smackfs.c 67.1 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
/*
 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
 *
 *	This program is free software; you can redistribute it and/or modify
 *  	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation, version 2.
 *
 * Authors:
 * 	Casey Schaufler <casey@schaufler-ca.com>
 * 	Ahmed S. Darwish <darwish.07@gmail.com>
 *
 * Special thanks to the authors of selinuxfs.
 *
 *	Karl MacMillan <kmacmillan@tresys.com>
 *	James Morris <jmorris@redhat.com>
 *
 */

#include <linux/kernel.h>
#include <linux/vmalloc.h>
#include <linux/security.h>
#include <linux/mutex.h>
23
#include <linux/slab.h>
24
#include <net/net_namespace.h>
25 26 27
#include <net/cipso_ipv4.h>
#include <linux/seq_file.h>
#include <linux/ctype.h>
28
#include <linux/audit.h>
29
#include <linux/magic.h>
30 31
#include "smack.h"

C
Casey Schaufler 已提交
32
#define BEBITS	(sizeof(__be32) * 8)
33 34 35 36 37 38 39 40 41 42 43
/*
 * smackfs pseudo filesystem.
 */

enum smk_inos {
	SMK_ROOT_INO	= 2,
	SMK_LOAD	= 3,	/* load policy */
	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
	SMK_DOI		= 5,	/* CIPSO DOI */
	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
	SMK_AMBIENT	= 7,	/* internet ambient label */
C
Casey Schaufler 已提交
44
	SMK_NET4ADDR	= 8,	/* single label hosts */
45
	SMK_ONLYCAP	= 9,	/* the only "capable" label */
E
Etienne Basset 已提交
46
	SMK_LOGGING	= 10,	/* logging */
47
	SMK_LOAD_SELF	= 11,	/* task specific rules */
48
	SMK_ACCESSES	= 12,	/* access policy */
49 50 51 52 53
	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
	SMK_LOAD2	= 14,	/* load policy with long labels */
	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
	SMK_ACCESS2	= 16,	/* make an access check with long labels */
	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
54
	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
55
	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
56
	SMK_SYSLOG	= 20,	/* change syslog label) */
57
	SMK_PTRACE	= 21,	/* set ptrace rule */
58 59 60
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
	SMK_UNCONFINED	= 22,	/* define an unconfined label */
#endif
C
Casey Schaufler 已提交
61 62 63
#if IS_ENABLED(CONFIG_IPV6)
	SMK_NET6ADDR	= 23,	/* single label IPv6 hosts */
#endif /* CONFIG_IPV6 */
64 65 66 67 68 69
};

/*
 * List locks
 */
static DEFINE_MUTEX(smack_cipso_lock);
70
static DEFINE_MUTEX(smack_ambient_lock);
C
Casey Schaufler 已提交
71 72 73 74
static DEFINE_MUTEX(smk_net4addr_lock);
#if IS_ENABLED(CONFIG_IPV6)
static DEFINE_MUTEX(smk_net6addr_lock);
#endif /* CONFIG_IPV6 */
75 76 77 78 79 80

/*
 * This is the "ambient" label for network traffic.
 * If it isn't somehow marked, use this.
 * It can be reset via smackfs/ambient
 */
81
struct smack_known *smack_net_ambient;
82 83 84 85 86 87 88 89

/*
 * This is the level in a CIPSO header that indicates a
 * smack label is contained directly in the category set.
 * It can be reset via smackfs/direct
 */
int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;

90 91 92 93 94 95 96
/*
 * This is the level in a CIPSO header that indicates a
 * secid is contained directly in the category set.
 * It can be reset via smackfs/mapped
 */
int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;

97 98 99 100 101 102 103 104 105 106
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
/*
 * Allow one label to be unconfined. This is for
 * debugging and application bring-up purposes only.
 * It is bad and wrong, but everyone seems to expect
 * to have it.
 */
struct smack_known *smack_unconfined;
#endif

107 108 109 110 111
/*
 * If this value is set restrict syslog use to the label specified.
 * It can be reset via smackfs/syslog
 */
struct smack_known *smack_syslog_label;
112

113 114 115 116 117 118 119 120 121
/*
 * Ptrace current rule
 * SMACK_PTRACE_DEFAULT    regular smack ptrace rules (/proc based)
 * SMACK_PTRACE_EXACT      labels must match, but can be overriden with
 *			   CAP_SYS_PTRACE
 * SMACK_PTRACE_DRACONIAN  lables must match, CAP_SYS_PTRACE has no effect
 */
int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;

122 123 124 125 126
/*
 * Certain IP addresses may be designated as single label hosts.
 * Packets are sent there unlabeled, but only from tasks that
 * can write to the specified label.
 */
127

C
Casey Schaufler 已提交
128 129 130 131
LIST_HEAD(smk_net4addr_list);
#if IS_ENABLED(CONFIG_IPV6)
LIST_HEAD(smk_net6addr_list);
#endif /* CONFIG_IPV6 */
132 133 134

/*
 * Rule lists are maintained for each label.
135
 * This master list is just for reading /smack/load and /smack/load2.
136 137 138 139 140 141
 */
struct smack_master_list {
	struct list_head	list;
	struct smack_rule	*smk_rule;
};

142
static LIST_HEAD(smack_rule_list);
143

144
struct smack_parsed_rule {
145
	struct smack_known	*smk_subject;
146
	struct smack_known	*smk_object;
147 148 149 150
	int			smk_access1;
	int			smk_access2;
};

151 152 153 154 155
static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;

/*
 * Values for parsing cipso rules
 * SMK_DIGITLEN: Length of a digit field in a rule.
156 157
 * SMK_CIPSOMIN: Minimum possible cipso rule length.
 * SMK_CIPSOMAX: Maximum possible cipso rule length.
158 159
 */
#define SMK_DIGITLEN 4
160 161 162 163 164 165 166 167 168
#define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
#define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)

/*
 * Values for parsing MAC rules
 * SMK_ACCESS: Maximum possible combination of access permissions
 * SMK_ACCESSLEN: Maximum length for a rule access field
 * SMK_LOADLEN: Smack rule length
 */
169
#define SMK_OACCESS	"rwxa"
170
#define SMK_ACCESS	"rwxatl"
171 172 173 174
#define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
#define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
#define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
#define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
175

176 177 178 179 180 181 182 183 184 185 186 187
/*
 * Stricly for CIPSO level manipulation.
 * Set the category bit number in a smack label sized buffer.
 */
static inline void smack_catset_bit(unsigned int cat, char *catsetp)
{
	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
		return;

	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
}

188 189 190 191 192 193
/**
 * smk_netlabel_audit_set - fill a netlbl_audit struct
 * @nap: structure to fill
 */
static void smk_netlabel_audit_set(struct netlbl_audit *nap)
{
194 195
	struct smack_known *skp = smk_of_current();

196 197
	nap->loginuid = audit_get_loginuid(current);
	nap->sessionid = audit_get_sessionid(current);
198
	nap->secid = skp->smk_secid;
199 200 201
}

/*
202
 * Value for parsing single label host rules
203 204 205
 * "1.2.3.4 X"
 */
#define SMK_NETLBLADDRMIN	9
206 207

/**
208 209
 * smk_set_access - add a rule to the rule list or replace an old rule
 * @srp: the rule to add or replace
210 211
 * @rule_list: the list of rules
 * @rule_lock: the rule list lock
212
 * @global: if non-zero, indicates a global rule
213 214 215 216 217
 *
 * Looks through the current subject/object/access list for
 * the subject/object pair and replaces the access that was
 * there. If the pair isn't found add it with the specified
 * access.
218 219 220
 *
 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
 * during the allocation of the new pair to add.
221
 */
222 223 224
static int smk_set_access(struct smack_parsed_rule *srp,
				struct list_head *rule_list,
				struct mutex *rule_lock, int global)
225
{
226
	struct smack_rule *sp;
227
	struct smack_master_list *smlp;
228
	int found = 0;
229
	int rc = 0;
230

231 232
	mutex_lock(rule_lock);

233 234 235 236
	/*
	 * Because the object label is less likely to match
	 * than the subject label check it first
	 */
237
	list_for_each_entry_rcu(sp, rule_list, list) {
238 239
		if (sp->smk_object == srp->smk_object &&
		    sp->smk_subject == srp->smk_subject) {
240
			found = 1;
241 242
			sp->smk_access |= srp->smk_access1;
			sp->smk_access &= ~srp->smk_access2;
243 244 245 246
			break;
		}
	}

247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273
	if (found == 0) {
		sp = kzalloc(sizeof(*sp), GFP_KERNEL);
		if (sp == NULL) {
			rc = -ENOMEM;
			goto out;
		}

		sp->smk_subject = srp->smk_subject;
		sp->smk_object = srp->smk_object;
		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;

		list_add_rcu(&sp->list, rule_list);
		/*
		 * If this is a global as opposed to self and a new rule
		 * it needs to get added for reporting.
		 */
		if (global) {
			smlp = kzalloc(sizeof(*smlp), GFP_KERNEL);
			if (smlp != NULL) {
				smlp->smk_rule = sp;
				list_add_rcu(&smlp->list, &smack_rule_list);
			} else
				rc = -ENOMEM;
		}
	}

out:
274
	mutex_unlock(rule_lock);
275 276 277 278 279 280 281 282 283 284 285 286 287
	return rc;
}

/**
 * smk_perm_from_str - parse smack accesses from a text string
 * @string: a text string that contains a Smack accesses code
 *
 * Returns an integer with respective bits set for specified accesses.
 */
static int smk_perm_from_str(const char *string)
{
	int perm = 0;
	const char *cp;
288

289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
	for (cp = string; ; cp++)
		switch (*cp) {
		case '-':
			break;
		case 'r':
		case 'R':
			perm |= MAY_READ;
			break;
		case 'w':
		case 'W':
			perm |= MAY_WRITE;
			break;
		case 'x':
		case 'X':
			perm |= MAY_EXEC;
			break;
		case 'a':
		case 'A':
			perm |= MAY_APPEND;
			break;
		case 't':
		case 'T':
			perm |= MAY_TRANSMUTE;
			break;
313 314 315 316
		case 'l':
		case 'L':
			perm |= MAY_LOCK;
			break;
C
Casey Schaufler 已提交
317 318 319 320
		case 'b':
		case 'B':
			perm |= MAY_BRINGUP;
			break;
321 322 323
		default:
			return perm;
		}
324 325 326
}

/**
327 328 329
 * smk_fill_rule - Fill Smack rule from strings
 * @subject: subject label string
 * @object: object label string
330 331
 * @access1: access string
 * @access2: string with permissions to be removed
332 333
 * @rule: Smack rule
 * @import: if non-zero, import labels
334
 * @len: label length limit
335
 *
336
 * Returns 0 on success, appropriate error code on failure.
337
 */
338
static int smk_fill_rule(const char *subject, const char *object,
339 340 341
				const char *access1, const char *access2,
				struct smack_parsed_rule *rule, int import,
				int len)
342
{
343
	const char *cp;
344
	struct smack_known *skp;
345

346
	if (import) {
347
		rule->smk_subject = smk_import_entry(subject, len);
348 349
		if (IS_ERR(rule->smk_subject))
			return PTR_ERR(rule->smk_subject);
350

351
		rule->smk_object = smk_import_entry(object, len);
352 353
		if (IS_ERR(rule->smk_object))
			return PTR_ERR(rule->smk_object);
354
	} else {
355
		cp = smk_parse_smack(subject, len);
356 357
		if (IS_ERR(cp))
			return PTR_ERR(cp);
358 359
		skp = smk_find_entry(cp);
		kfree(cp);
360
		if (skp == NULL)
361
			return -ENOENT;
362
		rule->smk_subject = skp;
363

364
		cp = smk_parse_smack(object, len);
365 366
		if (IS_ERR(cp))
			return PTR_ERR(cp);
367 368
		skp = smk_find_entry(cp);
		kfree(cp);
369
		if (skp == NULL)
370
			return -ENOENT;
371
		rule->smk_object = skp;
372
	}
373

374 375 376 377 378
	rule->smk_access1 = smk_perm_from_str(access1);
	if (access2)
		rule->smk_access2 = smk_perm_from_str(access2);
	else
		rule->smk_access2 = ~rule->smk_access1;
379

380
	return 0;
381
}
382

383 384 385 386 387 388 389 390
/**
 * smk_parse_rule - parse Smack rule from load string
 * @data: string to be parsed whose size is SMK_LOADLEN
 * @rule: Smack rule
 * @import: if non-zero, import labels
 *
 * Returns 0 on success, -1 on errors.
 */
391 392
static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
				int import)
393 394
{
	int rc;
395

396
	rc = smk_fill_rule(data, data + SMK_LABELLEN,
397 398
			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
			   import, SMK_LABELLEN);
399 400
	return rc;
}
401

402 403 404
/**
 * smk_parse_long_rule - parse Smack rule from rule string
 * @data: string to be parsed, null terminated
405
 * @rule: Will be filled with Smack parsed rule
406
 * @import: if non-zero, import labels
407
 * @tokens: numer of substrings expected in data
408
 *
409
 * Returns number of processed bytes on success, -ERRNO on failure.
410
 */
411 412
static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
				int import, int tokens)
413
{
414 415
	ssize_t cnt = 0;
	char *tok[4];
416
	int rc;
417 418 419 420 421 422 423 424 425 426 427
	int i;

	/*
	 * Parsing the rule in-place, filling all white-spaces with '\0'
	 */
	for (i = 0; i < tokens; ++i) {
		while (isspace(data[cnt]))
			data[cnt++] = '\0';

		if (data[cnt] == '\0')
			/* Unexpected end of data */
428
			return -EINVAL;
429 430 431 432 433

		tok[i] = data + cnt;

		while (data[cnt] && !isspace(data[cnt]))
			++cnt;
434
	}
435 436
	while (isspace(data[cnt]))
		data[cnt++] = '\0';
437

438 439 440
	while (i < 4)
		tok[i++] = NULL;

441 442
	rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
	return rc == 0 ? cnt : rc;
443 444
}

445 446
#define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
#define SMK_LONG_FMT	1	/* Variable long label format */
447
#define SMK_CHANGE_FMT	2	/* Rule modification format */
448
/**
449
 * smk_write_rules_list - write() for any /smack rule file
450 451 452 453 454 455
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 * @rule_list: the list of rules to write to
 * @rule_lock: lock for the rule list
456
 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
457 458
 *
 * Get one smack access rule from above.
459 460 461 462
 * The format for SMK_LONG_FMT is:
 *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
 * The format for SMK_FIXED24_FMT is exactly:
 *	"subject                 object                  rwxat"
463 464 465
 * The format for SMK_CHANGE_FMT is:
 *	"subject<whitespace>object<whitespace>
 *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
466
 */
467 468 469 470
static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos,
					struct list_head *rule_list,
					struct mutex *rule_lock, int format)
471
{
472
	struct smack_parsed_rule rule;
473
	char *data;
474 475 476 477
	int rc;
	int trunc = 0;
	int tokens;
	ssize_t cnt = 0;
478 479 480 481 482 483 484 485

	/*
	 * No partial writes.
	 * Enough data must be present.
	 */
	if (*ppos != 0)
		return -EINVAL;

486 487 488 489
	if (format == SMK_FIXED24_FMT) {
		/*
		 * Minor hack for backward compatibility
		 */
490
		if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
491
			return -EINVAL;
492 493 494 495 496 497
	} else {
		if (count >= PAGE_SIZE) {
			count = PAGE_SIZE - 1;
			trunc = 1;
		}
	}
498

499
	data = kmalloc(count + 1, GFP_KERNEL);
500 501 502 503 504 505 506 507
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}

508 509 510 511 512 513 514 515 516
	/*
	 * In case of parsing only part of user buf,
	 * avoid having partial rule at the data buffer
	 */
	if (trunc) {
		while (count > 0 && (data[count - 1] != '\n'))
			--count;
		if (count == 0) {
			rc = -EINVAL;
517
			goto out;
518
		}
519 520
	}

521 522 523 524 525
	data[count] = '\0';
	tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
	while (cnt < count) {
		if (format == SMK_FIXED24_FMT) {
			rc = smk_parse_rule(data, &rule, 1);
526
			if (rc < 0)
527 528 529 530
				goto out;
			cnt = count;
		} else {
			rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
531 532 533
			if (rc < 0)
				goto out;
			if (rc == 0) {
534 535 536 537 538 539 540 541 542 543 544 545 546 547
				rc = -EINVAL;
				goto out;
			}
			cnt += rc;
		}

		if (rule_list == NULL)
			rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
				&rule.smk_subject->smk_rules_lock, 1);
		else
			rc = smk_set_access(&rule, rule_list, rule_lock, 0);

		if (rc)
			goto out;
548 549
	}

550
	rc = cnt;
551 552 553 554 555
out:
	kfree(data);
	return rc;
}

556
/*
557
 * Core logic for smackfs seq list operations.
558 559
 */

560 561
static void *smk_seq_start(struct seq_file *s, loff_t *pos,
				struct list_head *head)
562
{
563
	struct list_head *list;
564 565 566 567 568 569 570 571 572
	int i = *pos;

	rcu_read_lock();
	for (list = rcu_dereference(list_next_rcu(head));
		list != head;
		list = rcu_dereference(list_next_rcu(list))) {
		if (i-- == 0)
			return list;
	}
573

574
	return NULL;
575 576
}

577 578
static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
				struct list_head *head)
579 580 581
{
	struct list_head *list = v;

582 583 584 585
	++*pos;
	list = rcu_dereference(list_next_rcu(list));

	return (list == head) ? NULL : list;
586 587
}

588 589
static void smk_seq_stop(struct seq_file *s, void *v)
{
590
	rcu_read_unlock();
591 592
}

593
static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
594
{
595 596 597 598 599 600
	/*
	 * Don't show any rules with label names too long for
	 * interface file (/smack/load or /smack/load2)
	 * because you should expect to be able to write
	 * anything you read back.
	 */
601
	if (strlen(srp->smk_subject->smk_known) >= max ||
602
	    strlen(srp->smk_object->smk_known) >= max)
603
		return;
604

605 606 607
	if (srp->smk_access == 0)
		return;

608 609 610
	seq_printf(s, "%s %s",
		   srp->smk_subject->smk_known,
		   srp->smk_object->smk_known);
611 612 613 614 615 616 617 618 619 620 621 622 623

	seq_putc(s, ' ');

	if (srp->smk_access & MAY_READ)
		seq_putc(s, 'r');
	if (srp->smk_access & MAY_WRITE)
		seq_putc(s, 'w');
	if (srp->smk_access & MAY_EXEC)
		seq_putc(s, 'x');
	if (srp->smk_access & MAY_APPEND)
		seq_putc(s, 'a');
	if (srp->smk_access & MAY_TRANSMUTE)
		seq_putc(s, 't');
624 625
	if (srp->smk_access & MAY_LOCK)
		seq_putc(s, 'l');
C
Casey Schaufler 已提交
626 627
	if (srp->smk_access & MAY_BRINGUP)
		seq_putc(s, 'b');
628 629

	seq_putc(s, '\n');
630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649
}

/*
 * Seq_file read operations for /smack/load
 */

static void *load2_seq_start(struct seq_file *s, loff_t *pos)
{
	return smk_seq_start(s, pos, &smack_rule_list);
}

static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	return smk_seq_next(s, v, pos, &smack_rule_list);
}

static int load_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
650
		list_entry_rcu(list, struct smack_master_list, list);
651 652

	smk_rule_show(s, smlp->smk_rule, SMK_LABELLEN);
653 654 655 656 657

	return 0;
}

static const struct seq_operations load_seq_ops = {
658 659
	.start = load2_seq_start,
	.next  = load2_seq_next,
660
	.show  = load_seq_show,
661
	.stop  = smk_seq_stop,
662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691
};

/**
 * smk_open_load - open() for /smack/load
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_seq_ops);
}

/**
 * smk_write_load - write() for /smack/load
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
692
	if (!smack_privileged(CAP_MAC_ADMIN))
693 694
		return -EPERM;

695 696
	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_FIXED24_FMT);
697 698
}

699 700 701 702 703
static const struct file_operations smk_load_ops = {
	.open           = smk_open_load,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load,
704
	.release        = seq_release,
705 706 707 708 709
};

/**
 * smk_cipso_doi - initialize the CIPSO domain
 */
710
static void smk_cipso_doi(void)
711 712 713
{
	int rc;
	struct cipso_v4_doi *doip;
714
	struct netlbl_audit nai;
715

716
	smk_netlabel_audit_set(&nai);
717

718
	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
719 720 721 722 723 724 725 726 727 728 729 730 731 732
	if (rc != 0)
		printk(KERN_WARNING "%s:%d remove rc = %d\n",
		       __func__, __LINE__, rc);

	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
	if (doip == NULL)
		panic("smack:  Failed to initialize cipso DOI.\n");
	doip->map.std = NULL;
	doip->doi = smk_cipso_doi_value;
	doip->type = CIPSO_V4_MAP_PASS;
	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
		doip->tags[rc] = CIPSO_V4_TAG_INVALID;

733
	rc = netlbl_cfg_cipsov4_add(doip, &nai);
734
	if (rc != 0) {
735 736 737 738 739
		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
		       __func__, __LINE__, rc);
		kfree(doip);
		return;
	}
740
	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
741 742
	if (rc != 0) {
		printk(KERN_WARNING "%s:%d map add rc = %d\n",
743
		       __func__, __LINE__, rc);
744
		kfree(doip);
745
		return;
746
	}
747 748
}

749 750
/**
 * smk_unlbl_ambient - initialize the unlabeled domain
751
 * @oldambient: previous domain string
752
 */
753
static void smk_unlbl_ambient(char *oldambient)
754 755
{
	int rc;
756
	struct netlbl_audit nai;
757

758
	smk_netlabel_audit_set(&nai);
759 760

	if (oldambient != NULL) {
761
		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
762 763 764 765
		if (rc != 0)
			printk(KERN_WARNING "%s:%d remove rc = %d\n",
			       __func__, __LINE__, rc);
	}
766
	if (smack_net_ambient == NULL)
767
		smack_net_ambient = &smack_known_floor;
768

769
	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
770
				      NULL, NULL, &nai);
771 772 773 774 775
	if (rc != 0)
		printk(KERN_WARNING "%s:%d add rc = %d\n",
		       __func__, __LINE__, rc);
}

776 777 778 779 780 781
/*
 * Seq_file read operations for /smack/cipso
 */

static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
{
782
	return smk_seq_start(s, pos, &smack_known_list);
783 784 785 786
}

static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
787
	return smk_seq_next(s, v, pos, &smack_known_list);
788 789 790 791 792 793 794 795
}

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso_seq_show(struct seq_file *s, void *v)
{
796 797
	struct list_head  *list = v;
	struct smack_known *skp =
798
		list_entry_rcu(list, struct smack_known, list);
799
	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
800 801 802
	char sep = '/';
	int i;

803 804 805 806 807 808 809 810 811
	/*
	 * Don't show a label that could not have been set using
	 * /smack/cipso. This is in support of the notion that
	 * anything read from /smack/cipso ought to be writeable
	 * to /smack/cipso.
	 *
	 * /smack/cipso2 should be used instead.
	 */
	if (strlen(skp->smk_known) >= SMK_LABELLEN)
812 813
		return 0;

814
	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
815

816 817
	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_catmap_walk(cmp, i + 1)) {
818 819 820
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}
821 822 823 824 825 826

	seq_putc(s, '\n');

	return 0;
}

J
James Morris 已提交
827
static const struct seq_operations cipso_seq_ops = {
828 829 830
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso_seq_show,
831
	.stop  = smk_seq_stop,
832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847
};

/**
 * smk_open_cipso - open() for /smack/cipso
 * @inode: inode structure representing file
 * @file: "cipso" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso
 * file_operations
 */
static int smk_open_cipso(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso_seq_ops);
}

/**
848
 * smk_set_cipso - do the work for write() for cipso and cipso2
849
 * @file: file pointer, not actually used
850 851 852
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
853
 * @format: /smack/cipso or /smack/cipso2
854 855 856 857
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
858 859
static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
860 861
{
	struct smack_known *skp;
862 863
	struct netlbl_lsm_secattr ncats;
	char mapcatset[SMK_CIPSOLEN];
864
	int maplevel;
865
	unsigned int cat;
866 867 868 869 870 871 872 873 874 875 876 877
	int catlen;
	ssize_t rc = -EINVAL;
	char *data = NULL;
	char *rule;
	int ret;
	int i;

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
878
	if (!smack_privileged(CAP_MAC_ADMIN))
879 880 881
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
882 883
	if (format == SMK_FIXED24_FMT &&
	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903
		return -EINVAL;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto unlockedout;
	}

	data[count] = '\0';
	rule = data;
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smack_cipso_lock);

	skp = smk_import_entry(rule, 0);
904 905
	if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
906
		goto out;
907
	}
908

909 910 911
	if (format == SMK_FIXED24_FMT)
		rule += SMK_LABELLEN;
	else
912
		rule += strlen(skp->smk_known) + 1;
913

914 915 916 917 918 919 920 921 922
	ret = sscanf(rule, "%d", &maplevel);
	if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
		goto out;

	rule += SMK_DIGITLEN;
	ret = sscanf(rule, "%d", &catlen);
	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
		goto out;

923 924
	if (format == SMK_FIXED24_FMT &&
	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
925 926 927 928 929 930
		goto out;

	memset(mapcatset, 0, sizeof(mapcatset));

	for (i = 0; i < catlen; i++) {
		rule += SMK_DIGITLEN;
931
		ret = sscanf(rule, "%u", &cat);
C
Casey Schaufler 已提交
932
		if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
933 934 935 936 937
			goto out;

		smack_catset_bit(cat, mapcatset);
	}

938 939
	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
	if (rc >= 0) {
940
		netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
941 942 943
		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
		rc = count;
944 945 946 947 948 949 950 951 952
	}

out:
	mutex_unlock(&smack_cipso_lock);
unlockedout:
	kfree(data);
	return rc;
}

953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968
/**
 * smk_write_cipso - write() for /smack/cipso
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
			       size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
}

969 970 971 972 973 974 975 976
static const struct file_operations smk_cipso_ops = {
	.open           = smk_open_cipso,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso,
	.release        = seq_release,
};

977 978 979 980 981 982 983 984 985 986 987 988
/*
 * Seq_file read operations for /smack/cipso2
 */

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso2_seq_show(struct seq_file *s, void *v)
{
	struct list_head  *list = v;
	struct smack_known *skp =
989
		list_entry_rcu(list, struct smack_known, list);
990
	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
991 992 993 994 995
	char sep = '/';
	int i;

	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);

996 997
	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_catmap_walk(cmp, i + 1)) {
998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}

	seq_putc(s, '\n');

	return 0;
}

static const struct seq_operations cipso2_seq_ops = {
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_cipso2 - open() for /smack/cipso2
 * @inode: inode structure representing file
 * @file: "cipso2" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso2
 * file_operations
 */
static int smk_open_cipso2(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso2_seq_ops);
}

/**
 * smk_write_cipso2 - write() for /smack/cipso2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_cipso2_ops = {
	.open           = smk_open_cipso2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso2,
	.release        = seq_release,
};

1051 1052 1053 1054
/*
 * Seq_file read operations for /smack/netlabel
 */

C
Casey Schaufler 已提交
1055
static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
1056
{
C
Casey Schaufler 已提交
1057
	return smk_seq_start(s, pos, &smk_net4addr_list);
1058 1059
}

C
Casey Schaufler 已提交
1060
static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1061
{
C
Casey Schaufler 已提交
1062
	return smk_seq_next(s, v, pos, &smk_net4addr_list);
1063 1064 1065 1066 1067
}

/*
 * Print host/label pairs
 */
C
Casey Schaufler 已提交
1068
static int net4addr_seq_show(struct seq_file *s, void *v)
1069
{
1070
	struct list_head *list = v;
C
Casey Schaufler 已提交
1071 1072 1073
	struct smk_net4addr *skp =
			list_entry_rcu(list, struct smk_net4addr, list);
	char *kp = SMACK_CIPSO_OPTION;
1074

C
Casey Schaufler 已提交
1075 1076 1077 1078
	if (skp->smk_label != NULL)
		kp = skp->smk_label->smk_known;
	seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
			skp->smk_masks, kp);
1079 1080 1081 1082

	return 0;
}

C
Casey Schaufler 已提交
1083 1084 1085 1086
static const struct seq_operations net4addr_seq_ops = {
	.start = net4addr_seq_start,
	.next  = net4addr_seq_next,
	.show  = net4addr_seq_show,
1087
	.stop  = smk_seq_stop,
1088 1089 1090
};

/**
C
Casey Schaufler 已提交
1091
 * smk_open_net4addr - open() for /smack/netlabel
1092 1093 1094
 * @inode: inode structure representing file
 * @file: "netlabel" file pointer
 *
C
Casey Schaufler 已提交
1095
 * Connect our net4addr_seq_* operations with /smack/netlabel
1096 1097
 * file_operations
 */
C
Casey Schaufler 已提交
1098
static int smk_open_net4addr(struct inode *inode, struct file *file)
1099
{
C
Casey Schaufler 已提交
1100
	return seq_open(file, &net4addr_seq_ops);
1101 1102
}

1103
/**
C
Casey Schaufler 已提交
1104
 * smk_net4addr_insert
1105 1106
 * @new : netlabel to insert
 *
C
Casey Schaufler 已提交
1107
 * This helper insert netlabel in the smack_net4addrs list
1108
 * sorted by netmask length (longest to smallest)
C
Casey Schaufler 已提交
1109
 * locked by &smk_net4addr_lock in smk_write_net4addr
1110
 *
1111
 */
C
Casey Schaufler 已提交
1112
static void smk_net4addr_insert(struct smk_net4addr *new)
1113
{
C
Casey Schaufler 已提交
1114 1115
	struct smk_net4addr *m;
	struct smk_net4addr *m_next;
1116

C
Casey Schaufler 已提交
1117 1118
	if (list_empty(&smk_net4addr_list)) {
		list_add_rcu(&new->list, &smk_net4addr_list);
1119 1120 1121
		return;
	}

C
Casey Schaufler 已提交
1122 1123
	m = list_entry_rcu(smk_net4addr_list.next,
			   struct smk_net4addr, list);
1124

1125
	/* the comparison '>' is a bit hacky, but works */
C
Casey Schaufler 已提交
1126 1127
	if (new->smk_masks > m->smk_masks) {
		list_add_rcu(&new->list, &smk_net4addr_list);
1128 1129
		return;
	}
1130

C
Casey Schaufler 已提交
1131 1132
	list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
		if (list_is_last(&m->list, &smk_net4addr_list)) {
1133
			list_add_rcu(&new->list, &m->list);
1134 1135
			return;
		}
1136
		m_next = list_entry_rcu(m->list.next,
C
Casey Schaufler 已提交
1137 1138
					struct smk_net4addr, list);
		if (new->smk_masks > m_next->smk_masks) {
1139
			list_add_rcu(&new->list, &m->list);
1140 1141 1142 1143 1144 1145
			return;
		}
	}
}


1146
/**
C
Casey Schaufler 已提交
1147
 * smk_write_net4addr - write() for /smack/netlabel
1148
 * @file: file pointer, not actually used
1149 1150 1151 1152
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
C
Casey Schaufler 已提交
1153
 * Accepts only one net4addr per write call.
1154 1155
 * Returns number of bytes written or error code, as appropriate
 */
C
Casey Schaufler 已提交
1156
static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
1157 1158
				size_t count, loff_t *ppos)
{
C
Casey Schaufler 已提交
1159
	struct smk_net4addr *snp;
1160
	struct sockaddr_in newname;
1161
	char *smack;
C
Casey Schaufler 已提交
1162
	struct smack_known *skp = NULL;
1163
	char *data;
1164 1165 1166 1167 1168
	char *host = (char *)&newname.sin_addr.s_addr;
	int rc;
	struct netlbl_audit audit_info;
	struct in_addr mask;
	unsigned int m;
C
Casey Schaufler 已提交
1169
	unsigned int masks;
1170
	int found;
1171
	u32 mask_bits = (1<<31);
1172
	__be32 nsa;
1173
	u32 temp_mask;
1174 1175 1176 1177 1178 1179 1180 1181

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 * "<addr/mask, as a.b.c.d/e><space><label>"
	 * "<addr, as a.b.c.d><space><label>"
	 */
1182
	if (!smack_privileged(CAP_MAC_ADMIN))
1183 1184 1185
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
1186
	if (count < SMK_NETLBLADDRMIN)
1187
		return -EINVAL;
1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_data_out;
	}

	smack = kzalloc(count + 1, GFP_KERNEL);
	if (smack == NULL) {
		rc = -ENOMEM;
		goto free_data_out;
	}
1203 1204 1205

	data[count] = '\0';

T
Toralf Förster 已提交
1206
	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
C
Casey Schaufler 已提交
1207
		&host[0], &host[1], &host[2], &host[3], &masks, smack);
1208 1209 1210
	if (rc != 6) {
		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
			&host[0], &host[1], &host[2], &host[3], smack);
1211 1212 1213 1214
		if (rc != 5) {
			rc = -EINVAL;
			goto free_out;
		}
1215
		m = BEBITS;
C
Casey Schaufler 已提交
1216
		masks = 32;
1217
	}
C
Casey Schaufler 已提交
1218
	if (masks > BEBITS) {
1219 1220 1221
		rc = -EINVAL;
		goto free_out;
	}
1222

1223 1224 1225
	/*
	 * If smack begins with '-', it is an option, don't import it
	 */
1226
	if (smack[0] != '-') {
1227
		skp = smk_import_entry(smack, 0);
1228 1229
		if (IS_ERR(skp)) {
			rc = PTR_ERR(skp);
1230 1231
			goto free_out;
		}
1232
	} else {
C
Casey Schaufler 已提交
1233 1234 1235 1236
		/*
		 * Only the -CIPSO option is supported for IPv4
		 */
		if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
1237 1238 1239
			rc = -EINVAL;
			goto free_out;
		}
1240
	}
1241

C
Casey Schaufler 已提交
1242
	for (m = masks, temp_mask = 0; m > 0; m--) {
1243 1244
		temp_mask |= mask_bits;
		mask_bits >>= 1;
1245
	}
1246 1247 1248
	mask.s_addr = cpu_to_be32(temp_mask);

	newname.sin_addr.s_addr &= mask.s_addr;
1249 1250 1251 1252
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
C
Casey Schaufler 已提交
1253
	mutex_lock(&smk_net4addr_lock);
1254 1255

	nsa = newname.sin_addr.s_addr;
1256
	/* try to find if the prefix is already in the list */
1257
	found = 0;
C
Casey Schaufler 已提交
1258 1259
	list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
		if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
1260
			found = 1;
1261
			break;
1262 1263
		}
	}
1264 1265
	smk_netlabel_audit_set(&audit_info);

1266
	if (found == 0) {
1267 1268
		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
		if (snp == NULL)
1269 1270 1271
			rc = -ENOMEM;
		else {
			rc = 0;
C
Casey Schaufler 已提交
1272
			snp->smk_host.s_addr = newname.sin_addr.s_addr;
1273 1274
			snp->smk_mask.s_addr = mask.s_addr;
			snp->smk_label = skp;
C
Casey Schaufler 已提交
1275 1276
			snp->smk_masks = masks;
			smk_net4addr_insert(snp);
1277 1278
		}
	} else {
C
Casey Schaufler 已提交
1279 1280 1281 1282 1283
		/*
		 * Delete the unlabeled entry, only if the previous label
		 * wasn't the special CIPSO option
		 */
		if (snp->smk_label != NULL)
1284
			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
C
Casey Schaufler 已提交
1285
					&snp->smk_host, &snp->smk_mask,
1286 1287 1288
					PF_INET, &audit_info);
		else
			rc = 0;
1289
		snp->smk_label = skp;
1290 1291 1292 1293 1294
	}

	/*
	 * Now tell netlabel about the single label nature of
	 * this host so that incoming packets get labeled.
1295
	 * but only if we didn't get the special CIPSO option
1296
	 */
C
Casey Schaufler 已提交
1297
	if (rc == 0 && skp != NULL)
1298
		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
C
Casey Schaufler 已提交
1299
			&snp->smk_host, &snp->smk_mask, PF_INET,
1300
			snp->smk_label->smk_secid, &audit_info);
1301 1302 1303 1304

	if (rc == 0)
		rc = count;

C
Casey Schaufler 已提交
1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503
	mutex_unlock(&smk_net4addr_lock);

free_out:
	kfree(smack);
free_data_out:
	kfree(data);

	return rc;
}

static const struct file_operations smk_net4addr_ops = {
	.open           = smk_open_net4addr,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_net4addr,
	.release        = seq_release,
};

#if IS_ENABLED(CONFIG_IPV6)
/*
 * Seq_file read operations for /smack/netlabel6
 */

static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
{
	return smk_seq_start(s, pos, &smk_net6addr_list);
}

static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	return smk_seq_next(s, v, pos, &smk_net6addr_list);
}

/*
 * Print host/label pairs
 */
static int net6addr_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smk_net6addr *skp =
			 list_entry(list, struct smk_net6addr, list);

	if (skp->smk_label != NULL)
		seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
				skp->smk_label->smk_known);

	return 0;
}

static const struct seq_operations net6addr_seq_ops = {
	.start = net6addr_seq_start,
	.next  = net6addr_seq_next,
	.show  = net6addr_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_net6addr - open() for /smack/netlabel
 * @inode: inode structure representing file
 * @file: "netlabel" file pointer
 *
 * Connect our net6addr_seq_* operations with /smack/netlabel
 * file_operations
 */
static int smk_open_net6addr(struct inode *inode, struct file *file)
{
	return seq_open(file, &net6addr_seq_ops);
}

/**
 * smk_net6addr_insert
 * @new : entry to insert
 *
 * This inserts an entry in the smack_net6addrs list
 * sorted by netmask length (longest to smallest)
 * locked by &smk_net6addr_lock in smk_write_net6addr
 *
 */
static void smk_net6addr_insert(struct smk_net6addr *new)
{
	struct smk_net6addr *m_next;
	struct smk_net6addr *m;

	if (list_empty(&smk_net6addr_list)) {
		list_add_rcu(&new->list, &smk_net6addr_list);
		return;
	}

	m = list_entry_rcu(smk_net6addr_list.next,
			   struct smk_net6addr, list);

	if (new->smk_masks > m->smk_masks) {
		list_add_rcu(&new->list, &smk_net6addr_list);
		return;
	}

	list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
		if (list_is_last(&m->list, &smk_net6addr_list)) {
			list_add_rcu(&new->list, &m->list);
			return;
		}
		m_next = list_entry_rcu(m->list.next,
					struct smk_net6addr, list);
		if (new->smk_masks > m_next->smk_masks) {
			list_add_rcu(&new->list, &m->list);
			return;
		}
	}
}


/**
 * smk_write_net6addr - write() for /smack/netlabel
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one net6addr per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	struct smk_net6addr *snp;
	struct in6_addr newname;
	struct in6_addr fullmask;
	struct smack_known *skp = NULL;
	char *smack;
	char *data;
	int rc = 0;
	int found = 0;
	int i;
	unsigned int scanned[8];
	unsigned int m;
	unsigned int mask = 128;

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
	 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
	 */
	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
	if (count < SMK_NETLBLADDRMIN)
		return -EINVAL;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_data_out;
	}

	smack = kzalloc(count + 1, GFP_KERNEL);
	if (smack == NULL) {
		rc = -ENOMEM;
		goto free_data_out;
	}

	data[count] = '\0';

	i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
			&scanned[0], &scanned[1], &scanned[2], &scanned[3],
			&scanned[4], &scanned[5], &scanned[6], &scanned[7],
			&mask, smack);
	if (i != 10) {
		i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
				&scanned[0], &scanned[1], &scanned[2],
				&scanned[3], &scanned[4], &scanned[5],
				&scanned[6], &scanned[7], smack);
		if (i != 9) {
			rc = -EINVAL;
			goto free_out;
		}
	}
	if (mask > 128) {
		rc = -EINVAL;
		goto free_out;
	}
	for (i = 0; i < 8; i++) {
		if (scanned[i] > 0xffff) {
			rc = -EINVAL;
			goto free_out;
		}
		newname.s6_addr16[i] = htons(scanned[i]);
	}

	/*
	 * If smack begins with '-', it is an option, don't import it
	 */
	if (smack[0] != '-') {
		skp = smk_import_entry(smack, 0);
1504 1505
		if (IS_ERR(skp)) {
			rc = PTR_ERR(skp);
C
Casey Schaufler 已提交
1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569
			goto free_out;
		}
	} else {
		/*
		 * Only -DELETE is supported for IPv6
		 */
		if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
			rc = -EINVAL;
			goto free_out;
		}
	}

	for (i = 0, m = mask; i < 8; i++) {
		if (m >= 16) {
			fullmask.s6_addr16[i] = 0xffff;
			m -= 16;
		} else if (m > 0) {
			fullmask.s6_addr16[i] = (1 << m) - 1;
			m = 0;
		} else
			fullmask.s6_addr16[i] = 0;
		newname.s6_addr16[i] &= fullmask.s6_addr16[i];
	}

	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smk_net6addr_lock);
	/*
	 * Try to find the prefix in the list
	 */
	list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
		if (mask != snp->smk_masks)
			continue;
		for (found = 1, i = 0; i < 8; i++) {
			if (newname.s6_addr16[i] !=
			    snp->smk_host.s6_addr16[i]) {
				found = 0;
				break;
			}
		}
		if (found == 1)
			break;
	}
	if (found == 0) {
		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
		if (snp == NULL)
			rc = -ENOMEM;
		else {
			snp->smk_host = newname;
			snp->smk_mask = fullmask;
			snp->smk_masks = mask;
			snp->smk_label = skp;
			smk_net6addr_insert(snp);
		}
	} else {
		snp->smk_label = skp;
	}

	if (rc == 0)
		rc = count;

	mutex_unlock(&smk_net6addr_lock);
1570

1571 1572 1573 1574 1575
free_out:
	kfree(smack);
free_data_out:
	kfree(data);

1576 1577 1578
	return rc;
}

C
Casey Schaufler 已提交
1579 1580
static const struct file_operations smk_net6addr_ops = {
	.open           = smk_open_net6addr,
1581 1582
	.read		= seq_read,
	.llseek         = seq_lseek,
C
Casey Schaufler 已提交
1583
	.write		= smk_write_net6addr,
1584 1585
	.release        = seq_release,
};
C
Casey Schaufler 已提交
1586
#endif /* CONFIG_IPV6 */
1587

1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613
/**
 * smk_read_doi - read() for /smack/doi
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_doi(struct file *filp, char __user *buf,
			    size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smk_cipso_doi_value);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_doi - write() for /smack/doi
1614
 * @file: file pointer, not actually used
1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_doi(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	char temp[80];
	int i;

1627
	if (!smack_privileged(CAP_MAC_ADMIN))
1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	smk_cipso_doi_value = i;

	smk_cipso_doi();

	return count;
}

static const struct file_operations smk_doi_ops = {
	.read		= smk_read_doi,
	.write		= smk_write_doi,
1651
	.llseek		= default_llseek,
1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679
};

/**
 * smk_read_direct - read() for /smack/direct
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_direct(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_direct);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_direct - write() for /smack/direct
1680
 * @file: file pointer, not actually used
1681 1682 1683 1684 1685 1686 1687 1688 1689
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_direct(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
1690
	struct smack_known *skp;
1691 1692 1693
	char temp[80];
	int i;

1694
	if (!smack_privileged(CAP_MAC_ADMIN))
1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721
	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be direct when they were created.
	 */
	if (smack_cipso_direct != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_direct)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_direct = i;
		mutex_unlock(&smack_known_lock);
	}
1722 1723 1724 1725 1726 1727 1728

	return count;
}

static const struct file_operations smk_direct_ops = {
	.read		= smk_read_direct,
	.write		= smk_write_direct,
1729
	.llseek		= default_llseek,
1730 1731
};

1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771
/**
 * smk_read_mapped - read() for /smack/mapped
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_mapped);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_mapped - write() for /smack/mapped
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	struct smack_known *skp;
	char temp[80];
	int i;

1772
	if (!smack_privileged(CAP_MAC_ADMIN))
1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be mapped when they were created.
	 */
	if (smack_cipso_mapped != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_mapped)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_mapped = i;
		mutex_unlock(&smack_known_lock);
	}

	return count;
}

static const struct file_operations smk_mapped_ops = {
	.read		= smk_read_mapped,
	.write		= smk_write_mapped,
	.llseek		= default_llseek,
};

1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830
/**
 * smk_read_ambient - read() for /smack/ambient
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	ssize_t rc;
	int asize;

	if (*ppos != 0)
		return 0;
	/*
	 * Being careful to avoid a problem in the case where
	 * smack_net_ambient gets changed in midstream.
	 */
1831
	mutex_lock(&smack_ambient_lock);
1832

1833
	asize = strlen(smack_net_ambient->smk_known) + 1;
1834 1835 1836

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos,
1837 1838
					     smack_net_ambient->smk_known,
					     asize);
1839 1840
	else
		rc = -EINVAL;
1841

1842
	mutex_unlock(&smack_ambient_lock);
1843 1844 1845 1846 1847 1848

	return rc;
}

/**
 * smk_write_ambient - write() for /smack/ambient
1849
 * @file: file pointer, not actually used
1850 1851 1852 1853 1854 1855 1856 1857 1858
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1859
	struct smack_known *skp;
1860
	char *oldambient;
1861 1862
	char *data;
	int rc = count;
1863

1864
	if (!smack_privileged(CAP_MAC_ADMIN))
1865 1866
		return -EPERM;

1867 1868 1869
	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;
1870

1871 1872 1873 1874
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}
1875

1876
	skp = smk_import_entry(data, count);
1877 1878
	if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
1879 1880
		goto out;
	}
1881

1882 1883
	mutex_lock(&smack_ambient_lock);

1884 1885
	oldambient = smack_net_ambient->smk_known;
	smack_net_ambient = skp;
1886 1887 1888
	smk_unlbl_ambient(oldambient);

	mutex_unlock(&smack_ambient_lock);
1889

1890 1891 1892
out:
	kfree(data);
	return rc;
1893 1894 1895 1896 1897
}

static const struct file_operations smk_ambient_ops = {
	.read		= smk_read_ambient,
	.write		= smk_write_ambient,
1898
	.llseek		= default_llseek,
1899 1900
};

1901 1902
/*
 * Seq_file operations for /smack/onlycap
1903
 */
1904
static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
1905
{
1906 1907
	return smk_seq_start(s, pos, &smack_onlycap_list);
}
1908

1909 1910 1911 1912
static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	return smk_seq_next(s, v, pos, &smack_onlycap_list);
}
1913

1914 1915 1916 1917 1918
static int onlycap_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_onlycap *sop =
		list_entry_rcu(list, struct smack_onlycap, list);
1919

1920 1921
	seq_puts(s, sop->smk_label->smk_known);
	seq_putc(s, ' ');
1922

1923 1924
	return 0;
}
1925

1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973
static const struct seq_operations onlycap_seq_ops = {
	.start = onlycap_seq_start,
	.next  = onlycap_seq_next,
	.show  = onlycap_seq_show,
	.stop  = smk_seq_stop,
};

static int smk_open_onlycap(struct inode *inode, struct file *file)
{
	return seq_open(file, &onlycap_seq_ops);
}

/**
 * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
 * The caller must hold appropriate mutex to prevent concurrent modifications
 * to the public list.
 * Private list is assumed to be not accessible to other threads yet.
 *
 * @public: public list
 * @private: private list
 */
static void smk_list_swap_rcu(struct list_head *public,
			      struct list_head *private)
{
	struct list_head *first, *last;

	if (list_empty(public)) {
		list_splice_init_rcu(private, public, synchronize_rcu);
	} else {
		/* Remember public list before replacing it */
		first = public->next;
		last = public->prev;

		/* Publish private list in place of public in RCU-safe way */
		private->prev->next = public;
		private->next->prev = public;
		rcu_assign_pointer(public->next, private->next);
		public->prev = private->prev;

		synchronize_rcu();

		/* When all readers are done with the old public list,
		 * attach it in place of private */
		private->next = first;
		private->prev = last;
		first->prev = private;
		last->next = private;
	}
1974 1975 1976
}

/**
1977
 * smk_write_onlycap - write() for smackfs/onlycap
1978
 * @file: file pointer, not actually used
1979 1980 1981 1982 1983 1984 1985 1986 1987
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1988
	char *data;
1989 1990 1991 1992 1993 1994
	char *data_parse;
	char *tok;
	struct smack_known *skp;
	struct smack_onlycap *sop;
	struct smack_onlycap *sop2;
	LIST_HEAD(list_tmp);
1995
	int rc = count;
1996

1997
	if (!smack_privileged(CAP_MAC_ADMIN))
1998 1999
		return -EPERM;

2000
	data = kzalloc(count + 1, GFP_KERNEL);
2001 2002
	if (data == NULL)
		return -ENOMEM;
2003

2004
	if (copy_from_user(data, buf, count) != 0) {
2005 2006
		kfree(data);
		return -EFAULT;
2007 2008
	}

2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030
	data_parse = data;
	while ((tok = strsep(&data_parse, " ")) != NULL) {
		if (!*tok)
			continue;

		skp = smk_import_entry(tok, 0);
		if (IS_ERR(skp)) {
			rc = PTR_ERR(skp);
			break;
		}

		sop = kzalloc(sizeof(*sop), GFP_KERNEL);
		if (sop == NULL) {
			rc = -ENOMEM;
			break;
		}

		sop->smk_label = skp;
		list_add_rcu(&sop->list, &list_tmp);
	}
	kfree(data);

2031
	/*
2032 2033
	 * Clear the smack_onlycap on invalid label errors. This means
	 * that we can pass a null string to unset the onlycap value.
2034
	 *
2035
	 * Importing will also reject a label beginning with '-',
2036
	 * so "-usecapabilities" will also work.
2037 2038
	 *
	 * But do so only on invalid label, not on system errors.
2039
	 * The invalid label must be first to count as clearing attempt.
2040
	 */
2041 2042 2043 2044 2045 2046 2047
	if (rc == -EINVAL && list_empty(&list_tmp))
		rc = count;

	if (rc >= 0) {
		mutex_lock(&smack_onlycap_lock);
		smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
		mutex_unlock(&smack_onlycap_lock);
2048 2049
	}

2050 2051
	list_for_each_entry_safe(sop, sop2, &list_tmp, list)
		kfree(sop);
2052

2053
	return rc;
2054 2055 2056
}

static const struct file_operations smk_onlycap_ops = {
2057 2058
	.open		= smk_open_onlycap,
	.read		= seq_read,
2059
	.write		= smk_write_onlycap,
2060 2061
	.llseek		= seq_lseek,
	.release	= seq_release,
2062 2063
};

2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
/**
 * smk_read_unconfined - read() for smackfs/unconfined
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
					size_t cn, loff_t *ppos)
{
	char *smack = "";
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_unconfined != NULL)
		smack = smack_unconfined->smk_known;

	asize = strlen(smack) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);

	return rc;
}

/**
 * smk_write_unconfined - write() for smackfs/unconfined
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	char *data;
2108
	struct smack_known *skp;
2109 2110 2111 2112 2113 2114 2115 2116 2117
	int rc = count;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

2118 2119 2120 2121 2122
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto freeout;
	}

2123
	/*
2124 2125
	 * Clear the smack_unconfined on invalid label errors. This means
	 * that we can pass a null string to unset the unconfined value.
2126
	 *
2127
	 * Importing will also reject a label beginning with '-',
2128
	 * so "-confine" will also work.
2129 2130
	 *
	 * But do so only on invalid label, not on system errors.
2131
	 */
2132 2133 2134 2135 2136 2137 2138 2139 2140
	skp = smk_import_entry(data, count);
	if (PTR_ERR(skp) == -EINVAL)
		skp = NULL;
	else if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
		goto freeout;
	}

	smack_unconfined = skp;
2141

2142
freeout:
2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153
	kfree(data);
	return rc;
}

static const struct file_operations smk_unconfined_ops = {
	.read		= smk_read_unconfined,
	.write		= smk_write_unconfined,
	.llseek		= default_llseek,
};
#endif /* CONFIG_SECURITY_SMACK_BRINGUP */

E
Etienne Basset 已提交
2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191
/**
 * smk_read_logging - read() for /smack/logging
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_logging(struct file *filp, char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d\n", log_policy);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
	return rc;
}

/**
 * smk_write_logging - write() for /smack/logging
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_logging(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	int i;

2192
	if (!smack_privileged(CAP_MAC_ADMIN))
E
Etienne Basset 已提交
2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;
	if (i < 0 || i > 3)
		return -EINVAL;
	log_policy = i;
	return count;
}



static const struct file_operations smk_logging_ops = {
	.read		= smk_read_logging,
	.write		= smk_write_logging,
2216
	.llseek		= default_llseek,
E
Etienne Basset 已提交
2217
};
2218 2219 2220 2221 2222 2223 2224 2225 2226

/*
 * Seq_file read operations for /smack/load-self
 */

static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

2227
	return smk_seq_start(s, pos, &tsp->smk_rules);
2228 2229 2230 2231 2232 2233
}

static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

2234
	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2235 2236 2237 2238 2239 2240
}

static int load_self_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
2241
		list_entry_rcu(list, struct smack_rule, list);
2242

2243
	smk_rule_show(s, srp, SMK_LABELLEN);
2244 2245 2246 2247 2248 2249 2250 2251

	return 0;
}

static const struct seq_operations load_self_seq_ops = {
	.start = load_self_seq_start,
	.next  = load_self_seq_next,
	.show  = load_self_seq_show,
2252
	.stop  = smk_seq_stop,
2253 2254 2255 2256
};


/**
2257
 * smk_open_load_self - open() for /smack/load-self2
2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self_seq_ops);
}

/**
 * smk_write_load_self - write() for /smack/load-self
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

2281 2282
	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
2283 2284 2285 2286 2287 2288 2289 2290 2291
}

static const struct file_operations smk_load_self_ops = {
	.open           = smk_open_load_self,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self,
	.release        = seq_release,
};
2292 2293

/**
2294
 * smk_user_access - handle access check transaction
2295 2296 2297 2298 2299
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
2300 2301
static ssize_t smk_user_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
2302
{
2303
	struct smack_parsed_rule rule;
2304
	char *data;
2305
	int res;
2306 2307 2308 2309 2310

	data = simple_transaction_get(file, buf, count);
	if (IS_ERR(data))
		return PTR_ERR(data);

2311 2312 2313 2314 2315 2316
	if (format == SMK_FIXED24_FMT) {
		if (count < SMK_LOADLEN)
			return -EINVAL;
		res = smk_parse_rule(data, &rule, 0);
	} else {
		/*
2317
		 * simple_transaction_get() returns null-terminated data
2318
		 */
2319
		res = smk_parse_long_rule(data, &rule, 0, 3);
2320 2321
	}

2322 2323 2324 2325
	if (res >= 0)
		res = smk_access(rule.smk_subject, rule.smk_object,
				 rule.smk_access1, NULL);
	else if (res != -ENOENT)
2326
		return res;
2327

C
Casey Schaufler 已提交
2328 2329 2330 2331
	/*
	 * smk_access() can return a value > 0 in the "bringup" case.
	 */
	data[0] = res >= 0 ? '1' : '0';
2332
	data[1] = '\0';
2333

2334
	simple_transaction_set(file, 2);
2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351

	if (format == SMK_FIXED24_FMT)
		return SMK_LOADLEN;
	return count;
}

/**
 * smk_write_access - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2352 2353 2354 2355 2356 2357 2358 2359 2360
}

static const struct file_operations smk_access_ops = {
	.write		= smk_write_access,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2361 2362 2363 2364 2365 2366 2367 2368 2369

/*
 * Seq_file read operations for /smack/load2
 */

static int load2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
2370
		list_entry_rcu(list, struct smack_master_list, list);
2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409

	smk_rule_show(s, smlp->smk_rule, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load2_seq_ops = {
	.start = load2_seq_start,
	.next  = load2_seq_next,
	.show  = load2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load2 - open() for /smack/load2
 * @inode: inode structure representing file
 * @file: "load2" file pointer
 *
 * For reading, use load2_seq_* seq_file reading operations.
 */
static int smk_open_load2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load2_seq_ops);
}

/**
 * smk_write_load2 - write() for /smack/load2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load2(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
2410
	if (!smack_privileged(CAP_MAC_ADMIN))
2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_LONG_FMT);
}

static const struct file_operations smk_load2_ops = {
	.open           = smk_open_load2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load2,
	.release        = seq_release,
};

/*
 * Seq_file read operations for /smack/load-self2
 */

static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_start(s, pos, &tsp->smk_rules);
}

static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_next(s, v, pos, &tsp->smk_rules);
}

static int load_self2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
2447
		list_entry_rcu(list, struct smack_rule, list);
2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517

	smk_rule_show(s, srp, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load_self2_seq_ops = {
	.start = load_self2_seq_start,
	.next  = load_self2_seq_next,
	.show  = load_self2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load_self2 - open() for /smack/load-self2
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self2_seq_ops);
}

/**
 * smk_write_load_self2 - write() for /smack/load-self2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_LONG_FMT);
}

static const struct file_operations smk_load_self2_ops = {
	.open           = smk_open_load_self2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self2,
	.release        = seq_release,
};

/**
 * smk_write_access2 - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access2(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_access2_ops = {
	.write		= smk_write_access2,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2518 2519 2520 2521 2522 2523 2524 2525 2526 2527
/**
 * smk_write_revoke_subj - write() for /smack/revoke-subject
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
2528 2529
	char *data;
	const char *cp;
2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550
	struct smack_known *skp;
	struct smack_rule *sp;
	struct list_head *rule_list;
	struct mutex *rule_lock;
	int rc = count;

	if (*ppos != 0)
		return -EINVAL;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	if (count == 0 || count > SMK_LONGLABEL)
		return -EINVAL;

	data = kzalloc(count, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
2551
		goto out_data;
2552 2553 2554
	}

	cp = smk_parse_smack(data, count);
2555 2556
	if (IS_ERR(cp)) {
		rc = PTR_ERR(cp);
2557
		goto out_data;
2558 2559 2560
	}

	skp = smk_find_entry(cp);
2561
	if (skp == NULL)
2562
		goto out_cp;
2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573

	rule_list = &skp->smk_rules;
	rule_lock = &skp->smk_rules_lock;

	mutex_lock(rule_lock);

	list_for_each_entry_rcu(sp, rule_list, list)
		sp->smk_access = 0;

	mutex_unlock(rule_lock);

2574
out_cp:
2575
	kfree(cp);
2576 2577 2578
out_data:
	kfree(data);

2579 2580 2581 2582 2583 2584 2585 2586 2587 2588
	return rc;
}

static const struct file_operations smk_revoke_subj_ops = {
	.write		= smk_write_revoke_subj,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2589 2590 2591 2592 2593 2594
/**
 * smk_init_sysfs - initialize /sys/fs/smackfs
 *
 */
static int smk_init_sysfs(void)
{
2595
	return sysfs_create_mount_point(fs_kobj, "smackfs");
2596 2597
}

2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610
/**
 * smk_write_change_rule - write() for /smack/change-rule
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
C
Casey Schaufler 已提交
2611
	if (!smack_privileged(CAP_MAC_ADMIN))
2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_CHANGE_FMT);
}

static const struct file_operations smk_change_rule_ops = {
	.write		= smk_write_change_rule,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2625
/**
2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676
 * smk_read_syslog - read() for smackfs/syslog
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	struct smack_known *skp;
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_syslog_label == NULL)
		skp = &smack_known_star;
	else
		skp = smack_syslog_label;

	asize = strlen(skp->smk_known) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
						asize);

	return rc;
}

/**
 * smk_write_syslog - write() for smackfs/syslog
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char *data;
	struct smack_known *skp;
	int rc = count;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

2677
	data = kzalloc(count + 1, GFP_KERNEL);
2678 2679 2680 2681 2682 2683 2684
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0)
		rc = -EFAULT;
	else {
		skp = smk_import_entry(data, count);
2685 2686
		if (IS_ERR(skp))
			rc = PTR_ERR(skp);
2687
		else
2688
			smack_syslog_label = skp;
2689 2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701
	}

	kfree(data);
	return rc;
}

static const struct file_operations smk_syslog_ops = {
	.read		= smk_read_syslog,
	.write		= smk_write_syslog,
	.llseek		= default_llseek,
};


2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763
/**
 * smk_read_ptrace - read() for /smack/ptrace
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[32];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d\n", smack_ptrace_rule);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
	return rc;
}

/**
 * smk_write_ptrace - write() for /smack/ptrace
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	int i;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	if (*ppos != 0 || count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;
	if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
		return -EINVAL;
	smack_ptrace_rule = i;

	return count;
}

static const struct file_operations smk_ptrace_ops = {
	.write		= smk_write_ptrace,
	.read		= smk_read_ptrace,
	.llseek		= default_llseek,
};

2764 2765
/**
 * smk_fill_super - fill the smackfs superblock
2766 2767 2768 2769
 * @sb: the empty superblock
 * @data: unused
 * @silent: unused
 *
2770
 * Fill in the well known entries for the smack filesystem
2771 2772 2773 2774 2775 2776 2777 2778 2779
 *
 * Returns 0 on success, an error code on failure
 */
static int smk_fill_super(struct super_block *sb, void *data, int silent)
{
	int rc;
	struct inode *root_inode;

	static struct tree_descr smack_files[] = {
2780 2781 2782 2783 2784 2785 2786 2787 2788 2789
		[SMK_LOAD] = {
			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
		[SMK_CIPSO] = {
			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
		[SMK_DOI] = {
			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
		[SMK_DIRECT] = {
			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
		[SMK_AMBIENT] = {
			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
C
Casey Schaufler 已提交
2790 2791
		[SMK_NET4ADDR] = {
			"netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
2792 2793 2794 2795 2796 2797
		[SMK_ONLYCAP] = {
			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
		[SMK_LOGGING] = {
			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF] = {
			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2798
		[SMK_ACCESSES] = {
2799
			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2800 2801 2802 2803 2804 2805 2806 2807 2808 2809
		[SMK_MAPPED] = {
			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD2] = {
			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF2] = {
			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
		[SMK_ACCESS2] = {
			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
		[SMK_CIPSO2] = {
			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2810 2811 2812
		[SMK_REVOKE_SUBJ] = {
			"revoke-subject", &smk_revoke_subj_ops,
			S_IRUGO|S_IWUSR},
2813 2814
		[SMK_CHANGE_RULE] = {
			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2815 2816
		[SMK_SYSLOG] = {
			"syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2817 2818
		[SMK_PTRACE] = {
			"ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2819 2820 2821 2822
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
		[SMK_UNCONFINED] = {
			"unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
#endif
C
Casey Schaufler 已提交
2823 2824 2825 2826
#if IS_ENABLED(CONFIG_IPV6)
		[SMK_NET6ADDR] = {
			"ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
#endif /* CONFIG_IPV6 */
2827 2828
		/* last one */
			{""}
2829 2830 2831 2832 2833 2834 2835 2836 2837
	};

	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
	if (rc != 0) {
		printk(KERN_ERR "%s failed %d while creating inodes\n",
			__func__, rc);
		return rc;
	}

2838
	root_inode = d_inode(sb->s_root);
2839 2840 2841 2842 2843

	return 0;
}

/**
A
Al Viro 已提交
2844
 * smk_mount - get the smackfs superblock
2845 2846 2847 2848 2849 2850 2851 2852 2853
 * @fs_type: passed along without comment
 * @flags: passed along without comment
 * @dev_name: passed along without comment
 * @data: passed along without comment
 *
 * Just passes everything along.
 *
 * Returns what the lower level code does.
 */
A
Al Viro 已提交
2854 2855
static struct dentry *smk_mount(struct file_system_type *fs_type,
		      int flags, const char *dev_name, void *data)
2856
{
A
Al Viro 已提交
2857
	return mount_single(fs_type, flags, data, smk_fill_super);
2858 2859 2860 2861
}

static struct file_system_type smk_fs_type = {
	.name		= "smackfs",
A
Al Viro 已提交
2862
	.mount		= smk_mount,
2863 2864 2865 2866 2867
	.kill_sb	= kill_litter_super,
};

static struct vfsmount *smackfs_mount;

2868 2869 2870 2871 2872 2873 2874 2875 2876
static int __init smk_preset_netlabel(struct smack_known *skp)
{
	skp->smk_netlabel.domain = skp->smk_known;
	skp->smk_netlabel.flags =
		NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
	return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
				&skp->smk_netlabel, strlen(skp->smk_known));
}

2877 2878 2879 2880 2881
/**
 * init_smk_fs - get the smackfs superblock
 *
 * register the smackfs
 *
2882 2883 2884 2885 2886 2887 2888
 * Do not register smackfs if Smack wasn't enabled
 * on boot. We can not put this method normally under the
 * smack_init() code path since the security subsystem get
 * initialized before the vfs caches.
 *
 * Returns true if we were not chosen on boot or if
 * we were chosen and filesystem registration succeeded.
2889 2890 2891 2892
 */
static int __init init_smk_fs(void)
{
	int err;
2893
	int rc;
2894

C
Casey Schaufler 已提交
2895
	if (!security_module_enable("smack"))
2896 2897
		return 0;

2898 2899 2900 2901
	err = smk_init_sysfs();
	if (err)
		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");

2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912
	err = register_filesystem(&smk_fs_type);
	if (!err) {
		smackfs_mount = kern_mount(&smk_fs_type);
		if (IS_ERR(smackfs_mount)) {
			printk(KERN_ERR "smackfs:  could not mount!\n");
			err = PTR_ERR(smackfs_mount);
			smackfs_mount = NULL;
		}
	}

	smk_cipso_doi();
2913
	smk_unlbl_ambient(NULL);
2914

2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933
	rc = smk_preset_netlabel(&smack_known_floor);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_hat);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_huh);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_invalid);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_star);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_web);
	if (err == 0 && rc < 0)
		err = rc;

2934 2935 2936 2937
	return err;
}

__initcall(init_smk_fs);