2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
9 * Casey Schaufler <casey@schaufler-ca.com>
10 * Ahmed S. Darwish <darwish.07@gmail.com>
12 * Special thanks to the authors of selinuxfs.
14 * Karl MacMillan <kmacmillan@tresys.com>
15 * James Morris <jmorris@redhat.com>
19 #include <linux/kernel.h>
20 #include <linux/vmalloc.h>
21 #include <linux/security.h>
22 #include <linux/mutex.h>
23 #include <linux/slab.h>
24 #include <net/net_namespace.h>
25 #include <net/cipso_ipv4.h>
26 #include <linux/seq_file.h>
27 #include <linux/ctype.h>
28 #include <linux/audit.h>
29 #include <linux/magic.h>
32 #define BEBITS (sizeof(__be32) * 8)
34 * smackfs pseudo filesystem.
39 SMK_LOAD
= 3, /* load policy */
40 SMK_CIPSO
= 4, /* load label -> CIPSO mapping */
41 SMK_DOI
= 5, /* CIPSO DOI */
42 SMK_DIRECT
= 6, /* CIPSO level indicating direct label */
43 SMK_AMBIENT
= 7, /* internet ambient label */
44 SMK_NET4ADDR
= 8, /* single label hosts */
45 SMK_ONLYCAP
= 9, /* the only "capable" label */
46 SMK_LOGGING
= 10, /* logging */
47 SMK_LOAD_SELF
= 11, /* task specific rules */
48 SMK_ACCESSES
= 12, /* access policy */
49 SMK_MAPPED
= 13, /* CIPSO level indicating mapped label */
50 SMK_LOAD2
= 14, /* load policy with long labels */
51 SMK_LOAD_SELF2
= 15, /* load task specific rules with long labels */
52 SMK_ACCESS2
= 16, /* make an access check with long labels */
53 SMK_CIPSO2
= 17, /* load long label -> CIPSO mapping */
54 SMK_REVOKE_SUBJ
= 18, /* set rules with subject label to '-' */
55 SMK_CHANGE_RULE
= 19, /* change or add rules (long labels) */
56 SMK_SYSLOG
= 20, /* change syslog label) */
57 SMK_PTRACE
= 21, /* set ptrace rule */
58 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
59 SMK_UNCONFINED
= 22, /* define an unconfined label */
61 #if IS_ENABLED(CONFIG_IPV6)
62 SMK_NET6ADDR
= 23, /* single label IPv6 hosts */
63 #endif /* CONFIG_IPV6 */
64 SMK_RELABEL_SELF
= 24, /* relabel possible without CAP_MAC_ADMIN */
70 static DEFINE_MUTEX(smack_master_list_lock
);
71 static DEFINE_MUTEX(smack_cipso_lock
);
72 static DEFINE_MUTEX(smack_ambient_lock
);
73 static DEFINE_MUTEX(smk_net4addr_lock
);
74 #if IS_ENABLED(CONFIG_IPV6)
75 static DEFINE_MUTEX(smk_net6addr_lock
);
76 #endif /* CONFIG_IPV6 */
79 * This is the "ambient" label for network traffic.
80 * If it isn't somehow marked, use this.
81 * It can be reset via smackfs/ambient
83 struct smack_known
*smack_net_ambient
;
86 * This is the level in a CIPSO header that indicates a
87 * smack label is contained directly in the category set.
88 * It can be reset via smackfs/direct
90 int smack_cipso_direct
= SMACK_CIPSO_DIRECT_DEFAULT
;
93 * This is the level in a CIPSO header that indicates a
94 * secid is contained directly in the category set.
95 * It can be reset via smackfs/mapped
97 int smack_cipso_mapped
= SMACK_CIPSO_MAPPED_DEFAULT
;
99 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
101 * Allow one label to be unconfined. This is for
102 * debugging and application bring-up purposes only.
103 * It is bad and wrong, but everyone seems to expect
106 struct smack_known
*smack_unconfined
;
110 * If this value is set restrict syslog use to the label specified.
111 * It can be reset via smackfs/syslog
113 struct smack_known
*smack_syslog_label
;
116 * Ptrace current rule
117 * SMACK_PTRACE_DEFAULT regular smack ptrace rules (/proc based)
118 * SMACK_PTRACE_EXACT labels must match, but can be overriden with
120 * SMACK_PTRACE_DRACONIAN lables must match, CAP_SYS_PTRACE has no effect
122 int smack_ptrace_rule
= SMACK_PTRACE_DEFAULT
;
125 * Certain IP addresses may be designated as single label hosts.
126 * Packets are sent there unlabeled, but only from tasks that
127 * can write to the specified label.
130 LIST_HEAD(smk_net4addr_list
);
131 #if IS_ENABLED(CONFIG_IPV6)
132 LIST_HEAD(smk_net6addr_list
);
133 #endif /* CONFIG_IPV6 */
136 * Rule lists are maintained for each label.
137 * This master list is just for reading /smack/load and /smack/load2.
139 struct smack_master_list
{
140 struct list_head list
;
141 struct smack_rule
*smk_rule
;
144 static LIST_HEAD(smack_rule_list
);
146 struct smack_parsed_rule
{
147 struct smack_known
*smk_subject
;
148 struct smack_known
*smk_object
;
153 static int smk_cipso_doi_value
= SMACK_CIPSO_DOI_DEFAULT
;
156 * Values for parsing cipso rules
157 * SMK_DIGITLEN: Length of a digit field in a rule.
158 * SMK_CIPSOMIN: Minimum possible cipso rule length.
159 * SMK_CIPSOMAX: Maximum possible cipso rule length.
161 #define SMK_DIGITLEN 4
162 #define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
163 #define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
166 * Values for parsing MAC rules
167 * SMK_ACCESS: Maximum possible combination of access permissions
168 * SMK_ACCESSLEN: Maximum length for a rule access field
169 * SMK_LOADLEN: Smack rule length
171 #define SMK_OACCESS "rwxa"
172 #define SMK_ACCESS "rwxatl"
173 #define SMK_OACCESSLEN (sizeof(SMK_OACCESS) - 1)
174 #define SMK_ACCESSLEN (sizeof(SMK_ACCESS) - 1)
175 #define SMK_OLOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
176 #define SMK_LOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
179 * Stricly for CIPSO level manipulation.
180 * Set the category bit number in a smack label sized buffer.
182 static inline void smack_catset_bit(unsigned int cat
, char *catsetp
)
184 if (cat
== 0 || cat
> (SMK_CIPSOLEN
* 8))
187 catsetp
[(cat
- 1) / 8] |= 0x80 >> ((cat
- 1) % 8);
191 * smk_netlabel_audit_set - fill a netlbl_audit struct
192 * @nap: structure to fill
194 static void smk_netlabel_audit_set(struct netlbl_audit
*nap
)
196 struct smack_known
*skp
= smk_of_current();
198 nap
->loginuid
= audit_get_loginuid(current
);
199 nap
->sessionid
= audit_get_sessionid(current
);
200 nap
->secid
= skp
->smk_secid
;
204 * Value for parsing single label host rules
207 #define SMK_NETLBLADDRMIN 9
210 * smk_set_access - add a rule to the rule list or replace an old rule
211 * @srp: the rule to add or replace
212 * @rule_list: the list of rules
213 * @rule_lock: the rule list lock
214 * @global: if non-zero, indicates a global rule
216 * Looks through the current subject/object/access list for
217 * the subject/object pair and replaces the access that was
218 * there. If the pair isn't found add it with the specified
221 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
222 * during the allocation of the new pair to add.
224 static int smk_set_access(struct smack_parsed_rule
*srp
,
225 struct list_head
*rule_list
,
226 struct mutex
*rule_lock
, int global
)
228 struct smack_rule
*sp
;
229 struct smack_master_list
*smlp
;
233 mutex_lock(rule_lock
);
236 * Because the object label is less likely to match
237 * than the subject label check it first
239 list_for_each_entry_rcu(sp
, rule_list
, list
) {
240 if (sp
->smk_object
== srp
->smk_object
&&
241 sp
->smk_subject
== srp
->smk_subject
) {
243 sp
->smk_access
|= srp
->smk_access1
;
244 sp
->smk_access
&= ~srp
->smk_access2
;
250 sp
= kzalloc(sizeof(*sp
), GFP_KERNEL
);
256 sp
->smk_subject
= srp
->smk_subject
;
257 sp
->smk_object
= srp
->smk_object
;
258 sp
->smk_access
= srp
->smk_access1
& ~srp
->smk_access2
;
260 list_add_rcu(&sp
->list
, rule_list
);
262 * If this is a global as opposed to self and a new rule
263 * it needs to get added for reporting.
266 mutex_unlock(rule_lock
);
267 smlp
= kzalloc(sizeof(*smlp
), GFP_KERNEL
);
270 mutex_lock(&smack_master_list_lock
);
271 list_add_rcu(&smlp
->list
, &smack_rule_list
);
272 mutex_unlock(&smack_master_list_lock
);
280 mutex_unlock(rule_lock
);
285 * smk_perm_from_str - parse smack accesses from a text string
286 * @string: a text string that contains a Smack accesses code
288 * Returns an integer with respective bits set for specified accesses.
290 static int smk_perm_from_str(const char *string
)
295 for (cp
= string
; ; cp
++)
317 perm
|= MAY_TRANSMUTE
;
333 * smk_fill_rule - Fill Smack rule from strings
334 * @subject: subject label string
335 * @object: object label string
336 * @access1: access string
337 * @access2: string with permissions to be removed
339 * @import: if non-zero, import labels
340 * @len: label length limit
342 * Returns 0 on success, appropriate error code on failure.
344 static int smk_fill_rule(const char *subject
, const char *object
,
345 const char *access1
, const char *access2
,
346 struct smack_parsed_rule
*rule
, int import
,
350 struct smack_known
*skp
;
353 rule
->smk_subject
= smk_import_entry(subject
, len
);
354 if (IS_ERR(rule
->smk_subject
))
355 return PTR_ERR(rule
->smk_subject
);
357 rule
->smk_object
= smk_import_entry(object
, len
);
358 if (IS_ERR(rule
->smk_object
))
359 return PTR_ERR(rule
->smk_object
);
361 cp
= smk_parse_smack(subject
, len
);
364 skp
= smk_find_entry(cp
);
368 rule
->smk_subject
= skp
;
370 cp
= smk_parse_smack(object
, len
);
373 skp
= smk_find_entry(cp
);
377 rule
->smk_object
= skp
;
380 rule
->smk_access1
= smk_perm_from_str(access1
);
382 rule
->smk_access2
= smk_perm_from_str(access2
);
384 rule
->smk_access2
= ~rule
->smk_access1
;
390 * smk_parse_rule - parse Smack rule from load string
391 * @data: string to be parsed whose size is SMK_LOADLEN
393 * @import: if non-zero, import labels
395 * Returns 0 on success, -1 on errors.
397 static int smk_parse_rule(const char *data
, struct smack_parsed_rule
*rule
,
402 rc
= smk_fill_rule(data
, data
+ SMK_LABELLEN
,
403 data
+ SMK_LABELLEN
+ SMK_LABELLEN
, NULL
, rule
,
404 import
, SMK_LABELLEN
);
409 * smk_parse_long_rule - parse Smack rule from rule string
410 * @data: string to be parsed, null terminated
411 * @rule: Will be filled with Smack parsed rule
412 * @import: if non-zero, import labels
413 * @tokens: numer of substrings expected in data
415 * Returns number of processed bytes on success, -ERRNO on failure.
417 static ssize_t
smk_parse_long_rule(char *data
, struct smack_parsed_rule
*rule
,
418 int import
, int tokens
)
426 * Parsing the rule in-place, filling all white-spaces with '\0'
428 for (i
= 0; i
< tokens
; ++i
) {
429 while (isspace(data
[cnt
]))
432 if (data
[cnt
] == '\0')
433 /* Unexpected end of data */
438 while (data
[cnt
] && !isspace(data
[cnt
]))
441 while (isspace(data
[cnt
]))
447 rc
= smk_fill_rule(tok
[0], tok
[1], tok
[2], tok
[3], rule
, import
, 0);
448 return rc
== 0 ? cnt
: rc
;
451 #define SMK_FIXED24_FMT 0 /* Fixed 24byte label format */
452 #define SMK_LONG_FMT 1 /* Variable long label format */
453 #define SMK_CHANGE_FMT 2 /* Rule modification format */
455 * smk_write_rules_list - write() for any /smack rule file
456 * @file: file pointer, not actually used
457 * @buf: where to get the data from
459 * @ppos: where to start - must be 0
460 * @rule_list: the list of rules to write to
461 * @rule_lock: lock for the rule list
462 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
464 * Get one smack access rule from above.
465 * The format for SMK_LONG_FMT is:
466 * "subject<whitespace>object<whitespace>access[<whitespace>...]"
467 * The format for SMK_FIXED24_FMT is exactly:
468 * "subject object rwxat"
469 * The format for SMK_CHANGE_FMT is:
470 * "subject<whitespace>object<whitespace>
471 * acc_enable<whitespace>acc_disable[<whitespace>...]"
473 static ssize_t
smk_write_rules_list(struct file
*file
, const char __user
*buf
,
474 size_t count
, loff_t
*ppos
,
475 struct list_head
*rule_list
,
476 struct mutex
*rule_lock
, int format
)
478 struct smack_parsed_rule rule
;
487 * Enough data must be present.
492 if (format
== SMK_FIXED24_FMT
) {
494 * Minor hack for backward compatibility
496 if (count
< SMK_OLOADLEN
|| count
> SMK_LOADLEN
)
499 if (count
>= PAGE_SIZE
) {
500 count
= PAGE_SIZE
- 1;
505 data
= memdup_user_nul(buf
, count
);
507 return PTR_ERR(data
);
510 * In case of parsing only part of user buf,
511 * avoid having partial rule at the data buffer
514 while (count
> 0 && (data
[count
- 1] != '\n'))
523 tokens
= (format
== SMK_CHANGE_FMT
? 4 : 3);
524 while (cnt
< count
) {
525 if (format
== SMK_FIXED24_FMT
) {
526 rc
= smk_parse_rule(data
, &rule
, 1);
531 rc
= smk_parse_long_rule(data
+ cnt
, &rule
, 1, tokens
);
541 if (rule_list
== NULL
)
542 rc
= smk_set_access(&rule
, &rule
.smk_subject
->smk_rules
,
543 &rule
.smk_subject
->smk_rules_lock
, 1);
545 rc
= smk_set_access(&rule
, rule_list
, rule_lock
, 0);
558 * Core logic for smackfs seq list operations.
561 static void *smk_seq_start(struct seq_file
*s
, loff_t
*pos
,
562 struct list_head
*head
)
564 struct list_head
*list
;
568 for (list
= rcu_dereference(list_next_rcu(head
));
570 list
= rcu_dereference(list_next_rcu(list
))) {
578 static void *smk_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
,
579 struct list_head
*head
)
581 struct list_head
*list
= v
;
584 list
= rcu_dereference(list_next_rcu(list
));
586 return (list
== head
) ? NULL
: list
;
589 static void smk_seq_stop(struct seq_file
*s
, void *v
)
594 static void smk_rule_show(struct seq_file
*s
, struct smack_rule
*srp
, int max
)
597 * Don't show any rules with label names too long for
598 * interface file (/smack/load or /smack/load2)
599 * because you should expect to be able to write
600 * anything you read back.
602 if (strlen(srp
->smk_subject
->smk_known
) >= max
||
603 strlen(srp
->smk_object
->smk_known
) >= max
)
606 if (srp
->smk_access
== 0)
609 seq_printf(s
, "%s %s",
610 srp
->smk_subject
->smk_known
,
611 srp
->smk_object
->smk_known
);
615 if (srp
->smk_access
& MAY_READ
)
617 if (srp
->smk_access
& MAY_WRITE
)
619 if (srp
->smk_access
& MAY_EXEC
)
621 if (srp
->smk_access
& MAY_APPEND
)
623 if (srp
->smk_access
& MAY_TRANSMUTE
)
625 if (srp
->smk_access
& MAY_LOCK
)
627 if (srp
->smk_access
& MAY_BRINGUP
)
634 * Seq_file read operations for /smack/load
637 static void *load2_seq_start(struct seq_file
*s
, loff_t
*pos
)
639 return smk_seq_start(s
, pos
, &smack_rule_list
);
642 static void *load2_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
644 return smk_seq_next(s
, v
, pos
, &smack_rule_list
);
647 static int load_seq_show(struct seq_file
*s
, void *v
)
649 struct list_head
*list
= v
;
650 struct smack_master_list
*smlp
=
651 list_entry_rcu(list
, struct smack_master_list
, list
);
653 smk_rule_show(s
, smlp
->smk_rule
, SMK_LABELLEN
);
658 static const struct seq_operations load_seq_ops
= {
659 .start
= load2_seq_start
,
660 .next
= load2_seq_next
,
661 .show
= load_seq_show
,
662 .stop
= smk_seq_stop
,
666 * smk_open_load - open() for /smack/load
667 * @inode: inode structure representing file
668 * @file: "load" file pointer
670 * For reading, use load_seq_* seq_file reading operations.
672 static int smk_open_load(struct inode
*inode
, struct file
*file
)
674 return seq_open(file
, &load_seq_ops
);
678 * smk_write_load - write() for /smack/load
679 * @file: file pointer, not actually used
680 * @buf: where to get the data from
682 * @ppos: where to start - must be 0
685 static ssize_t
smk_write_load(struct file
*file
, const char __user
*buf
,
686 size_t count
, loff_t
*ppos
)
689 * Must have privilege.
691 * Enough data must be present.
693 if (!smack_privileged(CAP_MAC_ADMIN
))
696 return smk_write_rules_list(file
, buf
, count
, ppos
, NULL
, NULL
,
700 static const struct file_operations smk_load_ops
= {
701 .open
= smk_open_load
,
704 .write
= smk_write_load
,
705 .release
= seq_release
,
709 * smk_cipso_doi - initialize the CIPSO domain
711 static void smk_cipso_doi(void)
714 struct cipso_v4_doi
*doip
;
715 struct netlbl_audit nai
;
717 smk_netlabel_audit_set(&nai
);
719 rc
= netlbl_cfg_map_del(NULL
, PF_INET
, NULL
, NULL
, &nai
);
721 printk(KERN_WARNING
"%s:%d remove rc = %d\n",
722 __func__
, __LINE__
, rc
);
724 doip
= kmalloc(sizeof(struct cipso_v4_doi
), GFP_KERNEL
);
726 panic("smack: Failed to initialize cipso DOI.\n");
727 doip
->map
.std
= NULL
;
728 doip
->doi
= smk_cipso_doi_value
;
729 doip
->type
= CIPSO_V4_MAP_PASS
;
730 doip
->tags
[0] = CIPSO_V4_TAG_RBITMAP
;
731 for (rc
= 1; rc
< CIPSO_V4_TAG_MAXCNT
; rc
++)
732 doip
->tags
[rc
] = CIPSO_V4_TAG_INVALID
;
734 rc
= netlbl_cfg_cipsov4_add(doip
, &nai
);
736 printk(KERN_WARNING
"%s:%d cipso add rc = %d\n",
737 __func__
, __LINE__
, rc
);
741 rc
= netlbl_cfg_cipsov4_map_add(doip
->doi
, NULL
, NULL
, NULL
, &nai
);
743 printk(KERN_WARNING
"%s:%d map add rc = %d\n",
744 __func__
, __LINE__
, rc
);
751 * smk_unlbl_ambient - initialize the unlabeled domain
752 * @oldambient: previous domain string
754 static void smk_unlbl_ambient(char *oldambient
)
757 struct netlbl_audit nai
;
759 smk_netlabel_audit_set(&nai
);
761 if (oldambient
!= NULL
) {
762 rc
= netlbl_cfg_map_del(oldambient
, PF_INET
, NULL
, NULL
, &nai
);
764 printk(KERN_WARNING
"%s:%d remove rc = %d\n",
765 __func__
, __LINE__
, rc
);
767 if (smack_net_ambient
== NULL
)
768 smack_net_ambient
= &smack_known_floor
;
770 rc
= netlbl_cfg_unlbl_map_add(smack_net_ambient
->smk_known
, PF_INET
,
773 printk(KERN_WARNING
"%s:%d add rc = %d\n",
774 __func__
, __LINE__
, rc
);
778 * Seq_file read operations for /smack/cipso
781 static void *cipso_seq_start(struct seq_file
*s
, loff_t
*pos
)
783 return smk_seq_start(s
, pos
, &smack_known_list
);
786 static void *cipso_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
788 return smk_seq_next(s
, v
, pos
, &smack_known_list
);
792 * Print cipso labels in format:
793 * label level[/cat[,cat]]
795 static int cipso_seq_show(struct seq_file
*s
, void *v
)
797 struct list_head
*list
= v
;
798 struct smack_known
*skp
=
799 list_entry_rcu(list
, struct smack_known
, list
);
800 struct netlbl_lsm_catmap
*cmp
= skp
->smk_netlabel
.attr
.mls
.cat
;
805 * Don't show a label that could not have been set using
806 * /smack/cipso. This is in support of the notion that
807 * anything read from /smack/cipso ought to be writeable
810 * /smack/cipso2 should be used instead.
812 if (strlen(skp
->smk_known
) >= SMK_LABELLEN
)
815 seq_printf(s
, "%s %3d", skp
->smk_known
, skp
->smk_netlabel
.attr
.mls
.lvl
);
817 for (i
= netlbl_catmap_walk(cmp
, 0); i
>= 0;
818 i
= netlbl_catmap_walk(cmp
, i
+ 1)) {
819 seq_printf(s
, "%c%d", sep
, i
);
828 static const struct seq_operations cipso_seq_ops
= {
829 .start
= cipso_seq_start
,
830 .next
= cipso_seq_next
,
831 .show
= cipso_seq_show
,
832 .stop
= smk_seq_stop
,
836 * smk_open_cipso - open() for /smack/cipso
837 * @inode: inode structure representing file
838 * @file: "cipso" file pointer
840 * Connect our cipso_seq_* operations with /smack/cipso
843 static int smk_open_cipso(struct inode
*inode
, struct file
*file
)
845 return seq_open(file
, &cipso_seq_ops
);
849 * smk_set_cipso - do the work for write() for cipso and cipso2
850 * @file: file pointer, not actually used
851 * @buf: where to get the data from
853 * @ppos: where to start
854 * @format: /smack/cipso or /smack/cipso2
856 * Accepts only one cipso rule per write call.
857 * Returns number of bytes written or error code, as appropriate
859 static ssize_t
smk_set_cipso(struct file
*file
, const char __user
*buf
,
860 size_t count
, loff_t
*ppos
, int format
)
862 struct smack_known
*skp
;
863 struct netlbl_lsm_secattr ncats
;
864 char mapcatset
[SMK_CIPSOLEN
];
868 ssize_t rc
= -EINVAL
;
875 * Must have privilege.
877 * Enough data must be present.
879 if (!smack_privileged(CAP_MAC_ADMIN
))
883 if (format
== SMK_FIXED24_FMT
&&
884 (count
< SMK_CIPSOMIN
|| count
> SMK_CIPSOMAX
))
887 data
= memdup_user_nul(buf
, count
);
889 return PTR_ERR(data
);
893 * Only allow one writer at a time. Writes should be
894 * quite rare and small in any case.
896 mutex_lock(&smack_cipso_lock
);
898 skp
= smk_import_entry(rule
, 0);
904 if (format
== SMK_FIXED24_FMT
)
905 rule
+= SMK_LABELLEN
;
907 rule
+= strlen(skp
->smk_known
) + 1;
909 ret
= sscanf(rule
, "%d", &maplevel
);
910 if (ret
!= 1 || maplevel
> SMACK_CIPSO_MAXLEVEL
)
913 rule
+= SMK_DIGITLEN
;
914 ret
= sscanf(rule
, "%d", &catlen
);
915 if (ret
!= 1 || catlen
> SMACK_CIPSO_MAXCATNUM
)
918 if (format
== SMK_FIXED24_FMT
&&
919 count
!= (SMK_CIPSOMIN
+ catlen
* SMK_DIGITLEN
))
922 memset(mapcatset
, 0, sizeof(mapcatset
));
924 for (i
= 0; i
< catlen
; i
++) {
925 rule
+= SMK_DIGITLEN
;
926 ret
= sscanf(rule
, "%u", &cat
);
927 if (ret
!= 1 || cat
> SMACK_CIPSO_MAXCATNUM
)
930 smack_catset_bit(cat
, mapcatset
);
933 rc
= smk_netlbl_mls(maplevel
, mapcatset
, &ncats
, SMK_CIPSOLEN
);
935 netlbl_catmap_free(skp
->smk_netlabel
.attr
.mls
.cat
);
936 skp
->smk_netlabel
.attr
.mls
.cat
= ncats
.attr
.mls
.cat
;
937 skp
->smk_netlabel
.attr
.mls
.lvl
= ncats
.attr
.mls
.lvl
;
942 mutex_unlock(&smack_cipso_lock
);
948 * smk_write_cipso - write() for /smack/cipso
949 * @file: file pointer, not actually used
950 * @buf: where to get the data from
952 * @ppos: where to start
954 * Accepts only one cipso rule per write call.
955 * Returns number of bytes written or error code, as appropriate
957 static ssize_t
smk_write_cipso(struct file
*file
, const char __user
*buf
,
958 size_t count
, loff_t
*ppos
)
960 return smk_set_cipso(file
, buf
, count
, ppos
, SMK_FIXED24_FMT
);
963 static const struct file_operations smk_cipso_ops
= {
964 .open
= smk_open_cipso
,
967 .write
= smk_write_cipso
,
968 .release
= seq_release
,
972 * Seq_file read operations for /smack/cipso2
976 * Print cipso labels in format:
977 * label level[/cat[,cat]]
979 static int cipso2_seq_show(struct seq_file
*s
, void *v
)
981 struct list_head
*list
= v
;
982 struct smack_known
*skp
=
983 list_entry_rcu(list
, struct smack_known
, list
);
984 struct netlbl_lsm_catmap
*cmp
= skp
->smk_netlabel
.attr
.mls
.cat
;
988 seq_printf(s
, "%s %3d", skp
->smk_known
, skp
->smk_netlabel
.attr
.mls
.lvl
);
990 for (i
= netlbl_catmap_walk(cmp
, 0); i
>= 0;
991 i
= netlbl_catmap_walk(cmp
, i
+ 1)) {
992 seq_printf(s
, "%c%d", sep
, i
);
1001 static const struct seq_operations cipso2_seq_ops
= {
1002 .start
= cipso_seq_start
,
1003 .next
= cipso_seq_next
,
1004 .show
= cipso2_seq_show
,
1005 .stop
= smk_seq_stop
,
1009 * smk_open_cipso2 - open() for /smack/cipso2
1010 * @inode: inode structure representing file
1011 * @file: "cipso2" file pointer
1013 * Connect our cipso_seq_* operations with /smack/cipso2
1016 static int smk_open_cipso2(struct inode
*inode
, struct file
*file
)
1018 return seq_open(file
, &cipso2_seq_ops
);
1022 * smk_write_cipso2 - write() for /smack/cipso2
1023 * @file: file pointer, not actually used
1024 * @buf: where to get the data from
1025 * @count: bytes sent
1026 * @ppos: where to start
1028 * Accepts only one cipso rule per write call.
1029 * Returns number of bytes written or error code, as appropriate
1031 static ssize_t
smk_write_cipso2(struct file
*file
, const char __user
*buf
,
1032 size_t count
, loff_t
*ppos
)
1034 return smk_set_cipso(file
, buf
, count
, ppos
, SMK_LONG_FMT
);
1037 static const struct file_operations smk_cipso2_ops
= {
1038 .open
= smk_open_cipso2
,
1040 .llseek
= seq_lseek
,
1041 .write
= smk_write_cipso2
,
1042 .release
= seq_release
,
1046 * Seq_file read operations for /smack/netlabel
1049 static void *net4addr_seq_start(struct seq_file
*s
, loff_t
*pos
)
1051 return smk_seq_start(s
, pos
, &smk_net4addr_list
);
1054 static void *net4addr_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
1056 return smk_seq_next(s
, v
, pos
, &smk_net4addr_list
);
1060 * Print host/label pairs
1062 static int net4addr_seq_show(struct seq_file
*s
, void *v
)
1064 struct list_head
*list
= v
;
1065 struct smk_net4addr
*skp
=
1066 list_entry_rcu(list
, struct smk_net4addr
, list
);
1067 char *kp
= SMACK_CIPSO_OPTION
;
1069 if (skp
->smk_label
!= NULL
)
1070 kp
= skp
->smk_label
->smk_known
;
1071 seq_printf(s
, "%pI4/%d %s\n", &skp
->smk_host
.s_addr
,
1072 skp
->smk_masks
, kp
);
1077 static const struct seq_operations net4addr_seq_ops
= {
1078 .start
= net4addr_seq_start
,
1079 .next
= net4addr_seq_next
,
1080 .show
= net4addr_seq_show
,
1081 .stop
= smk_seq_stop
,
1085 * smk_open_net4addr - open() for /smack/netlabel
1086 * @inode: inode structure representing file
1087 * @file: "netlabel" file pointer
1089 * Connect our net4addr_seq_* operations with /smack/netlabel
1092 static int smk_open_net4addr(struct inode
*inode
, struct file
*file
)
1094 return seq_open(file
, &net4addr_seq_ops
);
1098 * smk_net4addr_insert
1099 * @new : netlabel to insert
1101 * This helper insert netlabel in the smack_net4addrs list
1102 * sorted by netmask length (longest to smallest)
1103 * locked by &smk_net4addr_lock in smk_write_net4addr
1106 static void smk_net4addr_insert(struct smk_net4addr
*new)
1108 struct smk_net4addr
*m
;
1109 struct smk_net4addr
*m_next
;
1111 if (list_empty(&smk_net4addr_list
)) {
1112 list_add_rcu(&new->list
, &smk_net4addr_list
);
1116 m
= list_entry_rcu(smk_net4addr_list
.next
,
1117 struct smk_net4addr
, list
);
1119 /* the comparison '>' is a bit hacky, but works */
1120 if (new->smk_masks
> m
->smk_masks
) {
1121 list_add_rcu(&new->list
, &smk_net4addr_list
);
1125 list_for_each_entry_rcu(m
, &smk_net4addr_list
, list
) {
1126 if (list_is_last(&m
->list
, &smk_net4addr_list
)) {
1127 list_add_rcu(&new->list
, &m
->list
);
1130 m_next
= list_entry_rcu(m
->list
.next
,
1131 struct smk_net4addr
, list
);
1132 if (new->smk_masks
> m_next
->smk_masks
) {
1133 list_add_rcu(&new->list
, &m
->list
);
1141 * smk_write_net4addr - write() for /smack/netlabel
1142 * @file: file pointer, not actually used
1143 * @buf: where to get the data from
1144 * @count: bytes sent
1145 * @ppos: where to start
1147 * Accepts only one net4addr per write call.
1148 * Returns number of bytes written or error code, as appropriate
1150 static ssize_t
smk_write_net4addr(struct file
*file
, const char __user
*buf
,
1151 size_t count
, loff_t
*ppos
)
1153 struct smk_net4addr
*snp
;
1154 struct sockaddr_in newname
;
1156 struct smack_known
*skp
= NULL
;
1158 char *host
= (char *)&newname
.sin_addr
.s_addr
;
1160 struct netlbl_audit audit_info
;
1161 struct in_addr mask
;
1165 u32 mask_bits
= (1<<31);
1170 * Must have privilege.
1171 * No partial writes.
1172 * Enough data must be present.
1173 * "<addr/mask, as a.b.c.d/e><space><label>"
1174 * "<addr, as a.b.c.d><space><label>"
1176 if (!smack_privileged(CAP_MAC_ADMIN
))
1180 if (count
< SMK_NETLBLADDRMIN
)
1183 data
= memdup_user_nul(buf
, count
);
1185 return PTR_ERR(data
);
1187 smack
= kzalloc(count
+ 1, GFP_KERNEL
);
1188 if (smack
== NULL
) {
1193 rc
= sscanf(data
, "%hhd.%hhd.%hhd.%hhd/%u %s",
1194 &host
[0], &host
[1], &host
[2], &host
[3], &masks
, smack
);
1196 rc
= sscanf(data
, "%hhd.%hhd.%hhd.%hhd %s",
1197 &host
[0], &host
[1], &host
[2], &host
[3], smack
);
1205 if (masks
> BEBITS
) {
1211 * If smack begins with '-', it is an option, don't import it
1213 if (smack
[0] != '-') {
1214 skp
= smk_import_entry(smack
, 0);
1221 * Only the -CIPSO option is supported for IPv4
1223 if (strcmp(smack
, SMACK_CIPSO_OPTION
) != 0) {
1229 for (m
= masks
, temp_mask
= 0; m
> 0; m
--) {
1230 temp_mask
|= mask_bits
;
1233 mask
.s_addr
= cpu_to_be32(temp_mask
);
1235 newname
.sin_addr
.s_addr
&= mask
.s_addr
;
1237 * Only allow one writer at a time. Writes should be
1238 * quite rare and small in any case.
1240 mutex_lock(&smk_net4addr_lock
);
1242 nsa
= newname
.sin_addr
.s_addr
;
1243 /* try to find if the prefix is already in the list */
1245 list_for_each_entry_rcu(snp
, &smk_net4addr_list
, list
) {
1246 if (snp
->smk_host
.s_addr
== nsa
&& snp
->smk_masks
== masks
) {
1251 smk_netlabel_audit_set(&audit_info
);
1254 snp
= kzalloc(sizeof(*snp
), GFP_KERNEL
);
1259 snp
->smk_host
.s_addr
= newname
.sin_addr
.s_addr
;
1260 snp
->smk_mask
.s_addr
= mask
.s_addr
;
1261 snp
->smk_label
= skp
;
1262 snp
->smk_masks
= masks
;
1263 smk_net4addr_insert(snp
);
1267 * Delete the unlabeled entry, only if the previous label
1268 * wasn't the special CIPSO option
1270 if (snp
->smk_label
!= NULL
)
1271 rc
= netlbl_cfg_unlbl_static_del(&init_net
, NULL
,
1272 &snp
->smk_host
, &snp
->smk_mask
,
1273 PF_INET
, &audit_info
);
1276 snp
->smk_label
= skp
;
1280 * Now tell netlabel about the single label nature of
1281 * this host so that incoming packets get labeled.
1282 * but only if we didn't get the special CIPSO option
1284 if (rc
== 0 && skp
!= NULL
)
1285 rc
= netlbl_cfg_unlbl_static_add(&init_net
, NULL
,
1286 &snp
->smk_host
, &snp
->smk_mask
, PF_INET
,
1287 snp
->smk_label
->smk_secid
, &audit_info
);
1292 mutex_unlock(&smk_net4addr_lock
);
1302 static const struct file_operations smk_net4addr_ops
= {
1303 .open
= smk_open_net4addr
,
1305 .llseek
= seq_lseek
,
1306 .write
= smk_write_net4addr
,
1307 .release
= seq_release
,
1310 #if IS_ENABLED(CONFIG_IPV6)
1312 * Seq_file read operations for /smack/netlabel6
1315 static void *net6addr_seq_start(struct seq_file
*s
, loff_t
*pos
)
1317 return smk_seq_start(s
, pos
, &smk_net6addr_list
);
1320 static void *net6addr_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
1322 return smk_seq_next(s
, v
, pos
, &smk_net6addr_list
);
1326 * Print host/label pairs
1328 static int net6addr_seq_show(struct seq_file
*s
, void *v
)
1330 struct list_head
*list
= v
;
1331 struct smk_net6addr
*skp
=
1332 list_entry(list
, struct smk_net6addr
, list
);
1334 if (skp
->smk_label
!= NULL
)
1335 seq_printf(s
, "%pI6/%d %s\n", &skp
->smk_host
, skp
->smk_masks
,
1336 skp
->smk_label
->smk_known
);
1341 static const struct seq_operations net6addr_seq_ops
= {
1342 .start
= net6addr_seq_start
,
1343 .next
= net6addr_seq_next
,
1344 .show
= net6addr_seq_show
,
1345 .stop
= smk_seq_stop
,
1349 * smk_open_net6addr - open() for /smack/netlabel
1350 * @inode: inode structure representing file
1351 * @file: "netlabel" file pointer
1353 * Connect our net6addr_seq_* operations with /smack/netlabel
1356 static int smk_open_net6addr(struct inode
*inode
, struct file
*file
)
1358 return seq_open(file
, &net6addr_seq_ops
);
1362 * smk_net6addr_insert
1363 * @new : entry to insert
1365 * This inserts an entry in the smack_net6addrs list
1366 * sorted by netmask length (longest to smallest)
1367 * locked by &smk_net6addr_lock in smk_write_net6addr
1370 static void smk_net6addr_insert(struct smk_net6addr
*new)
1372 struct smk_net6addr
*m_next
;
1373 struct smk_net6addr
*m
;
1375 if (list_empty(&smk_net6addr_list
)) {
1376 list_add_rcu(&new->list
, &smk_net6addr_list
);
1380 m
= list_entry_rcu(smk_net6addr_list
.next
,
1381 struct smk_net6addr
, list
);
1383 if (new->smk_masks
> m
->smk_masks
) {
1384 list_add_rcu(&new->list
, &smk_net6addr_list
);
1388 list_for_each_entry_rcu(m
, &smk_net6addr_list
, list
) {
1389 if (list_is_last(&m
->list
, &smk_net6addr_list
)) {
1390 list_add_rcu(&new->list
, &m
->list
);
1393 m_next
= list_entry_rcu(m
->list
.next
,
1394 struct smk_net6addr
, list
);
1395 if (new->smk_masks
> m_next
->smk_masks
) {
1396 list_add_rcu(&new->list
, &m
->list
);
1404 * smk_write_net6addr - write() for /smack/netlabel
1405 * @file: file pointer, not actually used
1406 * @buf: where to get the data from
1407 * @count: bytes sent
1408 * @ppos: where to start
1410 * Accepts only one net6addr per write call.
1411 * Returns number of bytes written or error code, as appropriate
1413 static ssize_t
smk_write_net6addr(struct file
*file
, const char __user
*buf
,
1414 size_t count
, loff_t
*ppos
)
1416 struct smk_net6addr
*snp
;
1417 struct in6_addr newname
;
1418 struct in6_addr fullmask
;
1419 struct smack_known
*skp
= NULL
;
1425 unsigned int scanned
[8];
1427 unsigned int mask
= 128;
1430 * Must have privilege.
1431 * No partial writes.
1432 * Enough data must be present.
1433 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1434 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1436 if (!smack_privileged(CAP_MAC_ADMIN
))
1440 if (count
< SMK_NETLBLADDRMIN
)
1443 data
= memdup_user_nul(buf
, count
);
1445 return PTR_ERR(data
);
1447 smack
= kzalloc(count
+ 1, GFP_KERNEL
);
1448 if (smack
== NULL
) {
1453 i
= sscanf(data
, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1454 &scanned
[0], &scanned
[1], &scanned
[2], &scanned
[3],
1455 &scanned
[4], &scanned
[5], &scanned
[6], &scanned
[7],
1458 i
= sscanf(data
, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1459 &scanned
[0], &scanned
[1], &scanned
[2],
1460 &scanned
[3], &scanned
[4], &scanned
[5],
1461 &scanned
[6], &scanned
[7], smack
);
1471 for (i
= 0; i
< 8; i
++) {
1472 if (scanned
[i
] > 0xffff) {
1476 newname
.s6_addr16
[i
] = htons(scanned
[i
]);
1480 * If smack begins with '-', it is an option, don't import it
1482 if (smack
[0] != '-') {
1483 skp
= smk_import_entry(smack
, 0);
1490 * Only -DELETE is supported for IPv6
1492 if (strcmp(smack
, SMACK_DELETE_OPTION
) != 0) {
1498 for (i
= 0, m
= mask
; i
< 8; i
++) {
1500 fullmask
.s6_addr16
[i
] = 0xffff;
1503 fullmask
.s6_addr16
[i
] = (1 << m
) - 1;
1506 fullmask
.s6_addr16
[i
] = 0;
1507 newname
.s6_addr16
[i
] &= fullmask
.s6_addr16
[i
];
1511 * Only allow one writer at a time. Writes should be
1512 * quite rare and small in any case.
1514 mutex_lock(&smk_net6addr_lock
);
1516 * Try to find the prefix in the list
1518 list_for_each_entry_rcu(snp
, &smk_net6addr_list
, list
) {
1519 if (mask
!= snp
->smk_masks
)
1521 for (found
= 1, i
= 0; i
< 8; i
++) {
1522 if (newname
.s6_addr16
[i
] !=
1523 snp
->smk_host
.s6_addr16
[i
]) {
1532 snp
= kzalloc(sizeof(*snp
), GFP_KERNEL
);
1536 snp
->smk_host
= newname
;
1537 snp
->smk_mask
= fullmask
;
1538 snp
->smk_masks
= mask
;
1539 snp
->smk_label
= skp
;
1540 smk_net6addr_insert(snp
);
1543 snp
->smk_label
= skp
;
1549 mutex_unlock(&smk_net6addr_lock
);
1559 static const struct file_operations smk_net6addr_ops
= {
1560 .open
= smk_open_net6addr
,
1562 .llseek
= seq_lseek
,
1563 .write
= smk_write_net6addr
,
1564 .release
= seq_release
,
1566 #endif /* CONFIG_IPV6 */
1569 * smk_read_doi - read() for /smack/doi
1570 * @filp: file pointer, not actually used
1571 * @buf: where to put the result
1572 * @count: maximum to send along
1573 * @ppos: where to start
1575 * Returns number of bytes read or error code, as appropriate
1577 static ssize_t
smk_read_doi(struct file
*filp
, char __user
*buf
,
1578 size_t count
, loff_t
*ppos
)
1586 sprintf(temp
, "%d", smk_cipso_doi_value
);
1587 rc
= simple_read_from_buffer(buf
, count
, ppos
, temp
, strlen(temp
));
1593 * smk_write_doi - write() for /smack/doi
1594 * @file: file pointer, not actually used
1595 * @buf: where to get the data from
1596 * @count: bytes sent
1597 * @ppos: where to start
1599 * Returns number of bytes written or error code, as appropriate
1601 static ssize_t
smk_write_doi(struct file
*file
, const char __user
*buf
,
1602 size_t count
, loff_t
*ppos
)
1607 if (!smack_privileged(CAP_MAC_ADMIN
))
1610 if (count
>= sizeof(temp
) || count
== 0)
1613 if (copy_from_user(temp
, buf
, count
) != 0)
1618 if (sscanf(temp
, "%d", &i
) != 1)
1621 smk_cipso_doi_value
= i
;
1628 static const struct file_operations smk_doi_ops
= {
1629 .read
= smk_read_doi
,
1630 .write
= smk_write_doi
,
1631 .llseek
= default_llseek
,
1635 * smk_read_direct - read() for /smack/direct
1636 * @filp: file pointer, not actually used
1637 * @buf: where to put the result
1638 * @count: maximum to send along
1639 * @ppos: where to start
1641 * Returns number of bytes read or error code, as appropriate
1643 static ssize_t
smk_read_direct(struct file
*filp
, char __user
*buf
,
1644 size_t count
, loff_t
*ppos
)
1652 sprintf(temp
, "%d", smack_cipso_direct
);
1653 rc
= simple_read_from_buffer(buf
, count
, ppos
, temp
, strlen(temp
));
1659 * smk_write_direct - write() for /smack/direct
1660 * @file: file pointer, not actually used
1661 * @buf: where to get the data from
1662 * @count: bytes sent
1663 * @ppos: where to start
1665 * Returns number of bytes written or error code, as appropriate
1667 static ssize_t
smk_write_direct(struct file
*file
, const char __user
*buf
,
1668 size_t count
, loff_t
*ppos
)
1670 struct smack_known
*skp
;
1674 if (!smack_privileged(CAP_MAC_ADMIN
))
1677 if (count
>= sizeof(temp
) || count
== 0)
1680 if (copy_from_user(temp
, buf
, count
) != 0)
1685 if (sscanf(temp
, "%d", &i
) != 1)
1689 * Don't do anything if the value hasn't actually changed.
1690 * If it is changing reset the level on entries that were
1691 * set up to be direct when they were created.
1693 if (smack_cipso_direct
!= i
) {
1694 mutex_lock(&smack_known_lock
);
1695 list_for_each_entry_rcu(skp
, &smack_known_list
, list
)
1696 if (skp
->smk_netlabel
.attr
.mls
.lvl
==
1698 skp
->smk_netlabel
.attr
.mls
.lvl
= i
;
1699 smack_cipso_direct
= i
;
1700 mutex_unlock(&smack_known_lock
);
1706 static const struct file_operations smk_direct_ops
= {
1707 .read
= smk_read_direct
,
1708 .write
= smk_write_direct
,
1709 .llseek
= default_llseek
,
1713 * smk_read_mapped - read() for /smack/mapped
1714 * @filp: file pointer, not actually used
1715 * @buf: where to put the result
1716 * @count: maximum to send along
1717 * @ppos: where to start
1719 * Returns number of bytes read or error code, as appropriate
1721 static ssize_t
smk_read_mapped(struct file
*filp
, char __user
*buf
,
1722 size_t count
, loff_t
*ppos
)
1730 sprintf(temp
, "%d", smack_cipso_mapped
);
1731 rc
= simple_read_from_buffer(buf
, count
, ppos
, temp
, strlen(temp
));
1737 * smk_write_mapped - write() for /smack/mapped
1738 * @file: file pointer, not actually used
1739 * @buf: where to get the data from
1740 * @count: bytes sent
1741 * @ppos: where to start
1743 * Returns number of bytes written or error code, as appropriate
1745 static ssize_t
smk_write_mapped(struct file
*file
, const char __user
*buf
,
1746 size_t count
, loff_t
*ppos
)
1748 struct smack_known
*skp
;
1752 if (!smack_privileged(CAP_MAC_ADMIN
))
1755 if (count
>= sizeof(temp
) || count
== 0)
1758 if (copy_from_user(temp
, buf
, count
) != 0)
1763 if (sscanf(temp
, "%d", &i
) != 1)
1767 * Don't do anything if the value hasn't actually changed.
1768 * If it is changing reset the level on entries that were
1769 * set up to be mapped when they were created.
1771 if (smack_cipso_mapped
!= i
) {
1772 mutex_lock(&smack_known_lock
);
1773 list_for_each_entry_rcu(skp
, &smack_known_list
, list
)
1774 if (skp
->smk_netlabel
.attr
.mls
.lvl
==
1776 skp
->smk_netlabel
.attr
.mls
.lvl
= i
;
1777 smack_cipso_mapped
= i
;
1778 mutex_unlock(&smack_known_lock
);
1784 static const struct file_operations smk_mapped_ops
= {
1785 .read
= smk_read_mapped
,
1786 .write
= smk_write_mapped
,
1787 .llseek
= default_llseek
,
1791 * smk_read_ambient - read() for /smack/ambient
1792 * @filp: file pointer, not actually used
1793 * @buf: where to put the result
1794 * @cn: maximum to send along
1795 * @ppos: where to start
1797 * Returns number of bytes read or error code, as appropriate
1799 static ssize_t
smk_read_ambient(struct file
*filp
, char __user
*buf
,
1800 size_t cn
, loff_t
*ppos
)
1808 * Being careful to avoid a problem in the case where
1809 * smack_net_ambient gets changed in midstream.
1811 mutex_lock(&smack_ambient_lock
);
1813 asize
= strlen(smack_net_ambient
->smk_known
) + 1;
1816 rc
= simple_read_from_buffer(buf
, cn
, ppos
,
1817 smack_net_ambient
->smk_known
,
1822 mutex_unlock(&smack_ambient_lock
);
1828 * smk_write_ambient - write() for /smack/ambient
1829 * @file: file pointer, not actually used
1830 * @buf: where to get the data from
1831 * @count: bytes sent
1832 * @ppos: where to start
1834 * Returns number of bytes written or error code, as appropriate
1836 static ssize_t
smk_write_ambient(struct file
*file
, const char __user
*buf
,
1837 size_t count
, loff_t
*ppos
)
1839 struct smack_known
*skp
;
1844 if (!smack_privileged(CAP_MAC_ADMIN
))
1847 data
= memdup_user_nul(buf
, count
);
1849 return PTR_ERR(data
);
1851 skp
= smk_import_entry(data
, count
);
1857 mutex_lock(&smack_ambient_lock
);
1859 oldambient
= smack_net_ambient
->smk_known
;
1860 smack_net_ambient
= skp
;
1861 smk_unlbl_ambient(oldambient
);
1863 mutex_unlock(&smack_ambient_lock
);
1870 static const struct file_operations smk_ambient_ops
= {
1871 .read
= smk_read_ambient
,
1872 .write
= smk_write_ambient
,
1873 .llseek
= default_llseek
,
1877 * Seq_file operations for /smack/onlycap
1879 static void *onlycap_seq_start(struct seq_file
*s
, loff_t
*pos
)
1881 return smk_seq_start(s
, pos
, &smack_onlycap_list
);
1884 static void *onlycap_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
1886 return smk_seq_next(s
, v
, pos
, &smack_onlycap_list
);
1889 static int onlycap_seq_show(struct seq_file
*s
, void *v
)
1891 struct list_head
*list
= v
;
1892 struct smack_known_list_elem
*sklep
=
1893 list_entry_rcu(list
, struct smack_known_list_elem
, list
);
1895 seq_puts(s
, sklep
->smk_label
->smk_known
);
1901 static const struct seq_operations onlycap_seq_ops
= {
1902 .start
= onlycap_seq_start
,
1903 .next
= onlycap_seq_next
,
1904 .show
= onlycap_seq_show
,
1905 .stop
= smk_seq_stop
,
1908 static int smk_open_onlycap(struct inode
*inode
, struct file
*file
)
1910 return seq_open(file
, &onlycap_seq_ops
);
1914 * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1915 * The caller must hold appropriate mutex to prevent concurrent modifications
1916 * to the public list.
1917 * Private list is assumed to be not accessible to other threads yet.
1919 * @public: public list
1920 * @private: private list
1922 static void smk_list_swap_rcu(struct list_head
*public,
1923 struct list_head
*private)
1925 struct list_head
*first
, *last
;
1927 if (list_empty(public)) {
1928 list_splice_init_rcu(private, public, synchronize_rcu
);
1930 /* Remember public list before replacing it */
1931 first
= public->next
;
1932 last
= public->prev
;
1934 /* Publish private list in place of public in RCU-safe way */
1935 private->prev
->next
= public;
1936 private->next
->prev
= public;
1937 rcu_assign_pointer(public->next
, private->next
);
1938 public->prev
= private->prev
;
1942 /* When all readers are done with the old public list,
1943 * attach it in place of private */
1944 private->next
= first
;
1945 private->prev
= last
;
1946 first
->prev
= private;
1947 last
->next
= private;
1952 * smk_parse_label_list - parse list of Smack labels, separated by spaces
1954 * @data: the string to parse
1955 * @private: destination list
1957 * Returns zero on success or error code, as appropriate
1959 static int smk_parse_label_list(char *data
, struct list_head
*list
)
1962 struct smack_known
*skp
;
1963 struct smack_known_list_elem
*sklep
;
1965 while ((tok
= strsep(&data
, " ")) != NULL
) {
1969 skp
= smk_import_entry(tok
, 0);
1971 return PTR_ERR(skp
);
1973 sklep
= kzalloc(sizeof(*sklep
), GFP_KERNEL
);
1977 sklep
->smk_label
= skp
;
1978 list_add(&sklep
->list
, list
);
1985 * smk_destroy_label_list - destroy a list of smack_known_list_elem
1986 * @head: header pointer of the list to destroy
1988 void smk_destroy_label_list(struct list_head
*list
)
1990 struct smack_known_list_elem
*sklep
;
1991 struct smack_known_list_elem
*sklep2
;
1993 list_for_each_entry_safe(sklep
, sklep2
, list
, list
)
1996 INIT_LIST_HEAD(list
);
2000 * smk_write_onlycap - write() for smackfs/onlycap
2001 * @file: file pointer, not actually used
2002 * @buf: where to get the data from
2003 * @count: bytes sent
2004 * @ppos: where to start
2006 * Returns number of bytes written or error code, as appropriate
2008 static ssize_t
smk_write_onlycap(struct file
*file
, const char __user
*buf
,
2009 size_t count
, loff_t
*ppos
)
2012 LIST_HEAD(list_tmp
);
2015 if (!smack_privileged(CAP_MAC_ADMIN
))
2018 data
= memdup_user_nul(buf
, count
);
2020 return PTR_ERR(data
);
2022 rc
= smk_parse_label_list(data
, &list_tmp
);
2026 * Clear the smack_onlycap on invalid label errors. This means
2027 * that we can pass a null string to unset the onlycap value.
2029 * Importing will also reject a label beginning with '-',
2030 * so "-usecapabilities" will also work.
2032 * But do so only on invalid label, not on system errors.
2033 * The invalid label must be first to count as clearing attempt.
2035 if (!rc
|| (rc
== -EINVAL
&& list_empty(&list_tmp
))) {
2036 mutex_lock(&smack_onlycap_lock
);
2037 smk_list_swap_rcu(&smack_onlycap_list
, &list_tmp
);
2038 mutex_unlock(&smack_onlycap_lock
);
2042 smk_destroy_label_list(&list_tmp
);
2047 static const struct file_operations smk_onlycap_ops
= {
2048 .open
= smk_open_onlycap
,
2050 .write
= smk_write_onlycap
,
2051 .llseek
= seq_lseek
,
2052 .release
= seq_release
,
2055 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2057 * smk_read_unconfined - read() for smackfs/unconfined
2058 * @filp: file pointer, not actually used
2059 * @buf: where to put the result
2060 * @cn: maximum to send along
2061 * @ppos: where to start
2063 * Returns number of bytes read or error code, as appropriate
2065 static ssize_t
smk_read_unconfined(struct file
*filp
, char __user
*buf
,
2066 size_t cn
, loff_t
*ppos
)
2069 ssize_t rc
= -EINVAL
;
2075 if (smack_unconfined
!= NULL
)
2076 smack
= smack_unconfined
->smk_known
;
2078 asize
= strlen(smack
) + 1;
2081 rc
= simple_read_from_buffer(buf
, cn
, ppos
, smack
, asize
);
2087 * smk_write_unconfined - write() for smackfs/unconfined
2088 * @file: file pointer, not actually used
2089 * @buf: where to get the data from
2090 * @count: bytes sent
2091 * @ppos: where to start
2093 * Returns number of bytes written or error code, as appropriate
2095 static ssize_t
smk_write_unconfined(struct file
*file
, const char __user
*buf
,
2096 size_t count
, loff_t
*ppos
)
2099 struct smack_known
*skp
;
2102 if (!smack_privileged(CAP_MAC_ADMIN
))
2105 data
= memdup_user_nul(buf
, count
);
2107 return PTR_ERR(data
);
2110 * Clear the smack_unconfined on invalid label errors. This means
2111 * that we can pass a null string to unset the unconfined value.
2113 * Importing will also reject a label beginning with '-',
2114 * so "-confine" will also work.
2116 * But do so only on invalid label, not on system errors.
2118 skp
= smk_import_entry(data
, count
);
2119 if (PTR_ERR(skp
) == -EINVAL
)
2121 else if (IS_ERR(skp
)) {
2126 smack_unconfined
= skp
;
2133 static const struct file_operations smk_unconfined_ops
= {
2134 .read
= smk_read_unconfined
,
2135 .write
= smk_write_unconfined
,
2136 .llseek
= default_llseek
,
2138 #endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2141 * smk_read_logging - read() for /smack/logging
2142 * @filp: file pointer, not actually used
2143 * @buf: where to put the result
2144 * @cn: maximum to send along
2145 * @ppos: where to start
2147 * Returns number of bytes read or error code, as appropriate
2149 static ssize_t
smk_read_logging(struct file
*filp
, char __user
*buf
,
2150 size_t count
, loff_t
*ppos
)
2158 sprintf(temp
, "%d\n", log_policy
);
2159 rc
= simple_read_from_buffer(buf
, count
, ppos
, temp
, strlen(temp
));
2164 * smk_write_logging - write() for /smack/logging
2165 * @file: file pointer, not actually used
2166 * @buf: where to get the data from
2167 * @count: bytes sent
2168 * @ppos: where to start
2170 * Returns number of bytes written or error code, as appropriate
2172 static ssize_t
smk_write_logging(struct file
*file
, const char __user
*buf
,
2173 size_t count
, loff_t
*ppos
)
2178 if (!smack_privileged(CAP_MAC_ADMIN
))
2181 if (count
>= sizeof(temp
) || count
== 0)
2184 if (copy_from_user(temp
, buf
, count
) != 0)
2189 if (sscanf(temp
, "%d", &i
) != 1)
2199 static const struct file_operations smk_logging_ops
= {
2200 .read
= smk_read_logging
,
2201 .write
= smk_write_logging
,
2202 .llseek
= default_llseek
,
2206 * Seq_file read operations for /smack/load-self
2209 static void *load_self_seq_start(struct seq_file
*s
, loff_t
*pos
)
2211 struct task_smack
*tsp
= current_security();
2213 return smk_seq_start(s
, pos
, &tsp
->smk_rules
);
2216 static void *load_self_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
2218 struct task_smack
*tsp
= current_security();
2220 return smk_seq_next(s
, v
, pos
, &tsp
->smk_rules
);
2223 static int load_self_seq_show(struct seq_file
*s
, void *v
)
2225 struct list_head
*list
= v
;
2226 struct smack_rule
*srp
=
2227 list_entry_rcu(list
, struct smack_rule
, list
);
2229 smk_rule_show(s
, srp
, SMK_LABELLEN
);
2234 static const struct seq_operations load_self_seq_ops
= {
2235 .start
= load_self_seq_start
,
2236 .next
= load_self_seq_next
,
2237 .show
= load_self_seq_show
,
2238 .stop
= smk_seq_stop
,
2243 * smk_open_load_self - open() for /smack/load-self2
2244 * @inode: inode structure representing file
2245 * @file: "load" file pointer
2247 * For reading, use load_seq_* seq_file reading operations.
2249 static int smk_open_load_self(struct inode
*inode
, struct file
*file
)
2251 return seq_open(file
, &load_self_seq_ops
);
2255 * smk_write_load_self - write() for /smack/load-self
2256 * @file: file pointer, not actually used
2257 * @buf: where to get the data from
2258 * @count: bytes sent
2259 * @ppos: where to start - must be 0
2262 static ssize_t
smk_write_load_self(struct file
*file
, const char __user
*buf
,
2263 size_t count
, loff_t
*ppos
)
2265 struct task_smack
*tsp
= current_security();
2267 return smk_write_rules_list(file
, buf
, count
, ppos
, &tsp
->smk_rules
,
2268 &tsp
->smk_rules_lock
, SMK_FIXED24_FMT
);
2271 static const struct file_operations smk_load_self_ops
= {
2272 .open
= smk_open_load_self
,
2274 .llseek
= seq_lseek
,
2275 .write
= smk_write_load_self
,
2276 .release
= seq_release
,
2280 * smk_user_access - handle access check transaction
2281 * @file: file pointer
2282 * @buf: data from user space
2283 * @count: bytes sent
2284 * @ppos: where to start - must be 0
2286 static ssize_t
smk_user_access(struct file
*file
, const char __user
*buf
,
2287 size_t count
, loff_t
*ppos
, int format
)
2289 struct smack_parsed_rule rule
;
2293 data
= simple_transaction_get(file
, buf
, count
);
2295 return PTR_ERR(data
);
2297 if (format
== SMK_FIXED24_FMT
) {
2298 if (count
< SMK_LOADLEN
)
2300 res
= smk_parse_rule(data
, &rule
, 0);
2303 * simple_transaction_get() returns null-terminated data
2305 res
= smk_parse_long_rule(data
, &rule
, 0, 3);
2309 res
= smk_access(rule
.smk_subject
, rule
.smk_object
,
2310 rule
.smk_access1
, NULL
);
2311 else if (res
!= -ENOENT
)
2315 * smk_access() can return a value > 0 in the "bringup" case.
2317 data
[0] = res
>= 0 ? '1' : '0';
2320 simple_transaction_set(file
, 2);
2322 if (format
== SMK_FIXED24_FMT
)
2328 * smk_write_access - handle access check transaction
2329 * @file: file pointer
2330 * @buf: data from user space
2331 * @count: bytes sent
2332 * @ppos: where to start - must be 0
2334 static ssize_t
smk_write_access(struct file
*file
, const char __user
*buf
,
2335 size_t count
, loff_t
*ppos
)
2337 return smk_user_access(file
, buf
, count
, ppos
, SMK_FIXED24_FMT
);
2340 static const struct file_operations smk_access_ops
= {
2341 .write
= smk_write_access
,
2342 .read
= simple_transaction_read
,
2343 .release
= simple_transaction_release
,
2344 .llseek
= generic_file_llseek
,
2349 * Seq_file read operations for /smack/load2
2352 static int load2_seq_show(struct seq_file
*s
, void *v
)
2354 struct list_head
*list
= v
;
2355 struct smack_master_list
*smlp
=
2356 list_entry_rcu(list
, struct smack_master_list
, list
);
2358 smk_rule_show(s
, smlp
->smk_rule
, SMK_LONGLABEL
);
2363 static const struct seq_operations load2_seq_ops
= {
2364 .start
= load2_seq_start
,
2365 .next
= load2_seq_next
,
2366 .show
= load2_seq_show
,
2367 .stop
= smk_seq_stop
,
2371 * smk_open_load2 - open() for /smack/load2
2372 * @inode: inode structure representing file
2373 * @file: "load2" file pointer
2375 * For reading, use load2_seq_* seq_file reading operations.
2377 static int smk_open_load2(struct inode
*inode
, struct file
*file
)
2379 return seq_open(file
, &load2_seq_ops
);
2383 * smk_write_load2 - write() for /smack/load2
2384 * @file: file pointer, not actually used
2385 * @buf: where to get the data from
2386 * @count: bytes sent
2387 * @ppos: where to start - must be 0
2390 static ssize_t
smk_write_load2(struct file
*file
, const char __user
*buf
,
2391 size_t count
, loff_t
*ppos
)
2394 * Must have privilege.
2396 if (!smack_privileged(CAP_MAC_ADMIN
))
2399 return smk_write_rules_list(file
, buf
, count
, ppos
, NULL
, NULL
,
2403 static const struct file_operations smk_load2_ops
= {
2404 .open
= smk_open_load2
,
2406 .llseek
= seq_lseek
,
2407 .write
= smk_write_load2
,
2408 .release
= seq_release
,
2412 * Seq_file read operations for /smack/load-self2
2415 static void *load_self2_seq_start(struct seq_file
*s
, loff_t
*pos
)
2417 struct task_smack
*tsp
= current_security();
2419 return smk_seq_start(s
, pos
, &tsp
->smk_rules
);
2422 static void *load_self2_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
2424 struct task_smack
*tsp
= current_security();
2426 return smk_seq_next(s
, v
, pos
, &tsp
->smk_rules
);
2429 static int load_self2_seq_show(struct seq_file
*s
, void *v
)
2431 struct list_head
*list
= v
;
2432 struct smack_rule
*srp
=
2433 list_entry_rcu(list
, struct smack_rule
, list
);
2435 smk_rule_show(s
, srp
, SMK_LONGLABEL
);
2440 static const struct seq_operations load_self2_seq_ops
= {
2441 .start
= load_self2_seq_start
,
2442 .next
= load_self2_seq_next
,
2443 .show
= load_self2_seq_show
,
2444 .stop
= smk_seq_stop
,
2448 * smk_open_load_self2 - open() for /smack/load-self2
2449 * @inode: inode structure representing file
2450 * @file: "load" file pointer
2452 * For reading, use load_seq_* seq_file reading operations.
2454 static int smk_open_load_self2(struct inode
*inode
, struct file
*file
)
2456 return seq_open(file
, &load_self2_seq_ops
);
2460 * smk_write_load_self2 - write() for /smack/load-self2
2461 * @file: file pointer, not actually used
2462 * @buf: where to get the data from
2463 * @count: bytes sent
2464 * @ppos: where to start - must be 0
2467 static ssize_t
smk_write_load_self2(struct file
*file
, const char __user
*buf
,
2468 size_t count
, loff_t
*ppos
)
2470 struct task_smack
*tsp
= current_security();
2472 return smk_write_rules_list(file
, buf
, count
, ppos
, &tsp
->smk_rules
,
2473 &tsp
->smk_rules_lock
, SMK_LONG_FMT
);
2476 static const struct file_operations smk_load_self2_ops
= {
2477 .open
= smk_open_load_self2
,
2479 .llseek
= seq_lseek
,
2480 .write
= smk_write_load_self2
,
2481 .release
= seq_release
,
2485 * smk_write_access2 - handle access check transaction
2486 * @file: file pointer
2487 * @buf: data from user space
2488 * @count: bytes sent
2489 * @ppos: where to start - must be 0
2491 static ssize_t
smk_write_access2(struct file
*file
, const char __user
*buf
,
2492 size_t count
, loff_t
*ppos
)
2494 return smk_user_access(file
, buf
, count
, ppos
, SMK_LONG_FMT
);
2497 static const struct file_operations smk_access2_ops
= {
2498 .write
= smk_write_access2
,
2499 .read
= simple_transaction_read
,
2500 .release
= simple_transaction_release
,
2501 .llseek
= generic_file_llseek
,
2505 * smk_write_revoke_subj - write() for /smack/revoke-subject
2506 * @file: file pointer
2507 * @buf: data from user space
2508 * @count: bytes sent
2509 * @ppos: where to start - must be 0
2511 static ssize_t
smk_write_revoke_subj(struct file
*file
, const char __user
*buf
,
2512 size_t count
, loff_t
*ppos
)
2516 struct smack_known
*skp
;
2517 struct smack_rule
*sp
;
2518 struct list_head
*rule_list
;
2519 struct mutex
*rule_lock
;
2525 if (!smack_privileged(CAP_MAC_ADMIN
))
2528 if (count
== 0 || count
> SMK_LONGLABEL
)
2531 data
= memdup_user(buf
, count
);
2533 return PTR_ERR(data
);
2535 cp
= smk_parse_smack(data
, count
);
2541 skp
= smk_find_entry(cp
);
2545 rule_list
= &skp
->smk_rules
;
2546 rule_lock
= &skp
->smk_rules_lock
;
2548 mutex_lock(rule_lock
);
2550 list_for_each_entry_rcu(sp
, rule_list
, list
)
2553 mutex_unlock(rule_lock
);
2563 static const struct file_operations smk_revoke_subj_ops
= {
2564 .write
= smk_write_revoke_subj
,
2565 .read
= simple_transaction_read
,
2566 .release
= simple_transaction_release
,
2567 .llseek
= generic_file_llseek
,
2571 * smk_init_sysfs - initialize /sys/fs/smackfs
2574 static int smk_init_sysfs(void)
2576 return sysfs_create_mount_point(fs_kobj
, "smackfs");
2580 * smk_write_change_rule - write() for /smack/change-rule
2581 * @file: file pointer
2582 * @buf: data from user space
2583 * @count: bytes sent
2584 * @ppos: where to start - must be 0
2586 static ssize_t
smk_write_change_rule(struct file
*file
, const char __user
*buf
,
2587 size_t count
, loff_t
*ppos
)
2590 * Must have privilege.
2592 if (!smack_privileged(CAP_MAC_ADMIN
))
2595 return smk_write_rules_list(file
, buf
, count
, ppos
, NULL
, NULL
,
2599 static const struct file_operations smk_change_rule_ops
= {
2600 .write
= smk_write_change_rule
,
2601 .read
= simple_transaction_read
,
2602 .release
= simple_transaction_release
,
2603 .llseek
= generic_file_llseek
,
2607 * smk_read_syslog - read() for smackfs/syslog
2608 * @filp: file pointer, not actually used
2609 * @buf: where to put the result
2610 * @cn: maximum to send along
2611 * @ppos: where to start
2613 * Returns number of bytes read or error code, as appropriate
2615 static ssize_t
smk_read_syslog(struct file
*filp
, char __user
*buf
,
2616 size_t cn
, loff_t
*ppos
)
2618 struct smack_known
*skp
;
2619 ssize_t rc
= -EINVAL
;
2625 if (smack_syslog_label
== NULL
)
2626 skp
= &smack_known_star
;
2628 skp
= smack_syslog_label
;
2630 asize
= strlen(skp
->smk_known
) + 1;
2633 rc
= simple_read_from_buffer(buf
, cn
, ppos
, skp
->smk_known
,
2640 * smk_write_syslog - write() for smackfs/syslog
2641 * @file: file pointer, not actually used
2642 * @buf: where to get the data from
2643 * @count: bytes sent
2644 * @ppos: where to start
2646 * Returns number of bytes written or error code, as appropriate
2648 static ssize_t
smk_write_syslog(struct file
*file
, const char __user
*buf
,
2649 size_t count
, loff_t
*ppos
)
2652 struct smack_known
*skp
;
2655 if (!smack_privileged(CAP_MAC_ADMIN
))
2658 data
= memdup_user_nul(buf
, count
);
2660 return PTR_ERR(data
);
2662 skp
= smk_import_entry(data
, count
);
2666 smack_syslog_label
= skp
;
2672 static const struct file_operations smk_syslog_ops
= {
2673 .read
= smk_read_syslog
,
2674 .write
= smk_write_syslog
,
2675 .llseek
= default_llseek
,
2679 * Seq_file read operations for /smack/relabel-self
2682 static void *relabel_self_seq_start(struct seq_file
*s
, loff_t
*pos
)
2684 struct task_smack
*tsp
= current_security();
2686 return smk_seq_start(s
, pos
, &tsp
->smk_relabel
);
2689 static void *relabel_self_seq_next(struct seq_file
*s
, void *v
, loff_t
*pos
)
2691 struct task_smack
*tsp
= current_security();
2693 return smk_seq_next(s
, v
, pos
, &tsp
->smk_relabel
);
2696 static int relabel_self_seq_show(struct seq_file
*s
, void *v
)
2698 struct list_head
*list
= v
;
2699 struct smack_known_list_elem
*sklep
=
2700 list_entry(list
, struct smack_known_list_elem
, list
);
2702 seq_puts(s
, sklep
->smk_label
->smk_known
);
2708 static const struct seq_operations relabel_self_seq_ops
= {
2709 .start
= relabel_self_seq_start
,
2710 .next
= relabel_self_seq_next
,
2711 .show
= relabel_self_seq_show
,
2712 .stop
= smk_seq_stop
,
2716 * smk_open_relabel_self - open() for /smack/relabel-self
2717 * @inode: inode structure representing file
2718 * @file: "relabel-self" file pointer
2720 * Connect our relabel_self_seq_* operations with /smack/relabel-self
2723 static int smk_open_relabel_self(struct inode
*inode
, struct file
*file
)
2725 return seq_open(file
, &relabel_self_seq_ops
);
2729 * smk_write_relabel_self - write() for /smack/relabel-self
2730 * @file: file pointer, not actually used
2731 * @buf: where to get the data from
2732 * @count: bytes sent
2733 * @ppos: where to start - must be 0
2736 static ssize_t
smk_write_relabel_self(struct file
*file
, const char __user
*buf
,
2737 size_t count
, loff_t
*ppos
)
2739 struct task_smack
*tsp
= current_security();
2742 LIST_HEAD(list_tmp
);
2745 * Must have privilege.
2747 if (!smack_privileged(CAP_MAC_ADMIN
))
2751 * Enough data must be present.
2756 data
= memdup_user_nul(buf
, count
);
2758 return PTR_ERR(data
);
2760 rc
= smk_parse_label_list(data
, &list_tmp
);
2763 if (!rc
|| (rc
== -EINVAL
&& list_empty(&list_tmp
))) {
2764 smk_destroy_label_list(&tsp
->smk_relabel
);
2765 list_splice(&list_tmp
, &tsp
->smk_relabel
);
2769 smk_destroy_label_list(&list_tmp
);
2773 static const struct file_operations smk_relabel_self_ops
= {
2774 .open
= smk_open_relabel_self
,
2776 .llseek
= seq_lseek
,
2777 .write
= smk_write_relabel_self
,
2778 .release
= seq_release
,
2782 * smk_read_ptrace - read() for /smack/ptrace
2783 * @filp: file pointer, not actually used
2784 * @buf: where to put the result
2785 * @count: maximum to send along
2786 * @ppos: where to start
2788 * Returns number of bytes read or error code, as appropriate
2790 static ssize_t
smk_read_ptrace(struct file
*filp
, char __user
*buf
,
2791 size_t count
, loff_t
*ppos
)
2799 sprintf(temp
, "%d\n", smack_ptrace_rule
);
2800 rc
= simple_read_from_buffer(buf
, count
, ppos
, temp
, strlen(temp
));
2805 * smk_write_ptrace - write() for /smack/ptrace
2806 * @file: file pointer
2807 * @buf: data from user space
2808 * @count: bytes sent
2809 * @ppos: where to start - must be 0
2811 static ssize_t
smk_write_ptrace(struct file
*file
, const char __user
*buf
,
2812 size_t count
, loff_t
*ppos
)
2817 if (!smack_privileged(CAP_MAC_ADMIN
))
2820 if (*ppos
!= 0 || count
>= sizeof(temp
) || count
== 0)
2823 if (copy_from_user(temp
, buf
, count
) != 0)
2828 if (sscanf(temp
, "%d", &i
) != 1)
2830 if (i
< SMACK_PTRACE_DEFAULT
|| i
> SMACK_PTRACE_MAX
)
2832 smack_ptrace_rule
= i
;
2837 static const struct file_operations smk_ptrace_ops
= {
2838 .write
= smk_write_ptrace
,
2839 .read
= smk_read_ptrace
,
2840 .llseek
= default_llseek
,
2844 * smk_fill_super - fill the smackfs superblock
2845 * @sb: the empty superblock
2849 * Fill in the well known entries for the smack filesystem
2851 * Returns 0 on success, an error code on failure
2853 static int smk_fill_super(struct super_block
*sb
, void *data
, int silent
)
2856 struct inode
*root_inode
;
2858 static const struct tree_descr smack_files
[] = {
2860 "load", &smk_load_ops
, S_IRUGO
|S_IWUSR
},
2862 "cipso", &smk_cipso_ops
, S_IRUGO
|S_IWUSR
},
2864 "doi", &smk_doi_ops
, S_IRUGO
|S_IWUSR
},
2866 "direct", &smk_direct_ops
, S_IRUGO
|S_IWUSR
},
2868 "ambient", &smk_ambient_ops
, S_IRUGO
|S_IWUSR
},
2870 "netlabel", &smk_net4addr_ops
, S_IRUGO
|S_IWUSR
},
2872 "onlycap", &smk_onlycap_ops
, S_IRUGO
|S_IWUSR
},
2874 "logging", &smk_logging_ops
, S_IRUGO
|S_IWUSR
},
2876 "load-self", &smk_load_self_ops
, S_IRUGO
|S_IWUGO
},
2878 "access", &smk_access_ops
, S_IRUGO
|S_IWUGO
},
2880 "mapped", &smk_mapped_ops
, S_IRUGO
|S_IWUSR
},
2882 "load2", &smk_load2_ops
, S_IRUGO
|S_IWUSR
},
2883 [SMK_LOAD_SELF2
] = {
2884 "load-self2", &smk_load_self2_ops
, S_IRUGO
|S_IWUGO
},
2886 "access2", &smk_access2_ops
, S_IRUGO
|S_IWUGO
},
2888 "cipso2", &smk_cipso2_ops
, S_IRUGO
|S_IWUSR
},
2889 [SMK_REVOKE_SUBJ
] = {
2890 "revoke-subject", &smk_revoke_subj_ops
,
2892 [SMK_CHANGE_RULE
] = {
2893 "change-rule", &smk_change_rule_ops
, S_IRUGO
|S_IWUSR
},
2895 "syslog", &smk_syslog_ops
, S_IRUGO
|S_IWUSR
},
2897 "ptrace", &smk_ptrace_ops
, S_IRUGO
|S_IWUSR
},
2898 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2899 [SMK_UNCONFINED
] = {
2900 "unconfined", &smk_unconfined_ops
, S_IRUGO
|S_IWUSR
},
2902 #if IS_ENABLED(CONFIG_IPV6)
2904 "ipv6host", &smk_net6addr_ops
, S_IRUGO
|S_IWUSR
},
2905 #endif /* CONFIG_IPV6 */
2906 [SMK_RELABEL_SELF
] = {
2907 "relabel-self", &smk_relabel_self_ops
,
2913 rc
= simple_fill_super(sb
, SMACK_MAGIC
, smack_files
);
2915 printk(KERN_ERR
"%s failed %d while creating inodes\n",
2920 root_inode
= d_inode(sb
->s_root
);
2926 * smk_mount - get the smackfs superblock
2927 * @fs_type: passed along without comment
2928 * @flags: passed along without comment
2929 * @dev_name: passed along without comment
2930 * @data: passed along without comment
2932 * Just passes everything along.
2934 * Returns what the lower level code does.
2936 static struct dentry
*smk_mount(struct file_system_type
*fs_type
,
2937 int flags
, const char *dev_name
, void *data
)
2939 return mount_single(fs_type
, flags
, data
, smk_fill_super
);
2942 static struct file_system_type smk_fs_type
= {
2945 .kill_sb
= kill_litter_super
,
2948 static struct vfsmount
*smackfs_mount
;
2950 static int __init
smk_preset_netlabel(struct smack_known
*skp
)
2952 skp
->smk_netlabel
.domain
= skp
->smk_known
;
2953 skp
->smk_netlabel
.flags
=
2954 NETLBL_SECATTR_DOMAIN
| NETLBL_SECATTR_MLS_LVL
;
2955 return smk_netlbl_mls(smack_cipso_direct
, skp
->smk_known
,
2956 &skp
->smk_netlabel
, strlen(skp
->smk_known
));
2960 * init_smk_fs - get the smackfs superblock
2962 * register the smackfs
2964 * Do not register smackfs if Smack wasn't enabled
2965 * on boot. We can not put this method normally under the
2966 * smack_init() code path since the security subsystem get
2967 * initialized before the vfs caches.
2969 * Returns true if we were not chosen on boot or if
2970 * we were chosen and filesystem registration succeeded.
2972 static int __init
init_smk_fs(void)
2977 if (smack_enabled
== 0)
2980 err
= smk_init_sysfs();
2982 printk(KERN_ERR
"smackfs: sysfs mountpoint problem.\n");
2984 err
= register_filesystem(&smk_fs_type
);
2986 smackfs_mount
= kern_mount(&smk_fs_type
);
2987 if (IS_ERR(smackfs_mount
)) {
2988 printk(KERN_ERR
"smackfs: could not mount!\n");
2989 err
= PTR_ERR(smackfs_mount
);
2990 smackfs_mount
= NULL
;
2995 smk_unlbl_ambient(NULL
);
2997 rc
= smk_preset_netlabel(&smack_known_floor
);
2998 if (err
== 0 && rc
< 0)
3000 rc
= smk_preset_netlabel(&smack_known_hat
);
3001 if (err
== 0 && rc
< 0)
3003 rc
= smk_preset_netlabel(&smack_known_huh
);
3004 if (err
== 0 && rc
< 0)
3006 rc
= smk_preset_netlabel(&smack_known_star
);
3007 if (err
== 0 && rc
< 0)
3009 rc
= smk_preset_netlabel(&smack_known_web
);
3010 if (err
== 0 && rc
< 0)
3016 __initcall(init_smk_fs
);