]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - security/smack/smackfs.c
Merge branches 'for-4.11/upstream-fixes', 'for-4.12/accutouch', 'for-4.12/cp2112...
[mirror_ubuntu-artful-kernel.git] / security / smack / smackfs.c
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Authors:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 * Ahmed S. Darwish <darwish.07@gmail.com>
11 *
12 * Special thanks to the authors of selinuxfs.
13 *
14 * Karl MacMillan <kmacmillan@tresys.com>
15 * James Morris <jmorris@redhat.com>
16 *
17 */
18
19#include <linux/kernel.h>
20#include <linux/vmalloc.h>
21#include <linux/security.h>
22#include <linux/mutex.h>
5a0e3ad6 23#include <linux/slab.h>
6d3dc07c 24#include <net/net_namespace.h>
e114e473
CS
25#include <net/cipso_ipv4.h>
26#include <linux/seq_file.h>
27#include <linux/ctype.h>
4bc87e62 28#include <linux/audit.h>
958d2c2f 29#include <linux/magic.h>
e114e473
CS
30#include "smack.h"
31
21abb1ec 32#define BEBITS (sizeof(__be32) * 8)
e114e473
CS
33/*
34 * smackfs pseudo filesystem.
35 */
36
37enum smk_inos {
38 SMK_ROOT_INO = 2,
39 SMK_LOAD = 3, /* load policy */
40 SMK_CIPSO = 4, /* load label -> CIPSO mapping */
41 SMK_DOI = 5, /* CIPSO DOI */
42 SMK_DIRECT = 6, /* CIPSO level indicating direct label */
43 SMK_AMBIENT = 7, /* internet ambient label */
21abb1ec 44 SMK_NET4ADDR = 8, /* single label hosts */
15446235 45 SMK_ONLYCAP = 9, /* the only "capable" label */
ecfcc53f 46 SMK_LOGGING = 10, /* logging */
7898e1f8 47 SMK_LOAD_SELF = 11, /* task specific rules */
828716c2 48 SMK_ACCESSES = 12, /* access policy */
f7112e6c
CS
49 SMK_MAPPED = 13, /* CIPSO level indicating mapped label */
50 SMK_LOAD2 = 14, /* load policy with long labels */
51 SMK_LOAD_SELF2 = 15, /* load task specific rules with long labels */
52 SMK_ACCESS2 = 16, /* make an access check with long labels */
53 SMK_CIPSO2 = 17, /* load long label -> CIPSO mapping */
449543b0 54 SMK_REVOKE_SUBJ = 18, /* set rules with subject label to '-' */
e05b6f98 55 SMK_CHANGE_RULE = 19, /* change or add rules (long labels) */
00f84f3f 56 SMK_SYSLOG = 20, /* change syslog label) */
66867818 57 SMK_PTRACE = 21, /* set ptrace rule */
bf4b2fee
CS
58#ifdef CONFIG_SECURITY_SMACK_BRINGUP
59 SMK_UNCONFINED = 22, /* define an unconfined label */
60#endif
21abb1ec
CS
61#if IS_ENABLED(CONFIG_IPV6)
62 SMK_NET6ADDR = 23, /* single label IPv6 hosts */
63#endif /* CONFIG_IPV6 */
38416e53 64 SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
e114e473
CS
65};
66
67/*
68 * List locks
69 */
2e962e2f 70static DEFINE_MUTEX(smack_master_list_lock);
e114e473 71static DEFINE_MUTEX(smack_cipso_lock);
4bc87e62 72static DEFINE_MUTEX(smack_ambient_lock);
21abb1ec
CS
73static DEFINE_MUTEX(smk_net4addr_lock);
74#if IS_ENABLED(CONFIG_IPV6)
75static DEFINE_MUTEX(smk_net6addr_lock);
76#endif /* CONFIG_IPV6 */
e114e473
CS
77
78/*
79 * This is the "ambient" label for network traffic.
80 * If it isn't somehow marked, use this.
81 * It can be reset via smackfs/ambient
82 */
2f823ff8 83struct smack_known *smack_net_ambient;
e114e473 84
e114e473
CS
85/*
86 * This is the level in a CIPSO header that indicates a
87 * smack label is contained directly in the category set.
88 * It can be reset via smackfs/direct
89 */
90int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
91
f7112e6c
CS
92/*
93 * This is the level in a CIPSO header that indicates a
94 * secid is contained directly in the category set.
95 * It can be reset via smackfs/mapped
96 */
97int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
98
bf4b2fee
CS
99#ifdef CONFIG_SECURITY_SMACK_BRINGUP
100/*
101 * Allow one label to be unconfined. This is for
102 * debugging and application bring-up purposes only.
103 * It is bad and wrong, but everyone seems to expect
104 * to have it.
105 */
106struct smack_known *smack_unconfined;
107#endif
108
00f84f3f
CS
109/*
110 * If this value is set restrict syslog use to the label specified.
111 * It can be reset via smackfs/syslog
112 */
113struct smack_known *smack_syslog_label;
15446235 114
66867818
LP
115/*
116 * Ptrace current rule
117 * SMACK_PTRACE_DEFAULT regular smack ptrace rules (/proc based)
118 * SMACK_PTRACE_EXACT labels must match, but can be overriden with
119 * CAP_SYS_PTRACE
120 * SMACK_PTRACE_DRACONIAN lables must match, CAP_SYS_PTRACE has no effect
121 */
122int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
123
6d3dc07c
CS
124/*
125 * Certain IP addresses may be designated as single label hosts.
126 * Packets are sent there unlabeled, but only from tasks that
127 * can write to the specified label.
128 */
7198e2ee 129
21abb1ec
CS
130LIST_HEAD(smk_net4addr_list);
131#if IS_ENABLED(CONFIG_IPV6)
132LIST_HEAD(smk_net6addr_list);
133#endif /* CONFIG_IPV6 */
272cd7a8
CS
134
135/*
136 * Rule lists are maintained for each label.
f7112e6c 137 * This master list is just for reading /smack/load and /smack/load2.
272cd7a8
CS
138 */
139struct smack_master_list {
140 struct list_head list;
141 struct smack_rule *smk_rule;
142};
143
1eddfe8e 144static LIST_HEAD(smack_rule_list);
6d3dc07c 145
e05b6f98 146struct smack_parsed_rule {
2f823ff8 147 struct smack_known *smk_subject;
21c7eae2 148 struct smack_known *smk_object;
e05b6f98
RK
149 int smk_access1;
150 int smk_access2;
151};
152
e114e473 153static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
e114e473 154
e114e473
CS
155/*
156 * Values for parsing cipso rules
157 * SMK_DIGITLEN: Length of a digit field in a rule.
b500ce8d
AD
158 * SMK_CIPSOMIN: Minimum possible cipso rule length.
159 * SMK_CIPSOMAX: Maximum possible cipso rule length.
e114e473
CS
160 */
161#define SMK_DIGITLEN 4
b500ce8d
AD
162#define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
163#define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
164
165/*
166 * Values for parsing MAC rules
167 * SMK_ACCESS: Maximum possible combination of access permissions
168 * SMK_ACCESSLEN: Maximum length for a rule access field
169 * SMK_LOADLEN: Smack rule length
170 */
5c6d1125 171#define SMK_OACCESS "rwxa"
c0ab6e56 172#define SMK_ACCESS "rwxatl"
5c6d1125
JS
173#define SMK_OACCESSLEN (sizeof(SMK_OACCESS) - 1)
174#define SMK_ACCESSLEN (sizeof(SMK_ACCESS) - 1)
175#define SMK_OLOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
176#define SMK_LOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
b500ce8d 177
f7112e6c
CS
178/*
179 * Stricly for CIPSO level manipulation.
180 * Set the category bit number in a smack label sized buffer.
181 */
182static inline void smack_catset_bit(unsigned int cat, char *catsetp)
183{
184 if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
185 return;
186
187 catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
188}
189
6d3dc07c
CS
190/**
191 * smk_netlabel_audit_set - fill a netlbl_audit struct
192 * @nap: structure to fill
193 */
194static void smk_netlabel_audit_set(struct netlbl_audit *nap)
195{
2f823ff8
CS
196 struct smack_known *skp = smk_of_current();
197
6d3dc07c
CS
198 nap->loginuid = audit_get_loginuid(current);
199 nap->sessionid = audit_get_sessionid(current);
2f823ff8 200 nap->secid = skp->smk_secid;
6d3dc07c
CS
201}
202
203/*
f7112e6c 204 * Value for parsing single label host rules
6d3dc07c 205 * "1.2.3.4 X"
6d3dc07c
CS
206 */
207#define SMK_NETLBLADDRMIN 9
e114e473 208
e114e473 209/**
e05b6f98
RK
210 * smk_set_access - add a rule to the rule list or replace an old rule
211 * @srp: the rule to add or replace
7898e1f8
CS
212 * @rule_list: the list of rules
213 * @rule_lock: the rule list lock
e05b6f98 214 * @global: if non-zero, indicates a global rule
e114e473
CS
215 *
216 * Looks through the current subject/object/access list for
217 * the subject/object pair and replaces the access that was
218 * there. If the pair isn't found add it with the specified
219 * access.
81ea714b
SL
220 *
221 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
222 * during the allocation of the new pair to add.
e114e473 223 */
e05b6f98
RK
224static int smk_set_access(struct smack_parsed_rule *srp,
225 struct list_head *rule_list,
226 struct mutex *rule_lock, int global)
e114e473 227{
7198e2ee 228 struct smack_rule *sp;
e05b6f98 229 struct smack_master_list *smlp;
7898e1f8 230 int found = 0;
e05b6f98 231 int rc = 0;
e114e473 232
7898e1f8
CS
233 mutex_lock(rule_lock);
234
272cd7a8
CS
235 /*
236 * Because the object label is less likely to match
237 * than the subject label check it first
238 */
7898e1f8 239 list_for_each_entry_rcu(sp, rule_list, list) {
272cd7a8
CS
240 if (sp->smk_object == srp->smk_object &&
241 sp->smk_subject == srp->smk_subject) {
7198e2ee 242 found = 1;
e05b6f98
RK
243 sp->smk_access |= srp->smk_access1;
244 sp->smk_access &= ~srp->smk_access2;
e114e473
CS
245 break;
246 }
e114e473
CS
247 }
248
e05b6f98
RK
249 if (found == 0) {
250 sp = kzalloc(sizeof(*sp), GFP_KERNEL);
251 if (sp == NULL) {
252 rc = -ENOMEM;
253 goto out;
254 }
255
256 sp->smk_subject = srp->smk_subject;
257 sp->smk_object = srp->smk_object;
258 sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
259
260 list_add_rcu(&sp->list, rule_list);
261 /*
262 * If this is a global as opposed to self and a new rule
263 * it needs to get added for reporting.
264 */
265 if (global) {
2e962e2f 266 mutex_unlock(rule_lock);
e05b6f98
RK
267 smlp = kzalloc(sizeof(*smlp), GFP_KERNEL);
268 if (smlp != NULL) {
269 smlp->smk_rule = sp;
2e962e2f 270 mutex_lock(&smack_master_list_lock);
e05b6f98 271 list_add_rcu(&smlp->list, &smack_rule_list);
2e962e2f 272 mutex_unlock(&smack_master_list_lock);
e05b6f98
RK
273 } else
274 rc = -ENOMEM;
2e962e2f 275 return rc;
e05b6f98
RK
276 }
277 }
278
279out:
7898e1f8 280 mutex_unlock(rule_lock);
e05b6f98
RK
281 return rc;
282}
283
284/**
285 * smk_perm_from_str - parse smack accesses from a text string
286 * @string: a text string that contains a Smack accesses code
287 *
288 * Returns an integer with respective bits set for specified accesses.
289 */
290static int smk_perm_from_str(const char *string)
291{
292 int perm = 0;
293 const char *cp;
e114e473 294
e05b6f98
RK
295 for (cp = string; ; cp++)
296 switch (*cp) {
297 case '-':
298 break;
299 case 'r':
300 case 'R':
301 perm |= MAY_READ;
302 break;
303 case 'w':
304 case 'W':
305 perm |= MAY_WRITE;
306 break;
307 case 'x':
308 case 'X':
309 perm |= MAY_EXEC;
310 break;
311 case 'a':
312 case 'A':
313 perm |= MAY_APPEND;
314 break;
315 case 't':
316 case 'T':
317 perm |= MAY_TRANSMUTE;
318 break;
c0ab6e56
CS
319 case 'l':
320 case 'L':
321 perm |= MAY_LOCK;
322 break;
d166c802
CS
323 case 'b':
324 case 'B':
325 perm |= MAY_BRINGUP;
326 break;
e05b6f98
RK
327 default:
328 return perm;
329 }
e114e473
CS
330}
331
332/**
f7112e6c
CS
333 * smk_fill_rule - Fill Smack rule from strings
334 * @subject: subject label string
335 * @object: object label string
e05b6f98
RK
336 * @access1: access string
337 * @access2: string with permissions to be removed
0e94ae17
JS
338 * @rule: Smack rule
339 * @import: if non-zero, import labels
3518721a 340 * @len: label length limit
f7112e6c 341 *
e774ad68 342 * Returns 0 on success, appropriate error code on failure.
e114e473 343 */
f7112e6c 344static int smk_fill_rule(const char *subject, const char *object,
e05b6f98
RK
345 const char *access1, const char *access2,
346 struct smack_parsed_rule *rule, int import,
347 int len)
e114e473 348{
f7112e6c 349 const char *cp;
0e94ae17 350 struct smack_known *skp;
e114e473 351
0e94ae17 352 if (import) {
2f823ff8 353 rule->smk_subject = smk_import_entry(subject, len);
e774ad68
LP
354 if (IS_ERR(rule->smk_subject))
355 return PTR_ERR(rule->smk_subject);
0e94ae17 356
21c7eae2 357 rule->smk_object = smk_import_entry(object, len);
e774ad68
LP
358 if (IS_ERR(rule->smk_object))
359 return PTR_ERR(rule->smk_object);
0e94ae17 360 } else {
3518721a 361 cp = smk_parse_smack(subject, len);
e774ad68
LP
362 if (IS_ERR(cp))
363 return PTR_ERR(cp);
f7112e6c
CS
364 skp = smk_find_entry(cp);
365 kfree(cp);
0e94ae17 366 if (skp == NULL)
398ce073 367 return -ENOENT;
2f823ff8 368 rule->smk_subject = skp;
0e94ae17 369
3518721a 370 cp = smk_parse_smack(object, len);
e774ad68
LP
371 if (IS_ERR(cp))
372 return PTR_ERR(cp);
f7112e6c
CS
373 skp = smk_find_entry(cp);
374 kfree(cp);
0e94ae17 375 if (skp == NULL)
398ce073 376 return -ENOENT;
21c7eae2 377 rule->smk_object = skp;
0e94ae17 378 }
7198e2ee 379
e05b6f98
RK
380 rule->smk_access1 = smk_perm_from_str(access1);
381 if (access2)
382 rule->smk_access2 = smk_perm_from_str(access2);
383 else
384 rule->smk_access2 = ~rule->smk_access1;
e114e473 385
3518721a 386 return 0;
f7112e6c 387}
e114e473 388
f7112e6c
CS
389/**
390 * smk_parse_rule - parse Smack rule from load string
391 * @data: string to be parsed whose size is SMK_LOADLEN
392 * @rule: Smack rule
393 * @import: if non-zero, import labels
394 *
395 * Returns 0 on success, -1 on errors.
396 */
e05b6f98
RK
397static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
398 int import)
f7112e6c
CS
399{
400 int rc;
e114e473 401
f7112e6c 402 rc = smk_fill_rule(data, data + SMK_LABELLEN,
e05b6f98
RK
403 data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
404 import, SMK_LABELLEN);
f7112e6c
CS
405 return rc;
406}
e114e473 407
f7112e6c
CS
408/**
409 * smk_parse_long_rule - parse Smack rule from rule string
410 * @data: string to be parsed, null terminated
e05b6f98 411 * @rule: Will be filled with Smack parsed rule
f7112e6c 412 * @import: if non-zero, import labels
10289b0f 413 * @tokens: numer of substrings expected in data
f7112e6c 414 *
e774ad68 415 * Returns number of processed bytes on success, -ERRNO on failure.
f7112e6c 416 */
10289b0f
RK
417static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
418 int import, int tokens)
f7112e6c 419{
10289b0f
RK
420 ssize_t cnt = 0;
421 char *tok[4];
398ce073 422 int rc;
10289b0f
RK
423 int i;
424
425 /*
426 * Parsing the rule in-place, filling all white-spaces with '\0'
427 */
428 for (i = 0; i < tokens; ++i) {
429 while (isspace(data[cnt]))
430 data[cnt++] = '\0';
431
432 if (data[cnt] == '\0')
433 /* Unexpected end of data */
e774ad68 434 return -EINVAL;
10289b0f
RK
435
436 tok[i] = data + cnt;
437
438 while (data[cnt] && !isspace(data[cnt]))
439 ++cnt;
e05b6f98 440 }
10289b0f
RK
441 while (isspace(data[cnt]))
442 data[cnt++] = '\0';
f7112e6c 443
10289b0f
RK
444 while (i < 4)
445 tok[i++] = NULL;
446
398ce073
JS
447 rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
448 return rc == 0 ? cnt : rc;
828716c2
JS
449}
450
f7112e6c
CS
451#define SMK_FIXED24_FMT 0 /* Fixed 24byte label format */
452#define SMK_LONG_FMT 1 /* Variable long label format */
e05b6f98 453#define SMK_CHANGE_FMT 2 /* Rule modification format */
828716c2 454/**
f7112e6c 455 * smk_write_rules_list - write() for any /smack rule file
828716c2
JS
456 * @file: file pointer, not actually used
457 * @buf: where to get the data from
458 * @count: bytes sent
459 * @ppos: where to start - must be 0
460 * @rule_list: the list of rules to write to
461 * @rule_lock: lock for the rule list
e05b6f98 462 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
828716c2
JS
463 *
464 * Get one smack access rule from above.
f7112e6c
CS
465 * The format for SMK_LONG_FMT is:
466 * "subject<whitespace>object<whitespace>access[<whitespace>...]"
467 * The format for SMK_FIXED24_FMT is exactly:
468 * "subject object rwxat"
e05b6f98
RK
469 * The format for SMK_CHANGE_FMT is:
470 * "subject<whitespace>object<whitespace>
471 * acc_enable<whitespace>acc_disable[<whitespace>...]"
828716c2 472 */
f7112e6c
CS
473static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
474 size_t count, loff_t *ppos,
475 struct list_head *rule_list,
476 struct mutex *rule_lock, int format)
828716c2 477{
470043ba 478 struct smack_parsed_rule rule;
828716c2 479 char *data;
10289b0f
RK
480 int rc;
481 int trunc = 0;
482 int tokens;
483 ssize_t cnt = 0;
828716c2
JS
484
485 /*
486 * No partial writes.
487 * Enough data must be present.
488 */
489 if (*ppos != 0)
490 return -EINVAL;
828716c2 491
f7112e6c
CS
492 if (format == SMK_FIXED24_FMT) {
493 /*
494 * Minor hack for backward compatibility
495 */
c0ab6e56 496 if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
f7112e6c 497 return -EINVAL;
10289b0f
RK
498 } else {
499 if (count >= PAGE_SIZE) {
500 count = PAGE_SIZE - 1;
501 trunc = 1;
502 }
503 }
f7112e6c 504
16e5c1fc
AV
505 data = memdup_user_nul(buf, count);
506 if (IS_ERR(data))
507 return PTR_ERR(data);
828716c2 508
10289b0f
RK
509 /*
510 * In case of parsing only part of user buf,
511 * avoid having partial rule at the data buffer
512 */
513 if (trunc) {
514 while (count > 0 && (data[count - 1] != '\n'))
515 --count;
516 if (count == 0) {
517 rc = -EINVAL;
470043ba 518 goto out;
10289b0f 519 }
f7112e6c
CS
520 }
521
10289b0f
RK
522 data[count] = '\0';
523 tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
524 while (cnt < count) {
525 if (format == SMK_FIXED24_FMT) {
526 rc = smk_parse_rule(data, &rule, 1);
e774ad68 527 if (rc < 0)
10289b0f 528 goto out;
10289b0f
RK
529 cnt = count;
530 } else {
531 rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
e774ad68
LP
532 if (rc < 0)
533 goto out;
534 if (rc == 0) {
10289b0f
RK
535 rc = -EINVAL;
536 goto out;
537 }
538 cnt += rc;
539 }
540
541 if (rule_list == NULL)
542 rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
543 &rule.smk_subject->smk_rules_lock, 1);
544 else
545 rc = smk_set_access(&rule, rule_list, rule_lock, 0);
546
547 if (rc)
548 goto out;
272cd7a8
CS
549 }
550
10289b0f 551 rc = cnt;
e114e473
CS
552out:
553 kfree(data);
554 return rc;
555}
556
7898e1f8 557/*
40809565 558 * Core logic for smackfs seq list operations.
7898e1f8
CS
559 */
560
40809565
CS
561static void *smk_seq_start(struct seq_file *s, loff_t *pos,
562 struct list_head *head)
7898e1f8 563{
272cd7a8 564 struct list_head *list;
01fa8474
RK
565 int i = *pos;
566
567 rcu_read_lock();
568 for (list = rcu_dereference(list_next_rcu(head));
569 list != head;
570 list = rcu_dereference(list_next_rcu(list))) {
571 if (i-- == 0)
572 return list;
573 }
272cd7a8 574
01fa8474 575 return NULL;
7898e1f8
CS
576}
577
40809565
CS
578static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
579 struct list_head *head)
7898e1f8
CS
580{
581 struct list_head *list = v;
582
01fa8474
RK
583 ++*pos;
584 list = rcu_dereference(list_next_rcu(list));
585
586 return (list == head) ? NULL : list;
7898e1f8
CS
587}
588
40809565
CS
589static void smk_seq_stop(struct seq_file *s, void *v)
590{
01fa8474 591 rcu_read_unlock();
40809565
CS
592}
593
f7112e6c 594static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
40809565 595{
f7112e6c
CS
596 /*
597 * Don't show any rules with label names too long for
598 * interface file (/smack/load or /smack/load2)
599 * because you should expect to be able to write
600 * anything you read back.
601 */
2f823ff8 602 if (strlen(srp->smk_subject->smk_known) >= max ||
21c7eae2 603 strlen(srp->smk_object->smk_known) >= max)
f7112e6c 604 return;
7898e1f8 605
65ee7f45
RK
606 if (srp->smk_access == 0)
607 return;
608
21c7eae2
LP
609 seq_printf(s, "%s %s",
610 srp->smk_subject->smk_known,
611 srp->smk_object->smk_known);
7898e1f8
CS
612
613 seq_putc(s, ' ');
614
615 if (srp->smk_access & MAY_READ)
616 seq_putc(s, 'r');
617 if (srp->smk_access & MAY_WRITE)
618 seq_putc(s, 'w');
619 if (srp->smk_access & MAY_EXEC)
620 seq_putc(s, 'x');
621 if (srp->smk_access & MAY_APPEND)
622 seq_putc(s, 'a');
623 if (srp->smk_access & MAY_TRANSMUTE)
624 seq_putc(s, 't');
c0ab6e56
CS
625 if (srp->smk_access & MAY_LOCK)
626 seq_putc(s, 'l');
d166c802
CS
627 if (srp->smk_access & MAY_BRINGUP)
628 seq_putc(s, 'b');
7898e1f8
CS
629
630 seq_putc(s, '\n');
f7112e6c
CS
631}
632
633/*
634 * Seq_file read operations for /smack/load
635 */
636
637static void *load2_seq_start(struct seq_file *s, loff_t *pos)
638{
639 return smk_seq_start(s, pos, &smack_rule_list);
640}
641
642static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
643{
644 return smk_seq_next(s, v, pos, &smack_rule_list);
645}
646
647static int load_seq_show(struct seq_file *s, void *v)
648{
649 struct list_head *list = v;
650 struct smack_master_list *smlp =
01fa8474 651 list_entry_rcu(list, struct smack_master_list, list);
f7112e6c
CS
652
653 smk_rule_show(s, smlp->smk_rule, SMK_LABELLEN);
7898e1f8
CS
654
655 return 0;
656}
657
7898e1f8 658static const struct seq_operations load_seq_ops = {
f7112e6c
CS
659 .start = load2_seq_start,
660 .next = load2_seq_next,
7898e1f8 661 .show = load_seq_show,
40809565 662 .stop = smk_seq_stop,
7898e1f8
CS
663};
664
665/**
666 * smk_open_load - open() for /smack/load
667 * @inode: inode structure representing file
668 * @file: "load" file pointer
669 *
670 * For reading, use load_seq_* seq_file reading operations.
671 */
672static int smk_open_load(struct inode *inode, struct file *file)
673{
674 return seq_open(file, &load_seq_ops);
675}
676
677/**
678 * smk_write_load - write() for /smack/load
679 * @file: file pointer, not actually used
680 * @buf: where to get the data from
681 * @count: bytes sent
682 * @ppos: where to start - must be 0
683 *
684 */
685static ssize_t smk_write_load(struct file *file, const char __user *buf,
686 size_t count, loff_t *ppos)
687{
7898e1f8
CS
688 /*
689 * Must have privilege.
690 * No partial writes.
691 * Enough data must be present.
692 */
1880eff7 693 if (!smack_privileged(CAP_MAC_ADMIN))
7898e1f8
CS
694 return -EPERM;
695
f7112e6c
CS
696 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
697 SMK_FIXED24_FMT);
7898e1f8
CS
698}
699
e114e473
CS
700static const struct file_operations smk_load_ops = {
701 .open = smk_open_load,
702 .read = seq_read,
703 .llseek = seq_lseek,
704 .write = smk_write_load,
cb622bbb 705 .release = seq_release,
e114e473
CS
706};
707
708/**
709 * smk_cipso_doi - initialize the CIPSO domain
710 */
30aa4faf 711static void smk_cipso_doi(void)
e114e473
CS
712{
713 int rc;
714 struct cipso_v4_doi *doip;
6d3dc07c 715 struct netlbl_audit nai;
e114e473 716
6d3dc07c 717 smk_netlabel_audit_set(&nai);
4bc87e62 718
6d3dc07c 719 rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
e114e473
CS
720 if (rc != 0)
721 printk(KERN_WARNING "%s:%d remove rc = %d\n",
722 __func__, __LINE__, rc);
723
724 doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
725 if (doip == NULL)
726 panic("smack: Failed to initialize cipso DOI.\n");
727 doip->map.std = NULL;
728 doip->doi = smk_cipso_doi_value;
729 doip->type = CIPSO_V4_MAP_PASS;
730 doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
731 for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
732 doip->tags[rc] = CIPSO_V4_TAG_INVALID;
733
6d3dc07c 734 rc = netlbl_cfg_cipsov4_add(doip, &nai);
b1edeb10 735 if (rc != 0) {
6c2e8ac0
PM
736 printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
737 __func__, __LINE__, rc);
738 kfree(doip);
739 return;
740 }
6d3dc07c 741 rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
6c2e8ac0
PM
742 if (rc != 0) {
743 printk(KERN_WARNING "%s:%d map add rc = %d\n",
e114e473 744 __func__, __LINE__, rc);
b1edeb10 745 kfree(doip);
6c2e8ac0 746 return;
b1edeb10 747 }
e114e473
CS
748}
749
4bc87e62
CS
750/**
751 * smk_unlbl_ambient - initialize the unlabeled domain
251a2a95 752 * @oldambient: previous domain string
4bc87e62 753 */
30aa4faf 754static void smk_unlbl_ambient(char *oldambient)
4bc87e62
CS
755{
756 int rc;
6d3dc07c 757 struct netlbl_audit nai;
4bc87e62 758
6d3dc07c 759 smk_netlabel_audit_set(&nai);
4bc87e62
CS
760
761 if (oldambient != NULL) {
6d3dc07c 762 rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
4bc87e62
CS
763 if (rc != 0)
764 printk(KERN_WARNING "%s:%d remove rc = %d\n",
765 __func__, __LINE__, rc);
766 }
f7112e6c 767 if (smack_net_ambient == NULL)
2f823ff8 768 smack_net_ambient = &smack_known_floor;
4bc87e62 769
2f823ff8 770 rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
6d3dc07c 771 NULL, NULL, &nai);
4bc87e62
CS
772 if (rc != 0)
773 printk(KERN_WARNING "%s:%d add rc = %d\n",
774 __func__, __LINE__, rc);
775}
776
e114e473
CS
777/*
778 * Seq_file read operations for /smack/cipso
779 */
780
781static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
782{
40809565 783 return smk_seq_start(s, pos, &smack_known_list);
e114e473
CS
784}
785
786static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
787{
40809565 788 return smk_seq_next(s, v, pos, &smack_known_list);
e114e473
CS
789}
790
791/*
792 * Print cipso labels in format:
793 * label level[/cat[,cat]]
794 */
795static int cipso_seq_show(struct seq_file *s, void *v)
796{
7198e2ee
EB
797 struct list_head *list = v;
798 struct smack_known *skp =
01fa8474 799 list_entry_rcu(list, struct smack_known, list);
4fbe63d1 800 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
e114e473 801 char sep = '/';
e114e473 802 int i;
e114e473 803
f7112e6c
CS
804 /*
805 * Don't show a label that could not have been set using
806 * /smack/cipso. This is in support of the notion that
807 * anything read from /smack/cipso ought to be writeable
808 * to /smack/cipso.
809 *
810 * /smack/cipso2 should be used instead.
811 */
812 if (strlen(skp->smk_known) >= SMK_LABELLEN)
e114e473
CS
813 return 0;
814
f7112e6c 815 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
e114e473 816
4fbe63d1
PM
817 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
818 i = netlbl_catmap_walk(cmp, i + 1)) {
f7112e6c
CS
819 seq_printf(s, "%c%d", sep, i);
820 sep = ',';
821 }
e114e473
CS
822
823 seq_putc(s, '\n');
824
825 return 0;
826}
827
88e9d34c 828static const struct seq_operations cipso_seq_ops = {
e114e473 829 .start = cipso_seq_start,
e114e473
CS
830 .next = cipso_seq_next,
831 .show = cipso_seq_show,
40809565 832 .stop = smk_seq_stop,
e114e473
CS
833};
834
835/**
836 * smk_open_cipso - open() for /smack/cipso
837 * @inode: inode structure representing file
838 * @file: "cipso" file pointer
839 *
840 * Connect our cipso_seq_* operations with /smack/cipso
841 * file_operations
842 */
843static int smk_open_cipso(struct inode *inode, struct file *file)
844{
845 return seq_open(file, &cipso_seq_ops);
846}
847
848/**
f7112e6c 849 * smk_set_cipso - do the work for write() for cipso and cipso2
251a2a95 850 * @file: file pointer, not actually used
e114e473
CS
851 * @buf: where to get the data from
852 * @count: bytes sent
853 * @ppos: where to start
f7112e6c 854 * @format: /smack/cipso or /smack/cipso2
e114e473
CS
855 *
856 * Accepts only one cipso rule per write call.
857 * Returns number of bytes written or error code, as appropriate
858 */
f7112e6c
CS
859static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
860 size_t count, loff_t *ppos, int format)
e114e473
CS
861{
862 struct smack_known *skp;
f7112e6c
CS
863 struct netlbl_lsm_secattr ncats;
864 char mapcatset[SMK_CIPSOLEN];
e114e473 865 int maplevel;
f7112e6c 866 unsigned int cat;
e114e473
CS
867 int catlen;
868 ssize_t rc = -EINVAL;
869 char *data = NULL;
870 char *rule;
871 int ret;
872 int i;
873
874 /*
875 * Must have privilege.
876 * No partial writes.
877 * Enough data must be present.
878 */
1880eff7 879 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
880 return -EPERM;
881 if (*ppos != 0)
882 return -EINVAL;
f7112e6c
CS
883 if (format == SMK_FIXED24_FMT &&
884 (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
e114e473
CS
885 return -EINVAL;
886
16e5c1fc
AV
887 data = memdup_user_nul(buf, count);
888 if (IS_ERR(data))
889 return PTR_ERR(data);
e114e473 890
e114e473
CS
891 rule = data;
892 /*
893 * Only allow one writer at a time. Writes should be
894 * quite rare and small in any case.
895 */
896 mutex_lock(&smack_cipso_lock);
897
898 skp = smk_import_entry(rule, 0);
e774ad68
LP
899 if (IS_ERR(skp)) {
900 rc = PTR_ERR(skp);
e114e473 901 goto out;
e774ad68 902 }
e114e473 903
f7112e6c
CS
904 if (format == SMK_FIXED24_FMT)
905 rule += SMK_LABELLEN;
906 else
0fcfee61 907 rule += strlen(skp->smk_known) + 1;
f7112e6c 908
e114e473
CS
909 ret = sscanf(rule, "%d", &maplevel);
910 if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
911 goto out;
912
913 rule += SMK_DIGITLEN;
914 ret = sscanf(rule, "%d", &catlen);
915 if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
916 goto out;
917
f7112e6c
CS
918 if (format == SMK_FIXED24_FMT &&
919 count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
e114e473
CS
920 goto out;
921
922 memset(mapcatset, 0, sizeof(mapcatset));
923
924 for (i = 0; i < catlen; i++) {
925 rule += SMK_DIGITLEN;
f7112e6c 926 ret = sscanf(rule, "%u", &cat);
677264e8 927 if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
e114e473
CS
928 goto out;
929
930 smack_catset_bit(cat, mapcatset);
931 }
932
f7112e6c
CS
933 rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
934 if (rc >= 0) {
4fbe63d1 935 netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
f7112e6c
CS
936 skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
937 skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
938 rc = count;
e114e473
CS
939 }
940
e114e473
CS
941out:
942 mutex_unlock(&smack_cipso_lock);
e114e473
CS
943 kfree(data);
944 return rc;
945}
946
f7112e6c
CS
947/**
948 * smk_write_cipso - write() for /smack/cipso
949 * @file: file pointer, not actually used
950 * @buf: where to get the data from
951 * @count: bytes sent
952 * @ppos: where to start
953 *
954 * Accepts only one cipso rule per write call.
955 * Returns number of bytes written or error code, as appropriate
956 */
957static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
958 size_t count, loff_t *ppos)
959{
960 return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
961}
962
e114e473
CS
963static const struct file_operations smk_cipso_ops = {
964 .open = smk_open_cipso,
965 .read = seq_read,
966 .llseek = seq_lseek,
967 .write = smk_write_cipso,
968 .release = seq_release,
969};
970
f7112e6c
CS
971/*
972 * Seq_file read operations for /smack/cipso2
973 */
974
975/*
976 * Print cipso labels in format:
977 * label level[/cat[,cat]]
978 */
979static int cipso2_seq_show(struct seq_file *s, void *v)
980{
981 struct list_head *list = v;
982 struct smack_known *skp =
01fa8474 983 list_entry_rcu(list, struct smack_known, list);
4fbe63d1 984 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
f7112e6c
CS
985 char sep = '/';
986 int i;
987
988 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
989
4fbe63d1
PM
990 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
991 i = netlbl_catmap_walk(cmp, i + 1)) {
f7112e6c
CS
992 seq_printf(s, "%c%d", sep, i);
993 sep = ',';
994 }
995
996 seq_putc(s, '\n');
997
998 return 0;
999}
1000
1001static const struct seq_operations cipso2_seq_ops = {
1002 .start = cipso_seq_start,
1003 .next = cipso_seq_next,
1004 .show = cipso2_seq_show,
1005 .stop = smk_seq_stop,
1006};
1007
1008/**
1009 * smk_open_cipso2 - open() for /smack/cipso2
1010 * @inode: inode structure representing file
1011 * @file: "cipso2" file pointer
1012 *
1013 * Connect our cipso_seq_* operations with /smack/cipso2
1014 * file_operations
1015 */
1016static int smk_open_cipso2(struct inode *inode, struct file *file)
1017{
1018 return seq_open(file, &cipso2_seq_ops);
1019}
1020
1021/**
1022 * smk_write_cipso2 - write() for /smack/cipso2
1023 * @file: file pointer, not actually used
1024 * @buf: where to get the data from
1025 * @count: bytes sent
1026 * @ppos: where to start
1027 *
1028 * Accepts only one cipso rule per write call.
1029 * Returns number of bytes written or error code, as appropriate
1030 */
1031static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1032 size_t count, loff_t *ppos)
1033{
1034 return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1035}
1036
1037static const struct file_operations smk_cipso2_ops = {
1038 .open = smk_open_cipso2,
1039 .read = seq_read,
1040 .llseek = seq_lseek,
1041 .write = smk_write_cipso2,
1042 .release = seq_release,
1043};
1044
6d3dc07c
CS
1045/*
1046 * Seq_file read operations for /smack/netlabel
1047 */
1048
21abb1ec 1049static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
6d3dc07c 1050{
21abb1ec 1051 return smk_seq_start(s, pos, &smk_net4addr_list);
6d3dc07c
CS
1052}
1053
21abb1ec 1054static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
6d3dc07c 1055{
21abb1ec 1056 return smk_seq_next(s, v, pos, &smk_net4addr_list);
6d3dc07c 1057}
6d3dc07c
CS
1058
1059/*
1060 * Print host/label pairs
1061 */
21abb1ec 1062static int net4addr_seq_show(struct seq_file *s, void *v)
6d3dc07c 1063{
7198e2ee 1064 struct list_head *list = v;
21abb1ec
CS
1065 struct smk_net4addr *skp =
1066 list_entry_rcu(list, struct smk_net4addr, list);
1067 char *kp = SMACK_CIPSO_OPTION;
6d3dc07c 1068
21abb1ec
CS
1069 if (skp->smk_label != NULL)
1070 kp = skp->smk_label->smk_known;
1071 seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1072 skp->smk_masks, kp);
6d3dc07c
CS
1073
1074 return 0;
1075}
1076
21abb1ec
CS
1077static const struct seq_operations net4addr_seq_ops = {
1078 .start = net4addr_seq_start,
1079 .next = net4addr_seq_next,
1080 .show = net4addr_seq_show,
40809565 1081 .stop = smk_seq_stop,
6d3dc07c
CS
1082};
1083
1084/**
21abb1ec 1085 * smk_open_net4addr - open() for /smack/netlabel
6d3dc07c
CS
1086 * @inode: inode structure representing file
1087 * @file: "netlabel" file pointer
1088 *
21abb1ec 1089 * Connect our net4addr_seq_* operations with /smack/netlabel
6d3dc07c
CS
1090 * file_operations
1091 */
21abb1ec 1092static int smk_open_net4addr(struct inode *inode, struct file *file)
6d3dc07c 1093{
21abb1ec 1094 return seq_open(file, &net4addr_seq_ops);
6d3dc07c
CS
1095}
1096
113a0e45 1097/**
21abb1ec 1098 * smk_net4addr_insert
113a0e45 1099 * @new : netlabel to insert
1100 *
21abb1ec 1101 * This helper insert netlabel in the smack_net4addrs list
113a0e45 1102 * sorted by netmask length (longest to smallest)
21abb1ec 1103 * locked by &smk_net4addr_lock in smk_write_net4addr
7198e2ee 1104 *
113a0e45 1105 */
21abb1ec 1106static void smk_net4addr_insert(struct smk_net4addr *new)
113a0e45 1107{
21abb1ec
CS
1108 struct smk_net4addr *m;
1109 struct smk_net4addr *m_next;
113a0e45 1110
21abb1ec
CS
1111 if (list_empty(&smk_net4addr_list)) {
1112 list_add_rcu(&new->list, &smk_net4addr_list);
113a0e45 1113 return;
1114 }
1115
21abb1ec
CS
1116 m = list_entry_rcu(smk_net4addr_list.next,
1117 struct smk_net4addr, list);
7198e2ee 1118
113a0e45 1119 /* the comparison '>' is a bit hacky, but works */
21abb1ec
CS
1120 if (new->smk_masks > m->smk_masks) {
1121 list_add_rcu(&new->list, &smk_net4addr_list);
113a0e45 1122 return;
1123 }
7198e2ee 1124
21abb1ec
CS
1125 list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1126 if (list_is_last(&m->list, &smk_net4addr_list)) {
7198e2ee 1127 list_add_rcu(&new->list, &m->list);
113a0e45 1128 return;
1129 }
05725f7e 1130 m_next = list_entry_rcu(m->list.next,
21abb1ec
CS
1131 struct smk_net4addr, list);
1132 if (new->smk_masks > m_next->smk_masks) {
7198e2ee 1133 list_add_rcu(&new->list, &m->list);
113a0e45 1134 return;
1135 }
1136 }
1137}
1138
1139
6d3dc07c 1140/**
21abb1ec 1141 * smk_write_net4addr - write() for /smack/netlabel
251a2a95 1142 * @file: file pointer, not actually used
6d3dc07c
CS
1143 * @buf: where to get the data from
1144 * @count: bytes sent
1145 * @ppos: where to start
1146 *
21abb1ec 1147 * Accepts only one net4addr per write call.
6d3dc07c
CS
1148 * Returns number of bytes written or error code, as appropriate
1149 */
21abb1ec 1150static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
6d3dc07c
CS
1151 size_t count, loff_t *ppos)
1152{
21abb1ec 1153 struct smk_net4addr *snp;
6d3dc07c 1154 struct sockaddr_in newname;
f7112e6c 1155 char *smack;
21abb1ec 1156 struct smack_known *skp = NULL;
f7112e6c 1157 char *data;
6d3dc07c
CS
1158 char *host = (char *)&newname.sin_addr.s_addr;
1159 int rc;
1160 struct netlbl_audit audit_info;
1161 struct in_addr mask;
1162 unsigned int m;
21abb1ec 1163 unsigned int masks;
7198e2ee 1164 int found;
113a0e45 1165 u32 mask_bits = (1<<31);
6d3dc07c 1166 __be32 nsa;
113a0e45 1167 u32 temp_mask;
6d3dc07c
CS
1168
1169 /*
1170 * Must have privilege.
1171 * No partial writes.
1172 * Enough data must be present.
1173 * "<addr/mask, as a.b.c.d/e><space><label>"
1174 * "<addr, as a.b.c.d><space><label>"
1175 */
1880eff7 1176 if (!smack_privileged(CAP_MAC_ADMIN))
6d3dc07c
CS
1177 return -EPERM;
1178 if (*ppos != 0)
1179 return -EINVAL;
f7112e6c 1180 if (count < SMK_NETLBLADDRMIN)
6d3dc07c 1181 return -EINVAL;
f7112e6c 1182
16e5c1fc
AV
1183 data = memdup_user_nul(buf, count);
1184 if (IS_ERR(data))
1185 return PTR_ERR(data);
f7112e6c
CS
1186
1187 smack = kzalloc(count + 1, GFP_KERNEL);
1188 if (smack == NULL) {
1189 rc = -ENOMEM;
1190 goto free_data_out;
1191 }
6d3dc07c 1192
ec554fa7 1193 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
21abb1ec 1194 &host[0], &host[1], &host[2], &host[3], &masks, smack);
6d3dc07c
CS
1195 if (rc != 6) {
1196 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1197 &host[0], &host[1], &host[2], &host[3], smack);
f7112e6c
CS
1198 if (rc != 5) {
1199 rc = -EINVAL;
1200 goto free_out;
1201 }
6d3dc07c 1202 m = BEBITS;
21abb1ec 1203 masks = 32;
6d3dc07c 1204 }
21abb1ec 1205 if (masks > BEBITS) {
f7112e6c
CS
1206 rc = -EINVAL;
1207 goto free_out;
1208 }
6d3dc07c 1209
f7112e6c
CS
1210 /*
1211 * If smack begins with '-', it is an option, don't import it
1212 */
4303154e 1213 if (smack[0] != '-') {
21c7eae2 1214 skp = smk_import_entry(smack, 0);
e774ad68
LP
1215 if (IS_ERR(skp)) {
1216 rc = PTR_ERR(skp);
f7112e6c
CS
1217 goto free_out;
1218 }
4303154e 1219 } else {
21abb1ec
CS
1220 /*
1221 * Only the -CIPSO option is supported for IPv4
1222 */
1223 if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
f7112e6c
CS
1224 rc = -EINVAL;
1225 goto free_out;
1226 }
4303154e 1227 }
6d3dc07c 1228
21abb1ec 1229 for (m = masks, temp_mask = 0; m > 0; m--) {
113a0e45 1230 temp_mask |= mask_bits;
1231 mask_bits >>= 1;
6d3dc07c 1232 }
113a0e45 1233 mask.s_addr = cpu_to_be32(temp_mask);
1234
1235 newname.sin_addr.s_addr &= mask.s_addr;
6d3dc07c
CS
1236 /*
1237 * Only allow one writer at a time. Writes should be
1238 * quite rare and small in any case.
1239 */
21abb1ec 1240 mutex_lock(&smk_net4addr_lock);
6d3dc07c
CS
1241
1242 nsa = newname.sin_addr.s_addr;
113a0e45 1243 /* try to find if the prefix is already in the list */
7198e2ee 1244 found = 0;
21abb1ec
CS
1245 list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1246 if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
7198e2ee 1247 found = 1;
6d3dc07c 1248 break;
7198e2ee
EB
1249 }
1250 }
6d3dc07c
CS
1251 smk_netlabel_audit_set(&audit_info);
1252
7198e2ee 1253 if (found == 0) {
21c7eae2
LP
1254 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1255 if (snp == NULL)
6d3dc07c
CS
1256 rc = -ENOMEM;
1257 else {
1258 rc = 0;
21abb1ec 1259 snp->smk_host.s_addr = newname.sin_addr.s_addr;
21c7eae2
LP
1260 snp->smk_mask.s_addr = mask.s_addr;
1261 snp->smk_label = skp;
21abb1ec
CS
1262 snp->smk_masks = masks;
1263 smk_net4addr_insert(snp);
6d3dc07c
CS
1264 }
1265 } else {
21abb1ec
CS
1266 /*
1267 * Delete the unlabeled entry, only if the previous label
1268 * wasn't the special CIPSO option
1269 */
1270 if (snp->smk_label != NULL)
4303154e 1271 rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
21abb1ec 1272 &snp->smk_host, &snp->smk_mask,
4303154e
EB
1273 PF_INET, &audit_info);
1274 else
1275 rc = 0;
21c7eae2 1276 snp->smk_label = skp;
6d3dc07c
CS
1277 }
1278
1279 /*
1280 * Now tell netlabel about the single label nature of
1281 * this host so that incoming packets get labeled.
4303154e 1282 * but only if we didn't get the special CIPSO option
6d3dc07c 1283 */
21abb1ec 1284 if (rc == 0 && skp != NULL)
6d3dc07c 1285 rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
21abb1ec 1286 &snp->smk_host, &snp->smk_mask, PF_INET,
21c7eae2 1287 snp->smk_label->smk_secid, &audit_info);
6d3dc07c
CS
1288
1289 if (rc == 0)
1290 rc = count;
1291
21abb1ec
CS
1292 mutex_unlock(&smk_net4addr_lock);
1293
1294free_out:
1295 kfree(smack);
1296free_data_out:
1297 kfree(data);
1298
1299 return rc;
1300}
1301
1302static const struct file_operations smk_net4addr_ops = {
1303 .open = smk_open_net4addr,
1304 .read = seq_read,
1305 .llseek = seq_lseek,
1306 .write = smk_write_net4addr,
1307 .release = seq_release,
1308};
1309
1310#if IS_ENABLED(CONFIG_IPV6)
1311/*
1312 * Seq_file read operations for /smack/netlabel6
1313 */
1314
1315static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1316{
1317 return smk_seq_start(s, pos, &smk_net6addr_list);
1318}
1319
1320static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1321{
1322 return smk_seq_next(s, v, pos, &smk_net6addr_list);
1323}
1324
1325/*
1326 * Print host/label pairs
1327 */
1328static int net6addr_seq_show(struct seq_file *s, void *v)
1329{
1330 struct list_head *list = v;
1331 struct smk_net6addr *skp =
1332 list_entry(list, struct smk_net6addr, list);
1333
1334 if (skp->smk_label != NULL)
1335 seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1336 skp->smk_label->smk_known);
1337
1338 return 0;
1339}
1340
1341static const struct seq_operations net6addr_seq_ops = {
1342 .start = net6addr_seq_start,
1343 .next = net6addr_seq_next,
1344 .show = net6addr_seq_show,
1345 .stop = smk_seq_stop,
1346};
1347
1348/**
1349 * smk_open_net6addr - open() for /smack/netlabel
1350 * @inode: inode structure representing file
1351 * @file: "netlabel" file pointer
1352 *
1353 * Connect our net6addr_seq_* operations with /smack/netlabel
1354 * file_operations
1355 */
1356static int smk_open_net6addr(struct inode *inode, struct file *file)
1357{
1358 return seq_open(file, &net6addr_seq_ops);
1359}
1360
1361/**
1362 * smk_net6addr_insert
1363 * @new : entry to insert
1364 *
1365 * This inserts an entry in the smack_net6addrs list
1366 * sorted by netmask length (longest to smallest)
1367 * locked by &smk_net6addr_lock in smk_write_net6addr
1368 *
1369 */
1370static void smk_net6addr_insert(struct smk_net6addr *new)
1371{
1372 struct smk_net6addr *m_next;
1373 struct smk_net6addr *m;
1374
1375 if (list_empty(&smk_net6addr_list)) {
1376 list_add_rcu(&new->list, &smk_net6addr_list);
1377 return;
1378 }
1379
1380 m = list_entry_rcu(smk_net6addr_list.next,
1381 struct smk_net6addr, list);
1382
1383 if (new->smk_masks > m->smk_masks) {
1384 list_add_rcu(&new->list, &smk_net6addr_list);
1385 return;
1386 }
1387
1388 list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1389 if (list_is_last(&m->list, &smk_net6addr_list)) {
1390 list_add_rcu(&new->list, &m->list);
1391 return;
1392 }
1393 m_next = list_entry_rcu(m->list.next,
1394 struct smk_net6addr, list);
1395 if (new->smk_masks > m_next->smk_masks) {
1396 list_add_rcu(&new->list, &m->list);
1397 return;
1398 }
1399 }
1400}
1401
1402
1403/**
1404 * smk_write_net6addr - write() for /smack/netlabel
1405 * @file: file pointer, not actually used
1406 * @buf: where to get the data from
1407 * @count: bytes sent
1408 * @ppos: where to start
1409 *
1410 * Accepts only one net6addr per write call.
1411 * Returns number of bytes written or error code, as appropriate
1412 */
1413static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1414 size_t count, loff_t *ppos)
1415{
1416 struct smk_net6addr *snp;
1417 struct in6_addr newname;
1418 struct in6_addr fullmask;
1419 struct smack_known *skp = NULL;
1420 char *smack;
1421 char *data;
1422 int rc = 0;
1423 int found = 0;
1424 int i;
1425 unsigned int scanned[8];
1426 unsigned int m;
1427 unsigned int mask = 128;
1428
1429 /*
1430 * Must have privilege.
1431 * No partial writes.
1432 * Enough data must be present.
1433 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1434 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1435 */
1436 if (!smack_privileged(CAP_MAC_ADMIN))
1437 return -EPERM;
1438 if (*ppos != 0)
1439 return -EINVAL;
1440 if (count < SMK_NETLBLADDRMIN)
1441 return -EINVAL;
1442
16e5c1fc
AV
1443 data = memdup_user_nul(buf, count);
1444 if (IS_ERR(data))
1445 return PTR_ERR(data);
21abb1ec
CS
1446
1447 smack = kzalloc(count + 1, GFP_KERNEL);
1448 if (smack == NULL) {
1449 rc = -ENOMEM;
1450 goto free_data_out;
1451 }
1452
21abb1ec
CS
1453 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1454 &scanned[0], &scanned[1], &scanned[2], &scanned[3],
1455 &scanned[4], &scanned[5], &scanned[6], &scanned[7],
1456 &mask, smack);
1457 if (i != 10) {
1458 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1459 &scanned[0], &scanned[1], &scanned[2],
1460 &scanned[3], &scanned[4], &scanned[5],
1461 &scanned[6], &scanned[7], smack);
1462 if (i != 9) {
1463 rc = -EINVAL;
1464 goto free_out;
1465 }
1466 }
1467 if (mask > 128) {
1468 rc = -EINVAL;
1469 goto free_out;
1470 }
1471 for (i = 0; i < 8; i++) {
1472 if (scanned[i] > 0xffff) {
1473 rc = -EINVAL;
1474 goto free_out;
1475 }
1476 newname.s6_addr16[i] = htons(scanned[i]);
1477 }
1478
1479 /*
1480 * If smack begins with '-', it is an option, don't import it
1481 */
1482 if (smack[0] != '-') {
1483 skp = smk_import_entry(smack, 0);
5f2bfe2f
LP
1484 if (IS_ERR(skp)) {
1485 rc = PTR_ERR(skp);
21abb1ec
CS
1486 goto free_out;
1487 }
1488 } else {
1489 /*
1490 * Only -DELETE is supported for IPv6
1491 */
1492 if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1493 rc = -EINVAL;
1494 goto free_out;
1495 }
1496 }
1497
1498 for (i = 0, m = mask; i < 8; i++) {
1499 if (m >= 16) {
1500 fullmask.s6_addr16[i] = 0xffff;
1501 m -= 16;
1502 } else if (m > 0) {
1503 fullmask.s6_addr16[i] = (1 << m) - 1;
1504 m = 0;
1505 } else
1506 fullmask.s6_addr16[i] = 0;
1507 newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1508 }
1509
1510 /*
1511 * Only allow one writer at a time. Writes should be
1512 * quite rare and small in any case.
1513 */
1514 mutex_lock(&smk_net6addr_lock);
1515 /*
1516 * Try to find the prefix in the list
1517 */
1518 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1519 if (mask != snp->smk_masks)
1520 continue;
1521 for (found = 1, i = 0; i < 8; i++) {
1522 if (newname.s6_addr16[i] !=
1523 snp->smk_host.s6_addr16[i]) {
1524 found = 0;
1525 break;
1526 }
1527 }
1528 if (found == 1)
1529 break;
1530 }
1531 if (found == 0) {
1532 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1533 if (snp == NULL)
1534 rc = -ENOMEM;
1535 else {
1536 snp->smk_host = newname;
1537 snp->smk_mask = fullmask;
1538 snp->smk_masks = mask;
1539 snp->smk_label = skp;
1540 smk_net6addr_insert(snp);
1541 }
1542 } else {
1543 snp->smk_label = skp;
1544 }
1545
1546 if (rc == 0)
1547 rc = count;
1548
1549 mutex_unlock(&smk_net6addr_lock);
6d3dc07c 1550
f7112e6c
CS
1551free_out:
1552 kfree(smack);
1553free_data_out:
1554 kfree(data);
1555
6d3dc07c
CS
1556 return rc;
1557}
1558
21abb1ec
CS
1559static const struct file_operations smk_net6addr_ops = {
1560 .open = smk_open_net6addr,
6d3dc07c
CS
1561 .read = seq_read,
1562 .llseek = seq_lseek,
21abb1ec 1563 .write = smk_write_net6addr,
6d3dc07c
CS
1564 .release = seq_release,
1565};
21abb1ec 1566#endif /* CONFIG_IPV6 */
6d3dc07c 1567
e114e473
CS
1568/**
1569 * smk_read_doi - read() for /smack/doi
1570 * @filp: file pointer, not actually used
1571 * @buf: where to put the result
1572 * @count: maximum to send along
1573 * @ppos: where to start
1574 *
1575 * Returns number of bytes read or error code, as appropriate
1576 */
1577static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1578 size_t count, loff_t *ppos)
1579{
1580 char temp[80];
1581 ssize_t rc;
1582
1583 if (*ppos != 0)
1584 return 0;
1585
1586 sprintf(temp, "%d", smk_cipso_doi_value);
1587 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1588
1589 return rc;
1590}
1591
1592/**
1593 * smk_write_doi - write() for /smack/doi
251a2a95 1594 * @file: file pointer, not actually used
e114e473
CS
1595 * @buf: where to get the data from
1596 * @count: bytes sent
1597 * @ppos: where to start
1598 *
1599 * Returns number of bytes written or error code, as appropriate
1600 */
1601static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1602 size_t count, loff_t *ppos)
1603{
1604 char temp[80];
1605 int i;
1606
1880eff7 1607 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1608 return -EPERM;
1609
1610 if (count >= sizeof(temp) || count == 0)
1611 return -EINVAL;
1612
1613 if (copy_from_user(temp, buf, count) != 0)
1614 return -EFAULT;
1615
1616 temp[count] = '\0';
1617
1618 if (sscanf(temp, "%d", &i) != 1)
1619 return -EINVAL;
1620
1621 smk_cipso_doi_value = i;
1622
1623 smk_cipso_doi();
1624
1625 return count;
1626}
1627
1628static const struct file_operations smk_doi_ops = {
1629 .read = smk_read_doi,
1630 .write = smk_write_doi,
6038f373 1631 .llseek = default_llseek,
e114e473
CS
1632};
1633
1634/**
1635 * smk_read_direct - read() for /smack/direct
1636 * @filp: file pointer, not actually used
1637 * @buf: where to put the result
1638 * @count: maximum to send along
1639 * @ppos: where to start
1640 *
1641 * Returns number of bytes read or error code, as appropriate
1642 */
1643static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1644 size_t count, loff_t *ppos)
1645{
1646 char temp[80];
1647 ssize_t rc;
1648
1649 if (*ppos != 0)
1650 return 0;
1651
1652 sprintf(temp, "%d", smack_cipso_direct);
1653 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1654
1655 return rc;
1656}
1657
1658/**
1659 * smk_write_direct - write() for /smack/direct
251a2a95 1660 * @file: file pointer, not actually used
e114e473
CS
1661 * @buf: where to get the data from
1662 * @count: bytes sent
1663 * @ppos: where to start
1664 *
1665 * Returns number of bytes written or error code, as appropriate
1666 */
1667static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1668 size_t count, loff_t *ppos)
1669{
f7112e6c 1670 struct smack_known *skp;
e114e473
CS
1671 char temp[80];
1672 int i;
1673
1880eff7 1674 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1675 return -EPERM;
1676
1677 if (count >= sizeof(temp) || count == 0)
1678 return -EINVAL;
1679
1680 if (copy_from_user(temp, buf, count) != 0)
1681 return -EFAULT;
1682
1683 temp[count] = '\0';
1684
1685 if (sscanf(temp, "%d", &i) != 1)
1686 return -EINVAL;
1687
f7112e6c
CS
1688 /*
1689 * Don't do anything if the value hasn't actually changed.
1690 * If it is changing reset the level on entries that were
1691 * set up to be direct when they were created.
1692 */
1693 if (smack_cipso_direct != i) {
1694 mutex_lock(&smack_known_lock);
1695 list_for_each_entry_rcu(skp, &smack_known_list, list)
1696 if (skp->smk_netlabel.attr.mls.lvl ==
1697 smack_cipso_direct)
1698 skp->smk_netlabel.attr.mls.lvl = i;
1699 smack_cipso_direct = i;
1700 mutex_unlock(&smack_known_lock);
1701 }
e114e473
CS
1702
1703 return count;
1704}
1705
1706static const struct file_operations smk_direct_ops = {
1707 .read = smk_read_direct,
1708 .write = smk_write_direct,
6038f373 1709 .llseek = default_llseek,
e114e473
CS
1710};
1711
f7112e6c
CS
1712/**
1713 * smk_read_mapped - read() for /smack/mapped
1714 * @filp: file pointer, not actually used
1715 * @buf: where to put the result
1716 * @count: maximum to send along
1717 * @ppos: where to start
1718 *
1719 * Returns number of bytes read or error code, as appropriate
1720 */
1721static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1722 size_t count, loff_t *ppos)
1723{
1724 char temp[80];
1725 ssize_t rc;
1726
1727 if (*ppos != 0)
1728 return 0;
1729
1730 sprintf(temp, "%d", smack_cipso_mapped);
1731 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1732
1733 return rc;
1734}
1735
1736/**
1737 * smk_write_mapped - write() for /smack/mapped
1738 * @file: file pointer, not actually used
1739 * @buf: where to get the data from
1740 * @count: bytes sent
1741 * @ppos: where to start
1742 *
1743 * Returns number of bytes written or error code, as appropriate
1744 */
1745static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1746 size_t count, loff_t *ppos)
1747{
1748 struct smack_known *skp;
1749 char temp[80];
1750 int i;
1751
1880eff7 1752 if (!smack_privileged(CAP_MAC_ADMIN))
f7112e6c
CS
1753 return -EPERM;
1754
1755 if (count >= sizeof(temp) || count == 0)
1756 return -EINVAL;
1757
1758 if (copy_from_user(temp, buf, count) != 0)
1759 return -EFAULT;
1760
1761 temp[count] = '\0';
1762
1763 if (sscanf(temp, "%d", &i) != 1)
1764 return -EINVAL;
1765
1766 /*
1767 * Don't do anything if the value hasn't actually changed.
1768 * If it is changing reset the level on entries that were
1769 * set up to be mapped when they were created.
1770 */
1771 if (smack_cipso_mapped != i) {
1772 mutex_lock(&smack_known_lock);
1773 list_for_each_entry_rcu(skp, &smack_known_list, list)
1774 if (skp->smk_netlabel.attr.mls.lvl ==
1775 smack_cipso_mapped)
1776 skp->smk_netlabel.attr.mls.lvl = i;
1777 smack_cipso_mapped = i;
1778 mutex_unlock(&smack_known_lock);
1779 }
1780
1781 return count;
1782}
1783
1784static const struct file_operations smk_mapped_ops = {
1785 .read = smk_read_mapped,
1786 .write = smk_write_mapped,
1787 .llseek = default_llseek,
1788};
1789
e114e473
CS
1790/**
1791 * smk_read_ambient - read() for /smack/ambient
1792 * @filp: file pointer, not actually used
1793 * @buf: where to put the result
1794 * @cn: maximum to send along
1795 * @ppos: where to start
1796 *
1797 * Returns number of bytes read or error code, as appropriate
1798 */
1799static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1800 size_t cn, loff_t *ppos)
1801{
1802 ssize_t rc;
e114e473
CS
1803 int asize;
1804
1805 if (*ppos != 0)
1806 return 0;
1807 /*
1808 * Being careful to avoid a problem in the case where
1809 * smack_net_ambient gets changed in midstream.
e114e473 1810 */
4bc87e62 1811 mutex_lock(&smack_ambient_lock);
e114e473 1812
2f823ff8 1813 asize = strlen(smack_net_ambient->smk_known) + 1;
4bc87e62
CS
1814
1815 if (cn >= asize)
1816 rc = simple_read_from_buffer(buf, cn, ppos,
2f823ff8
CS
1817 smack_net_ambient->smk_known,
1818 asize);
4bc87e62
CS
1819 else
1820 rc = -EINVAL;
e114e473 1821
4bc87e62 1822 mutex_unlock(&smack_ambient_lock);
e114e473
CS
1823
1824 return rc;
1825}
1826
1827/**
1828 * smk_write_ambient - write() for /smack/ambient
251a2a95 1829 * @file: file pointer, not actually used
e114e473
CS
1830 * @buf: where to get the data from
1831 * @count: bytes sent
1832 * @ppos: where to start
1833 *
1834 * Returns number of bytes written or error code, as appropriate
1835 */
1836static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1837 size_t count, loff_t *ppos)
1838{
2f823ff8 1839 struct smack_known *skp;
4bc87e62 1840 char *oldambient;
f7112e6c
CS
1841 char *data;
1842 int rc = count;
e114e473 1843
1880eff7 1844 if (!smack_privileged(CAP_MAC_ADMIN))
e114e473
CS
1845 return -EPERM;
1846
16e5c1fc
AV
1847 data = memdup_user_nul(buf, count);
1848 if (IS_ERR(data))
1849 return PTR_ERR(data);
e114e473 1850
2f823ff8 1851 skp = smk_import_entry(data, count);
e774ad68
LP
1852 if (IS_ERR(skp)) {
1853 rc = PTR_ERR(skp);
f7112e6c
CS
1854 goto out;
1855 }
e114e473 1856
4bc87e62
CS
1857 mutex_lock(&smack_ambient_lock);
1858
2f823ff8
CS
1859 oldambient = smack_net_ambient->smk_known;
1860 smack_net_ambient = skp;
4bc87e62
CS
1861 smk_unlbl_ambient(oldambient);
1862
1863 mutex_unlock(&smack_ambient_lock);
e114e473 1864
f7112e6c
CS
1865out:
1866 kfree(data);
1867 return rc;
e114e473
CS
1868}
1869
1870static const struct file_operations smk_ambient_ops = {
1871 .read = smk_read_ambient,
1872 .write = smk_write_ambient,
6038f373 1873 .llseek = default_llseek,
e114e473
CS
1874};
1875
c0d77c88
RK
1876/*
1877 * Seq_file operations for /smack/onlycap
15446235 1878 */
c0d77c88 1879static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
15446235 1880{
c0d77c88
RK
1881 return smk_seq_start(s, pos, &smack_onlycap_list);
1882}
15446235 1883
c0d77c88
RK
1884static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1885{
1886 return smk_seq_next(s, v, pos, &smack_onlycap_list);
1887}
15446235 1888
c0d77c88
RK
1889static int onlycap_seq_show(struct seq_file *s, void *v)
1890{
1891 struct list_head *list = v;
38416e53
ZJ
1892 struct smack_known_list_elem *sklep =
1893 list_entry_rcu(list, struct smack_known_list_elem, list);
15446235 1894
38416e53 1895 seq_puts(s, sklep->smk_label->smk_known);
c0d77c88 1896 seq_putc(s, ' ');
15446235 1897
c0d77c88
RK
1898 return 0;
1899}
15446235 1900
c0d77c88
RK
1901static const struct seq_operations onlycap_seq_ops = {
1902 .start = onlycap_seq_start,
1903 .next = onlycap_seq_next,
1904 .show = onlycap_seq_show,
1905 .stop = smk_seq_stop,
1906};
1907
1908static int smk_open_onlycap(struct inode *inode, struct file *file)
1909{
1910 return seq_open(file, &onlycap_seq_ops);
1911}
1912
1913/**
1914 * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1915 * The caller must hold appropriate mutex to prevent concurrent modifications
1916 * to the public list.
1917 * Private list is assumed to be not accessible to other threads yet.
1918 *
1919 * @public: public list
1920 * @private: private list
1921 */
1922static void smk_list_swap_rcu(struct list_head *public,
1923 struct list_head *private)
1924{
1925 struct list_head *first, *last;
1926
1927 if (list_empty(public)) {
1928 list_splice_init_rcu(private, public, synchronize_rcu);
1929 } else {
1930 /* Remember public list before replacing it */
1931 first = public->next;
1932 last = public->prev;
1933
1934 /* Publish private list in place of public in RCU-safe way */
1935 private->prev->next = public;
1936 private->next->prev = public;
1937 rcu_assign_pointer(public->next, private->next);
1938 public->prev = private->prev;
1939
1940 synchronize_rcu();
1941
1942 /* When all readers are done with the old public list,
1943 * attach it in place of private */
1944 private->next = first;
1945 private->prev = last;
1946 first->prev = private;
1947 last->next = private;
1948 }
15446235
CS
1949}
1950
38416e53
ZJ
1951/**
1952 * smk_parse_label_list - parse list of Smack labels, separated by spaces
1953 *
1954 * @data: the string to parse
1955 * @private: destination list
1956 *
1957 * Returns zero on success or error code, as appropriate
1958 */
1959static int smk_parse_label_list(char *data, struct list_head *list)
1960{
1961 char *tok;
1962 struct smack_known *skp;
1963 struct smack_known_list_elem *sklep;
1964
1965 while ((tok = strsep(&data, " ")) != NULL) {
1966 if (!*tok)
1967 continue;
1968
1969 skp = smk_import_entry(tok, 0);
1970 if (IS_ERR(skp))
1971 return PTR_ERR(skp);
1972
1973 sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1974 if (sklep == NULL)
1975 return -ENOMEM;
1976
1977 sklep->smk_label = skp;
1978 list_add(&sklep->list, list);
1979 }
1980
1981 return 0;
1982}
1983
1984/**
1985 * smk_destroy_label_list - destroy a list of smack_known_list_elem
1986 * @head: header pointer of the list to destroy
1987 */
1988void smk_destroy_label_list(struct list_head *list)
1989{
1990 struct smack_known_list_elem *sklep;
1991 struct smack_known_list_elem *sklep2;
1992
1993 list_for_each_entry_safe(sklep, sklep2, list, list)
1994 kfree(sklep);
1995
1996 INIT_LIST_HEAD(list);
1997}
1998
15446235 1999/**
00f84f3f 2000 * smk_write_onlycap - write() for smackfs/onlycap
251a2a95 2001 * @file: file pointer, not actually used
15446235
CS
2002 * @buf: where to get the data from
2003 * @count: bytes sent
2004 * @ppos: where to start
2005 *
2006 * Returns number of bytes written or error code, as appropriate
2007 */
2008static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
2009 size_t count, loff_t *ppos)
2010{
f7112e6c 2011 char *data;
c0d77c88 2012 LIST_HEAD(list_tmp);
38416e53 2013 int rc;
15446235 2014
1880eff7 2015 if (!smack_privileged(CAP_MAC_ADMIN))
15446235
CS
2016 return -EPERM;
2017
16e5c1fc
AV
2018 data = memdup_user_nul(buf, count);
2019 if (IS_ERR(data))
2020 return PTR_ERR(data);
e774ad68 2021
38416e53 2022 rc = smk_parse_label_list(data, &list_tmp);
c0d77c88
RK
2023 kfree(data);
2024
15446235 2025 /*
e774ad68
LP
2026 * Clear the smack_onlycap on invalid label errors. This means
2027 * that we can pass a null string to unset the onlycap value.
f7112e6c 2028 *
e774ad68 2029 * Importing will also reject a label beginning with '-',
f7112e6c 2030 * so "-usecapabilities" will also work.
e774ad68
LP
2031 *
2032 * But do so only on invalid label, not on system errors.
c0d77c88 2033 * The invalid label must be first to count as clearing attempt.
15446235 2034 */
38416e53 2035 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
c0d77c88
RK
2036 mutex_lock(&smack_onlycap_lock);
2037 smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2038 mutex_unlock(&smack_onlycap_lock);
38416e53 2039 rc = count;
e774ad68
LP
2040 }
2041
38416e53 2042 smk_destroy_label_list(&list_tmp);
15446235 2043
f7112e6c 2044 return rc;
15446235
CS
2045}
2046
2047static const struct file_operations smk_onlycap_ops = {
c0d77c88
RK
2048 .open = smk_open_onlycap,
2049 .read = seq_read,
15446235 2050 .write = smk_write_onlycap,
c0d77c88
RK
2051 .llseek = seq_lseek,
2052 .release = seq_release,
15446235
CS
2053};
2054
bf4b2fee
CS
2055#ifdef CONFIG_SECURITY_SMACK_BRINGUP
2056/**
2057 * smk_read_unconfined - read() for smackfs/unconfined
2058 * @filp: file pointer, not actually used
2059 * @buf: where to put the result
2060 * @cn: maximum to send along
2061 * @ppos: where to start
2062 *
2063 * Returns number of bytes read or error code, as appropriate
2064 */
2065static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2066 size_t cn, loff_t *ppos)
2067{
2068 char *smack = "";
2069 ssize_t rc = -EINVAL;
2070 int asize;
2071
2072 if (*ppos != 0)
2073 return 0;
2074
2075 if (smack_unconfined != NULL)
2076 smack = smack_unconfined->smk_known;
2077
2078 asize = strlen(smack) + 1;
2079
2080 if (cn >= asize)
2081 rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2082
2083 return rc;
2084}
2085
2086/**
2087 * smk_write_unconfined - write() for smackfs/unconfined
2088 * @file: file pointer, not actually used
2089 * @buf: where to get the data from
2090 * @count: bytes sent
2091 * @ppos: where to start
2092 *
2093 * Returns number of bytes written or error code, as appropriate
2094 */
2095static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2096 size_t count, loff_t *ppos)
2097{
2098 char *data;
e774ad68 2099 struct smack_known *skp;
bf4b2fee
CS
2100 int rc = count;
2101
2102 if (!smack_privileged(CAP_MAC_ADMIN))
2103 return -EPERM;
2104
16e5c1fc
AV
2105 data = memdup_user_nul(buf, count);
2106 if (IS_ERR(data))
2107 return PTR_ERR(data);
e774ad68 2108
bf4b2fee 2109 /*
e774ad68
LP
2110 * Clear the smack_unconfined on invalid label errors. This means
2111 * that we can pass a null string to unset the unconfined value.
bf4b2fee 2112 *
e774ad68 2113 * Importing will also reject a label beginning with '-',
bf4b2fee 2114 * so "-confine" will also work.
e774ad68
LP
2115 *
2116 * But do so only on invalid label, not on system errors.
bf4b2fee 2117 */
e774ad68
LP
2118 skp = smk_import_entry(data, count);
2119 if (PTR_ERR(skp) == -EINVAL)
2120 skp = NULL;
2121 else if (IS_ERR(skp)) {
2122 rc = PTR_ERR(skp);
2123 goto freeout;
2124 }
2125
2126 smack_unconfined = skp;
bf4b2fee 2127
e774ad68 2128freeout:
bf4b2fee
CS
2129 kfree(data);
2130 return rc;
2131}
2132
2133static const struct file_operations smk_unconfined_ops = {
2134 .read = smk_read_unconfined,
2135 .write = smk_write_unconfined,
2136 .llseek = default_llseek,
2137};
2138#endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2139
ecfcc53f
EB
2140/**
2141 * smk_read_logging - read() for /smack/logging
2142 * @filp: file pointer, not actually used
2143 * @buf: where to put the result
2144 * @cn: maximum to send along
2145 * @ppos: where to start
2146 *
2147 * Returns number of bytes read or error code, as appropriate
2148 */
2149static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2150 size_t count, loff_t *ppos)
2151{
2152 char temp[32];
2153 ssize_t rc;
2154
2155 if (*ppos != 0)
2156 return 0;
2157
2158 sprintf(temp, "%d\n", log_policy);
2159 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2160 return rc;
2161}
2162
2163/**
2164 * smk_write_logging - write() for /smack/logging
2165 * @file: file pointer, not actually used
2166 * @buf: where to get the data from
2167 * @count: bytes sent
2168 * @ppos: where to start
2169 *
2170 * Returns number of bytes written or error code, as appropriate
2171 */
2172static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2173 size_t count, loff_t *ppos)
2174{
2175 char temp[32];
2176 int i;
2177
1880eff7 2178 if (!smack_privileged(CAP_MAC_ADMIN))
ecfcc53f
EB
2179 return -EPERM;
2180
2181 if (count >= sizeof(temp) || count == 0)
2182 return -EINVAL;
2183
2184 if (copy_from_user(temp, buf, count) != 0)
2185 return -EFAULT;
2186
2187 temp[count] = '\0';
2188
2189 if (sscanf(temp, "%d", &i) != 1)
2190 return -EINVAL;
2191 if (i < 0 || i > 3)
2192 return -EINVAL;
2193 log_policy = i;
2194 return count;
2195}
2196
2197
2198
2199static const struct file_operations smk_logging_ops = {
2200 .read = smk_read_logging,
2201 .write = smk_write_logging,
6038f373 2202 .llseek = default_llseek,
ecfcc53f 2203};
7898e1f8
CS
2204
2205/*
2206 * Seq_file read operations for /smack/load-self
2207 */
2208
2209static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2210{
2211 struct task_smack *tsp = current_security();
2212
40809565 2213 return smk_seq_start(s, pos, &tsp->smk_rules);
7898e1f8
CS
2214}
2215
2216static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2217{
2218 struct task_smack *tsp = current_security();
7898e1f8 2219
40809565 2220 return smk_seq_next(s, v, pos, &tsp->smk_rules);
7898e1f8
CS
2221}
2222
2223static int load_self_seq_show(struct seq_file *s, void *v)
2224{
2225 struct list_head *list = v;
2226 struct smack_rule *srp =
01fa8474 2227 list_entry_rcu(list, struct smack_rule, list);
7898e1f8 2228
f7112e6c 2229 smk_rule_show(s, srp, SMK_LABELLEN);
7898e1f8
CS
2230
2231 return 0;
2232}
2233
7898e1f8
CS
2234static const struct seq_operations load_self_seq_ops = {
2235 .start = load_self_seq_start,
2236 .next = load_self_seq_next,
2237 .show = load_self_seq_show,
40809565 2238 .stop = smk_seq_stop,
7898e1f8
CS
2239};
2240
2241
2242/**
f7112e6c 2243 * smk_open_load_self - open() for /smack/load-self2
7898e1f8
CS
2244 * @inode: inode structure representing file
2245 * @file: "load" file pointer
2246 *
2247 * For reading, use load_seq_* seq_file reading operations.
2248 */
2249static int smk_open_load_self(struct inode *inode, struct file *file)
2250{
2251 return seq_open(file, &load_self_seq_ops);
2252}
2253
2254/**
2255 * smk_write_load_self - write() for /smack/load-self
2256 * @file: file pointer, not actually used
2257 * @buf: where to get the data from
2258 * @count: bytes sent
2259 * @ppos: where to start - must be 0
2260 *
2261 */
2262static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2263 size_t count, loff_t *ppos)
2264{
2265 struct task_smack *tsp = current_security();
2266
f7112e6c
CS
2267 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2268 &tsp->smk_rules_lock, SMK_FIXED24_FMT);
7898e1f8
CS
2269}
2270
2271static const struct file_operations smk_load_self_ops = {
2272 .open = smk_open_load_self,
2273 .read = seq_read,
2274 .llseek = seq_lseek,
2275 .write = smk_write_load_self,
2276 .release = seq_release,
2277};
828716c2
JS
2278
2279/**
f7112e6c 2280 * smk_user_access - handle access check transaction
828716c2
JS
2281 * @file: file pointer
2282 * @buf: data from user space
2283 * @count: bytes sent
2284 * @ppos: where to start - must be 0
2285 */
f7112e6c
CS
2286static ssize_t smk_user_access(struct file *file, const char __user *buf,
2287 size_t count, loff_t *ppos, int format)
828716c2 2288{
e05b6f98 2289 struct smack_parsed_rule rule;
828716c2 2290 char *data;
f8859d98 2291 int res;
828716c2 2292
828716c2
JS
2293 data = simple_transaction_get(file, buf, count);
2294 if (IS_ERR(data))
2295 return PTR_ERR(data);
2296
f7112e6c
CS
2297 if (format == SMK_FIXED24_FMT) {
2298 if (count < SMK_LOADLEN)
2299 return -EINVAL;
2300 res = smk_parse_rule(data, &rule, 0);
2301 } else {
2302 /*
10289b0f 2303 * simple_transaction_get() returns null-terminated data
f7112e6c 2304 */
10289b0f 2305 res = smk_parse_long_rule(data, &rule, 0, 3);
f7112e6c
CS
2306 }
2307
398ce073
JS
2308 if (res >= 0)
2309 res = smk_access(rule.smk_subject, rule.smk_object,
2310 rule.smk_access1, NULL);
2311 else if (res != -ENOENT)
e774ad68 2312 return res;
828716c2 2313
d166c802
CS
2314 /*
2315 * smk_access() can return a value > 0 in the "bringup" case.
2316 */
2317 data[0] = res >= 0 ? '1' : '0';
f8859d98 2318 data[1] = '\0';
828716c2 2319
d86b2b61 2320 simple_transaction_set(file, 2);
f7112e6c
CS
2321
2322 if (format == SMK_FIXED24_FMT)
2323 return SMK_LOADLEN;
2324 return count;
2325}
2326
2327/**
2328 * smk_write_access - handle access check transaction
2329 * @file: file pointer
2330 * @buf: data from user space
2331 * @count: bytes sent
2332 * @ppos: where to start - must be 0
2333 */
2334static ssize_t smk_write_access(struct file *file, const char __user *buf,
2335 size_t count, loff_t *ppos)
2336{
2337 return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
828716c2
JS
2338}
2339
2340static const struct file_operations smk_access_ops = {
2341 .write = smk_write_access,
2342 .read = simple_transaction_read,
2343 .release = simple_transaction_release,
2344 .llseek = generic_file_llseek,
2345};
2346
f7112e6c
CS
2347
2348/*
2349 * Seq_file read operations for /smack/load2
2350 */
2351
2352static int load2_seq_show(struct seq_file *s, void *v)
2353{
2354 struct list_head *list = v;
2355 struct smack_master_list *smlp =
01fa8474 2356 list_entry_rcu(list, struct smack_master_list, list);
f7112e6c
CS
2357
2358 smk_rule_show(s, smlp->smk_rule, SMK_LONGLABEL);
2359
2360 return 0;
2361}
2362
2363static const struct seq_operations load2_seq_ops = {
2364 .start = load2_seq_start,
2365 .next = load2_seq_next,
2366 .show = load2_seq_show,
2367 .stop = smk_seq_stop,
2368};
2369
2370/**
2371 * smk_open_load2 - open() for /smack/load2
2372 * @inode: inode structure representing file
2373 * @file: "load2" file pointer
2374 *
2375 * For reading, use load2_seq_* seq_file reading operations.
2376 */
2377static int smk_open_load2(struct inode *inode, struct file *file)
2378{
2379 return seq_open(file, &load2_seq_ops);
2380}
2381
2382/**
2383 * smk_write_load2 - write() for /smack/load2
2384 * @file: file pointer, not actually used
2385 * @buf: where to get the data from
2386 * @count: bytes sent
2387 * @ppos: where to start - must be 0
2388 *
2389 */
2390static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2391 size_t count, loff_t *ppos)
2392{
2393 /*
2394 * Must have privilege.
2395 */
1880eff7 2396 if (!smack_privileged(CAP_MAC_ADMIN))
f7112e6c
CS
2397 return -EPERM;
2398
2399 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2400 SMK_LONG_FMT);
2401}
2402
2403static const struct file_operations smk_load2_ops = {
2404 .open = smk_open_load2,
2405 .read = seq_read,
2406 .llseek = seq_lseek,
2407 .write = smk_write_load2,
2408 .release = seq_release,
2409};
2410
2411/*
2412 * Seq_file read operations for /smack/load-self2
2413 */
2414
2415static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2416{
2417 struct task_smack *tsp = current_security();
2418
2419 return smk_seq_start(s, pos, &tsp->smk_rules);
2420}
2421
2422static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2423{
2424 struct task_smack *tsp = current_security();
2425
2426 return smk_seq_next(s, v, pos, &tsp->smk_rules);
2427}
2428
2429static int load_self2_seq_show(struct seq_file *s, void *v)
2430{
2431 struct list_head *list = v;
2432 struct smack_rule *srp =
01fa8474 2433 list_entry_rcu(list, struct smack_rule, list);
f7112e6c
CS
2434
2435 smk_rule_show(s, srp, SMK_LONGLABEL);
2436
2437 return 0;
2438}
2439
2440static const struct seq_operations load_self2_seq_ops = {
2441 .start = load_self2_seq_start,
2442 .next = load_self2_seq_next,
2443 .show = load_self2_seq_show,
2444 .stop = smk_seq_stop,
2445};
2446
2447/**
2448 * smk_open_load_self2 - open() for /smack/load-self2
2449 * @inode: inode structure representing file
2450 * @file: "load" file pointer
2451 *
2452 * For reading, use load_seq_* seq_file reading operations.
2453 */
2454static int smk_open_load_self2(struct inode *inode, struct file *file)
2455{
2456 return seq_open(file, &load_self2_seq_ops);
2457}
2458
2459/**
2460 * smk_write_load_self2 - write() for /smack/load-self2
2461 * @file: file pointer, not actually used
2462 * @buf: where to get the data from
2463 * @count: bytes sent
2464 * @ppos: where to start - must be 0
2465 *
2466 */
2467static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2468 size_t count, loff_t *ppos)
2469{
2470 struct task_smack *tsp = current_security();
2471
2472 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2473 &tsp->smk_rules_lock, SMK_LONG_FMT);
2474}
2475
2476static const struct file_operations smk_load_self2_ops = {
2477 .open = smk_open_load_self2,
2478 .read = seq_read,
2479 .llseek = seq_lseek,
2480 .write = smk_write_load_self2,
2481 .release = seq_release,
2482};
2483
2484/**
2485 * smk_write_access2 - handle access check transaction
2486 * @file: file pointer
2487 * @buf: data from user space
2488 * @count: bytes sent
2489 * @ppos: where to start - must be 0
2490 */
2491static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2492 size_t count, loff_t *ppos)
2493{
2494 return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2495}
2496
2497static const struct file_operations smk_access2_ops = {
2498 .write = smk_write_access2,
2499 .read = simple_transaction_read,
2500 .release = simple_transaction_release,
2501 .llseek = generic_file_llseek,
2502};
2503
449543b0
RK
2504/**
2505 * smk_write_revoke_subj - write() for /smack/revoke-subject
2506 * @file: file pointer
2507 * @buf: data from user space
2508 * @count: bytes sent
2509 * @ppos: where to start - must be 0
2510 */
2511static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2512 size_t count, loff_t *ppos)
2513{
54302094
DC
2514 char *data;
2515 const char *cp;
449543b0
RK
2516 struct smack_known *skp;
2517 struct smack_rule *sp;
2518 struct list_head *rule_list;
2519 struct mutex *rule_lock;
2520 int rc = count;
2521
2522 if (*ppos != 0)
2523 return -EINVAL;
2524
2525 if (!smack_privileged(CAP_MAC_ADMIN))
2526 return -EPERM;
2527
2528 if (count == 0 || count > SMK_LONGLABEL)
2529 return -EINVAL;
2530
63e24c49
ME
2531 data = memdup_user(buf, count);
2532 if (IS_ERR(data))
2533 return PTR_ERR(data);
449543b0
RK
2534
2535 cp = smk_parse_smack(data, count);
e774ad68
LP
2536 if (IS_ERR(cp)) {
2537 rc = PTR_ERR(cp);
54302094 2538 goto out_data;
449543b0
RK
2539 }
2540
2541 skp = smk_find_entry(cp);
d15d9fad 2542 if (skp == NULL)
54302094 2543 goto out_cp;
449543b0
RK
2544
2545 rule_list = &skp->smk_rules;
2546 rule_lock = &skp->smk_rules_lock;
2547
2548 mutex_lock(rule_lock);
2549
2550 list_for_each_entry_rcu(sp, rule_list, list)
2551 sp->smk_access = 0;
2552
2553 mutex_unlock(rule_lock);
2554
54302094 2555out_cp:
449543b0 2556 kfree(cp);
54302094
DC
2557out_data:
2558 kfree(data);
2559
449543b0
RK
2560 return rc;
2561}
2562
2563static const struct file_operations smk_revoke_subj_ops = {
2564 .write = smk_write_revoke_subj,
2565 .read = simple_transaction_read,
2566 .release = simple_transaction_release,
2567 .llseek = generic_file_llseek,
2568};
2569
e9307237
CS
2570/**
2571 * smk_init_sysfs - initialize /sys/fs/smackfs
2572 *
2573 */
2574static int smk_init_sysfs(void)
2575{
ca70d27e 2576 return sysfs_create_mount_point(fs_kobj, "smackfs");
e9307237
CS
2577}
2578
e05b6f98
RK
2579/**
2580 * smk_write_change_rule - write() for /smack/change-rule
2581 * @file: file pointer
2582 * @buf: data from user space
2583 * @count: bytes sent
2584 * @ppos: where to start - must be 0
2585 */
2586static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2587 size_t count, loff_t *ppos)
2588{
2589 /*
2590 * Must have privilege.
2591 */
4afde48b 2592 if (!smack_privileged(CAP_MAC_ADMIN))
e05b6f98
RK
2593 return -EPERM;
2594
2595 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2596 SMK_CHANGE_FMT);
2597}
2598
2599static const struct file_operations smk_change_rule_ops = {
2600 .write = smk_write_change_rule,
2601 .read = simple_transaction_read,
2602 .release = simple_transaction_release,
2603 .llseek = generic_file_llseek,
2604};
2605
e114e473 2606/**
00f84f3f
CS
2607 * smk_read_syslog - read() for smackfs/syslog
2608 * @filp: file pointer, not actually used
2609 * @buf: where to put the result
2610 * @cn: maximum to send along
2611 * @ppos: where to start
2612 *
2613 * Returns number of bytes read or error code, as appropriate
2614 */
2615static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2616 size_t cn, loff_t *ppos)
2617{
2618 struct smack_known *skp;
2619 ssize_t rc = -EINVAL;
2620 int asize;
2621
2622 if (*ppos != 0)
2623 return 0;
2624
2625 if (smack_syslog_label == NULL)
2626 skp = &smack_known_star;
2627 else
2628 skp = smack_syslog_label;
2629
2630 asize = strlen(skp->smk_known) + 1;
2631
2632 if (cn >= asize)
2633 rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2634 asize);
2635
2636 return rc;
2637}
2638
2639/**
2640 * smk_write_syslog - write() for smackfs/syslog
2641 * @file: file pointer, not actually used
2642 * @buf: where to get the data from
2643 * @count: bytes sent
2644 * @ppos: where to start
2645 *
2646 * Returns number of bytes written or error code, as appropriate
2647 */
2648static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2649 size_t count, loff_t *ppos)
2650{
2651 char *data;
2652 struct smack_known *skp;
2653 int rc = count;
2654
2655 if (!smack_privileged(CAP_MAC_ADMIN))
2656 return -EPERM;
2657
16e5c1fc
AV
2658 data = memdup_user_nul(buf, count);
2659 if (IS_ERR(data))
2660 return PTR_ERR(data);
00f84f3f 2661
16e5c1fc
AV
2662 skp = smk_import_entry(data, count);
2663 if (IS_ERR(skp))
2664 rc = PTR_ERR(skp);
2665 else
2666 smack_syslog_label = skp;
00f84f3f
CS
2667
2668 kfree(data);
2669 return rc;
2670}
2671
2672static const struct file_operations smk_syslog_ops = {
2673 .read = smk_read_syslog,
2674 .write = smk_write_syslog,
2675 .llseek = default_llseek,
2676};
2677
38416e53
ZJ
2678/*
2679 * Seq_file read operations for /smack/relabel-self
2680 */
2681
2682static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2683{
2684 struct task_smack *tsp = current_security();
2685
2686 return smk_seq_start(s, pos, &tsp->smk_relabel);
2687}
2688
2689static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2690{
2691 struct task_smack *tsp = current_security();
2692
2693 return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2694}
2695
2696static int relabel_self_seq_show(struct seq_file *s, void *v)
2697{
2698 struct list_head *list = v;
2699 struct smack_known_list_elem *sklep =
2700 list_entry(list, struct smack_known_list_elem, list);
2701
2702 seq_puts(s, sklep->smk_label->smk_known);
2703 seq_putc(s, ' ');
2704
2705 return 0;
2706}
2707
2708static const struct seq_operations relabel_self_seq_ops = {
2709 .start = relabel_self_seq_start,
2710 .next = relabel_self_seq_next,
2711 .show = relabel_self_seq_show,
2712 .stop = smk_seq_stop,
2713};
2714
2715/**
2716 * smk_open_relabel_self - open() for /smack/relabel-self
2717 * @inode: inode structure representing file
2718 * @file: "relabel-self" file pointer
2719 *
2720 * Connect our relabel_self_seq_* operations with /smack/relabel-self
2721 * file_operations
2722 */
2723static int smk_open_relabel_self(struct inode *inode, struct file *file)
2724{
2725 return seq_open(file, &relabel_self_seq_ops);
2726}
2727
2728/**
2729 * smk_write_relabel_self - write() for /smack/relabel-self
2730 * @file: file pointer, not actually used
2731 * @buf: where to get the data from
2732 * @count: bytes sent
2733 * @ppos: where to start - must be 0
2734 *
2735 */
2736static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2737 size_t count, loff_t *ppos)
2738{
2739 struct task_smack *tsp = current_security();
2740 char *data;
2741 int rc;
2742 LIST_HEAD(list_tmp);
2743
2744 /*
2745 * Must have privilege.
2746 */
2747 if (!smack_privileged(CAP_MAC_ADMIN))
2748 return -EPERM;
2749
2750 /*
2751 * Enough data must be present.
2752 */
2753 if (*ppos != 0)
2754 return -EINVAL;
2755
16e5c1fc
AV
2756 data = memdup_user_nul(buf, count);
2757 if (IS_ERR(data))
2758 return PTR_ERR(data);
38416e53
ZJ
2759
2760 rc = smk_parse_label_list(data, &list_tmp);
2761 kfree(data);
2762
2763 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2764 smk_destroy_label_list(&tsp->smk_relabel);
2765 list_splice(&list_tmp, &tsp->smk_relabel);
2766 return count;
2767 }
2768
2769 smk_destroy_label_list(&list_tmp);
2770 return rc;
2771}
2772
2773static const struct file_operations smk_relabel_self_ops = {
2774 .open = smk_open_relabel_self,
2775 .read = seq_read,
2776 .llseek = seq_lseek,
2777 .write = smk_write_relabel_self,
2778 .release = seq_release,
2779};
00f84f3f 2780
66867818
LP
2781/**
2782 * smk_read_ptrace - read() for /smack/ptrace
2783 * @filp: file pointer, not actually used
2784 * @buf: where to put the result
2785 * @count: maximum to send along
2786 * @ppos: where to start
2787 *
2788 * Returns number of bytes read or error code, as appropriate
2789 */
2790static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2791 size_t count, loff_t *ppos)
2792{
2793 char temp[32];
2794 ssize_t rc;
2795
2796 if (*ppos != 0)
2797 return 0;
2798
2799 sprintf(temp, "%d\n", smack_ptrace_rule);
2800 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2801 return rc;
2802}
2803
2804/**
2805 * smk_write_ptrace - write() for /smack/ptrace
2806 * @file: file pointer
2807 * @buf: data from user space
2808 * @count: bytes sent
2809 * @ppos: where to start - must be 0
2810 */
2811static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2812 size_t count, loff_t *ppos)
2813{
2814 char temp[32];
2815 int i;
2816
2817 if (!smack_privileged(CAP_MAC_ADMIN))
2818 return -EPERM;
2819
2820 if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2821 return -EINVAL;
2822
2823 if (copy_from_user(temp, buf, count) != 0)
2824 return -EFAULT;
2825
2826 temp[count] = '\0';
2827
2828 if (sscanf(temp, "%d", &i) != 1)
2829 return -EINVAL;
2830 if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2831 return -EINVAL;
2832 smack_ptrace_rule = i;
2833
2834 return count;
2835}
2836
2837static const struct file_operations smk_ptrace_ops = {
2838 .write = smk_write_ptrace,
2839 .read = smk_read_ptrace,
2840 .llseek = default_llseek,
2841};
2842
00f84f3f
CS
2843/**
2844 * smk_fill_super - fill the smackfs superblock
e114e473
CS
2845 * @sb: the empty superblock
2846 * @data: unused
2847 * @silent: unused
2848 *
00f84f3f 2849 * Fill in the well known entries for the smack filesystem
e114e473
CS
2850 *
2851 * Returns 0 on success, an error code on failure
2852 */
2853static int smk_fill_super(struct super_block *sb, void *data, int silent)
2854{
2855 int rc;
2856 struct inode *root_inode;
2857
2858 static struct tree_descr smack_files[] = {
7898e1f8
CS
2859 [SMK_LOAD] = {
2860 "load", &smk_load_ops, S_IRUGO|S_IWUSR},
2861 [SMK_CIPSO] = {
2862 "cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2863 [SMK_DOI] = {
2864 "doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2865 [SMK_DIRECT] = {
2866 "direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2867 [SMK_AMBIENT] = {
2868 "ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
21abb1ec
CS
2869 [SMK_NET4ADDR] = {
2870 "netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
7898e1f8
CS
2871 [SMK_ONLYCAP] = {
2872 "onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2873 [SMK_LOGGING] = {
2874 "logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2875 [SMK_LOAD_SELF] = {
2876 "load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
828716c2 2877 [SMK_ACCESSES] = {
0e94ae17 2878 "access", &smk_access_ops, S_IRUGO|S_IWUGO},
f7112e6c
CS
2879 [SMK_MAPPED] = {
2880 "mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2881 [SMK_LOAD2] = {
2882 "load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2883 [SMK_LOAD_SELF2] = {
2884 "load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2885 [SMK_ACCESS2] = {
2886 "access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2887 [SMK_CIPSO2] = {
2888 "cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
449543b0
RK
2889 [SMK_REVOKE_SUBJ] = {
2890 "revoke-subject", &smk_revoke_subj_ops,
2891 S_IRUGO|S_IWUSR},
e05b6f98
RK
2892 [SMK_CHANGE_RULE] = {
2893 "change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
00f84f3f
CS
2894 [SMK_SYSLOG] = {
2895 "syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
66867818
LP
2896 [SMK_PTRACE] = {
2897 "ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
bf4b2fee
CS
2898#ifdef CONFIG_SECURITY_SMACK_BRINGUP
2899 [SMK_UNCONFINED] = {
2900 "unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2901#endif
21abb1ec
CS
2902#if IS_ENABLED(CONFIG_IPV6)
2903 [SMK_NET6ADDR] = {
2904 "ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2905#endif /* CONFIG_IPV6 */
38416e53
ZJ
2906 [SMK_RELABEL_SELF] = {
2907 "relabel-self", &smk_relabel_self_ops,
2908 S_IRUGO|S_IWUGO},
7898e1f8
CS
2909 /* last one */
2910 {""}
e114e473
CS
2911 };
2912
2913 rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2914 if (rc != 0) {
2915 printk(KERN_ERR "%s failed %d while creating inodes\n",
2916 __func__, rc);
2917 return rc;
2918 }
2919
ce0b16dd 2920 root_inode = d_inode(sb->s_root);
e114e473
CS
2921
2922 return 0;
2923}
2924
2925/**
fc14f2fe 2926 * smk_mount - get the smackfs superblock
e114e473
CS
2927 * @fs_type: passed along without comment
2928 * @flags: passed along without comment
2929 * @dev_name: passed along without comment
2930 * @data: passed along without comment
e114e473
CS
2931 *
2932 * Just passes everything along.
2933 *
2934 * Returns what the lower level code does.
2935 */
fc14f2fe
AV
2936static struct dentry *smk_mount(struct file_system_type *fs_type,
2937 int flags, const char *dev_name, void *data)
e114e473 2938{
fc14f2fe 2939 return mount_single(fs_type, flags, data, smk_fill_super);
e114e473
CS
2940}
2941
2942static struct file_system_type smk_fs_type = {
2943 .name = "smackfs",
fc14f2fe 2944 .mount = smk_mount,
e114e473
CS
2945 .kill_sb = kill_litter_super,
2946};
2947
2948static struct vfsmount *smackfs_mount;
2949
f7112e6c
CS
2950static int __init smk_preset_netlabel(struct smack_known *skp)
2951{
2952 skp->smk_netlabel.domain = skp->smk_known;
2953 skp->smk_netlabel.flags =
2954 NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
2955 return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
2956 &skp->smk_netlabel, strlen(skp->smk_known));
2957}
2958
e114e473
CS
2959/**
2960 * init_smk_fs - get the smackfs superblock
2961 *
2962 * register the smackfs
2963 *
076c54c5
AD
2964 * Do not register smackfs if Smack wasn't enabled
2965 * on boot. We can not put this method normally under the
2966 * smack_init() code path since the security subsystem get
2967 * initialized before the vfs caches.
2968 *
2969 * Returns true if we were not chosen on boot or if
2970 * we were chosen and filesystem registration succeeded.
e114e473
CS
2971 */
2972static int __init init_smk_fs(void)
2973{
2974 int err;
f7112e6c 2975 int rc;
e114e473 2976
d21b7b04 2977 if (smack_enabled == 0)
076c54c5
AD
2978 return 0;
2979
e9307237
CS
2980 err = smk_init_sysfs();
2981 if (err)
2982 printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2983
e114e473
CS
2984 err = register_filesystem(&smk_fs_type);
2985 if (!err) {
2986 smackfs_mount = kern_mount(&smk_fs_type);
2987 if (IS_ERR(smackfs_mount)) {
2988 printk(KERN_ERR "smackfs: could not mount!\n");
2989 err = PTR_ERR(smackfs_mount);
2990 smackfs_mount = NULL;
2991 }
2992 }
2993
e114e473 2994 smk_cipso_doi();
4bc87e62 2995 smk_unlbl_ambient(NULL);
e114e473 2996
f7112e6c
CS
2997 rc = smk_preset_netlabel(&smack_known_floor);
2998 if (err == 0 && rc < 0)
2999 err = rc;
3000 rc = smk_preset_netlabel(&smack_known_hat);
3001 if (err == 0 && rc < 0)
3002 err = rc;
3003 rc = smk_preset_netlabel(&smack_known_huh);
f7112e6c
CS
3004 if (err == 0 && rc < 0)
3005 err = rc;
3006 rc = smk_preset_netlabel(&smack_known_star);
3007 if (err == 0 && rc < 0)
3008 err = rc;
3009 rc = smk_preset_netlabel(&smack_known_web);
3010 if (err == 0 && rc < 0)
3011 err = rc;
3012
e114e473
CS
3013 return err;
3014}
3015
3016__initcall(init_smk_fs);