smackfs.c 60.3 KB
Newer Older
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
/*
 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
 *
 *	This program is free software; you can redistribute it and/or modify
 *  	it under the terms of the GNU General Public License as published by
 *	the Free Software Foundation, version 2.
 *
 * Authors:
 * 	Casey Schaufler <casey@schaufler-ca.com>
 * 	Ahmed S. Darwish <darwish.07@gmail.com>
 *
 * Special thanks to the authors of selinuxfs.
 *
 *	Karl MacMillan <kmacmillan@tresys.com>
 *	James Morris <jmorris@redhat.com>
 *
 */

#include <linux/kernel.h>
#include <linux/vmalloc.h>
#include <linux/security.h>
#include <linux/mutex.h>
23
#include <linux/slab.h>
24
#include <net/net_namespace.h>
25 26 27
#include <net/cipso_ipv4.h>
#include <linux/seq_file.h>
#include <linux/ctype.h>
28
#include <linux/audit.h>
29
#include <linux/magic.h>
30 31 32 33 34 35 36 37 38 39 40 41 42
#include "smack.h"

/*
 * smackfs pseudo filesystem.
 */

enum smk_inos {
	SMK_ROOT_INO	= 2,
	SMK_LOAD	= 3,	/* load policy */
	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
	SMK_DOI		= 5,	/* CIPSO DOI */
	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
	SMK_AMBIENT	= 7,	/* internet ambient label */
43
	SMK_NETLBLADDR	= 8,	/* single label hosts */
44
	SMK_ONLYCAP	= 9,	/* the only "capable" label */
E
Etienne Basset 已提交
45
	SMK_LOGGING	= 10,	/* logging */
46
	SMK_LOAD_SELF	= 11,	/* task specific rules */
47
	SMK_ACCESSES	= 12,	/* access policy */
48 49 50 51 52
	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
	SMK_LOAD2	= 14,	/* load policy with long labels */
	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
	SMK_ACCESS2	= 16,	/* make an access check with long labels */
	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
53
	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
54
	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
55
	SMK_SYSLOG	= 20,	/* change syslog label) */
56
	SMK_PTRACE	= 21,	/* set ptrace rule */
57 58 59
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
	SMK_UNCONFINED	= 22,	/* define an unconfined label */
#endif
60 61 62 63 64 65
};

/*
 * List locks
 */
static DEFINE_MUTEX(smack_cipso_lock);
66
static DEFINE_MUTEX(smack_ambient_lock);
67
static DEFINE_MUTEX(smk_netlbladdr_lock);
68 69 70 71 72 73

/*
 * This is the "ambient" label for network traffic.
 * If it isn't somehow marked, use this.
 * It can be reset via smackfs/ambient
 */
74
struct smack_known *smack_net_ambient;
75 76 77 78 79 80 81 82

/*
 * This is the level in a CIPSO header that indicates a
 * smack label is contained directly in the category set.
 * It can be reset via smackfs/direct
 */
int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;

83 84 85 86 87 88 89
/*
 * This is the level in a CIPSO header that indicates a
 * secid is contained directly in the category set.
 * It can be reset via smackfs/mapped
 */
int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;

90 91 92 93 94 95 96 97
/*
 * Unless a process is running with this label even
 * having CAP_MAC_OVERRIDE isn't enough to grant
 * privilege to violate MAC policy. If no label is
 * designated (the NULL case) capabilities apply to
 * everyone. It is expected that the hat (^) label
 * will be used if any label is used.
 */
98 99
struct smack_known *smack_onlycap;

100 101 102 103 104 105 106 107 108 109
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
/*
 * Allow one label to be unconfined. This is for
 * debugging and application bring-up purposes only.
 * It is bad and wrong, but everyone seems to expect
 * to have it.
 */
struct smack_known *smack_unconfined;
#endif

110 111 112 113 114
/*
 * If this value is set restrict syslog use to the label specified.
 * It can be reset via smackfs/syslog
 */
struct smack_known *smack_syslog_label;
115

116 117 118 119 120 121 122 123 124
/*
 * Ptrace current rule
 * SMACK_PTRACE_DEFAULT    regular smack ptrace rules (/proc based)
 * SMACK_PTRACE_EXACT      labels must match, but can be overriden with
 *			   CAP_SYS_PTRACE
 * SMACK_PTRACE_DRACONIAN  lables must match, CAP_SYS_PTRACE has no effect
 */
int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;

125 126 127 128 129
/*
 * Certain IP addresses may be designated as single label hosts.
 * Packets are sent there unlabeled, but only from tasks that
 * can write to the specified label.
 */
130 131

LIST_HEAD(smk_netlbladdr_list);
132 133 134

/*
 * Rule lists are maintained for each label.
135
 * This master list is just for reading /smack/load and /smack/load2.
136 137 138 139 140 141
 */
struct smack_master_list {
	struct list_head	list;
	struct smack_rule	*smk_rule;
};

142
LIST_HEAD(smack_rule_list);
143

144
struct smack_parsed_rule {
145
	struct smack_known	*smk_subject;
146
	struct smack_known	*smk_object;
147 148 149 150
	int			smk_access1;
	int			smk_access2;
};

151 152
static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;

153 154 155 156
struct smack_known smack_cipso_option = {
	.smk_known	= SMACK_CIPSO_OPTION,
	.smk_secid	= 0,
};
157

158 159 160
/*
 * Values for parsing cipso rules
 * SMK_DIGITLEN: Length of a digit field in a rule.
161 162
 * SMK_CIPSOMIN: Minimum possible cipso rule length.
 * SMK_CIPSOMAX: Maximum possible cipso rule length.
163 164
 */
#define SMK_DIGITLEN 4
165 166 167 168 169 170 171 172 173
#define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
#define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)

/*
 * Values for parsing MAC rules
 * SMK_ACCESS: Maximum possible combination of access permissions
 * SMK_ACCESSLEN: Maximum length for a rule access field
 * SMK_LOADLEN: Smack rule length
 */
174
#define SMK_OACCESS	"rwxa"
175
#define SMK_ACCESS	"rwxatl"
176 177 178 179
#define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
#define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
#define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
#define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
180

181 182 183 184 185 186 187 188 189 190 191 192
/*
 * Stricly for CIPSO level manipulation.
 * Set the category bit number in a smack label sized buffer.
 */
static inline void smack_catset_bit(unsigned int cat, char *catsetp)
{
	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
		return;

	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
}

193 194 195 196 197 198
/**
 * smk_netlabel_audit_set - fill a netlbl_audit struct
 * @nap: structure to fill
 */
static void smk_netlabel_audit_set(struct netlbl_audit *nap)
{
199 200
	struct smack_known *skp = smk_of_current();

201 202
	nap->loginuid = audit_get_loginuid(current);
	nap->sessionid = audit_get_sessionid(current);
203
	nap->secid = skp->smk_secid;
204 205 206
}

/*
207
 * Value for parsing single label host rules
208 209 210
 * "1.2.3.4 X"
 */
#define SMK_NETLBLADDRMIN	9
211 212

/**
213 214
 * smk_set_access - add a rule to the rule list or replace an old rule
 * @srp: the rule to add or replace
215 216
 * @rule_list: the list of rules
 * @rule_lock: the rule list lock
217
 * @global: if non-zero, indicates a global rule
218 219 220 221 222
 *
 * Looks through the current subject/object/access list for
 * the subject/object pair and replaces the access that was
 * there. If the pair isn't found add it with the specified
 * access.
223 224 225
 *
 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
 * during the allocation of the new pair to add.
226
 */
227 228 229
static int smk_set_access(struct smack_parsed_rule *srp,
				struct list_head *rule_list,
				struct mutex *rule_lock, int global)
230
{
231
	struct smack_rule *sp;
232
	struct smack_master_list *smlp;
233
	int found = 0;
234
	int rc = 0;
235

236 237
	mutex_lock(rule_lock);

238 239 240 241
	/*
	 * Because the object label is less likely to match
	 * than the subject label check it first
	 */
242
	list_for_each_entry_rcu(sp, rule_list, list) {
243 244
		if (sp->smk_object == srp->smk_object &&
		    sp->smk_subject == srp->smk_subject) {
245
			found = 1;
246 247
			sp->smk_access |= srp->smk_access1;
			sp->smk_access &= ~srp->smk_access2;
248 249 250 251
			break;
		}
	}

252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278
	if (found == 0) {
		sp = kzalloc(sizeof(*sp), GFP_KERNEL);
		if (sp == NULL) {
			rc = -ENOMEM;
			goto out;
		}

		sp->smk_subject = srp->smk_subject;
		sp->smk_object = srp->smk_object;
		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;

		list_add_rcu(&sp->list, rule_list);
		/*
		 * If this is a global as opposed to self and a new rule
		 * it needs to get added for reporting.
		 */
		if (global) {
			smlp = kzalloc(sizeof(*smlp), GFP_KERNEL);
			if (smlp != NULL) {
				smlp->smk_rule = sp;
				list_add_rcu(&smlp->list, &smack_rule_list);
			} else
				rc = -ENOMEM;
		}
	}

out:
279
	mutex_unlock(rule_lock);
280 281 282 283 284 285 286 287 288 289 290 291 292
	return rc;
}

/**
 * smk_perm_from_str - parse smack accesses from a text string
 * @string: a text string that contains a Smack accesses code
 *
 * Returns an integer with respective bits set for specified accesses.
 */
static int smk_perm_from_str(const char *string)
{
	int perm = 0;
	const char *cp;
293

294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317
	for (cp = string; ; cp++)
		switch (*cp) {
		case '-':
			break;
		case 'r':
		case 'R':
			perm |= MAY_READ;
			break;
		case 'w':
		case 'W':
			perm |= MAY_WRITE;
			break;
		case 'x':
		case 'X':
			perm |= MAY_EXEC;
			break;
		case 'a':
		case 'A':
			perm |= MAY_APPEND;
			break;
		case 't':
		case 'T':
			perm |= MAY_TRANSMUTE;
			break;
318 319 320 321
		case 'l':
		case 'L':
			perm |= MAY_LOCK;
			break;
C
Casey Schaufler 已提交
322 323 324 325
		case 'b':
		case 'B':
			perm |= MAY_BRINGUP;
			break;
326 327 328
		default:
			return perm;
		}
329 330 331
}

/**
332 333 334
 * smk_fill_rule - Fill Smack rule from strings
 * @subject: subject label string
 * @object: object label string
335 336
 * @access1: access string
 * @access2: string with permissions to be removed
337 338
 * @rule: Smack rule
 * @import: if non-zero, import labels
339
 * @len: label length limit
340
 *
341
 * Returns 0 on success, appropriate error code on failure.
342
 */
343
static int smk_fill_rule(const char *subject, const char *object,
344 345 346
				const char *access1, const char *access2,
				struct smack_parsed_rule *rule, int import,
				int len)
347
{
348
	const char *cp;
349
	struct smack_known *skp;
350

351
	if (import) {
352
		rule->smk_subject = smk_import_entry(subject, len);
353 354
		if (IS_ERR(rule->smk_subject))
			return PTR_ERR(rule->smk_subject);
355

356
		rule->smk_object = smk_import_entry(object, len);
357 358
		if (IS_ERR(rule->smk_object))
			return PTR_ERR(rule->smk_object);
359
	} else {
360
		cp = smk_parse_smack(subject, len);
361 362
		if (IS_ERR(cp))
			return PTR_ERR(cp);
363 364
		skp = smk_find_entry(cp);
		kfree(cp);
365
		if (skp == NULL)
366
			return -ENOENT;
367
		rule->smk_subject = skp;
368

369
		cp = smk_parse_smack(object, len);
370 371
		if (IS_ERR(cp))
			return PTR_ERR(cp);
372 373
		skp = smk_find_entry(cp);
		kfree(cp);
374
		if (skp == NULL)
375
			return -ENOENT;
376
		rule->smk_object = skp;
377
	}
378

379 380 381 382 383
	rule->smk_access1 = smk_perm_from_str(access1);
	if (access2)
		rule->smk_access2 = smk_perm_from_str(access2);
	else
		rule->smk_access2 = ~rule->smk_access1;
384

385
	return 0;
386
}
387

388 389 390 391 392 393 394 395
/**
 * smk_parse_rule - parse Smack rule from load string
 * @data: string to be parsed whose size is SMK_LOADLEN
 * @rule: Smack rule
 * @import: if non-zero, import labels
 *
 * Returns 0 on success, -1 on errors.
 */
396 397
static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
				int import)
398 399
{
	int rc;
400

401
	rc = smk_fill_rule(data, data + SMK_LABELLEN,
402 403
			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
			   import, SMK_LABELLEN);
404 405
	return rc;
}
406

407 408 409
/**
 * smk_parse_long_rule - parse Smack rule from rule string
 * @data: string to be parsed, null terminated
410
 * @rule: Will be filled with Smack parsed rule
411
 * @import: if non-zero, import labels
412
 * @tokens: numer of substrings expected in data
413
 *
414
 * Returns number of processed bytes on success, -ERRNO on failure.
415
 */
416 417
static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
				int import, int tokens)
418
{
419 420
	ssize_t cnt = 0;
	char *tok[4];
421
	int rc;
422 423 424 425 426 427 428 429 430 431 432
	int i;

	/*
	 * Parsing the rule in-place, filling all white-spaces with '\0'
	 */
	for (i = 0; i < tokens; ++i) {
		while (isspace(data[cnt]))
			data[cnt++] = '\0';

		if (data[cnt] == '\0')
			/* Unexpected end of data */
433
			return -EINVAL;
434 435 436 437 438

		tok[i] = data + cnt;

		while (data[cnt] && !isspace(data[cnt]))
			++cnt;
439
	}
440 441
	while (isspace(data[cnt]))
		data[cnt++] = '\0';
442

443 444 445
	while (i < 4)
		tok[i++] = NULL;

446 447
	rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
	return rc == 0 ? cnt : rc;
448 449
}

450 451
#define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
#define SMK_LONG_FMT	1	/* Variable long label format */
452
#define SMK_CHANGE_FMT	2	/* Rule modification format */
453
/**
454
 * smk_write_rules_list - write() for any /smack rule file
455 456 457 458 459 460
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 * @rule_list: the list of rules to write to
 * @rule_lock: lock for the rule list
461
 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
462 463
 *
 * Get one smack access rule from above.
464 465 466 467
 * The format for SMK_LONG_FMT is:
 *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
 * The format for SMK_FIXED24_FMT is exactly:
 *	"subject                 object                  rwxat"
468 469 470
 * The format for SMK_CHANGE_FMT is:
 *	"subject<whitespace>object<whitespace>
 *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
471
 */
472 473 474 475
static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos,
					struct list_head *rule_list,
					struct mutex *rule_lock, int format)
476
{
477
	struct smack_parsed_rule rule;
478
	char *data;
479 480 481 482
	int rc;
	int trunc = 0;
	int tokens;
	ssize_t cnt = 0;
483 484 485 486 487 488 489 490

	/*
	 * No partial writes.
	 * Enough data must be present.
	 */
	if (*ppos != 0)
		return -EINVAL;

491 492 493 494
	if (format == SMK_FIXED24_FMT) {
		/*
		 * Minor hack for backward compatibility
		 */
495
		if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
496
			return -EINVAL;
497 498 499 500 501 502
	} else {
		if (count >= PAGE_SIZE) {
			count = PAGE_SIZE - 1;
			trunc = 1;
		}
	}
503

504
	data = kmalloc(count + 1, GFP_KERNEL);
505 506 507 508 509 510 511 512
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}

513 514 515 516 517 518 519 520 521
	/*
	 * In case of parsing only part of user buf,
	 * avoid having partial rule at the data buffer
	 */
	if (trunc) {
		while (count > 0 && (data[count - 1] != '\n'))
			--count;
		if (count == 0) {
			rc = -EINVAL;
522
			goto out;
523
		}
524 525
	}

526 527 528 529 530
	data[count] = '\0';
	tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
	while (cnt < count) {
		if (format == SMK_FIXED24_FMT) {
			rc = smk_parse_rule(data, &rule, 1);
531
			if (rc < 0)
532 533 534 535
				goto out;
			cnt = count;
		} else {
			rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
536 537 538
			if (rc < 0)
				goto out;
			if (rc == 0) {
539 540 541 542 543 544 545 546 547 548 549 550 551 552
				rc = -EINVAL;
				goto out;
			}
			cnt += rc;
		}

		if (rule_list == NULL)
			rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
				&rule.smk_subject->smk_rules_lock, 1);
		else
			rc = smk_set_access(&rule, rule_list, rule_lock, 0);

		if (rc)
			goto out;
553 554
	}

555
	rc = cnt;
556 557 558 559 560
out:
	kfree(data);
	return rc;
}

561
/*
562
 * Core logic for smackfs seq list operations.
563 564
 */

565 566
static void *smk_seq_start(struct seq_file *s, loff_t *pos,
				struct list_head *head)
567
{
568 569 570 571 572 573
	struct list_head *list;

	/*
	 * This is 0 the first time through.
	 */
	if (s->index == 0)
574
		s->private = head;
575 576

	if (s->private == NULL)
577
		return NULL;
578 579 580

	list = s->private;
	if (list_empty(list))
581
		return NULL;
582 583 584 585

	if (s->index == 0)
		return list->next;
	return list;
586 587
}

588 589
static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
				struct list_head *head)
590 591 592
{
	struct list_head *list = v;

593
	if (list_is_last(list, head)) {
594
		s->private = NULL;
595 596
		return NULL;
	}
597
	s->private = list->next;
598 599 600
	return list->next;
}

601 602 603 604 605
static void smk_seq_stop(struct seq_file *s, void *v)
{
	/* No-op */
}

606
static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
607
{
608 609 610 611 612 613
	/*
	 * Don't show any rules with label names too long for
	 * interface file (/smack/load or /smack/load2)
	 * because you should expect to be able to write
	 * anything you read back.
	 */
614
	if (strlen(srp->smk_subject->smk_known) >= max ||
615
	    strlen(srp->smk_object->smk_known) >= max)
616
		return;
617

618 619 620
	if (srp->smk_access == 0)
		return;

621 622 623
	seq_printf(s, "%s %s",
		   srp->smk_subject->smk_known,
		   srp->smk_object->smk_known);
624 625 626 627 628 629 630 631 632 633 634 635 636

	seq_putc(s, ' ');

	if (srp->smk_access & MAY_READ)
		seq_putc(s, 'r');
	if (srp->smk_access & MAY_WRITE)
		seq_putc(s, 'w');
	if (srp->smk_access & MAY_EXEC)
		seq_putc(s, 'x');
	if (srp->smk_access & MAY_APPEND)
		seq_putc(s, 'a');
	if (srp->smk_access & MAY_TRANSMUTE)
		seq_putc(s, 't');
637 638
	if (srp->smk_access & MAY_LOCK)
		seq_putc(s, 'l');
C
Casey Schaufler 已提交
639 640
	if (srp->smk_access & MAY_BRINGUP)
		seq_putc(s, 'b');
641 642

	seq_putc(s, '\n');
643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665
}

/*
 * Seq_file read operations for /smack/load
 */

static void *load2_seq_start(struct seq_file *s, loff_t *pos)
{
	return smk_seq_start(s, pos, &smack_rule_list);
}

static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	return smk_seq_next(s, v, pos, &smack_rule_list);
}

static int load_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
		 list_entry(list, struct smack_master_list, list);

	smk_rule_show(s, smlp->smk_rule, SMK_LABELLEN);
666 667 668 669 670

	return 0;
}

static const struct seq_operations load_seq_ops = {
671 672
	.start = load2_seq_start,
	.next  = load2_seq_next,
673
	.show  = load_seq_show,
674
	.stop  = smk_seq_stop,
675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704
};

/**
 * smk_open_load - open() for /smack/load
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_seq_ops);
}

/**
 * smk_write_load - write() for /smack/load
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
705
	if (!smack_privileged(CAP_MAC_ADMIN))
706 707
		return -EPERM;

708 709
	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_FIXED24_FMT);
710 711
}

712 713 714 715 716
static const struct file_operations smk_load_ops = {
	.open           = smk_open_load,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load,
717
	.release        = seq_release,
718 719 720 721 722
};

/**
 * smk_cipso_doi - initialize the CIPSO domain
 */
723
static void smk_cipso_doi(void)
724 725 726
{
	int rc;
	struct cipso_v4_doi *doip;
727
	struct netlbl_audit nai;
728

729
	smk_netlabel_audit_set(&nai);
730

731
	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
732 733 734 735 736 737 738 739 740 741 742 743 744 745
	if (rc != 0)
		printk(KERN_WARNING "%s:%d remove rc = %d\n",
		       __func__, __LINE__, rc);

	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
	if (doip == NULL)
		panic("smack:  Failed to initialize cipso DOI.\n");
	doip->map.std = NULL;
	doip->doi = smk_cipso_doi_value;
	doip->type = CIPSO_V4_MAP_PASS;
	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
		doip->tags[rc] = CIPSO_V4_TAG_INVALID;

746
	rc = netlbl_cfg_cipsov4_add(doip, &nai);
747
	if (rc != 0) {
748 749 750 751 752
		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
		       __func__, __LINE__, rc);
		kfree(doip);
		return;
	}
753
	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
754 755
	if (rc != 0) {
		printk(KERN_WARNING "%s:%d map add rc = %d\n",
756
		       __func__, __LINE__, rc);
757
		kfree(doip);
758
		return;
759
	}
760 761
}

762 763
/**
 * smk_unlbl_ambient - initialize the unlabeled domain
764
 * @oldambient: previous domain string
765
 */
766
static void smk_unlbl_ambient(char *oldambient)
767 768
{
	int rc;
769
	struct netlbl_audit nai;
770

771
	smk_netlabel_audit_set(&nai);
772 773

	if (oldambient != NULL) {
774
		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
775 776 777 778
		if (rc != 0)
			printk(KERN_WARNING "%s:%d remove rc = %d\n",
			       __func__, __LINE__, rc);
	}
779
	if (smack_net_ambient == NULL)
780
		smack_net_ambient = &smack_known_floor;
781

782
	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
783
				      NULL, NULL, &nai);
784 785 786 787 788
	if (rc != 0)
		printk(KERN_WARNING "%s:%d add rc = %d\n",
		       __func__, __LINE__, rc);
}

789 790 791 792 793 794
/*
 * Seq_file read operations for /smack/cipso
 */

static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
{
795
	return smk_seq_start(s, pos, &smack_known_list);
796 797 798 799
}

static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
800
	return smk_seq_next(s, v, pos, &smack_known_list);
801 802 803 804 805 806 807 808
}

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso_seq_show(struct seq_file *s, void *v)
{
809 810 811
	struct list_head  *list = v;
	struct smack_known *skp =
		 list_entry(list, struct smack_known, list);
812
	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
813 814 815
	char sep = '/';
	int i;

816 817 818 819 820 821 822 823 824
	/*
	 * Don't show a label that could not have been set using
	 * /smack/cipso. This is in support of the notion that
	 * anything read from /smack/cipso ought to be writeable
	 * to /smack/cipso.
	 *
	 * /smack/cipso2 should be used instead.
	 */
	if (strlen(skp->smk_known) >= SMK_LABELLEN)
825 826
		return 0;

827
	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
828

829 830
	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_catmap_walk(cmp, i + 1)) {
831 832 833
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}
834 835 836 837 838 839

	seq_putc(s, '\n');

	return 0;
}

J
James Morris 已提交
840
static const struct seq_operations cipso_seq_ops = {
841 842 843
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso_seq_show,
844
	.stop  = smk_seq_stop,
845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860
};

/**
 * smk_open_cipso - open() for /smack/cipso
 * @inode: inode structure representing file
 * @file: "cipso" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso
 * file_operations
 */
static int smk_open_cipso(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso_seq_ops);
}

/**
861
 * smk_set_cipso - do the work for write() for cipso and cipso2
862
 * @file: file pointer, not actually used
863 864 865
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
866
 * @format: /smack/cipso or /smack/cipso2
867 868 869 870
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
871 872
static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
873 874
{
	struct smack_known *skp;
875 876
	struct netlbl_lsm_secattr ncats;
	char mapcatset[SMK_CIPSOLEN];
877
	int maplevel;
878
	unsigned int cat;
879 880 881 882 883 884 885 886 887 888 889 890
	int catlen;
	ssize_t rc = -EINVAL;
	char *data = NULL;
	char *rule;
	int ret;
	int i;

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 */
891
	if (!smack_privileged(CAP_MAC_ADMIN))
892 893 894
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
895 896
	if (format == SMK_FIXED24_FMT &&
	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914 915 916
		return -EINVAL;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto unlockedout;
	}

	data[count] = '\0';
	rule = data;
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smack_cipso_lock);

	skp = smk_import_entry(rule, 0);
917 918
	if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
919
		goto out;
920
	}
921

922 923 924
	if (format == SMK_FIXED24_FMT)
		rule += SMK_LABELLEN;
	else
925
		rule += strlen(skp->smk_known) + 1;
926

927 928 929 930 931 932 933 934 935
	ret = sscanf(rule, "%d", &maplevel);
	if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
		goto out;

	rule += SMK_DIGITLEN;
	ret = sscanf(rule, "%d", &catlen);
	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
		goto out;

936 937
	if (format == SMK_FIXED24_FMT &&
	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
938 939 940 941 942 943
		goto out;

	memset(mapcatset, 0, sizeof(mapcatset));

	for (i = 0; i < catlen; i++) {
		rule += SMK_DIGITLEN;
944
		ret = sscanf(rule, "%u", &cat);
C
Casey Schaufler 已提交
945
		if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
946 947 948 949 950
			goto out;

		smack_catset_bit(cat, mapcatset);
	}

951 952
	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
	if (rc >= 0) {
953
		netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
954 955 956
		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
		rc = count;
957 958 959 960 961 962 963 964 965
	}

out:
	mutex_unlock(&smack_cipso_lock);
unlockedout:
	kfree(data);
	return rc;
}

966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981
/**
 * smk_write_cipso - write() for /smack/cipso
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
			       size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
}

982 983 984 985 986 987 988 989
static const struct file_operations smk_cipso_ops = {
	.open           = smk_open_cipso,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso,
	.release        = seq_release,
};

990 991 992 993 994 995 996 997 998 999 1000 1001 1002
/*
 * Seq_file read operations for /smack/cipso2
 */

/*
 * Print cipso labels in format:
 * label level[/cat[,cat]]
 */
static int cipso2_seq_show(struct seq_file *s, void *v)
{
	struct list_head  *list = v;
	struct smack_known *skp =
		 list_entry(list, struct smack_known, list);
1003
	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
1004 1005 1006 1007 1008
	char sep = '/';
	int i;

	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);

1009 1010
	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
	     i = netlbl_catmap_walk(cmp, i + 1)) {
1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063
		seq_printf(s, "%c%d", sep, i);
		sep = ',';
	}

	seq_putc(s, '\n');

	return 0;
}

static const struct seq_operations cipso2_seq_ops = {
	.start = cipso_seq_start,
	.next  = cipso_seq_next,
	.show  = cipso2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_cipso2 - open() for /smack/cipso2
 * @inode: inode structure representing file
 * @file: "cipso2" file pointer
 *
 * Connect our cipso_seq_* operations with /smack/cipso2
 * file_operations
 */
static int smk_open_cipso2(struct inode *inode, struct file *file)
{
	return seq_open(file, &cipso2_seq_ops);
}

/**
 * smk_write_cipso2 - write() for /smack/cipso2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one cipso rule per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_cipso2_ops = {
	.open           = smk_open_cipso2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_cipso2,
	.release        = seq_release,
};

1064 1065 1066 1067 1068 1069
/*
 * Seq_file read operations for /smack/netlabel
 */

static void *netlbladdr_seq_start(struct seq_file *s, loff_t *pos)
{
1070
	return smk_seq_start(s, pos, &smk_netlbladdr_list);
1071 1072 1073 1074
}

static void *netlbladdr_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
1075
	return smk_seq_next(s, v, pos, &smk_netlbladdr_list);
1076 1077 1078 1079 1080 1081 1082 1083
}
#define BEBITS	(sizeof(__be32) * 8)

/*
 * Print host/label pairs
 */
static int netlbladdr_seq_show(struct seq_file *s, void *v)
{
1084 1085 1086
	struct list_head *list = v;
	struct smk_netlbladdr *skp =
			 list_entry(list, struct smk_netlbladdr, list);
1087
	unsigned char *hp = (char *) &skp->smk_host.sin_addr.s_addr;
1088 1089
	int maskn;
	u32 temp_mask = be32_to_cpu(skp->smk_mask.s_addr);
1090

1091
	for (maskn = 0; temp_mask; temp_mask <<= 1, maskn++);
1092 1093

	seq_printf(s, "%u.%u.%u.%u/%d %s\n",
1094
		hp[0], hp[1], hp[2], hp[3], maskn, skp->smk_label->smk_known);
1095 1096 1097 1098

	return 0;
}

J
James Morris 已提交
1099
static const struct seq_operations netlbladdr_seq_ops = {
1100 1101 1102
	.start = netlbladdr_seq_start,
	.next  = netlbladdr_seq_next,
	.show  = netlbladdr_seq_show,
1103
	.stop  = smk_seq_stop,
1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118
};

/**
 * smk_open_netlbladdr - open() for /smack/netlabel
 * @inode: inode structure representing file
 * @file: "netlabel" file pointer
 *
 * Connect our netlbladdr_seq_* operations with /smack/netlabel
 * file_operations
 */
static int smk_open_netlbladdr(struct inode *inode, struct file *file)
{
	return seq_open(file, &netlbladdr_seq_ops);
}

1119 1120 1121 1122 1123 1124
/**
 * smk_netlbladdr_insert
 * @new : netlabel to insert
 *
 * This helper insert netlabel in the smack_netlbladdrs list
 * sorted by netmask length (longest to smallest)
1125 1126
 * locked by &smk_netlbladdr_lock in smk_write_netlbladdr
 *
1127 1128 1129
 */
static void smk_netlbladdr_insert(struct smk_netlbladdr *new)
{
1130
	struct smk_netlbladdr *m, *m_next;
1131

1132 1133
	if (list_empty(&smk_netlbladdr_list)) {
		list_add_rcu(&new->list, &smk_netlbladdr_list);
1134 1135 1136
		return;
	}

1137 1138
	m = list_entry_rcu(smk_netlbladdr_list.next,
			   struct smk_netlbladdr, list);
1139

1140
	/* the comparison '>' is a bit hacky, but works */
1141 1142
	if (new->smk_mask.s_addr > m->smk_mask.s_addr) {
		list_add_rcu(&new->list, &smk_netlbladdr_list);
1143 1144
		return;
	}
1145 1146 1147 1148

	list_for_each_entry_rcu(m, &smk_netlbladdr_list, list) {
		if (list_is_last(&m->list, &smk_netlbladdr_list)) {
			list_add_rcu(&new->list, &m->list);
1149 1150
			return;
		}
1151 1152
		m_next = list_entry_rcu(m->list.next,
					struct smk_netlbladdr, list);
1153 1154
		if (new->smk_mask.s_addr > m_next->smk_mask.s_addr) {
			list_add_rcu(&new->list, &m->list);
1155 1156 1157 1158 1159 1160
			return;
		}
	}
}


1161 1162
/**
 * smk_write_netlbladdr - write() for /smack/netlabel
1163
 * @file: file pointer, not actually used
1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Accepts only one netlbladdr per write call.
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_netlbladdr(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
1174
	struct smk_netlbladdr *snp;
1175
	struct sockaddr_in newname;
1176
	char *smack;
1177
	struct smack_known *skp;
1178
	char *data;
1179 1180 1181 1182 1183
	char *host = (char *)&newname.sin_addr.s_addr;
	int rc;
	struct netlbl_audit audit_info;
	struct in_addr mask;
	unsigned int m;
1184
	int found;
1185
	u32 mask_bits = (1<<31);
1186
	__be32 nsa;
1187
	u32 temp_mask;
1188 1189 1190 1191 1192 1193 1194 1195

	/*
	 * Must have privilege.
	 * No partial writes.
	 * Enough data must be present.
	 * "<addr/mask, as a.b.c.d/e><space><label>"
	 * "<addr, as a.b.c.d><space><label>"
	 */
1196
	if (!smack_privileged(CAP_MAC_ADMIN))
1197 1198 1199
		return -EPERM;
	if (*ppos != 0)
		return -EINVAL;
1200
	if (count < SMK_NETLBLADDRMIN)
1201
		return -EINVAL;
1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_data_out;
	}

	smack = kzalloc(count + 1, GFP_KERNEL);
	if (smack == NULL) {
		rc = -ENOMEM;
		goto free_data_out;
	}
1217 1218 1219

	data[count] = '\0';

T
Toralf Förster 已提交
1220
	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
1221 1222 1223 1224
		&host[0], &host[1], &host[2], &host[3], &m, smack);
	if (rc != 6) {
		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
			&host[0], &host[1], &host[2], &host[3], smack);
1225 1226 1227 1228
		if (rc != 5) {
			rc = -EINVAL;
			goto free_out;
		}
1229 1230
		m = BEBITS;
	}
1231 1232 1233 1234
	if (m > BEBITS) {
		rc = -EINVAL;
		goto free_out;
	}
1235

1236 1237 1238
	/*
	 * If smack begins with '-', it is an option, don't import it
	 */
1239
	if (smack[0] != '-') {
1240
		skp = smk_import_entry(smack, 0);
1241 1242
		if (IS_ERR(skp)) {
			rc = PTR_ERR(skp);
1243 1244
			goto free_out;
		}
1245 1246
	} else {
		/* check known options */
1247 1248
		if (strcmp(smack, smack_cipso_option.smk_known) == 0)
			skp = &smack_cipso_option;
1249 1250 1251 1252
		else {
			rc = -EINVAL;
			goto free_out;
		}
1253
	}
1254

1255 1256 1257
	for (temp_mask = 0; m > 0; m--) {
		temp_mask |= mask_bits;
		mask_bits >>= 1;
1258
	}
1259 1260 1261
	mask.s_addr = cpu_to_be32(temp_mask);

	newname.sin_addr.s_addr &= mask.s_addr;
1262 1263 1264 1265 1266 1267 1268
	/*
	 * Only allow one writer at a time. Writes should be
	 * quite rare and small in any case.
	 */
	mutex_lock(&smk_netlbladdr_lock);

	nsa = newname.sin_addr.s_addr;
1269
	/* try to find if the prefix is already in the list */
1270
	found = 0;
1271 1272 1273
	list_for_each_entry_rcu(snp, &smk_netlbladdr_list, list) {
		if (snp->smk_host.sin_addr.s_addr == nsa &&
		    snp->smk_mask.s_addr == mask.s_addr) {
1274
			found = 1;
1275
			break;
1276 1277
		}
	}
1278 1279
	smk_netlabel_audit_set(&audit_info);

1280
	if (found == 0) {
1281 1282
		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
		if (snp == NULL)
1283 1284 1285
			rc = -ENOMEM;
		else {
			rc = 0;
1286 1287 1288 1289
			snp->smk_host.sin_addr.s_addr = newname.sin_addr.s_addr;
			snp->smk_mask.s_addr = mask.s_addr;
			snp->smk_label = skp;
			smk_netlbladdr_insert(snp);
1290 1291
		}
	} else {
1292
		/* we delete the unlabeled entry, only if the previous label
L
Lucas De Marchi 已提交
1293
		 * wasn't the special CIPSO option */
1294
		if (snp->smk_label != &smack_cipso_option)
1295
			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
1296
					&snp->smk_host.sin_addr, &snp->smk_mask,
1297 1298 1299
					PF_INET, &audit_info);
		else
			rc = 0;
1300
		snp->smk_label = skp;
1301 1302 1303 1304 1305
	}

	/*
	 * Now tell netlabel about the single label nature of
	 * this host so that incoming packets get labeled.
1306
	 * but only if we didn't get the special CIPSO option
1307
	 */
1308
	if (rc == 0 && skp != &smack_cipso_option)
1309
		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
1310 1311
			&snp->smk_host.sin_addr, &snp->smk_mask, PF_INET,
			snp->smk_label->smk_secid, &audit_info);
1312 1313 1314 1315 1316 1317

	if (rc == 0)
		rc = count;

	mutex_unlock(&smk_netlbladdr_lock);

1318 1319 1320 1321 1322
free_out:
	kfree(smack);
free_data_out:
	kfree(data);

1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333
	return rc;
}

static const struct file_operations smk_netlbladdr_ops = {
	.open           = smk_open_netlbladdr,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_netlbladdr,
	.release        = seq_release,
};

1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359
/**
 * smk_read_doi - read() for /smack/doi
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_doi(struct file *filp, char __user *buf,
			    size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smk_cipso_doi_value);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_doi - write() for /smack/doi
1360
 * @file: file pointer, not actually used
1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_doi(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	char temp[80];
	int i;

1373
	if (!smack_privileged(CAP_MAC_ADMIN))
1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	smk_cipso_doi_value = i;

	smk_cipso_doi();

	return count;
}

static const struct file_operations smk_doi_ops = {
	.read		= smk_read_doi,
	.write		= smk_write_doi,
1397
	.llseek		= default_llseek,
1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425
};

/**
 * smk_read_direct - read() for /smack/direct
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_direct(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_direct);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_direct - write() for /smack/direct
1426
 * @file: file pointer, not actually used
1427 1428 1429 1430 1431 1432 1433 1434 1435
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_direct(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
1436
	struct smack_known *skp;
1437 1438 1439
	char temp[80];
	int i;

1440
	if (!smack_privileged(CAP_MAC_ADMIN))
1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467
	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be direct when they were created.
	 */
	if (smack_cipso_direct != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_direct)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_direct = i;
		mutex_unlock(&smack_known_lock);
	}
1468 1469 1470 1471 1472 1473 1474

	return count;
}

static const struct file_operations smk_direct_ops = {
	.read		= smk_read_direct,
	.write		= smk_write_direct,
1475
	.llseek		= default_llseek,
1476 1477
};

1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517
/**
 * smk_read_mapped - read() for /smack/mapped
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[80];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d", smack_cipso_mapped);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));

	return rc;
}

/**
 * smk_write_mapped - write() for /smack/mapped
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	struct smack_known *skp;
	char temp[80];
	int i;

1518
	if (!smack_privileged(CAP_MAC_ADMIN))
1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;

	/*
	 * Don't do anything if the value hasn't actually changed.
	 * If it is changing reset the level on entries that were
	 * set up to be mapped when they were created.
	 */
	if (smack_cipso_mapped != i) {
		mutex_lock(&smack_known_lock);
		list_for_each_entry_rcu(skp, &smack_known_list, list)
			if (skp->smk_netlabel.attr.mls.lvl ==
			    smack_cipso_mapped)
				skp->smk_netlabel.attr.mls.lvl = i;
		smack_cipso_mapped = i;
		mutex_unlock(&smack_known_lock);
	}

	return count;
}

static const struct file_operations smk_mapped_ops = {
	.read		= smk_read_mapped,
	.write		= smk_write_mapped,
	.llseek		= default_llseek,
};

1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576
/**
 * smk_read_ambient - read() for /smack/ambient
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	ssize_t rc;
	int asize;

	if (*ppos != 0)
		return 0;
	/*
	 * Being careful to avoid a problem in the case where
	 * smack_net_ambient gets changed in midstream.
	 */
1577
	mutex_lock(&smack_ambient_lock);
1578

1579
	asize = strlen(smack_net_ambient->smk_known) + 1;
1580 1581 1582

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos,
1583 1584
					     smack_net_ambient->smk_known,
					     asize);
1585 1586
	else
		rc = -EINVAL;
1587

1588
	mutex_unlock(&smack_ambient_lock);
1589 1590 1591 1592 1593 1594

	return rc;
}

/**
 * smk_write_ambient - write() for /smack/ambient
1595
 * @file: file pointer, not actually used
1596 1597 1598 1599 1600 1601 1602 1603 1604
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1605
	struct smack_known *skp;
1606
	char *oldambient;
1607 1608
	char *data;
	int rc = count;
1609

1610
	if (!smack_privileged(CAP_MAC_ADMIN))
1611 1612
		return -EPERM;

1613 1614 1615
	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;
1616

1617 1618 1619 1620
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto out;
	}
1621

1622
	skp = smk_import_entry(data, count);
1623 1624
	if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
1625 1626
		goto out;
	}
1627

1628 1629
	mutex_lock(&smack_ambient_lock);

1630 1631
	oldambient = smack_net_ambient->smk_known;
	smack_net_ambient = skp;
1632 1633 1634
	smk_unlbl_ambient(oldambient);

	mutex_unlock(&smack_ambient_lock);
1635

1636 1637 1638
out:
	kfree(data);
	return rc;
1639 1640 1641 1642 1643
}

static const struct file_operations smk_ambient_ops = {
	.read		= smk_read_ambient,
	.write		= smk_write_ambient,
1644
	.llseek		= default_llseek,
1645 1646
};

1647
/**
1648
 * smk_read_onlycap - read() for smackfs/onlycap
1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_onlycap(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	char *smack = "";
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_onlycap != NULL)
1667
		smack = smack_onlycap->smk_known;
1668 1669 1670 1671 1672 1673 1674 1675 1676 1677

	asize = strlen(smack) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);

	return rc;
}

/**
1678
 * smk_write_onlycap - write() for smackfs/onlycap
1679
 * @file: file pointer, not actually used
1680 1681 1682 1683 1684 1685 1686 1687 1688
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
				 size_t count, loff_t *ppos)
{
1689
	char *data;
1690
	struct smack_known *skp = smk_of_task(current->cred->security);
1691
	int rc = count;
1692

1693
	if (!smack_privileged(CAP_MAC_ADMIN))
1694 1695 1696 1697 1698 1699 1700
		return -EPERM;

	/*
	 * This can be done using smk_access() but is done
	 * explicitly for clarity. The smk_access() implementation
	 * would use smk_access(smack_onlycap, MAY_WRITE)
	 */
1701
	if (smack_onlycap != NULL && smack_onlycap != skp)
1702 1703
		return -EPERM;

1704
	data = kzalloc(count + 1, GFP_KERNEL);
1705 1706
	if (data == NULL)
		return -ENOMEM;
1707

1708 1709 1710 1711 1712
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto freeout;
	}

1713
	/*
1714 1715
	 * Clear the smack_onlycap on invalid label errors. This means
	 * that we can pass a null string to unset the onlycap value.
1716
	 *
1717
	 * Importing will also reject a label beginning with '-',
1718
	 * so "-usecapabilities" will also work.
1719 1720
	 *
	 * But do so only on invalid label, not on system errors.
1721
	 */
1722 1723 1724 1725 1726 1727 1728 1729 1730
	skp = smk_import_entry(data, count);
	if (PTR_ERR(skp) == -EINVAL)
		skp = NULL;
	else if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
		goto freeout;
	}

	smack_onlycap = skp;
1731

1732
freeout:
1733 1734
	kfree(data);
	return rc;
1735 1736 1737 1738 1739
}

static const struct file_operations smk_onlycap_ops = {
	.read		= smk_read_onlycap,
	.write		= smk_write_onlycap,
1740
	.llseek		= default_llseek,
1741 1742
};

1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
/**
 * smk_read_unconfined - read() for smackfs/unconfined
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
					size_t cn, loff_t *ppos)
{
	char *smack = "";
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_unconfined != NULL)
		smack = smack_unconfined->smk_known;

	asize = strlen(smack) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);

	return rc;
}

/**
 * smk_write_unconfined - write() for smackfs/unconfined
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	char *data;
1787
	struct smack_known *skp;
1788 1789 1790 1791 1792 1793 1794 1795 1796
	int rc = count;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	data = kzalloc(count + 1, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

1797 1798 1799 1800 1801
	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto freeout;
	}

1802
	/*
1803 1804
	 * Clear the smack_unconfined on invalid label errors. This means
	 * that we can pass a null string to unset the unconfined value.
1805
	 *
1806
	 * Importing will also reject a label beginning with '-',
1807
	 * so "-confine" will also work.
1808 1809
	 *
	 * But do so only on invalid label, not on system errors.
1810
	 */
1811 1812 1813 1814 1815 1816 1817 1818 1819
	skp = smk_import_entry(data, count);
	if (PTR_ERR(skp) == -EINVAL)
		skp = NULL;
	else if (IS_ERR(skp)) {
		rc = PTR_ERR(skp);
		goto freeout;
	}

	smack_unconfined = skp;
1820

1821
freeout:
1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832
	kfree(data);
	return rc;
}

static const struct file_operations smk_unconfined_ops = {
	.read		= smk_read_unconfined,
	.write		= smk_write_unconfined,
	.llseek		= default_llseek,
};
#endif /* CONFIG_SECURITY_SMACK_BRINGUP */

E
Etienne Basset 已提交
1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870
/**
 * smk_read_logging - read() for /smack/logging
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_logging(struct file *filp, char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d\n", log_policy);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
	return rc;
}

/**
 * smk_write_logging - write() for /smack/logging
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_logging(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	int i;

1871
	if (!smack_privileged(CAP_MAC_ADMIN))
E
Etienne Basset 已提交
1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894
		return -EPERM;

	if (count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;
	if (i < 0 || i > 3)
		return -EINVAL;
	log_policy = i;
	return count;
}



static const struct file_operations smk_logging_ops = {
	.read		= smk_read_logging,
	.write		= smk_write_logging,
1895
	.llseek		= default_llseek,
E
Etienne Basset 已提交
1896
};
1897 1898 1899 1900 1901 1902 1903 1904 1905

/*
 * Seq_file read operations for /smack/load-self
 */

static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

1906
	return smk_seq_start(s, pos, &tsp->smk_rules);
1907 1908 1909 1910 1911 1912
}

static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

1913
	return smk_seq_next(s, v, pos, &tsp->smk_rules);
1914 1915 1916 1917 1918 1919 1920 1921
}

static int load_self_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
		 list_entry(list, struct smack_rule, list);

1922
	smk_rule_show(s, srp, SMK_LABELLEN);
1923 1924 1925 1926 1927 1928 1929 1930

	return 0;
}

static const struct seq_operations load_self_seq_ops = {
	.start = load_self_seq_start,
	.next  = load_self_seq_next,
	.show  = load_self_seq_show,
1931
	.stop  = smk_seq_stop,
1932 1933 1934 1935
};


/**
1936
 * smk_open_load_self - open() for /smack/load-self2
1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self_seq_ops);
}

/**
 * smk_write_load_self - write() for /smack/load-self
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

1960 1961
	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
1962 1963 1964 1965 1966 1967 1968 1969 1970
}

static const struct file_operations smk_load_self_ops = {
	.open           = smk_open_load_self,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self,
	.release        = seq_release,
};
1971 1972

/**
1973
 * smk_user_access - handle access check transaction
1974 1975 1976 1977 1978
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
1979 1980
static ssize_t smk_user_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos, int format)
1981
{
1982
	struct smack_parsed_rule rule;
1983
	char *data;
1984
	int res;
1985 1986 1987 1988 1989

	data = simple_transaction_get(file, buf, count);
	if (IS_ERR(data))
		return PTR_ERR(data);

1990 1991 1992 1993 1994 1995
	if (format == SMK_FIXED24_FMT) {
		if (count < SMK_LOADLEN)
			return -EINVAL;
		res = smk_parse_rule(data, &rule, 0);
	} else {
		/*
1996
		 * simple_transaction_get() returns null-terminated data
1997
		 */
1998
		res = smk_parse_long_rule(data, &rule, 0, 3);
1999 2000
	}

2001 2002 2003 2004
	if (res >= 0)
		res = smk_access(rule.smk_subject, rule.smk_object,
				 rule.smk_access1, NULL);
	else if (res != -ENOENT)
2005
		return res;
2006

C
Casey Schaufler 已提交
2007 2008 2009 2010
	/*
	 * smk_access() can return a value > 0 in the "bringup" case.
	 */
	data[0] = res >= 0 ? '1' : '0';
2011
	data[1] = '\0';
2012

2013
	simple_transaction_set(file, 2);
2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030

	if (format == SMK_FIXED24_FMT)
		return SMK_LOADLEN;
	return count;
}

/**
 * smk_write_access - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2031 2032 2033 2034 2035 2036 2037 2038 2039
}

static const struct file_operations smk_access_ops = {
	.write		= smk_write_access,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088

/*
 * Seq_file read operations for /smack/load2
 */

static int load2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_master_list *smlp =
		 list_entry(list, struct smack_master_list, list);

	smk_rule_show(s, smlp->smk_rule, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load2_seq_ops = {
	.start = load2_seq_start,
	.next  = load2_seq_next,
	.show  = load2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load2 - open() for /smack/load2
 * @inode: inode structure representing file
 * @file: "load2" file pointer
 *
 * For reading, use load2_seq_* seq_file reading operations.
 */
static int smk_open_load2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load2_seq_ops);
}

/**
 * smk_write_load2 - write() for /smack/load2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load2(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
2089
	if (!smack_privileged(CAP_MAC_ADMIN))
2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_LONG_FMT);
}

static const struct file_operations smk_load2_ops = {
	.open           = smk_open_load2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load2,
	.release        = seq_release,
};

/*
 * Seq_file read operations for /smack/load-self2
 */

static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_start(s, pos, &tsp->smk_rules);
}

static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
{
	struct task_smack *tsp = current_security();

	return smk_seq_next(s, v, pos, &tsp->smk_rules);
}

static int load_self2_seq_show(struct seq_file *s, void *v)
{
	struct list_head *list = v;
	struct smack_rule *srp =
		 list_entry(list, struct smack_rule, list);

	smk_rule_show(s, srp, SMK_LONGLABEL);

	return 0;
}

static const struct seq_operations load_self2_seq_ops = {
	.start = load_self2_seq_start,
	.next  = load_self2_seq_next,
	.show  = load_self2_seq_show,
	.stop  = smk_seq_stop,
};

/**
 * smk_open_load_self2 - open() for /smack/load-self2
 * @inode: inode structure representing file
 * @file: "load" file pointer
 *
 * For reading, use load_seq_* seq_file reading operations.
 */
static int smk_open_load_self2(struct inode *inode, struct file *file)
{
	return seq_open(file, &load_self2_seq_ops);
}

/**
 * smk_write_load_self2 - write() for /smack/load-self2
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start - must be 0
 *
 */
static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
			      size_t count, loff_t *ppos)
{
	struct task_smack *tsp = current_security();

	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
				    &tsp->smk_rules_lock, SMK_LONG_FMT);
}

static const struct file_operations smk_load_self2_ops = {
	.open           = smk_open_load_self2,
	.read		= seq_read,
	.llseek         = seq_lseek,
	.write		= smk_write_load_self2,
	.release        = seq_release,
};

/**
 * smk_write_access2 - handle access check transaction
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_access2(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
}

static const struct file_operations smk_access2_ops = {
	.write		= smk_write_access2,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233
/**
 * smk_write_revoke_subj - write() for /smack/revoke-subject
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char *data = NULL;
	const char *cp = NULL;
	struct smack_known *skp;
	struct smack_rule *sp;
	struct list_head *rule_list;
	struct mutex *rule_lock;
	int rc = count;

	if (*ppos != 0)
		return -EINVAL;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	if (count == 0 || count > SMK_LONGLABEL)
		return -EINVAL;

	data = kzalloc(count, GFP_KERNEL);
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0) {
		rc = -EFAULT;
		goto free_out;
	}

	cp = smk_parse_smack(data, count);
2234 2235
	if (IS_ERR(cp)) {
		rc = PTR_ERR(cp);
2236 2237 2238 2239
		goto free_out;
	}

	skp = smk_find_entry(cp);
2240
	if (skp == NULL)
2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265
		goto free_out;

	rule_list = &skp->smk_rules;
	rule_lock = &skp->smk_rules_lock;

	mutex_lock(rule_lock);

	list_for_each_entry_rcu(sp, rule_list, list)
		sp->smk_access = 0;

	mutex_unlock(rule_lock);

free_out:
	kfree(data);
	kfree(cp);
	return rc;
}

static const struct file_operations smk_revoke_subj_ops = {
	.write		= smk_write_revoke_subj,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278
static struct kset *smackfs_kset;
/**
 * smk_init_sysfs - initialize /sys/fs/smackfs
 *
 */
static int smk_init_sysfs(void)
{
	smackfs_kset = kset_create_and_add("smackfs", NULL, fs_kobj);
	if (!smackfs_kset)
		return -ENOMEM;
	return 0;
}

2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291
/**
 * smk_write_change_rule - write() for /smack/change-rule
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	/*
	 * Must have privilege.
	 */
C
Casey Schaufler 已提交
2292
	if (!smack_privileged(CAP_MAC_ADMIN))
2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305
		return -EPERM;

	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
				    SMK_CHANGE_FMT);
}

static const struct file_operations smk_change_rule_ops = {
	.write		= smk_write_change_rule,
	.read		= simple_transaction_read,
	.release	= simple_transaction_release,
	.llseek		= generic_file_llseek,
};

2306
/**
2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357
 * smk_read_syslog - read() for smackfs/syslog
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @cn: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
				size_t cn, loff_t *ppos)
{
	struct smack_known *skp;
	ssize_t rc = -EINVAL;
	int asize;

	if (*ppos != 0)
		return 0;

	if (smack_syslog_label == NULL)
		skp = &smack_known_star;
	else
		skp = smack_syslog_label;

	asize = strlen(skp->smk_known) + 1;

	if (cn >= asize)
		rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
						asize);

	return rc;
}

/**
 * smk_write_syslog - write() for smackfs/syslog
 * @file: file pointer, not actually used
 * @buf: where to get the data from
 * @count: bytes sent
 * @ppos: where to start
 *
 * Returns number of bytes written or error code, as appropriate
 */
static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char *data;
	struct smack_known *skp;
	int rc = count;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

2358
	data = kzalloc(count + 1, GFP_KERNEL);
2359 2360 2361 2362 2363 2364 2365
	if (data == NULL)
		return -ENOMEM;

	if (copy_from_user(data, buf, count) != 0)
		rc = -EFAULT;
	else {
		skp = smk_import_entry(data, count);
2366 2367
		if (IS_ERR(skp))
			rc = PTR_ERR(skp);
2368
		else
2369
			smack_syslog_label = skp;
2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382
	}

	kfree(data);
	return rc;
}

static const struct file_operations smk_syslog_ops = {
	.read		= smk_read_syslog,
	.write		= smk_write_syslog,
	.llseek		= default_llseek,
};


2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444
/**
 * smk_read_ptrace - read() for /smack/ptrace
 * @filp: file pointer, not actually used
 * @buf: where to put the result
 * @count: maximum to send along
 * @ppos: where to start
 *
 * Returns number of bytes read or error code, as appropriate
 */
static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
			       size_t count, loff_t *ppos)
{
	char temp[32];
	ssize_t rc;

	if (*ppos != 0)
		return 0;

	sprintf(temp, "%d\n", smack_ptrace_rule);
	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
	return rc;
}

/**
 * smk_write_ptrace - write() for /smack/ptrace
 * @file: file pointer
 * @buf: data from user space
 * @count: bytes sent
 * @ppos: where to start - must be 0
 */
static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
	char temp[32];
	int i;

	if (!smack_privileged(CAP_MAC_ADMIN))
		return -EPERM;

	if (*ppos != 0 || count >= sizeof(temp) || count == 0)
		return -EINVAL;

	if (copy_from_user(temp, buf, count) != 0)
		return -EFAULT;

	temp[count] = '\0';

	if (sscanf(temp, "%d", &i) != 1)
		return -EINVAL;
	if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
		return -EINVAL;
	smack_ptrace_rule = i;

	return count;
}

static const struct file_operations smk_ptrace_ops = {
	.write		= smk_write_ptrace,
	.read		= smk_read_ptrace,
	.llseek		= default_llseek,
};

2445 2446
/**
 * smk_fill_super - fill the smackfs superblock
2447 2448 2449 2450
 * @sb: the empty superblock
 * @data: unused
 * @silent: unused
 *
2451
 * Fill in the well known entries for the smack filesystem
2452 2453 2454 2455 2456 2457 2458 2459 2460
 *
 * Returns 0 on success, an error code on failure
 */
static int smk_fill_super(struct super_block *sb, void *data, int silent)
{
	int rc;
	struct inode *root_inode;

	static struct tree_descr smack_files[] = {
2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478
		[SMK_LOAD] = {
			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
		[SMK_CIPSO] = {
			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
		[SMK_DOI] = {
			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
		[SMK_DIRECT] = {
			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
		[SMK_AMBIENT] = {
			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
		[SMK_NETLBLADDR] = {
			"netlabel", &smk_netlbladdr_ops, S_IRUGO|S_IWUSR},
		[SMK_ONLYCAP] = {
			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
		[SMK_LOGGING] = {
			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF] = {
			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2479
		[SMK_ACCESSES] = {
2480
			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2481 2482 2483 2484 2485 2486 2487 2488 2489 2490
		[SMK_MAPPED] = {
			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD2] = {
			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
		[SMK_LOAD_SELF2] = {
			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
		[SMK_ACCESS2] = {
			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
		[SMK_CIPSO2] = {
			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2491 2492 2493
		[SMK_REVOKE_SUBJ] = {
			"revoke-subject", &smk_revoke_subj_ops,
			S_IRUGO|S_IWUSR},
2494 2495
		[SMK_CHANGE_RULE] = {
			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2496 2497
		[SMK_SYSLOG] = {
			"syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2498 2499
		[SMK_PTRACE] = {
			"ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2500 2501 2502 2503
#ifdef CONFIG_SECURITY_SMACK_BRINGUP
		[SMK_UNCONFINED] = {
			"unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
#endif
2504 2505
		/* last one */
			{""}
2506 2507 2508 2509 2510 2511 2512 2513 2514
	};

	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
	if (rc != 0) {
		printk(KERN_ERR "%s failed %d while creating inodes\n",
			__func__, rc);
		return rc;
	}

2515
	root_inode = d_inode(sb->s_root);
2516 2517 2518 2519 2520

	return 0;
}

/**
A
Al Viro 已提交
2521
 * smk_mount - get the smackfs superblock
2522 2523 2524 2525 2526 2527 2528 2529 2530
 * @fs_type: passed along without comment
 * @flags: passed along without comment
 * @dev_name: passed along without comment
 * @data: passed along without comment
 *
 * Just passes everything along.
 *
 * Returns what the lower level code does.
 */
A
Al Viro 已提交
2531 2532
static struct dentry *smk_mount(struct file_system_type *fs_type,
		      int flags, const char *dev_name, void *data)
2533
{
A
Al Viro 已提交
2534
	return mount_single(fs_type, flags, data, smk_fill_super);
2535 2536 2537 2538
}

static struct file_system_type smk_fs_type = {
	.name		= "smackfs",
A
Al Viro 已提交
2539
	.mount		= smk_mount,
2540 2541 2542 2543 2544
	.kill_sb	= kill_litter_super,
};

static struct vfsmount *smackfs_mount;

2545 2546 2547 2548 2549 2550 2551 2552 2553
static int __init smk_preset_netlabel(struct smack_known *skp)
{
	skp->smk_netlabel.domain = skp->smk_known;
	skp->smk_netlabel.flags =
		NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
	return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
				&skp->smk_netlabel, strlen(skp->smk_known));
}

2554 2555 2556 2557 2558
/**
 * init_smk_fs - get the smackfs superblock
 *
 * register the smackfs
 *
2559 2560 2561 2562 2563 2564 2565
 * Do not register smackfs if Smack wasn't enabled
 * on boot. We can not put this method normally under the
 * smack_init() code path since the security subsystem get
 * initialized before the vfs caches.
 *
 * Returns true if we were not chosen on boot or if
 * we were chosen and filesystem registration succeeded.
2566 2567 2568 2569
 */
static int __init init_smk_fs(void)
{
	int err;
2570
	int rc;
2571

C
Casey Schaufler 已提交
2572
	if (!security_module_enable("smack"))
2573 2574
		return 0;

2575 2576 2577 2578
	err = smk_init_sysfs();
	if (err)
		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");

2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589
	err = register_filesystem(&smk_fs_type);
	if (!err) {
		smackfs_mount = kern_mount(&smk_fs_type);
		if (IS_ERR(smackfs_mount)) {
			printk(KERN_ERR "smackfs:  could not mount!\n");
			err = PTR_ERR(smackfs_mount);
			smackfs_mount = NULL;
		}
	}

	smk_cipso_doi();
2590
	smk_unlbl_ambient(NULL);
2591

2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610
	rc = smk_preset_netlabel(&smack_known_floor);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_hat);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_huh);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_invalid);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_star);
	if (err == 0 && rc < 0)
		err = rc;
	rc = smk_preset_netlabel(&smack_known_web);
	if (err == 0 && rc < 0)
		err = rc;

2611 2612 2613 2614
	return err;
}

__initcall(init_smk_fs);