static const struct file_operations smk_relabel_self_ops = {
2776 .open = smk_open_relabel_self,
2777 .read = seq_read,
2778 .llseek = seq_lseek,
2779 .write = smk_write_relabel_self,
2780 .release = seq_release,
2781};
00f84f3f 2782
66867818
LP
2783/**
2784 * smk_read_ptrace - read() for /smack/ptrace
2785 * @filp: file pointer, not actually used
2786 * @buf: where to put the result
2787 * @count: maximum to send along
2788 * @ppos: where to start
2789 *
2790 * Returns number of bytes read or error code, as appropriate
2791 */
2792static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2793 size_t count, loff_t *ppos)
2794{
2795 char temp[32];
2796 ssize_t rc;
2797
2798 if (*ppos != 0)
2799 return 0;
2800
2801 sprintf(temp, "%d\n", smack_ptrace_rule);
2802 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2803 return rc;
2804}
2805
2806/**
2807 * smk_write_ptrace - write() for /smack/ptrace
2808 * @file: file pointer
2809 * @buf: data from user space
2810 * @count: bytes sent
2811 * @ppos: where to start - must be 0
2812 */
2813static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2814 size_t count, loff_t *ppos)
2815{
2816 char temp[32];
2817 int i;
2818
2819 if (!smack_privileged(CAP_MAC_ADMIN))
2820 return -EPERM;
2821
2822 if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2823 return -EINVAL;
2824
2825 if (copy_from_user(temp, buf, count) != 0)
2826 return -EFAULT;
2827
2828 temp[count] = '\0';
2829
2830 if (sscanf(temp, "%d", &i) != 1)
2831 return -EINVAL;
2832 if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2833 return -EINVAL;
2834 smack_ptrace_rule = i;
2835
2836 return count;
2837}
2838
2839static const struct file_operations smk_ptrace_ops = {
2840 .write = smk_write_ptrace,
2841 .read = smk_read_ptrace,
2842 .llseek = default_llseek,
2843};
2844
00f84f3f
CS
2845/**
2846 * smk_fill_super - fill the smackfs superblock
e114e473 2847 * @sb: the empty superblock
5afdd0f1 2848 * @fc: unused
e114e473 2849 *
00f84f3f 2850 * Fill in the well known entries for the smack filesystem
e114e473
CS
2851 *
2852 * Returns 0 on success, an error code on failure
2853 */
5afdd0f1 2854static int smk_fill_super(struct super_block *sb, struct fs_context *fc)
e114e473
CS
2855{
2856 int rc;
e114e473 2857
cda37124 2858 static const struct tree_descr smack_files[] = {
7898e1f8
CS
2859 [SMK_LOAD] = {
2860 "load", &smk_load_ops, S_IRUGO|S_IWUSR},
2861 [SMK_CIPSO] = {
2862 "cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2863 [SMK_DOI] = {
2864 "doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2865 [SMK_DIRECT] = {
2866 "direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2867 [SMK_AMBIENT] = {
2868 "ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
21abb1ec
CS
2869 [SMK_NET4ADDR] = {
2870 "netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
7898e1f8
CS
2871 [SMK_ONLYCAP] = {
2872 "onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2873 [SMK_LOGGING] = {
2874 "logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2875 [SMK_LOAD_SELF] = {
2876 "load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
828716c2 2877 [SMK_ACCESSES] = {
0e94ae17 2878 "access", &smk_access_ops, S_IRUGO|S_IWUGO},
f7112e6c
CS
2879 [SMK_MAPPED] = {
2880 "mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2881 [SMK_LOAD2] = {
2882 "load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2883 [SMK_LOAD_SELF2] = {
2884 "load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2885 [SMK_ACCESS2] = {
2886 "access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2887 [SMK_CIPSO2] = {
2888 "cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
449543b0
RK
2889 [SMK_REVOKE_SUBJ] = {
2890 "revoke-subject", &smk_revoke_subj_ops,
2891 S_IRUGO|S_IWUSR},
e05b6f98
RK
2892 [SMK_CHANGE_RULE] = {
2893 "change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
00f84f3f
CS
2894 [SMK_SYSLOG] = {
2895 "syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
66867818
LP
2896 [SMK_PTRACE] = {
2897 "ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
bf4b2fee
CS
2898#ifdef CONFIG_SECURITY_SMACK_BRINGUP
2899 [SMK_UNCONFINED] = {
2900 "unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2901#endif
21abb1ec
CS
2902#if IS_ENABLED(CONFIG_IPV6)
2903 [SMK_NET6ADDR] = {
2904 "ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2905#endif /* CONFIG_IPV6 */
38416e53
ZJ
2906 [SMK_RELABEL_SELF] = {
2907 "relabel-self", &smk_relabel_self_ops,
2908 S_IRUGO|S_IWUGO},
7898e1f8
CS
2909 /* last one */
2910 {""}
e114e473
CS
2911 };
2912
2913 rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2914 if (rc != 0) {
2915 printk(KERN_ERR "%s failed %d while creating inodes\n",
2916 __func__, rc);
2917 return rc;
2918 }
2919
e114e473
CS
2920 return 0;
2921}
2922
2923/**
5afdd0f1
DH
2924 * smk_get_tree - get the smackfs superblock
2925 * @fc: The mount context, including any options
e114e473
CS
2926 *
2927 * Just passes everything along.
2928 *
2929 * Returns what the lower level code does.
2930 */
5afdd0f1 2931static int smk_get_tree(struct fs_context *fc)
e114e473 2932{
5afdd0f1
DH
2933 return get_tree_single(fc, smk_fill_super);
2934}
2935
2936static const struct fs_context_operations smk_context_ops = {
2937 .get_tree = smk_get_tree,
2938};
2939
2940/**
2941 * smk_init_fs_context - Initialise a filesystem context for smackfs
2942 * @fc: The blank mount context
2943 */
2944static int smk_init_fs_context(struct fs_context *fc)
2945{
2946 fc->ops = &smk_context_ops;
2947 return 0;
e114e473
CS
2948}
2949
2950static struct file_system_type smk_fs_type = {
2951 .name = "smackfs",
5afdd0f1 2952 .init_fs_context = smk_init_fs_context,
e114e473
CS
2953 .kill_sb = kill_litter_super,
2954};
2955
2956static struct vfsmount *smackfs_mount;
2957
2958/**
2959 * init_smk_fs - get the smackfs superblock
2960 *
2961 * register the smackfs
2962 *
076c54c5
AD
2963 * Do not register smackfs if Smack wasn't enabled
2964 * on boot. We can not put this method normally under the
2965 * smack_init() code path since the security subsystem get
2966 * initialized before the vfs caches.
2967 *
2968 * Returns true if we were not chosen on boot or if
2969 * we were chosen and filesystem registration succeeded.
e114e473
CS
2970 */
2971static int __init init_smk_fs(void)
2972{
2973 int err;
f7112e6c 2974 int rc;
e114e473 2975
d21b7b04 2976 if (smack_enabled == 0)
076c54c5
AD
2977 return 0;
2978
e9307237
CS
2979 err = smk_init_sysfs();
2980 if (err)
2981 printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2982
e114e473
CS
2983 err = register_filesystem(&smk_fs_type);
2984 if (!err) {
2985 smackfs_mount = kern_mount(&smk_fs_type);
2986 if (IS_ERR(smackfs_mount)) {
2987 printk(KERN_ERR "smackfs: could not mount!\n");
2988 err = PTR_ERR(smackfs_mount);
2989 smackfs_mount = NULL;
2990 }
2991 }
2992
e114e473 2993 smk_cipso_doi();
4bc87e62 2994 smk_unlbl_ambient(NULL);
e114e473 2995
322dd63c 2996 rc = smack_populate_secattr(&smack_known_floor);
f7112e6c
CS
2997 if (err == 0 && rc < 0)
2998 err = rc;
322dd63c 2999 rc = smack_populate_secattr(&smack_known_hat);
f7112e6c
CS
3000 if (err == 0 && rc < 0)
3001 err = rc;
322dd63c 3002 rc = smack_populate_secattr(&smack_known_huh);
f7112e6c
CS
3003 if (err == 0 && rc < 0)
3004 err = rc;
322dd63c 3005 rc = smack_populate_secattr(&smack_known_star);
f7112e6c
CS
3006 if (err == 0 && rc < 0)
3007 err = rc;
322dd63c 3008 rc = smack_populate_secattr(&smack_known_web);
f7112e6c
CS
3009 if (err == 0 && rc < 0)
3010 err = rc;
3011
e114e473
CS
3012 return err;
3013}
3014
3015__initcall(init_smk_fs);