smackfs.c 54.2 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
/*
 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
 *
 *	This program is free software; you can redistribute it and/or modify
 *  	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation, version 2.
 *
 * Authors:
 * 	Casey Schaufler <casey@schaufler-ca.com>
 * 	Ahmed S. Darwish <darwish.07@gmail.com>
 *
 * Special thanks to the authors of selinuxfs.
 *
 *	Karl MacMillan <kmacmillan@tresys.com>
 *	James Morris <jmorris@redhat.com>
 *
 */

#include <linux/kernel.h>
#include <linux/vmalloc.h>
#include <linux/security.h>
#include <linux/mutex.h>
23
#include <linux/slab.h>
24
#include <net/net_namespace.h>
25 26 27
#include <net/cipso_ipv4.h>
#include <linux/seq_file.h>
#include <linux/ctype.h>
28
#include <linux/audit.h>
29
#include <linux/magic.h>
30 31 32 33 34 35 36 37 38 39 40 41 42
#include "smack.h"

/*
 * smackfs pseudo filesystem.
 */

enum smk_inos {
	SMK_ROOT_INO	= 2,
	SMK_LOAD	= 3,	/* load policy */
	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
	SMK_DOI		= 5,	/* CIPSO DOI */
	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
	SMK_AMBIENT	= 7,	/* internet ambient label */
43
	SMK_NETLBLADDR	= 8,	/* single label hosts */
44
	SMK_ONLYCAP	= 9,	/* the only "capable" label */
E
Etienne Basset 已提交
45
	SMK_LOGGING	= 10,	/* logging */
46
	SMK_LOAD_SELF	= 11,	/* task specific rules */
47
	SMK_ACCESSES	= 12,	/* access policy */
48 49 50 51 52
	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
	SMK_LOAD2	= 14,	/* load policy with long labels */
	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
	SMK_ACCESS2	= 16,	/* make an access check with long labels */
	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
53
	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
54
	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
55 56 57 58 59 60
};

/*
 * List locks
 */
static DEFINE_MUTEX(smack_cipso_lock);
61
static DEFINE_MUTEX(smack_ambient_lock);
62
static DEFINE_MUTEX(smk_netlbladdr_lock);
63 64 65 66 67 68

/*
 * This is the "ambient" label for network traffic.
 * If it isn't somehow marked, use this.
 * It can be reset via smackfs/ambient
 */
69
struct smack_known *smack_net_ambient;
70 71 72 73 74 75 76 77

/*
 * This is the level in a CIPSO header that indicates a
 * smack label is contained directly in the category set.
 * It can be reset via smackfs/direct
 */
int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;

78 79 80 81 82 83 84
/*
 * This is the level in a CIPSO header that indicates a
 * secid is contained directly in the category set.
 * It can be reset via smackfs/mapped
 */
int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;

85 86 87 88 89 90 91 92 93 94
/*
 * Unless a process is running with this label even
 * having CAP_MAC_OVERRIDE isn't enough to grant
 * privilege to violate MAC policy. If no label is
 * designated (the NULL case) capabilities apply to
 * everyone. It is expected that the hat (^) label
 * will be used if any label is used.
 */
char *smack_onlycap;

95 96 97 98 99
/*
 * Certain IP addresses may be designated as single label hosts.
 * Packets are sent there unlabeled, but only from tasks that
 * can write to the specified label.
 */
100 101

LIST_HEAD(smk_netlbladdr_list);
102 103 104

/*
 * Rule lists are maintained for each label.
105
 * This master list is just for reading /smack/load and /smack/load2.
106 107 108 109 110 111
 */
struct smack_master_list {
	struct list_head	list;
	struct smack_rule	*smk_rule;
};

112
LIST_HEAD(smack_rule_list);
113

114
struct smack_parsed_rule {
115
	struct smack_known	*smk_subject;
116 117 118 119 120
	char			*smk_object;
	int			smk_access1;
	int			smk_access2;
};

121 122
static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;

123 124
const char *smack_cipso_option = SMACK_CIPSO_OPTION;

125 126 127
/*
 * Values for parsing cipso rules
 * SMK_DIGITLEN: Length of a digit field in a rule.
128 129
 * SMK_CIPSOMIN: Minimum possible cipso rule length.
 * SMK_CIPSOMAX: Maximum possible cipso rule length.
130 131
 */
#define SMK_DIGITLEN 4
132 133 134 135 136 137 138 139 140
#define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
#define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)

/*
 * Values for parsing MAC rules
 * SMK_ACCESS: Maximum possible combination of access permissions
 * SMK_ACCESSLEN: Maximum length for a rule access field
 * SMK_LOADLEN: Smack rule length
 */
141 142 143 144 145 146
#define SMK_OACCESS	"rwxa"
#define SMK_ACCESS	"rwxat"
#define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
#define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
#define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
#define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
147

148 149 150 151 152 153 154 155 156 157 158 159
/*
 * Stricly for CIPSO level manipulation.
 * Set the category bit number in a smack label sized buffer.
 */
static inline void smack_catset_bit(unsigned int cat, char *catsetp)
{
	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
		return;

	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
}

160 161 162 163 164 165
/**
 * smk_netlabel_audit_set - fill a netlbl_audit struct
 * @nap: structure to fill
 */
static void smk_netlabel_audit_set(struct netlbl_audit *nap)
{
166 167
	struct smack_known *skp = smk_of_current();

168 169
	nap->loginuid = audit_get_loginuid(current);
	nap->sessionid = audit_get_sessionid(current);
170
	nap->secid = skp->smk_secid;
171 172 173
}

/*
174
 * Value for parsing single label host rules
175 176 177
 * "1.2.3.4 X"
 */
#define SMK_NETLBLADDRMIN	9
178 179

/**
180 181
 * smk_set_access - add a rule to the rule list or replace an old rule
 * @srp: the rule to add or replace
182 183
 * @rule_list: the list of rules
 * @rule_lock: the rule list lock
184
 * @global: if non-zero, indicates a global rule
185 186 187 188 189
 *
 * Looks through the current subject/object/access list for
 * the subject/object pair and replaces the access that was
 * there. If the pair isn't found add it with the specified
 * access.
190 191 192
 *
 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
 * during the allocation of the new pair to add.
193
 */
194 195 196
static int smk_set_access(struct smack_parsed_rule *srp,
				struct list_head *rule_list,
				struct mutex *rule_lock, int global)
197
{
198
	struct smack_rule *sp;
199
	struct smack_master_list *smlp;
200
	int found = 0;
201
	int rc = 0;
202

203 204
	mutex_lock(rule_lock);

205 206 207 208
	/*
	 * Because the object label is less likely to match
	 * than the subject label check it first
	 */
209
	list_for_each_entry_rcu(sp, rule_list, list) {
210 211
		if (sp->smk_object == srp->smk_object &&
		    sp->smk_subject == srp->smk_subject) {
212
			found = 1;
213 214
			sp->smk_access |= srp->smk_access1;
			sp->smk_access &= ~srp->smk_access2;
215 216 217 218
			break;
		}
	}

219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245
	if (found == 0) {
		sp = kzalloc(sizeof(*sp), GFP_KERNEL);
		if (sp == NULL) {
			rc = -ENOMEM;
			goto out;
		}

		sp->smk_subject = srp->smk_subject;
		sp->smk_object = srp->smk_object;
		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;

		list_add_rcu(&sp->list, rule_list);
		/*
		 * If this is a global as opposed to self and a new rule
		 * it needs to get added for reporting.
		 */
		if (global) {
			smlp = kzalloc(sizeof(*smlp), GFP_KERNEL);
			if (smlp != NULL) {
				smlp->smk_rule = sp;
				list_add_rcu(&smlp->list, &smack_rule_list);
			} else
				rc = -ENOMEM;
		}
	}

out:
246
	mutex_unlock(rule_lock);
247 248 249 250 251 252 253 254 255 256 257 258 259
	return rc;
}

/**
 * smk_perm_from_str - parse smack accesses from a text string
 * @string: a text string that contains a Smack accesses code
 *
 * Returns an integer with respective bits set for specified accesses.
 */
static int smk_perm_from_str(const char *string)
{
	int perm = 0;
	const char *cp;
260

261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287
	for (cp = string; ; cp++)
		switch (*cp) {
		case '-':
			break;
		case 'r':
		case 'R':
			perm |= MAY_READ;
			break;
		case 'w':
		case 'W':
			perm |= MAY_WRITE;
			break;
		case 'x':
		case 'X':
			perm |= MAY_EXEC;
			break;
		case 'a':
		case 'A':
			perm |= MAY_APPEND;
			break;
		case 't':
		case 'T':
			perm |= MAY_TRANSMUTE;
			break;
		default:
			return perm;
		}
288 289 290
}

/**
291 292 293
 * smk_fill_rule - Fill Smack rule from strings
 * @subject: subject label string
 * @object: object label string
294 295
 * @access1: access string
 * @access2: string with permissions to be removed
296 297
 * @rule: Smack rule
 * @import: if non-zero, import labels
298
 * @len: label length limit
299 300
 *
 * Returns 0 on success, -1 on failure
301
 */
302
static int smk_fill_rule(const char *subject, const char *object,
303 304 305
				const char *access1, const char *access2,
				struct smack_parsed_rule *rule, int import,
				int len)
306
{
307
	const char *cp;
308
	struct smack_known *skp;
309

310
	if (import) {
311
		rule->smk_subject = smk_import_entry(subject, len);
312 313 314
		if (rule->smk_subject == NULL)
			return -1;

315
		rule->smk_object = smk_import(object, len);
316 317 318
		if (rule->smk_object == NULL)
			return -1;
	} else {
319
		cp = smk_parse_smack(subject, len);
320 321 322 323
		if (cp == NULL)
			return -1;
		skp = smk_find_entry(cp);
		kfree(cp);
324 325
		if (skp == NULL)
			return -1;
326
		rule->smk_subject = skp;
327

328
		cp = smk_parse_smack(object, len);
329 330 331 332
		if (cp == NULL)
			return -1;
		skp = smk_find_entry(cp);
		kfree(cp);
333 334 335 336
		if (skp == NULL)
			return -1;
		rule->smk_object = skp->smk_known;
	}
337

338 339 340 341 342
	rule->smk_access1 = smk_perm_from_str(access1);
	if (access2)
		rule->smk_access2 = smk_perm_from_str(access2);
	else
		rule->smk_access2 = ~rule->smk_access1;
343

344
	return 0;
345
}
346

347 348 349 350 351 352 353 354
/**
 * smk_parse_rule - parse Smack rule from load string
 * @data: string to be parsed whose size is SMK_LOADLEN
 * @rule: Smack rule
 * @import: if non-zero, import labels
 *
 * Returns 0 on success, -1 on errors.
 */
355 356
static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
				int import)
357 358
{
	int rc;
359

360
	rc = smk_fill_rule(data, data + SMK_LABELLEN,
361 362
			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
			   import, SMK_LABELLEN);
363 364
	return rc;
}
365

366 367 368
/**
 * smk_parse_long_rule - parse Smack rule from rule string
 * @data: string to be parsed, null terminated
369
 * @rule: Will be filled with Smack parsed rule
370
 * @import: if non-zero, import labels
371
 * @change: if non-zero, data is from /smack/change-rule
372 373 374
 *
 * Returns 0 on success, -1 on failure
 */
375 376
static int smk_parse_long_rule(const char *data, struct smack_parsed_rule *rule,
				int import, int change)
377 378 379
{
	char *subject;
	char *object;
380 381
	char *access1;
	char *access2;
382 383
	int datalen;
	int rc = -1;
384

A
Alan Cox 已提交
385
	/* This is inefficient */
386
	datalen = strlen(data);
A
Alan Cox 已提交
387 388 389

	/* Our first element can be 64 + \0 with no spaces */
	subject = kzalloc(datalen + 1, GFP_KERNEL);
390 391 392 393 394
	if (subject == NULL)
		return -1;
	object = kzalloc(datalen, GFP_KERNEL);
	if (object == NULL)
		goto free_out_s;
395 396
	access1 = kzalloc(datalen, GFP_KERNEL);
	if (access1 == NULL)
397
		goto free_out_o;
398 399 400 401 402 403 404 405 406 407 408 409 410 411
	access2 = kzalloc(datalen, GFP_KERNEL);
	if (access2 == NULL)
		goto free_out_a;

	if (change) {
		if (sscanf(data, "%s %s %s %s",
			subject, object, access1, access2) == 4)
			rc = smk_fill_rule(subject, object, access1, access2,
				rule, import, 0);
	} else {
		if (sscanf(data, "%s %s %s", subject, object, access1) == 3)
			rc = smk_fill_rule(subject, object, access1, NULL,
				rule, import, 0);
	}
412

413 414 415
	kfree(access2);
free_out_a:
	kfree(access1);
416 417 418 419 420
free_out_o:
	kfree(object);
free_out_s:
	kfree(subject);
	return rc;
421 422
}

423 424
#define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
#define SMK_LONG_FMT	1	/* Variable long label format */
425
#define SMK_CHANGE_FMT	2	/* Rule modification format */
426
/**
427
 * smk_write_rules_list - write() for any /smack rule file
428 429 430 431 432 433
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 * @rule_list: the list of rules to write to
 * @rule_lock: lock for the rule list
434
 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
435 436
 *
 * Get one smack access rule from above.
437 438 439 440
 * The format for SMK_LONG_FMT is:
 *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
 * The format for SMK_FIXED24_FMT is exactly:
 *	"subject                 object                  rwxat"
441 442 443
 * The format for SMK_CHANGE_FMT is:
 *	"subject<whitespace>object<whitespace>
 *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
444
 */
445 446 447 448
static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos,
					struct list_head *rule_list,
					struct mutex *rule_lock, int format)
449
{
450
	struct smack_parsed_rule *rule;
451
	char *data;
452
	int datalen;
453
	int rc = -EINVAL;
454
	int load = 0;
455 456 457 458 459 460 461 462

	/*
	 * No partial writes.
	 * Enough data must be present.
	 */
	if (*ppos != 0)
		return -EINVAL;

463 464 465 466 467 468 469 470 471 472 473
	if (format == SMK_FIXED24_FMT) {
		/*
		 * Minor hack for backward compatibility
		 */
		if (count != SMK_OLOADLEN && count != SMK_LOADLEN)
			return -EINVAL;
		datalen = SMK_LOADLEN;
	} else
		datalen = count + 1;

	data = kzalloc(datalen, GFP_KERNEL);
474 475 476 477 478 479 480 481 482 483 484 485 486 487
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}

	rule = kzalloc(sizeof(*rule), GFP_KERNEL);
	if (rule == NULL) {
		rc = -ENOMEM;
		goto out;
	}

488 489 490 491 492
	if (format == SMK_LONG_FMT) {
		/*
		 * Be sure the data string is terminated.
		 */
		data[count] = '\0';
493 494 495 496 497
		if (smk_parse_long_rule(data, rule, 1, 0))
			goto out_free_rule;
	} else if (format == SMK_CHANGE_FMT) {
		data[count] = '\0';
		if (smk_parse_long_rule(data, rule, 1, 1))
498 499 500 501 502 503 504 505 506 507 508
			goto out_free_rule;
	} else {
		/*
		 * More on the minor hack for backward compatibility
		 */
		if (count == (SMK_OLOADLEN))
			data[SMK_OLOADLEN] = '-';
		if (smk_parse_rule(data, rule, 1))
			goto out_free_rule;
	}

509 510
	if (rule_list == NULL) {
		load = 1;
511 512
		rule_list = &rule->smk_subject->smk_rules;
		rule_lock = &rule->smk_subject->smk_rules_lock;
513 514
	}

515 516 517
	rc = smk_set_access(rule, rule_list, rule_lock, load);
	if (rc == 0) {
		rc = count;
518
		goto out;
519
	}
520

521 522
out_free_rule:
	kfree(rule);
523 524 525 526 527
out:
	kfree(data);
	return rc;
}

528
/*
529
 * Core logic for smackfs seq list operations.
530 531
 */

532 533
static void *smk_seq_start(struct seq_file *s, loff_t *pos,
				struct list_head *head)
534
{
535 536 537 538 539 540
	struct list_head *list;

	/*
	 * This is 0 the first time through.
	 */
	if (s->index == 0)
541
		s->private = head;
542 543

	if (s->private == NULL)
544
		return NULL;
545 546 547

	list = s->private;
	if (list_empty(list))
548
		return NULL;
549 550 551 552

	if (s->index == 0)
		return list->next;
	return list;
553 554
}

555 556
static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
				struct list_head *head)
557 558 559
{
	struct list_head *list = v;

560
	if (list_is_last(list, head)) {
561
		s->private = NULL;
562 563
		return NULL;
	}
564
	s->private = list->next;
565 566 567
	return list->next;
}

568 569 570 571 572
static void smk_seq_stop(struct seq_file *s, void *v)
{
	/* No-op */
}

573
static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
574
{
575 576 577 578 579 580
	/*
	 * Don't show any rules with label names too long for
	 * interface file (/smack/load or /smack/load2)
	 * because you should expect to be able to write
	 * anything you read back.
	 */
581 582
	if (strlen(srp->smk_subject->smk_known) >= max ||
	    strlen(srp->smk_object) >= max)
583
		return;
584

585 586 587
	if (srp->smk_access == 0)
		return;

588
	seq_printf(s, "%s %s", srp->smk_subject->smk_known, srp->smk_object);
589 590 591 592 593 594 595 596 597 598 599 600 601 602 603

	seq_putc(s, ' ');

	if (srp->smk_access & MAY_READ)
		seq_putc(s, 'r');
	if (srp->smk_access & MAY_WRITE)
		seq_putc(s, 'w');
	if (srp->smk_access & MAY_EXEC)
		seq_putc(s, 'x');
	if (srp->smk_access & MAY_APPEND)
		seq_putc(s, 'a');
	if (srp->smk_access & MAY_TRANSMUTE)
		seq_putc(s, 't');

	seq_putc(s, '\n');
604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626
}

/*
 * Seq_file read operations for /smack/load
 */

static void *load2_seq_start(struct seq_file *s, loff_t *pos)
{
	return smk_seq_start(s, pos, &smack_rule_list);
}

static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	return smk_seq_next(s, v, pos, &smack_rule_list);
}

static int load_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
		 list_entry(list, struct smack_master_list, list);

	smk_rule_show(s, smlp->smk_rule, SMK_LABELLEN);
627 628 629 630 631

	return 0;
}

static const struct seq_operations load_seq_ops = {
632 633
	.start = load2_seq_start,
	.next  = load2_seq_next,
634
	.show  = load_seq_show,
635
	.stop  = smk_seq_stop,
636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665
};

/**
 * smk_open_load - open() for /smack/load
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_seq_ops);
}

/**
 * smk_write_load - write() for /smack/load
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
666
	if (!smack_privileged(CAP_MAC_ADMIN))
667 668
		return -EPERM;

669 670
	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_FIXED24_FMT);
671 672
}

673 674 675 676 677
static const struct file_operations smk_load_ops = {
	.open           = smk_open_load,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load,
678
	.release        = seq_release,
679 680 681 682 683
};

/**
 * smk_cipso_doi - initialize the CIPSO domain
 */
684
static void smk_cipso_doi(void)
685 686 687
{
	int rc;
	struct cipso_v4_doi *doip;
688
	struct netlbl_audit nai;
689

690
	smk_netlabel_audit_set(&nai);
691

692
	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
693 694 695 696 697 698 699 700 701 702 703 704 705 706
	if (rc != 0)
		printk(KERN_WARNING "%s:%d remove rc = %d\n",
		       __func__, __LINE__, rc);

	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
	if (doip == NULL)
		panic("smack:  Failed to initialize cipso DOI.\n");
	doip->map.std = NULL;
	doip->doi = smk_cipso_doi_value;
	doip->type = CIPSO_V4_MAP_PASS;
	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
		doip->tags[rc] = CIPSO_V4_TAG_INVALID;

707
	rc = netlbl_cfg_cipsov4_add(doip, &nai);
708
	if (rc != 0) {
709 710 711 712 713
		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
		       __func__, __LINE__, rc);
		kfree(doip);
		return;
	}
714
	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
715 716
	if (rc != 0) {
		printk(KERN_WARNING "%s:%d map add rc = %d\n",
717
		       __func__, __LINE__, rc);
718
		kfree(doip);
719
		return;
720
	}
721 722
}

723 724
/**
 * smk_unlbl_ambient - initialize the unlabeled domain
725
 * @oldambient: previous domain string
726
 */
727
static void smk_unlbl_ambient(char *oldambient)
728 729
{
	int rc;
730
	struct netlbl_audit nai;
731

732
	smk_netlabel_audit_set(&nai);
733 734

	if (oldambient != NULL) {
735
		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
736 737 738 739
		if (rc != 0)
			printk(KERN_WARNING "%s:%d remove rc = %d\n",
			       __func__, __LINE__, rc);
	}
740
	if (smack_net_ambient == NULL)
741
		smack_net_ambient = &smack_known_floor;
742

743
	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
744
				      NULL, NULL, &nai);
745 746 747 748 749
	if (rc != 0)
		printk(KERN_WARNING "%s:%d add rc = %d\n",
		       __func__, __LINE__, rc);
}

750 751 752 753 754 755
/*
 * Seq_file read operations for /smack/cipso
 */

static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
{
756
	return smk_seq_start(s, pos, &smack_known_list);
757 758 759 760
}

static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
761
	return smk_seq_next(s, v, pos, &smack_known_list);
762 763 764 765 766 767 768 769
}

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso_seq_show(struct seq_file *s, void *v)
{
770 771 772
	struct list_head  *list = v;
	struct smack_known *skp =
		 list_entry(list, struct smack_known, list);
773
	struct netlbl_lsm_secattr_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
774 775 776
	char sep = '/';
	int i;

777 778 779 780 781 782 783 784 785
	/*
	 * Don't show a label that could not have been set using
	 * /smack/cipso. This is in support of the notion that
	 * anything read from /smack/cipso ought to be writeable
	 * to /smack/cipso.
	 *
	 * /smack/cipso2 should be used instead.
	 */
	if (strlen(skp->smk_known) >= SMK_LABELLEN)
786 787
		return 0;

788
	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
789

790 791 792 793 794
	for (i = netlbl_secattr_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_secattr_catmap_walk(cmp, i + 1)) {
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}
795 796 797 798 799 800

	seq_putc(s, '\n');

	return 0;
}

J
James Morris 已提交
801
static const struct seq_operations cipso_seq_ops = {
802 803 804
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso_seq_show,
805
	.stop  = smk_seq_stop,
806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821
};

/**
 * smk_open_cipso - open() for /smack/cipso
 * @inode: inode structure representing file
 * @file: "cipso" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso
 * file_operations
 */
static int smk_open_cipso(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso_seq_ops);
}

/**
822
 * smk_set_cipso - do the work for write() for cipso and cipso2
823
 * @file: file pointer, not actually used
824 825 826
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
827
 * @format: /smack/cipso or /smack/cipso2
828 829 830 831
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
832 833
static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
834 835
{
	struct smack_known *skp;
836 837
	struct netlbl_lsm_secattr ncats;
	char mapcatset[SMK_CIPSOLEN];
838
	int maplevel;
839
	unsigned int cat;
840 841 842 843 844 845 846 847 848 849 850 851
	int catlen;
	ssize_t rc = -EINVAL;
	char *data = NULL;
	char *rule;
	int ret;
	int i;

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
852
	if (!smack_privileged(CAP_MAC_ADMIN))
853 854 855
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
856 857
	if (format == SMK_FIXED24_FMT &&
	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880
		return -EINVAL;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto unlockedout;
	}

	data[count] = '\0';
	rule = data;
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smack_cipso_lock);

	skp = smk_import_entry(rule, 0);
	if (skp == NULL)
		goto out;

881 882 883
	if (format == SMK_FIXED24_FMT)
		rule += SMK_LABELLEN;
	else
884
		rule += strlen(skp->smk_known) + 1;
885

886 887 888 889 890 891 892 893 894
	ret = sscanf(rule, "%d", &maplevel);
	if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
		goto out;

	rule += SMK_DIGITLEN;
	ret = sscanf(rule, "%d", &catlen);
	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
		goto out;

895 896
	if (format == SMK_FIXED24_FMT &&
	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
897 898 899 900 901 902
		goto out;

	memset(mapcatset, 0, sizeof(mapcatset));

	for (i = 0; i < catlen; i++) {
		rule += SMK_DIGITLEN;
903
		ret = sscanf(rule, "%u", &cat);
904 905 906 907 908 909
		if (ret != 1 || cat > SMACK_CIPSO_MAXCATVAL)
			goto out;

		smack_catset_bit(cat, mapcatset);
	}

910 911 912 913 914 915
	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
	if (rc >= 0) {
		netlbl_secattr_catmap_free(skp->smk_netlabel.attr.mls.cat);
		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
		rc = count;
916 917 918 919 920 921 922 923 924
	}

out:
	mutex_unlock(&smack_cipso_lock);
unlockedout:
	kfree(data);
	return rc;
}

925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940
/**
 * smk_write_cipso - write() for /smack/cipso
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
			       size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
}

941 942 943 944 945 946 947 948
static const struct file_operations smk_cipso_ops = {
	.open           = smk_open_cipso,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso,
	.release        = seq_release,
};

949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022
/*
 * Seq_file read operations for /smack/cipso2
 */

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso2_seq_show(struct seq_file *s, void *v)
{
	struct list_head  *list = v;
	struct smack_known *skp =
		 list_entry(list, struct smack_known, list);
	struct netlbl_lsm_secattr_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
	char sep = '/';
	int i;

	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);

	for (i = netlbl_secattr_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_secattr_catmap_walk(cmp, i + 1)) {
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}

	seq_putc(s, '\n');

	return 0;
}

static const struct seq_operations cipso2_seq_ops = {
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_cipso2 - open() for /smack/cipso2
 * @inode: inode structure representing file
 * @file: "cipso2" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso2
 * file_operations
 */
static int smk_open_cipso2(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso2_seq_ops);
}

/**
 * smk_write_cipso2 - write() for /smack/cipso2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_cipso2_ops = {
	.open           = smk_open_cipso2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso2,
	.release        = seq_release,
};

1023 1024 1025 1026 1027 1028
/*
 * Seq_file read operations for /smack/netlabel
 */

static void *netlbladdr_seq_start(struct seq_file *s, loff_t *pos)
{
1029
	return smk_seq_start(s, pos, &smk_netlbladdr_list);
1030 1031 1032 1033
}

static void *netlbladdr_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
1034
	return smk_seq_next(s, v, pos, &smk_netlbladdr_list);
1035 1036 1037 1038 1039 1040 1041 1042
}
#define BEBITS	(sizeof(__be32) * 8)

/*
 * Print host/label pairs
 */
static int netlbladdr_seq_show(struct seq_file *s, void *v)
{
1043 1044 1045
	struct list_head *list = v;
	struct smk_netlbladdr *skp =
			 list_entry(list, struct smk_netlbladdr, list);
1046
	unsigned char *hp = (char *) &skp->smk_host.sin_addr.s_addr;
1047 1048
	int maskn;
	u32 temp_mask = be32_to_cpu(skp->smk_mask.s_addr);
1049

1050
	for (maskn = 0; temp_mask; temp_mask <<= 1, maskn++);
1051 1052 1053 1054 1055 1056 1057

	seq_printf(s, "%u.%u.%u.%u/%d %s\n",
		hp[0], hp[1], hp[2], hp[3], maskn, skp->smk_label);

	return 0;
}

J
James Morris 已提交
1058
static const struct seq_operations netlbladdr_seq_ops = {
1059 1060 1061
	.start = netlbladdr_seq_start,
	.next  = netlbladdr_seq_next,
	.show  = netlbladdr_seq_show,
1062
	.stop  = smk_seq_stop,
1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077
};

/**
 * smk_open_netlbladdr - open() for /smack/netlabel
 * @inode: inode structure representing file
 * @file: "netlabel" file pointer
 *
 * Connect our netlbladdr_seq_* operations with /smack/netlabel
 * file_operations
 */
static int smk_open_netlbladdr(struct inode *inode, struct file *file)
{
	return seq_open(file, &netlbladdr_seq_ops);
}

1078 1079 1080 1081 1082 1083
/**
 * smk_netlbladdr_insert
 * @new : netlabel to insert
 *
 * This helper insert netlabel in the smack_netlbladdrs list
 * sorted by netmask length (longest to smallest)
1084 1085
 * locked by &smk_netlbladdr_lock in smk_write_netlbladdr
 *
1086 1087 1088
 */
static void smk_netlbladdr_insert(struct smk_netlbladdr *new)
{
1089
	struct smk_netlbladdr *m, *m_next;
1090

1091 1092
	if (list_empty(&smk_netlbladdr_list)) {
		list_add_rcu(&new->list, &smk_netlbladdr_list);
1093 1094 1095
		return;
	}

1096 1097
	m = list_entry_rcu(smk_netlbladdr_list.next,
			   struct smk_netlbladdr, list);
1098

1099
	/* the comparison '>' is a bit hacky, but works */
1100 1101
	if (new->smk_mask.s_addr > m->smk_mask.s_addr) {
		list_add_rcu(&new->list, &smk_netlbladdr_list);
1102 1103
		return;
	}
1104 1105 1106 1107

	list_for_each_entry_rcu(m, &smk_netlbladdr_list, list) {
		if (list_is_last(&m->list, &smk_netlbladdr_list)) {
			list_add_rcu(&new->list, &m->list);
1108 1109
			return;
		}
1110 1111
		m_next = list_entry_rcu(m->list.next,
					struct smk_netlbladdr, list);
1112 1113
		if (new->smk_mask.s_addr > m_next->smk_mask.s_addr) {
			list_add_rcu(&new->list, &m->list);
1114 1115 1116 1117 1118 1119
			return;
		}
	}
}


1120 1121
/**
 * smk_write_netlbladdr - write() for /smack/netlabel
1122
 * @file: file pointer, not actually used
1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one netlbladdr per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_netlbladdr(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	struct smk_netlbladdr *skp;
	struct sockaddr_in newname;
1135
	char *smack;
1136
	char *sp;
1137
	char *data;
1138 1139 1140 1141 1142
	char *host = (char *)&newname.sin_addr.s_addr;
	int rc;
	struct netlbl_audit audit_info;
	struct in_addr mask;
	unsigned int m;
1143
	int found;
1144
	u32 mask_bits = (1<<31);
1145
	__be32 nsa;
1146
	u32 temp_mask;
1147 1148 1149 1150 1151 1152 1153 1154

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 * "<addr/mask, as a.b.c.d/e><space><label>"
	 * "<addr, as a.b.c.d><space><label>"
	 */
1155
	if (!smack_privileged(CAP_MAC_ADMIN))
1156 1157 1158
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
1159
	if (count < SMK_NETLBLADDRMIN)
1160
		return -EINVAL;
1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_data_out;
	}

	smack = kzalloc(count + 1, GFP_KERNEL);
	if (smack == NULL) {
		rc = -ENOMEM;
		goto free_data_out;
	}
1176 1177 1178 1179 1180 1181 1182 1183

	data[count] = '\0';

	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%d %s",
		&host[0], &host[1], &host[2], &host[3], &m, smack);
	if (rc != 6) {
		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
			&host[0], &host[1], &host[2], &host[3], smack);
1184 1185 1186 1187
		if (rc != 5) {
			rc = -EINVAL;
			goto free_out;
		}
1188 1189
		m = BEBITS;
	}
1190 1191 1192 1193
	if (m > BEBITS) {
		rc = -EINVAL;
		goto free_out;
	}
1194

1195 1196 1197
	/*
	 * If smack begins with '-', it is an option, don't import it
	 */
1198 1199
	if (smack[0] != '-') {
		sp = smk_import(smack, 0);
1200 1201 1202 1203
		if (sp == NULL) {
			rc = -EINVAL;
			goto free_out;
		}
1204 1205 1206 1207
	} else {
		/* check known options */
		if (strcmp(smack, smack_cipso_option) == 0)
			sp = (char *)smack_cipso_option;
1208 1209 1210 1211
		else {
			rc = -EINVAL;
			goto free_out;
		}
1212
	}
1213

1214 1215 1216
	for (temp_mask = 0; m > 0; m--) {
		temp_mask |= mask_bits;
		mask_bits >>= 1;
1217
	}
1218 1219 1220
	mask.s_addr = cpu_to_be32(temp_mask);

	newname.sin_addr.s_addr &= mask.s_addr;
1221 1222 1223 1224 1225 1226 1227
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smk_netlbladdr_lock);

	nsa = newname.sin_addr.s_addr;
1228
	/* try to find if the prefix is already in the list */
1229 1230
	found = 0;
	list_for_each_entry_rcu(skp, &smk_netlbladdr_list, list) {
1231
		if (skp->smk_host.sin_addr.s_addr == nsa &&
1232 1233
		    skp->smk_mask.s_addr == mask.s_addr) {
			found = 1;
1234
			break;
1235 1236
		}
	}
1237 1238
	smk_netlabel_audit_set(&audit_info);

1239
	if (found == 0) {
1240 1241 1242 1243 1244 1245 1246 1247
		skp = kzalloc(sizeof(*skp), GFP_KERNEL);
		if (skp == NULL)
			rc = -ENOMEM;
		else {
			rc = 0;
			skp->smk_host.sin_addr.s_addr = newname.sin_addr.s_addr;
			skp->smk_mask.s_addr = mask.s_addr;
			skp->smk_label = sp;
1248
			smk_netlbladdr_insert(skp);
1249 1250
		}
	} else {
1251
		/* we delete the unlabeled entry, only if the previous label
L
Lucas De Marchi 已提交
1252
		 * wasn't the special CIPSO option */
1253 1254 1255 1256 1257 1258
		if (skp->smk_label != smack_cipso_option)
			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
					&skp->smk_host.sin_addr, &skp->smk_mask,
					PF_INET, &audit_info);
		else
			rc = 0;
1259 1260 1261 1262 1263 1264
		skp->smk_label = sp;
	}

	/*
	 * Now tell netlabel about the single label nature of
	 * this host so that incoming packets get labeled.
1265
	 * but only if we didn't get the special CIPSO option
1266
	 */
1267
	if (rc == 0 && sp != smack_cipso_option)
1268 1269 1270 1271 1272 1273 1274 1275 1276
		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
			&skp->smk_host.sin_addr, &skp->smk_mask, PF_INET,
			smack_to_secid(skp->smk_label), &audit_info);

	if (rc == 0)
		rc = count;

	mutex_unlock(&smk_netlbladdr_lock);

1277 1278 1279 1280 1281
free_out:
	kfree(smack);
free_data_out:
	kfree(data);

1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292
	return rc;
}

static const struct file_operations smk_netlbladdr_ops = {
	.open           = smk_open_netlbladdr,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_netlbladdr,
	.release        = seq_release,
};

1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318
/**
 * smk_read_doi - read() for /smack/doi
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_doi(struct file *filp, char __user *buf,
			    size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smk_cipso_doi_value);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_doi - write() for /smack/doi
1319
 * @file: file pointer, not actually used
1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_doi(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	char temp[80];
	int i;

1332
	if (!smack_privileged(CAP_MAC_ADMIN))
1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	smk_cipso_doi_value = i;

	smk_cipso_doi();

	return count;
}

static const struct file_operations smk_doi_ops = {
	.read		= smk_read_doi,
	.write		= smk_write_doi,
1356
	.llseek		= default_llseek,
1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384
};

/**
 * smk_read_direct - read() for /smack/direct
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_direct(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_direct);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_direct - write() for /smack/direct
1385
 * @file: file pointer, not actually used
1386 1387 1388 1389 1390 1391 1392 1393 1394
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_direct(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
1395
	struct smack_known *skp;
1396 1397 1398
	char temp[80];
	int i;

1399
	if (!smack_privileged(CAP_MAC_ADMIN))
1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426
	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be direct when they were created.
	 */
	if (smack_cipso_direct != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_direct)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_direct = i;
		mutex_unlock(&smack_known_lock);
	}
1427 1428 1429 1430 1431 1432 1433

	return count;
}

static const struct file_operations smk_direct_ops = {
	.read		= smk_read_direct,
	.write		= smk_write_direct,
1434
	.llseek		= default_llseek,
1435 1436
};

1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476
/**
 * smk_read_mapped - read() for /smack/mapped
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_mapped);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_mapped - write() for /smack/mapped
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	struct smack_known *skp;
	char temp[80];
	int i;

1477
	if (!smack_privileged(CAP_MAC_ADMIN))
1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be mapped when they were created.
	 */
	if (smack_cipso_mapped != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_mapped)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_mapped = i;
		mutex_unlock(&smack_known_lock);
	}

	return count;
}

static const struct file_operations smk_mapped_ops = {
	.read		= smk_read_mapped,
	.write		= smk_write_mapped,
	.llseek		= default_llseek,
};

1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535
/**
 * smk_read_ambient - read() for /smack/ambient
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	ssize_t rc;
	int asize;

	if (*ppos != 0)
		return 0;
	/*
	 * Being careful to avoid a problem in the case where
	 * smack_net_ambient gets changed in midstream.
	 */
1536
	mutex_lock(&smack_ambient_lock);
1537

1538
	asize = strlen(smack_net_ambient->smk_known) + 1;
1539 1540 1541

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos,
1542 1543
					     smack_net_ambient->smk_known,
					     asize);
1544 1545
	else
		rc = -EINVAL;
1546

1547
	mutex_unlock(&smack_ambient_lock);
1548 1549 1550 1551 1552 1553

	return rc;
}

/**
 * smk_write_ambient - write() for /smack/ambient
1554
 * @file: file pointer, not actually used
1555 1556 1557 1558 1559 1560 1561 1562 1563
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1564
	struct smack_known *skp;
1565
	char *oldambient;
1566 1567
	char *data;
	int rc = count;
1568

1569
	if (!smack_privileged(CAP_MAC_ADMIN))
1570 1571
		return -EPERM;

1572 1573 1574
	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;
1575

1576 1577 1578 1579
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}
1580

1581 1582
	skp = smk_import_entry(data, count);
	if (skp == NULL) {
1583 1584 1585
		rc = -EINVAL;
		goto out;
	}
1586

1587 1588
	mutex_lock(&smack_ambient_lock);

1589 1590
	oldambient = smack_net_ambient->smk_known;
	smack_net_ambient = skp;
1591 1592 1593
	smk_unlbl_ambient(oldambient);

	mutex_unlock(&smack_ambient_lock);
1594

1595 1596 1597
out:
	kfree(data);
	return rc;
1598 1599 1600 1601 1602
}

static const struct file_operations smk_ambient_ops = {
	.read		= smk_read_ambient,
	.write		= smk_write_ambient,
1603
	.llseek		= default_llseek,
1604 1605
};

1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637
/**
 * smk_read_onlycap - read() for /smack/onlycap
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_onlycap(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	char *smack = "";
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_onlycap != NULL)
		smack = smack_onlycap;

	asize = strlen(smack) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);

	return rc;
}

/**
 * smk_write_onlycap - write() for /smack/onlycap
1638
 * @file: file pointer, not actually used
1639 1640 1641 1642 1643 1644 1645 1646 1647
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1648
	char *data;
1649
	struct smack_known *skp = smk_of_task(current->cred->security);
1650
	int rc = count;
1651

1652
	if (!smack_privileged(CAP_MAC_ADMIN))
1653 1654 1655 1656 1657 1658 1659
		return -EPERM;

	/*
	 * This can be done using smk_access() but is done
	 * explicitly for clarity. The smk_access() implementation
	 * would use smk_access(smack_onlycap, MAY_WRITE)
	 */
1660
	if (smack_onlycap != NULL && smack_onlycap != skp->smk_known)
1661 1662
		return -EPERM;

1663 1664 1665
	data = kzalloc(count, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;
1666 1667 1668 1669 1670 1671 1672

	/*
	 * Should the null string be passed in unset the onlycap value.
	 * This seems like something to be careful with as usually
	 * smk_import only expects to return NULL for errors. It
	 * is usually the case that a nullstring or "\n" would be
	 * bad to pass to smk_import but in fact this is useful here.
1673 1674 1675
	 *
	 * smk_import will also reject a label beginning with '-',
	 * so "-usecapabilities" will also work.
1676
	 */
1677 1678 1679 1680
	if (copy_from_user(data, buf, count) != 0)
		rc = -EFAULT;
	else
		smack_onlycap = smk_import(data, count);
1681

1682 1683
	kfree(data);
	return rc;
1684 1685 1686 1687 1688
}

static const struct file_operations smk_onlycap_ops = {
	.read		= smk_read_onlycap,
	.write		= smk_write_onlycap,
1689
	.llseek		= default_llseek,
1690 1691
};

E
Etienne Basset 已提交
1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729
/**
 * smk_read_logging - read() for /smack/logging
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_logging(struct file *filp, char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d\n", log_policy);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
	return rc;
}

/**
 * smk_write_logging - write() for /smack/logging
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_logging(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	int i;

1730
	if (!smack_privileged(CAP_MAC_ADMIN))
E
Etienne Basset 已提交
1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;
	if (i < 0 || i > 3)
		return -EINVAL;
	log_policy = i;
	return count;
}



static const struct file_operations smk_logging_ops = {
	.read		= smk_read_logging,
	.write		= smk_write_logging,
1754
	.llseek		= default_llseek,
E
Etienne Basset 已提交
1755
};
1756 1757 1758 1759 1760 1761 1762 1763 1764

/*
 * Seq_file read operations for /smack/load-self
 */

static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

1765
	return smk_seq_start(s, pos, &tsp->smk_rules);
1766 1767 1768 1769 1770 1771
}

static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

1772
	return smk_seq_next(s, v, pos, &tsp->smk_rules);
1773 1774 1775 1776 1777 1778 1779 1780
}

static int load_self_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
		 list_entry(list, struct smack_rule, list);

1781
	smk_rule_show(s, srp, SMK_LABELLEN);
1782 1783 1784 1785 1786 1787 1788 1789

	return 0;
}

static const struct seq_operations load_self_seq_ops = {
	.start = load_self_seq_start,
	.next  = load_self_seq_next,
	.show  = load_self_seq_show,
1790
	.stop  = smk_seq_stop,
1791 1792 1793 1794
};


/**
1795
 * smk_open_load_self - open() for /smack/load-self2
1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self_seq_ops);
}

/**
 * smk_write_load_self - write() for /smack/load-self
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

1819 1820
	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
1821 1822 1823 1824 1825 1826 1827 1828 1829
}

static const struct file_operations smk_load_self_ops = {
	.open           = smk_open_load_self,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self,
	.release        = seq_release,
};
1830 1831

/**
1832
 * smk_user_access - handle access check transaction
1833 1834 1835 1836 1837
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
1838 1839
static ssize_t smk_user_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
1840
{
1841
	struct smack_parsed_rule rule;
1842
	char *data;
1843
	char *cod;
1844
	int res;
1845 1846 1847 1848 1849

	data = simple_transaction_get(file, buf, count);
	if (IS_ERR(data))
		return PTR_ERR(data);

1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862
	if (format == SMK_FIXED24_FMT) {
		if (count < SMK_LOADLEN)
			return -EINVAL;
		res = smk_parse_rule(data, &rule, 0);
	} else {
		/*
		 * Copy the data to make sure the string is terminated.
		 */
		cod = kzalloc(count + 1, GFP_KERNEL);
		if (cod == NULL)
			return -ENOMEM;
		memcpy(cod, data, count);
		cod[count] = '\0';
1863
		res = smk_parse_long_rule(cod, &rule, 0, 0);
1864 1865 1866 1867
		kfree(cod);
	}

	if (res)
1868 1869
		return -EINVAL;

1870 1871
	res = smk_access(rule.smk_subject, rule.smk_object,
				rule.smk_access1, NULL);
1872 1873
	data[0] = res == 0 ? '1' : '0';
	data[1] = '\0';
1874

1875
	simple_transaction_set(file, 2);
1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892

	if (format == SMK_FIXED24_FMT)
		return SMK_LOADLEN;
	return count;
}

/**
 * smk_write_access - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
1893 1894 1895 1896 1897 1898 1899 1900 1901
}

static const struct file_operations smk_access_ops = {
	.write		= smk_write_access,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950

/*
 * Seq_file read operations for /smack/load2
 */

static int load2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
		 list_entry(list, struct smack_master_list, list);

	smk_rule_show(s, smlp->smk_rule, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load2_seq_ops = {
	.start = load2_seq_start,
	.next  = load2_seq_next,
	.show  = load2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load2 - open() for /smack/load2
 * @inode: inode structure representing file
 * @file: "load2" file pointer
 *
 * For reading, use load2_seq_* seq_file reading operations.
 */
static int smk_open_load2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load2_seq_ops);
}

/**
 * smk_write_load2 - write() for /smack/load2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load2(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
1951
	if (!smack_privileged(CAP_MAC_ADMIN))
1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_LONG_FMT);
}

static const struct file_operations smk_load2_ops = {
	.open           = smk_open_load2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load2,
	.release        = seq_release,
};

/*
 * Seq_file read operations for /smack/load-self2
 */

static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_start(s, pos, &tsp->smk_rules);
}

static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_next(s, v, pos, &tsp->smk_rules);
}

static int load_self2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
		 list_entry(list, struct smack_rule, list);

	smk_rule_show(s, srp, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load_self2_seq_ops = {
	.start = load_self2_seq_start,
	.next  = load_self2_seq_next,
	.show  = load_self2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load_self2 - open() for /smack/load-self2
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self2_seq_ops);
}

/**
 * smk_write_load_self2 - write() for /smack/load-self2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_LONG_FMT);
}

static const struct file_operations smk_load_self2_ops = {
	.open           = smk_open_load_self2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self2,
	.release        = seq_release,
};

/**
 * smk_write_access2 - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access2(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_access2_ops = {
	.write		= smk_write_access2,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101
/**
 * smk_write_revoke_subj - write() for /smack/revoke-subject
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char *data = NULL;
	const char *cp = NULL;
	struct smack_known *skp;
	struct smack_rule *sp;
	struct list_head *rule_list;
	struct mutex *rule_lock;
	int rc = count;

	if (*ppos != 0)
		return -EINVAL;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	if (count == 0 || count > SMK_LONGLABEL)
		return -EINVAL;

	data = kzalloc(count, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_out;
	}

	cp = smk_parse_smack(data, count);
	if (cp == NULL) {
		rc = -EINVAL;
		goto free_out;
	}

	skp = smk_find_entry(cp);
2102
	if (skp == NULL)
2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127
		goto free_out;

	rule_list = &skp->smk_rules;
	rule_lock = &skp->smk_rules_lock;

	mutex_lock(rule_lock);

	list_for_each_entry_rcu(sp, rule_list, list)
		sp->smk_access = 0;

	mutex_unlock(rule_lock);

free_out:
	kfree(data);
	kfree(cp);
	return rc;
}

static const struct file_operations smk_revoke_subj_ops = {
	.write		= smk_write_revoke_subj,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140
static struct kset *smackfs_kset;
/**
 * smk_init_sysfs - initialize /sys/fs/smackfs
 *
 */
static int smk_init_sysfs(void)
{
	smackfs_kset = kset_create_and_add("smackfs", NULL, fs_kobj);
	if (!smackfs_kset)
		return -ENOMEM;
	return 0;
}

2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167
/**
 * smk_write_change_rule - write() for /smack/change-rule
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
	if (!capable(CAP_MAC_ADMIN))
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_CHANGE_FMT);
}

static const struct file_operations smk_change_rule_ops = {
	.write		= smk_write_change_rule,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183
/**
 * smk_fill_super - fill the /smackfs superblock
 * @sb: the empty superblock
 * @data: unused
 * @silent: unused
 *
 * Fill in the well known entries for /smack
 *
 * Returns 0 on success, an error code on failure
 */
static int smk_fill_super(struct super_block *sb, void *data, int silent)
{
	int rc;
	struct inode *root_inode;

	static struct tree_descr smack_files[] = {
2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201
		[SMK_LOAD] = {
			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
		[SMK_CIPSO] = {
			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
		[SMK_DOI] = {
			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
		[SMK_DIRECT] = {
			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
		[SMK_AMBIENT] = {
			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
		[SMK_NETLBLADDR] = {
			"netlabel", &smk_netlbladdr_ops, S_IRUGO|S_IWUSR},
		[SMK_ONLYCAP] = {
			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
		[SMK_LOGGING] = {
			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF] = {
			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2202
		[SMK_ACCESSES] = {
2203
			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2204 2205 2206 2207 2208 2209 2210 2211 2212 2213
		[SMK_MAPPED] = {
			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD2] = {
			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF2] = {
			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
		[SMK_ACCESS2] = {
			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
		[SMK_CIPSO2] = {
			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2214 2215 2216
		[SMK_REVOKE_SUBJ] = {
			"revoke-subject", &smk_revoke_subj_ops,
			S_IRUGO|S_IWUSR},
2217 2218
		[SMK_CHANGE_RULE] = {
			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2219 2220
		/* last one */
			{""}
2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235
	};

	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
	if (rc != 0) {
		printk(KERN_ERR "%s failed %d while creating inodes\n",
			__func__, rc);
		return rc;
	}

	root_inode = sb->s_root->d_inode;

	return 0;
}

/**
A
Al Viro 已提交
2236
 * smk_mount - get the smackfs superblock
2237 2238 2239 2240 2241 2242 2243 2244 2245
 * @fs_type: passed along without comment
 * @flags: passed along without comment
 * @dev_name: passed along without comment
 * @data: passed along without comment
 *
 * Just passes everything along.
 *
 * Returns what the lower level code does.
 */
A
Al Viro 已提交
2246 2247
static struct dentry *smk_mount(struct file_system_type *fs_type,
		      int flags, const char *dev_name, void *data)
2248
{
A
Al Viro 已提交
2249
	return mount_single(fs_type, flags, data, smk_fill_super);
2250 2251 2252 2253
}

static struct file_system_type smk_fs_type = {
	.name		= "smackfs",
A
Al Viro 已提交
2254
	.mount		= smk_mount,
2255 2256 2257 2258 2259
	.kill_sb	= kill_litter_super,
};

static struct vfsmount *smackfs_mount;

2260 2261 2262 2263 2264 2265 2266 2267 2268
static int __init smk_preset_netlabel(struct smack_known *skp)
{
	skp->smk_netlabel.domain = skp->smk_known;
	skp->smk_netlabel.flags =
		NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
	return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
				&skp->smk_netlabel, strlen(skp->smk_known));
}

2269 2270 2271 2272 2273
/**
 * init_smk_fs - get the smackfs superblock
 *
 * register the smackfs
 *
2274 2275 2276 2277 2278 2279 2280
 * Do not register smackfs if Smack wasn't enabled
 * on boot. We can not put this method normally under the
 * smack_init() code path since the security subsystem get
 * initialized before the vfs caches.
 *
 * Returns true if we were not chosen on boot or if
 * we were chosen and filesystem registration succeeded.
2281 2282 2283 2284
 */
static int __init init_smk_fs(void)
{
	int err;
2285
	int rc;
2286

2287 2288 2289
	if (!security_module_enable(&smack_ops))
		return 0;

2290 2291 2292 2293
	err = smk_init_sysfs();
	if (err)
		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");

2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304
	err = register_filesystem(&smk_fs_type);
	if (!err) {
		smackfs_mount = kern_mount(&smk_fs_type);
		if (IS_ERR(smackfs_mount)) {
			printk(KERN_ERR "smackfs:  could not mount!\n");
			err = PTR_ERR(smackfs_mount);
			smackfs_mount = NULL;
		}
	}

	smk_cipso_doi();
2305
	smk_unlbl_ambient(NULL);
2306

2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325
	rc = smk_preset_netlabel(&smack_known_floor);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_hat);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_huh);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_invalid);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_star);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_web);
	if (err == 0 && rc < 0)
		err = rc;

2326 2327 2328 2329
	return err;
}

__initcall(init_smk_fs);