dmaengine: at_xdmac: Use dma_pool_zalloc
[linux-2.6/btrfs-unstable.git] / security / smack / smackfs.c
blob6492fe96cae4c11a91c776cf4aa3f6effd4c4a32
1 /*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
8 * Authors:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 * Ahmed S. Darwish <darwish.07@gmail.com>
12 * Special thanks to the authors of selinuxfs.
14 * Karl MacMillan <kmacmillan@tresys.com>
15 * James Morris <jmorris@redhat.com>
19 #include <linux/kernel.h>
20 #include <linux/vmalloc.h>
21 #include <linux/security.h>
22 #include <linux/mutex.h>
23 #include <linux/slab.h>
24 #include <net/net_namespace.h>
25 #include <net/cipso_ipv4.h>
26 #include <linux/seq_file.h>
27 #include <linux/ctype.h>
28 #include <linux/audit.h>
29 #include <linux/magic.h>
30 #include "smack.h"
32 #define BEBITS (sizeof(__be32) * 8)
34 * smackfs pseudo filesystem.
37 enum smk_inos {
38 SMK_ROOT_INO = 2,
39 SMK_LOAD = 3, /* load policy */
40 SMK_CIPSO = 4, /* load label -> CIPSO mapping */
41 SMK_DOI = 5, /* CIPSO DOI */
42 SMK_DIRECT = 6, /* CIPSO level indicating direct label */
43 SMK_AMBIENT = 7, /* internet ambient label */
44 SMK_NET4ADDR = 8, /* single label hosts */
45 SMK_ONLYCAP = 9, /* the only "capable" label */
46 SMK_LOGGING = 10, /* logging */
47 SMK_LOAD_SELF = 11, /* task specific rules */
48 SMK_ACCESSES = 12, /* access policy */
49 SMK_MAPPED = 13, /* CIPSO level indicating mapped label */
50 SMK_LOAD2 = 14, /* load policy with long labels */
51 SMK_LOAD_SELF2 = 15, /* load task specific rules with long labels */
52 SMK_ACCESS2 = 16, /* make an access check with long labels */
53 SMK_CIPSO2 = 17, /* load long label -> CIPSO mapping */
54 SMK_REVOKE_SUBJ = 18, /* set rules with subject label to '-' */
55 SMK_CHANGE_RULE = 19, /* change or add rules (long labels) */
56 SMK_SYSLOG = 20, /* change syslog label) */
57 SMK_PTRACE = 21, /* set ptrace rule */
58 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
59 SMK_UNCONFINED = 22, /* define an unconfined label */
60 #endif
61 #if IS_ENABLED(CONFIG_IPV6)
62 SMK_NET6ADDR = 23, /* single label IPv6 hosts */
63 #endif /* CONFIG_IPV6 */
64 SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
68 * List locks
70 static DEFINE_MUTEX(smack_cipso_lock);
71 static DEFINE_MUTEX(smack_ambient_lock);
72 static DEFINE_MUTEX(smk_net4addr_lock);
73 #if IS_ENABLED(CONFIG_IPV6)
74 static DEFINE_MUTEX(smk_net6addr_lock);
75 #endif /* CONFIG_IPV6 */
78 * This is the "ambient" label for network traffic.
79 * If it isn't somehow marked, use this.
80 * It can be reset via smackfs/ambient
82 struct smack_known *smack_net_ambient;
85 * This is the level in a CIPSO header that indicates a
86 * smack label is contained directly in the category set.
87 * It can be reset via smackfs/direct
89 int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
92 * This is the level in a CIPSO header that indicates a
93 * secid is contained directly in the category set.
94 * It can be reset via smackfs/mapped
96 int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
98 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
100 * Allow one label to be unconfined. This is for
101 * debugging and application bring-up purposes only.
102 * It is bad and wrong, but everyone seems to expect
103 * to have it.
105 struct smack_known *smack_unconfined;
106 #endif
109 * If this value is set restrict syslog use to the label specified.
110 * It can be reset via smackfs/syslog
112 struct smack_known *smack_syslog_label;
115 * Ptrace current rule
116 * SMACK_PTRACE_DEFAULT regular smack ptrace rules (/proc based)
117 * SMACK_PTRACE_EXACT labels must match, but can be overriden with
118 * CAP_SYS_PTRACE
119 * SMACK_PTRACE_DRACONIAN lables must match, CAP_SYS_PTRACE has no effect
121 int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
124 * Certain IP addresses may be designated as single label hosts.
125 * Packets are sent there unlabeled, but only from tasks that
126 * can write to the specified label.
129 LIST_HEAD(smk_net4addr_list);
130 #if IS_ENABLED(CONFIG_IPV6)
131 LIST_HEAD(smk_net6addr_list);
132 #endif /* CONFIG_IPV6 */
135 * Rule lists are maintained for each label.
136 * This master list is just for reading /smack/load and /smack/load2.
138 struct smack_master_list {
139 struct list_head list;
140 struct smack_rule *smk_rule;
143 static LIST_HEAD(smack_rule_list);
145 struct smack_parsed_rule {
146 struct smack_known *smk_subject;
147 struct smack_known *smk_object;
148 int smk_access1;
149 int smk_access2;
152 static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
155 * Values for parsing cipso rules
156 * SMK_DIGITLEN: Length of a digit field in a rule.
157 * SMK_CIPSOMIN: Minimum possible cipso rule length.
158 * SMK_CIPSOMAX: Maximum possible cipso rule length.
160 #define SMK_DIGITLEN 4
161 #define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
162 #define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
165 * Values for parsing MAC rules
166 * SMK_ACCESS: Maximum possible combination of access permissions
167 * SMK_ACCESSLEN: Maximum length for a rule access field
168 * SMK_LOADLEN: Smack rule length
170 #define SMK_OACCESS "rwxa"
171 #define SMK_ACCESS "rwxatl"
172 #define SMK_OACCESSLEN (sizeof(SMK_OACCESS) - 1)
173 #define SMK_ACCESSLEN (sizeof(SMK_ACCESS) - 1)
174 #define SMK_OLOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
175 #define SMK_LOADLEN (SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
178 * Stricly for CIPSO level manipulation.
179 * Set the category bit number in a smack label sized buffer.
181 static inline void smack_catset_bit(unsigned int cat, char *catsetp)
183 if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
184 return;
186 catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
190 * smk_netlabel_audit_set - fill a netlbl_audit struct
191 * @nap: structure to fill
193 static void smk_netlabel_audit_set(struct netlbl_audit *nap)
195 struct smack_known *skp = smk_of_current();
197 nap->loginuid = audit_get_loginuid(current);
198 nap->sessionid = audit_get_sessionid(current);
199 nap->secid = skp->smk_secid;
203 * Value for parsing single label host rules
204 * "1.2.3.4 X"
206 #define SMK_NETLBLADDRMIN 9
209 * smk_set_access - add a rule to the rule list or replace an old rule
210 * @srp: the rule to add or replace
211 * @rule_list: the list of rules
212 * @rule_lock: the rule list lock
213 * @global: if non-zero, indicates a global rule
215 * Looks through the current subject/object/access list for
216 * the subject/object pair and replaces the access that was
217 * there. If the pair isn't found add it with the specified
218 * access.
220 * Returns 0 if nothing goes wrong or -ENOMEM if it fails
221 * during the allocation of the new pair to add.
223 static int smk_set_access(struct smack_parsed_rule *srp,
224 struct list_head *rule_list,
225 struct mutex *rule_lock, int global)
227 struct smack_rule *sp;
228 struct smack_master_list *smlp;
229 int found = 0;
230 int rc = 0;
232 mutex_lock(rule_lock);
235 * Because the object label is less likely to match
236 * than the subject label check it first
238 list_for_each_entry_rcu(sp, rule_list, list) {
239 if (sp->smk_object == srp->smk_object &&
240 sp->smk_subject == srp->smk_subject) {
241 found = 1;
242 sp->smk_access |= srp->smk_access1;
243 sp->smk_access &= ~srp->smk_access2;
244 break;
248 if (found == 0) {
249 sp = kzalloc(sizeof(*sp), GFP_KERNEL);
250 if (sp == NULL) {
251 rc = -ENOMEM;
252 goto out;
255 sp->smk_subject = srp->smk_subject;
256 sp->smk_object = srp->smk_object;
257 sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
259 list_add_rcu(&sp->list, rule_list);
261 * If this is a global as opposed to self and a new rule
262 * it needs to get added for reporting.
264 if (global) {
265 smlp = kzalloc(sizeof(*smlp), GFP_KERNEL);
266 if (smlp != NULL) {
267 smlp->smk_rule = sp;
268 list_add_rcu(&smlp->list, &smack_rule_list);
269 } else
270 rc = -ENOMEM;
274 out:
275 mutex_unlock(rule_lock);
276 return rc;
280 * smk_perm_from_str - parse smack accesses from a text string
281 * @string: a text string that contains a Smack accesses code
283 * Returns an integer with respective bits set for specified accesses.
285 static int smk_perm_from_str(const char *string)
287 int perm = 0;
288 const char *cp;
290 for (cp = string; ; cp++)
291 switch (*cp) {
292 case '-':
293 break;
294 case 'r':
295 case 'R':
296 perm |= MAY_READ;
297 break;
298 case 'w':
299 case 'W':
300 perm |= MAY_WRITE;
301 break;
302 case 'x':
303 case 'X':
304 perm |= MAY_EXEC;
305 break;
306 case 'a':
307 case 'A':
308 perm |= MAY_APPEND;
309 break;
310 case 't':
311 case 'T':
312 perm |= MAY_TRANSMUTE;
313 break;
314 case 'l':
315 case 'L':
316 perm |= MAY_LOCK;
317 break;
318 case 'b':
319 case 'B':
320 perm |= MAY_BRINGUP;
321 break;
322 default:
323 return perm;
328 * smk_fill_rule - Fill Smack rule from strings
329 * @subject: subject label string
330 * @object: object label string
331 * @access1: access string
332 * @access2: string with permissions to be removed
333 * @rule: Smack rule
334 * @import: if non-zero, import labels
335 * @len: label length limit
337 * Returns 0 on success, appropriate error code on failure.
339 static int smk_fill_rule(const char *subject, const char *object,
340 const char *access1, const char *access2,
341 struct smack_parsed_rule *rule, int import,
342 int len)
344 const char *cp;
345 struct smack_known *skp;
347 if (import) {
348 rule->smk_subject = smk_import_entry(subject, len);
349 if (IS_ERR(rule->smk_subject))
350 return PTR_ERR(rule->smk_subject);
352 rule->smk_object = smk_import_entry(object, len);
353 if (IS_ERR(rule->smk_object))
354 return PTR_ERR(rule->smk_object);
355 } else {
356 cp = smk_parse_smack(subject, len);
357 if (IS_ERR(cp))
358 return PTR_ERR(cp);
359 skp = smk_find_entry(cp);
360 kfree(cp);
361 if (skp == NULL)
362 return -ENOENT;
363 rule->smk_subject = skp;
365 cp = smk_parse_smack(object, len);
366 if (IS_ERR(cp))
367 return PTR_ERR(cp);
368 skp = smk_find_entry(cp);
369 kfree(cp);
370 if (skp == NULL)
371 return -ENOENT;
372 rule->smk_object = skp;
375 rule->smk_access1 = smk_perm_from_str(access1);
376 if (access2)
377 rule->smk_access2 = smk_perm_from_str(access2);
378 else
379 rule->smk_access2 = ~rule->smk_access1;
381 return 0;
385 * smk_parse_rule - parse Smack rule from load string
386 * @data: string to be parsed whose size is SMK_LOADLEN
387 * @rule: Smack rule
388 * @import: if non-zero, import labels
390 * Returns 0 on success, -1 on errors.
392 static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
393 int import)
395 int rc;
397 rc = smk_fill_rule(data, data + SMK_LABELLEN,
398 data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
399 import, SMK_LABELLEN);
400 return rc;
404 * smk_parse_long_rule - parse Smack rule from rule string
405 * @data: string to be parsed, null terminated
406 * @rule: Will be filled with Smack parsed rule
407 * @import: if non-zero, import labels
408 * @tokens: numer of substrings expected in data
410 * Returns number of processed bytes on success, -ERRNO on failure.
412 static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
413 int import, int tokens)
415 ssize_t cnt = 0;
416 char *tok[4];
417 int rc;
418 int i;
421 * Parsing the rule in-place, filling all white-spaces with '\0'
423 for (i = 0; i < tokens; ++i) {
424 while (isspace(data[cnt]))
425 data[cnt++] = '\0';
427 if (data[cnt] == '\0')
428 /* Unexpected end of data */
429 return -EINVAL;
431 tok[i] = data + cnt;
433 while (data[cnt] && !isspace(data[cnt]))
434 ++cnt;
436 while (isspace(data[cnt]))
437 data[cnt++] = '\0';
439 while (i < 4)
440 tok[i++] = NULL;
442 rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
443 return rc == 0 ? cnt : rc;
446 #define SMK_FIXED24_FMT 0 /* Fixed 24byte label format */
447 #define SMK_LONG_FMT 1 /* Variable long label format */
448 #define SMK_CHANGE_FMT 2 /* Rule modification format */
450 * smk_write_rules_list - write() for any /smack rule file
451 * @file: file pointer, not actually used
452 * @buf: where to get the data from
453 * @count: bytes sent
454 * @ppos: where to start - must be 0
455 * @rule_list: the list of rules to write to
456 * @rule_lock: lock for the rule list
457 * @format: /smack/load or /smack/load2 or /smack/change-rule format.
459 * Get one smack access rule from above.
460 * The format for SMK_LONG_FMT is:
461 * "subject<whitespace>object<whitespace>access[<whitespace>...]"
462 * The format for SMK_FIXED24_FMT is exactly:
463 * "subject object rwxat"
464 * The format for SMK_CHANGE_FMT is:
465 * "subject<whitespace>object<whitespace>
466 * acc_enable<whitespace>acc_disable[<whitespace>...]"
468 static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
469 size_t count, loff_t *ppos,
470 struct list_head *rule_list,
471 struct mutex *rule_lock, int format)
473 struct smack_parsed_rule rule;
474 char *data;
475 int rc;
476 int trunc = 0;
477 int tokens;
478 ssize_t cnt = 0;
481 * No partial writes.
482 * Enough data must be present.
484 if (*ppos != 0)
485 return -EINVAL;
487 if (format == SMK_FIXED24_FMT) {
489 * Minor hack for backward compatibility
491 if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
492 return -EINVAL;
493 } else {
494 if (count >= PAGE_SIZE) {
495 count = PAGE_SIZE - 1;
496 trunc = 1;
500 data = memdup_user_nul(buf, count);
501 if (IS_ERR(data))
502 return PTR_ERR(data);
505 * In case of parsing only part of user buf,
506 * avoid having partial rule at the data buffer
508 if (trunc) {
509 while (count > 0 && (data[count - 1] != '\n'))
510 --count;
511 if (count == 0) {
512 rc = -EINVAL;
513 goto out;
517 data[count] = '\0';
518 tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
519 while (cnt < count) {
520 if (format == SMK_FIXED24_FMT) {
521 rc = smk_parse_rule(data, &rule, 1);
522 if (rc < 0)
523 goto out;
524 cnt = count;
525 } else {
526 rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
527 if (rc < 0)
528 goto out;
529 if (rc == 0) {
530 rc = -EINVAL;
531 goto out;
533 cnt += rc;
536 if (rule_list == NULL)
537 rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
538 &rule.smk_subject->smk_rules_lock, 1);
539 else
540 rc = smk_set_access(&rule, rule_list, rule_lock, 0);
542 if (rc)
543 goto out;
546 rc = cnt;
547 out:
548 kfree(data);
549 return rc;
553 * Core logic for smackfs seq list operations.
556 static void *smk_seq_start(struct seq_file *s, loff_t *pos,
557 struct list_head *head)
559 struct list_head *list;
560 int i = *pos;
562 rcu_read_lock();
563 for (list = rcu_dereference(list_next_rcu(head));
564 list != head;
565 list = rcu_dereference(list_next_rcu(list))) {
566 if (i-- == 0)
567 return list;
570 return NULL;
573 static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
574 struct list_head *head)
576 struct list_head *list = v;
578 ++*pos;
579 list = rcu_dereference(list_next_rcu(list));
581 return (list == head) ? NULL : list;
584 static void smk_seq_stop(struct seq_file *s, void *v)
586 rcu_read_unlock();
589 static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
592 * Don't show any rules with label names too long for
593 * interface file (/smack/load or /smack/load2)
594 * because you should expect to be able to write
595 * anything you read back.
597 if (strlen(srp->smk_subject->smk_known) >= max ||
598 strlen(srp->smk_object->smk_known) >= max)
599 return;
601 if (srp->smk_access == 0)
602 return;
604 seq_printf(s, "%s %s",
605 srp->smk_subject->smk_known,
606 srp->smk_object->smk_known);
608 seq_putc(s, ' ');
610 if (srp->smk_access & MAY_READ)
611 seq_putc(s, 'r');
612 if (srp->smk_access & MAY_WRITE)
613 seq_putc(s, 'w');
614 if (srp->smk_access & MAY_EXEC)
615 seq_putc(s, 'x');
616 if (srp->smk_access & MAY_APPEND)
617 seq_putc(s, 'a');
618 if (srp->smk_access & MAY_TRANSMUTE)
619 seq_putc(s, 't');
620 if (srp->smk_access & MAY_LOCK)
621 seq_putc(s, 'l');
622 if (srp->smk_access & MAY_BRINGUP)
623 seq_putc(s, 'b');
625 seq_putc(s, '\n');
629 * Seq_file read operations for /smack/load
632 static void *load2_seq_start(struct seq_file *s, loff_t *pos)
634 return smk_seq_start(s, pos, &smack_rule_list);
637 static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
639 return smk_seq_next(s, v, pos, &smack_rule_list);
642 static int load_seq_show(struct seq_file *s, void *v)
644 struct list_head *list = v;
645 struct smack_master_list *smlp =
646 list_entry_rcu(list, struct smack_master_list, list);
648 smk_rule_show(s, smlp->smk_rule, SMK_LABELLEN);
650 return 0;
653 static const struct seq_operations load_seq_ops = {
654 .start = load2_seq_start,
655 .next = load2_seq_next,
656 .show = load_seq_show,
657 .stop = smk_seq_stop,
661 * smk_open_load - open() for /smack/load
662 * @inode: inode structure representing file
663 * @file: "load" file pointer
665 * For reading, use load_seq_* seq_file reading operations.
667 static int smk_open_load(struct inode *inode, struct file *file)
669 return seq_open(file, &load_seq_ops);
673 * smk_write_load - write() for /smack/load
674 * @file: file pointer, not actually used
675 * @buf: where to get the data from
676 * @count: bytes sent
677 * @ppos: where to start - must be 0
680 static ssize_t smk_write_load(struct file *file, const char __user *buf,
681 size_t count, loff_t *ppos)
684 * Must have privilege.
685 * No partial writes.
686 * Enough data must be present.
688 if (!smack_privileged(CAP_MAC_ADMIN))
689 return -EPERM;
691 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
692 SMK_FIXED24_FMT);
695 static const struct file_operations smk_load_ops = {
696 .open = smk_open_load,
697 .read = seq_read,
698 .llseek = seq_lseek,
699 .write = smk_write_load,
700 .release = seq_release,
704 * smk_cipso_doi - initialize the CIPSO domain
706 static void smk_cipso_doi(void)
708 int rc;
709 struct cipso_v4_doi *doip;
710 struct netlbl_audit nai;
712 smk_netlabel_audit_set(&nai);
714 rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
715 if (rc != 0)
716 printk(KERN_WARNING "%s:%d remove rc = %d\n",
717 __func__, __LINE__, rc);
719 doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
720 if (doip == NULL)
721 panic("smack: Failed to initialize cipso DOI.\n");
722 doip->map.std = NULL;
723 doip->doi = smk_cipso_doi_value;
724 doip->type = CIPSO_V4_MAP_PASS;
725 doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
726 for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
727 doip->tags[rc] = CIPSO_V4_TAG_INVALID;
729 rc = netlbl_cfg_cipsov4_add(doip, &nai);
730 if (rc != 0) {
731 printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
732 __func__, __LINE__, rc);
733 kfree(doip);
734 return;
736 rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
737 if (rc != 0) {
738 printk(KERN_WARNING "%s:%d map add rc = %d\n",
739 __func__, __LINE__, rc);
740 kfree(doip);
741 return;
746 * smk_unlbl_ambient - initialize the unlabeled domain
747 * @oldambient: previous domain string
749 static void smk_unlbl_ambient(char *oldambient)
751 int rc;
752 struct netlbl_audit nai;
754 smk_netlabel_audit_set(&nai);
756 if (oldambient != NULL) {
757 rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
758 if (rc != 0)
759 printk(KERN_WARNING "%s:%d remove rc = %d\n",
760 __func__, __LINE__, rc);
762 if (smack_net_ambient == NULL)
763 smack_net_ambient = &smack_known_floor;
765 rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
766 NULL, NULL, &nai);
767 if (rc != 0)
768 printk(KERN_WARNING "%s:%d add rc = %d\n",
769 __func__, __LINE__, rc);
773 * Seq_file read operations for /smack/cipso
776 static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
778 return smk_seq_start(s, pos, &smack_known_list);
781 static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
783 return smk_seq_next(s, v, pos, &smack_known_list);
787 * Print cipso labels in format:
788 * label level[/cat[,cat]]
790 static int cipso_seq_show(struct seq_file *s, void *v)
792 struct list_head *list = v;
793 struct smack_known *skp =
794 list_entry_rcu(list, struct smack_known, list);
795 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
796 char sep = '/';
797 int i;
800 * Don't show a label that could not have been set using
801 * /smack/cipso. This is in support of the notion that
802 * anything read from /smack/cipso ought to be writeable
803 * to /smack/cipso.
805 * /smack/cipso2 should be used instead.
807 if (strlen(skp->smk_known) >= SMK_LABELLEN)
808 return 0;
810 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
812 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
813 i = netlbl_catmap_walk(cmp, i + 1)) {
814 seq_printf(s, "%c%d", sep, i);
815 sep = ',';
818 seq_putc(s, '\n');
820 return 0;
823 static const struct seq_operations cipso_seq_ops = {
824 .start = cipso_seq_start,
825 .next = cipso_seq_next,
826 .show = cipso_seq_show,
827 .stop = smk_seq_stop,
831 * smk_open_cipso - open() for /smack/cipso
832 * @inode: inode structure representing file
833 * @file: "cipso" file pointer
835 * Connect our cipso_seq_* operations with /smack/cipso
836 * file_operations
838 static int smk_open_cipso(struct inode *inode, struct file *file)
840 return seq_open(file, &cipso_seq_ops);
844 * smk_set_cipso - do the work for write() for cipso and cipso2
845 * @file: file pointer, not actually used
846 * @buf: where to get the data from
847 * @count: bytes sent
848 * @ppos: where to start
849 * @format: /smack/cipso or /smack/cipso2
851 * Accepts only one cipso rule per write call.
852 * Returns number of bytes written or error code, as appropriate
854 static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
855 size_t count, loff_t *ppos, int format)
857 struct smack_known *skp;
858 struct netlbl_lsm_secattr ncats;
859 char mapcatset[SMK_CIPSOLEN];
860 int maplevel;
861 unsigned int cat;
862 int catlen;
863 ssize_t rc = -EINVAL;
864 char *data = NULL;
865 char *rule;
866 int ret;
867 int i;
870 * Must have privilege.
871 * No partial writes.
872 * Enough data must be present.
874 if (!smack_privileged(CAP_MAC_ADMIN))
875 return -EPERM;
876 if (*ppos != 0)
877 return -EINVAL;
878 if (format == SMK_FIXED24_FMT &&
879 (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
880 return -EINVAL;
882 data = memdup_user_nul(buf, count);
883 if (IS_ERR(data))
884 return PTR_ERR(data);
886 rule = data;
888 * Only allow one writer at a time. Writes should be
889 * quite rare and small in any case.
891 mutex_lock(&smack_cipso_lock);
893 skp = smk_import_entry(rule, 0);
894 if (IS_ERR(skp)) {
895 rc = PTR_ERR(skp);
896 goto out;
899 if (format == SMK_FIXED24_FMT)
900 rule += SMK_LABELLEN;
901 else
902 rule += strlen(skp->smk_known) + 1;
904 ret = sscanf(rule, "%d", &maplevel);
905 if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
906 goto out;
908 rule += SMK_DIGITLEN;
909 ret = sscanf(rule, "%d", &catlen);
910 if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
911 goto out;
913 if (format == SMK_FIXED24_FMT &&
914 count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
915 goto out;
917 memset(mapcatset, 0, sizeof(mapcatset));
919 for (i = 0; i < catlen; i++) {
920 rule += SMK_DIGITLEN;
921 ret = sscanf(rule, "%u", &cat);
922 if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
923 goto out;
925 smack_catset_bit(cat, mapcatset);
928 rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
929 if (rc >= 0) {
930 netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
931 skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
932 skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
933 rc = count;
936 out:
937 mutex_unlock(&smack_cipso_lock);
938 kfree(data);
939 return rc;
943 * smk_write_cipso - write() for /smack/cipso
944 * @file: file pointer, not actually used
945 * @buf: where to get the data from
946 * @count: bytes sent
947 * @ppos: where to start
949 * Accepts only one cipso rule per write call.
950 * Returns number of bytes written or error code, as appropriate
952 static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
953 size_t count, loff_t *ppos)
955 return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
958 static const struct file_operations smk_cipso_ops = {
959 .open = smk_open_cipso,
960 .read = seq_read,
961 .llseek = seq_lseek,
962 .write = smk_write_cipso,
963 .release = seq_release,
967 * Seq_file read operations for /smack/cipso2
971 * Print cipso labels in format:
972 * label level[/cat[,cat]]
974 static int cipso2_seq_show(struct seq_file *s, void *v)
976 struct list_head *list = v;
977 struct smack_known *skp =
978 list_entry_rcu(list, struct smack_known, list);
979 struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
980 char sep = '/';
981 int i;
983 seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
985 for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
986 i = netlbl_catmap_walk(cmp, i + 1)) {
987 seq_printf(s, "%c%d", sep, i);
988 sep = ',';
991 seq_putc(s, '\n');
993 return 0;
996 static const struct seq_operations cipso2_seq_ops = {
997 .start = cipso_seq_start,
998 .next = cipso_seq_next,
999 .show = cipso2_seq_show,
1000 .stop = smk_seq_stop,
1004 * smk_open_cipso2 - open() for /smack/cipso2
1005 * @inode: inode structure representing file
1006 * @file: "cipso2" file pointer
1008 * Connect our cipso_seq_* operations with /smack/cipso2
1009 * file_operations
1011 static int smk_open_cipso2(struct inode *inode, struct file *file)
1013 return seq_open(file, &cipso2_seq_ops);
1017 * smk_write_cipso2 - write() for /smack/cipso2
1018 * @file: file pointer, not actually used
1019 * @buf: where to get the data from
1020 * @count: bytes sent
1021 * @ppos: where to start
1023 * Accepts only one cipso rule per write call.
1024 * Returns number of bytes written or error code, as appropriate
1026 static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1027 size_t count, loff_t *ppos)
1029 return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1032 static const struct file_operations smk_cipso2_ops = {
1033 .open = smk_open_cipso2,
1034 .read = seq_read,
1035 .llseek = seq_lseek,
1036 .write = smk_write_cipso2,
1037 .release = seq_release,
1041 * Seq_file read operations for /smack/netlabel
1044 static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
1046 return smk_seq_start(s, pos, &smk_net4addr_list);
1049 static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1051 return smk_seq_next(s, v, pos, &smk_net4addr_list);
1055 * Print host/label pairs
1057 static int net4addr_seq_show(struct seq_file *s, void *v)
1059 struct list_head *list = v;
1060 struct smk_net4addr *skp =
1061 list_entry_rcu(list, struct smk_net4addr, list);
1062 char *kp = SMACK_CIPSO_OPTION;
1064 if (skp->smk_label != NULL)
1065 kp = skp->smk_label->smk_known;
1066 seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1067 skp->smk_masks, kp);
1069 return 0;
1072 static const struct seq_operations net4addr_seq_ops = {
1073 .start = net4addr_seq_start,
1074 .next = net4addr_seq_next,
1075 .show = net4addr_seq_show,
1076 .stop = smk_seq_stop,
1080 * smk_open_net4addr - open() for /smack/netlabel
1081 * @inode: inode structure representing file
1082 * @file: "netlabel" file pointer
1084 * Connect our net4addr_seq_* operations with /smack/netlabel
1085 * file_operations
1087 static int smk_open_net4addr(struct inode *inode, struct file *file)
1089 return seq_open(file, &net4addr_seq_ops);
1093 * smk_net4addr_insert
1094 * @new : netlabel to insert
1096 * This helper insert netlabel in the smack_net4addrs list
1097 * sorted by netmask length (longest to smallest)
1098 * locked by &smk_net4addr_lock in smk_write_net4addr
1101 static void smk_net4addr_insert(struct smk_net4addr *new)
1103 struct smk_net4addr *m;
1104 struct smk_net4addr *m_next;
1106 if (list_empty(&smk_net4addr_list)) {
1107 list_add_rcu(&new->list, &smk_net4addr_list);
1108 return;
1111 m = list_entry_rcu(smk_net4addr_list.next,
1112 struct smk_net4addr, list);
1114 /* the comparison '>' is a bit hacky, but works */
1115 if (new->smk_masks > m->smk_masks) {
1116 list_add_rcu(&new->list, &smk_net4addr_list);
1117 return;
1120 list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1121 if (list_is_last(&m->list, &smk_net4addr_list)) {
1122 list_add_rcu(&new->list, &m->list);
1123 return;
1125 m_next = list_entry_rcu(m->list.next,
1126 struct smk_net4addr, list);
1127 if (new->smk_masks > m_next->smk_masks) {
1128 list_add_rcu(&new->list, &m->list);
1129 return;
1136 * smk_write_net4addr - write() for /smack/netlabel
1137 * @file: file pointer, not actually used
1138 * @buf: where to get the data from
1139 * @count: bytes sent
1140 * @ppos: where to start
1142 * Accepts only one net4addr per write call.
1143 * Returns number of bytes written or error code, as appropriate
1145 static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
1146 size_t count, loff_t *ppos)
1148 struct smk_net4addr *snp;
1149 struct sockaddr_in newname;
1150 char *smack;
1151 struct smack_known *skp = NULL;
1152 char *data;
1153 char *host = (char *)&newname.sin_addr.s_addr;
1154 int rc;
1155 struct netlbl_audit audit_info;
1156 struct in_addr mask;
1157 unsigned int m;
1158 unsigned int masks;
1159 int found;
1160 u32 mask_bits = (1<<31);
1161 __be32 nsa;
1162 u32 temp_mask;
1165 * Must have privilege.
1166 * No partial writes.
1167 * Enough data must be present.
1168 * "<addr/mask, as a.b.c.d/e><space><label>"
1169 * "<addr, as a.b.c.d><space><label>"
1171 if (!smack_privileged(CAP_MAC_ADMIN))
1172 return -EPERM;
1173 if (*ppos != 0)
1174 return -EINVAL;
1175 if (count < SMK_NETLBLADDRMIN)
1176 return -EINVAL;
1178 data = memdup_user_nul(buf, count);
1179 if (IS_ERR(data))
1180 return PTR_ERR(data);
1182 smack = kzalloc(count + 1, GFP_KERNEL);
1183 if (smack == NULL) {
1184 rc = -ENOMEM;
1185 goto free_data_out;
1188 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
1189 &host[0], &host[1], &host[2], &host[3], &masks, smack);
1190 if (rc != 6) {
1191 rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1192 &host[0], &host[1], &host[2], &host[3], smack);
1193 if (rc != 5) {
1194 rc = -EINVAL;
1195 goto free_out;
1197 m = BEBITS;
1198 masks = 32;
1200 if (masks > BEBITS) {
1201 rc = -EINVAL;
1202 goto free_out;
1206 * If smack begins with '-', it is an option, don't import it
1208 if (smack[0] != '-') {
1209 skp = smk_import_entry(smack, 0);
1210 if (IS_ERR(skp)) {
1211 rc = PTR_ERR(skp);
1212 goto free_out;
1214 } else {
1216 * Only the -CIPSO option is supported for IPv4
1218 if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
1219 rc = -EINVAL;
1220 goto free_out;
1224 for (m = masks, temp_mask = 0; m > 0; m--) {
1225 temp_mask |= mask_bits;
1226 mask_bits >>= 1;
1228 mask.s_addr = cpu_to_be32(temp_mask);
1230 newname.sin_addr.s_addr &= mask.s_addr;
1232 * Only allow one writer at a time. Writes should be
1233 * quite rare and small in any case.
1235 mutex_lock(&smk_net4addr_lock);
1237 nsa = newname.sin_addr.s_addr;
1238 /* try to find if the prefix is already in the list */
1239 found = 0;
1240 list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1241 if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
1242 found = 1;
1243 break;
1246 smk_netlabel_audit_set(&audit_info);
1248 if (found == 0) {
1249 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1250 if (snp == NULL)
1251 rc = -ENOMEM;
1252 else {
1253 rc = 0;
1254 snp->smk_host.s_addr = newname.sin_addr.s_addr;
1255 snp->smk_mask.s_addr = mask.s_addr;
1256 snp->smk_label = skp;
1257 snp->smk_masks = masks;
1258 smk_net4addr_insert(snp);
1260 } else {
1262 * Delete the unlabeled entry, only if the previous label
1263 * wasn't the special CIPSO option
1265 if (snp->smk_label != NULL)
1266 rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
1267 &snp->smk_host, &snp->smk_mask,
1268 PF_INET, &audit_info);
1269 else
1270 rc = 0;
1271 snp->smk_label = skp;
1275 * Now tell netlabel about the single label nature of
1276 * this host so that incoming packets get labeled.
1277 * but only if we didn't get the special CIPSO option
1279 if (rc == 0 && skp != NULL)
1280 rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
1281 &snp->smk_host, &snp->smk_mask, PF_INET,
1282 snp->smk_label->smk_secid, &audit_info);
1284 if (rc == 0)
1285 rc = count;
1287 mutex_unlock(&smk_net4addr_lock);
1289 free_out:
1290 kfree(smack);
1291 free_data_out:
1292 kfree(data);
1294 return rc;
1297 static const struct file_operations smk_net4addr_ops = {
1298 .open = smk_open_net4addr,
1299 .read = seq_read,
1300 .llseek = seq_lseek,
1301 .write = smk_write_net4addr,
1302 .release = seq_release,
1305 #if IS_ENABLED(CONFIG_IPV6)
1307 * Seq_file read operations for /smack/netlabel6
1310 static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1312 return smk_seq_start(s, pos, &smk_net6addr_list);
1315 static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1317 return smk_seq_next(s, v, pos, &smk_net6addr_list);
1321 * Print host/label pairs
1323 static int net6addr_seq_show(struct seq_file *s, void *v)
1325 struct list_head *list = v;
1326 struct smk_net6addr *skp =
1327 list_entry(list, struct smk_net6addr, list);
1329 if (skp->smk_label != NULL)
1330 seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1331 skp->smk_label->smk_known);
1333 return 0;
1336 static const struct seq_operations net6addr_seq_ops = {
1337 .start = net6addr_seq_start,
1338 .next = net6addr_seq_next,
1339 .show = net6addr_seq_show,
1340 .stop = smk_seq_stop,
1344 * smk_open_net6addr - open() for /smack/netlabel
1345 * @inode: inode structure representing file
1346 * @file: "netlabel" file pointer
1348 * Connect our net6addr_seq_* operations with /smack/netlabel
1349 * file_operations
1351 static int smk_open_net6addr(struct inode *inode, struct file *file)
1353 return seq_open(file, &net6addr_seq_ops);
1357 * smk_net6addr_insert
1358 * @new : entry to insert
1360 * This inserts an entry in the smack_net6addrs list
1361 * sorted by netmask length (longest to smallest)
1362 * locked by &smk_net6addr_lock in smk_write_net6addr
1365 static void smk_net6addr_insert(struct smk_net6addr *new)
1367 struct smk_net6addr *m_next;
1368 struct smk_net6addr *m;
1370 if (list_empty(&smk_net6addr_list)) {
1371 list_add_rcu(&new->list, &smk_net6addr_list);
1372 return;
1375 m = list_entry_rcu(smk_net6addr_list.next,
1376 struct smk_net6addr, list);
1378 if (new->smk_masks > m->smk_masks) {
1379 list_add_rcu(&new->list, &smk_net6addr_list);
1380 return;
1383 list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1384 if (list_is_last(&m->list, &smk_net6addr_list)) {
1385 list_add_rcu(&new->list, &m->list);
1386 return;
1388 m_next = list_entry_rcu(m->list.next,
1389 struct smk_net6addr, list);
1390 if (new->smk_masks > m_next->smk_masks) {
1391 list_add_rcu(&new->list, &m->list);
1392 return;
1399 * smk_write_net6addr - write() for /smack/netlabel
1400 * @file: file pointer, not actually used
1401 * @buf: where to get the data from
1402 * @count: bytes sent
1403 * @ppos: where to start
1405 * Accepts only one net6addr per write call.
1406 * Returns number of bytes written or error code, as appropriate
1408 static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1409 size_t count, loff_t *ppos)
1411 struct smk_net6addr *snp;
1412 struct in6_addr newname;
1413 struct in6_addr fullmask;
1414 struct smack_known *skp = NULL;
1415 char *smack;
1416 char *data;
1417 int rc = 0;
1418 int found = 0;
1419 int i;
1420 unsigned int scanned[8];
1421 unsigned int m;
1422 unsigned int mask = 128;
1425 * Must have privilege.
1426 * No partial writes.
1427 * Enough data must be present.
1428 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1429 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1431 if (!smack_privileged(CAP_MAC_ADMIN))
1432 return -EPERM;
1433 if (*ppos != 0)
1434 return -EINVAL;
1435 if (count < SMK_NETLBLADDRMIN)
1436 return -EINVAL;
1438 data = memdup_user_nul(buf, count);
1439 if (IS_ERR(data))
1440 return PTR_ERR(data);
1442 smack = kzalloc(count + 1, GFP_KERNEL);
1443 if (smack == NULL) {
1444 rc = -ENOMEM;
1445 goto free_data_out;
1448 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1449 &scanned[0], &scanned[1], &scanned[2], &scanned[3],
1450 &scanned[4], &scanned[5], &scanned[6], &scanned[7],
1451 &mask, smack);
1452 if (i != 10) {
1453 i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1454 &scanned[0], &scanned[1], &scanned[2],
1455 &scanned[3], &scanned[4], &scanned[5],
1456 &scanned[6], &scanned[7], smack);
1457 if (i != 9) {
1458 rc = -EINVAL;
1459 goto free_out;
1462 if (mask > 128) {
1463 rc = -EINVAL;
1464 goto free_out;
1466 for (i = 0; i < 8; i++) {
1467 if (scanned[i] > 0xffff) {
1468 rc = -EINVAL;
1469 goto free_out;
1471 newname.s6_addr16[i] = htons(scanned[i]);
1475 * If smack begins with '-', it is an option, don't import it
1477 if (smack[0] != '-') {
1478 skp = smk_import_entry(smack, 0);
1479 if (IS_ERR(skp)) {
1480 rc = PTR_ERR(skp);
1481 goto free_out;
1483 } else {
1485 * Only -DELETE is supported for IPv6
1487 if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1488 rc = -EINVAL;
1489 goto free_out;
1493 for (i = 0, m = mask; i < 8; i++) {
1494 if (m >= 16) {
1495 fullmask.s6_addr16[i] = 0xffff;
1496 m -= 16;
1497 } else if (m > 0) {
1498 fullmask.s6_addr16[i] = (1 << m) - 1;
1499 m = 0;
1500 } else
1501 fullmask.s6_addr16[i] = 0;
1502 newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1506 * Only allow one writer at a time. Writes should be
1507 * quite rare and small in any case.
1509 mutex_lock(&smk_net6addr_lock);
1511 * Try to find the prefix in the list
1513 list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1514 if (mask != snp->smk_masks)
1515 continue;
1516 for (found = 1, i = 0; i < 8; i++) {
1517 if (newname.s6_addr16[i] !=
1518 snp->smk_host.s6_addr16[i]) {
1519 found = 0;
1520 break;
1523 if (found == 1)
1524 break;
1526 if (found == 0) {
1527 snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1528 if (snp == NULL)
1529 rc = -ENOMEM;
1530 else {
1531 snp->smk_host = newname;
1532 snp->smk_mask = fullmask;
1533 snp->smk_masks = mask;
1534 snp->smk_label = skp;
1535 smk_net6addr_insert(snp);
1537 } else {
1538 snp->smk_label = skp;
1541 if (rc == 0)
1542 rc = count;
1544 mutex_unlock(&smk_net6addr_lock);
1546 free_out:
1547 kfree(smack);
1548 free_data_out:
1549 kfree(data);
1551 return rc;
1554 static const struct file_operations smk_net6addr_ops = {
1555 .open = smk_open_net6addr,
1556 .read = seq_read,
1557 .llseek = seq_lseek,
1558 .write = smk_write_net6addr,
1559 .release = seq_release,
1561 #endif /* CONFIG_IPV6 */
1564 * smk_read_doi - read() for /smack/doi
1565 * @filp: file pointer, not actually used
1566 * @buf: where to put the result
1567 * @count: maximum to send along
1568 * @ppos: where to start
1570 * Returns number of bytes read or error code, as appropriate
1572 static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1573 size_t count, loff_t *ppos)
1575 char temp[80];
1576 ssize_t rc;
1578 if (*ppos != 0)
1579 return 0;
1581 sprintf(temp, "%d", smk_cipso_doi_value);
1582 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1584 return rc;
1588 * smk_write_doi - write() for /smack/doi
1589 * @file: file pointer, not actually used
1590 * @buf: where to get the data from
1591 * @count: bytes sent
1592 * @ppos: where to start
1594 * Returns number of bytes written or error code, as appropriate
1596 static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1597 size_t count, loff_t *ppos)
1599 char temp[80];
1600 int i;
1602 if (!smack_privileged(CAP_MAC_ADMIN))
1603 return -EPERM;
1605 if (count >= sizeof(temp) || count == 0)
1606 return -EINVAL;
1608 if (copy_from_user(temp, buf, count) != 0)
1609 return -EFAULT;
1611 temp[count] = '\0';
1613 if (sscanf(temp, "%d", &i) != 1)
1614 return -EINVAL;
1616 smk_cipso_doi_value = i;
1618 smk_cipso_doi();
1620 return count;
1623 static const struct file_operations smk_doi_ops = {
1624 .read = smk_read_doi,
1625 .write = smk_write_doi,
1626 .llseek = default_llseek,
1630 * smk_read_direct - read() for /smack/direct
1631 * @filp: file pointer, not actually used
1632 * @buf: where to put the result
1633 * @count: maximum to send along
1634 * @ppos: where to start
1636 * Returns number of bytes read or error code, as appropriate
1638 static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1639 size_t count, loff_t *ppos)
1641 char temp[80];
1642 ssize_t rc;
1644 if (*ppos != 0)
1645 return 0;
1647 sprintf(temp, "%d", smack_cipso_direct);
1648 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1650 return rc;
1654 * smk_write_direct - write() for /smack/direct
1655 * @file: file pointer, not actually used
1656 * @buf: where to get the data from
1657 * @count: bytes sent
1658 * @ppos: where to start
1660 * Returns number of bytes written or error code, as appropriate
1662 static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1663 size_t count, loff_t *ppos)
1665 struct smack_known *skp;
1666 char temp[80];
1667 int i;
1669 if (!smack_privileged(CAP_MAC_ADMIN))
1670 return -EPERM;
1672 if (count >= sizeof(temp) || count == 0)
1673 return -EINVAL;
1675 if (copy_from_user(temp, buf, count) != 0)
1676 return -EFAULT;
1678 temp[count] = '\0';
1680 if (sscanf(temp, "%d", &i) != 1)
1681 return -EINVAL;
1684 * Don't do anything if the value hasn't actually changed.
1685 * If it is changing reset the level on entries that were
1686 * set up to be direct when they were created.
1688 if (smack_cipso_direct != i) {
1689 mutex_lock(&smack_known_lock);
1690 list_for_each_entry_rcu(skp, &smack_known_list, list)
1691 if (skp->smk_netlabel.attr.mls.lvl ==
1692 smack_cipso_direct)
1693 skp->smk_netlabel.attr.mls.lvl = i;
1694 smack_cipso_direct = i;
1695 mutex_unlock(&smack_known_lock);
1698 return count;
1701 static const struct file_operations smk_direct_ops = {
1702 .read = smk_read_direct,
1703 .write = smk_write_direct,
1704 .llseek = default_llseek,
1708 * smk_read_mapped - read() for /smack/mapped
1709 * @filp: file pointer, not actually used
1710 * @buf: where to put the result
1711 * @count: maximum to send along
1712 * @ppos: where to start
1714 * Returns number of bytes read or error code, as appropriate
1716 static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1717 size_t count, loff_t *ppos)
1719 char temp[80];
1720 ssize_t rc;
1722 if (*ppos != 0)
1723 return 0;
1725 sprintf(temp, "%d", smack_cipso_mapped);
1726 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1728 return rc;
1732 * smk_write_mapped - write() for /smack/mapped
1733 * @file: file pointer, not actually used
1734 * @buf: where to get the data from
1735 * @count: bytes sent
1736 * @ppos: where to start
1738 * Returns number of bytes written or error code, as appropriate
1740 static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1741 size_t count, loff_t *ppos)
1743 struct smack_known *skp;
1744 char temp[80];
1745 int i;
1747 if (!smack_privileged(CAP_MAC_ADMIN))
1748 return -EPERM;
1750 if (count >= sizeof(temp) || count == 0)
1751 return -EINVAL;
1753 if (copy_from_user(temp, buf, count) != 0)
1754 return -EFAULT;
1756 temp[count] = '\0';
1758 if (sscanf(temp, "%d", &i) != 1)
1759 return -EINVAL;
1762 * Don't do anything if the value hasn't actually changed.
1763 * If it is changing reset the level on entries that were
1764 * set up to be mapped when they were created.
1766 if (smack_cipso_mapped != i) {
1767 mutex_lock(&smack_known_lock);
1768 list_for_each_entry_rcu(skp, &smack_known_list, list)
1769 if (skp->smk_netlabel.attr.mls.lvl ==
1770 smack_cipso_mapped)
1771 skp->smk_netlabel.attr.mls.lvl = i;
1772 smack_cipso_mapped = i;
1773 mutex_unlock(&smack_known_lock);
1776 return count;
1779 static const struct file_operations smk_mapped_ops = {
1780 .read = smk_read_mapped,
1781 .write = smk_write_mapped,
1782 .llseek = default_llseek,
1786 * smk_read_ambient - read() for /smack/ambient
1787 * @filp: file pointer, not actually used
1788 * @buf: where to put the result
1789 * @cn: maximum to send along
1790 * @ppos: where to start
1792 * Returns number of bytes read or error code, as appropriate
1794 static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1795 size_t cn, loff_t *ppos)
1797 ssize_t rc;
1798 int asize;
1800 if (*ppos != 0)
1801 return 0;
1803 * Being careful to avoid a problem in the case where
1804 * smack_net_ambient gets changed in midstream.
1806 mutex_lock(&smack_ambient_lock);
1808 asize = strlen(smack_net_ambient->smk_known) + 1;
1810 if (cn >= asize)
1811 rc = simple_read_from_buffer(buf, cn, ppos,
1812 smack_net_ambient->smk_known,
1813 asize);
1814 else
1815 rc = -EINVAL;
1817 mutex_unlock(&smack_ambient_lock);
1819 return rc;
1823 * smk_write_ambient - write() for /smack/ambient
1824 * @file: file pointer, not actually used
1825 * @buf: where to get the data from
1826 * @count: bytes sent
1827 * @ppos: where to start
1829 * Returns number of bytes written or error code, as appropriate
1831 static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1832 size_t count, loff_t *ppos)
1834 struct smack_known *skp;
1835 char *oldambient;
1836 char *data;
1837 int rc = count;
1839 if (!smack_privileged(CAP_MAC_ADMIN))
1840 return -EPERM;
1842 data = memdup_user_nul(buf, count);
1843 if (IS_ERR(data))
1844 return PTR_ERR(data);
1846 skp = smk_import_entry(data, count);
1847 if (IS_ERR(skp)) {
1848 rc = PTR_ERR(skp);
1849 goto out;
1852 mutex_lock(&smack_ambient_lock);
1854 oldambient = smack_net_ambient->smk_known;
1855 smack_net_ambient = skp;
1856 smk_unlbl_ambient(oldambient);
1858 mutex_unlock(&smack_ambient_lock);
1860 out:
1861 kfree(data);
1862 return rc;
1865 static const struct file_operations smk_ambient_ops = {
1866 .read = smk_read_ambient,
1867 .write = smk_write_ambient,
1868 .llseek = default_llseek,
1872 * Seq_file operations for /smack/onlycap
1874 static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
1876 return smk_seq_start(s, pos, &smack_onlycap_list);
1879 static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1881 return smk_seq_next(s, v, pos, &smack_onlycap_list);
1884 static int onlycap_seq_show(struct seq_file *s, void *v)
1886 struct list_head *list = v;
1887 struct smack_known_list_elem *sklep =
1888 list_entry_rcu(list, struct smack_known_list_elem, list);
1890 seq_puts(s, sklep->smk_label->smk_known);
1891 seq_putc(s, ' ');
1893 return 0;
1896 static const struct seq_operations onlycap_seq_ops = {
1897 .start = onlycap_seq_start,
1898 .next = onlycap_seq_next,
1899 .show = onlycap_seq_show,
1900 .stop = smk_seq_stop,
1903 static int smk_open_onlycap(struct inode *inode, struct file *file)
1905 return seq_open(file, &onlycap_seq_ops);
1909 * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1910 * The caller must hold appropriate mutex to prevent concurrent modifications
1911 * to the public list.
1912 * Private list is assumed to be not accessible to other threads yet.
1914 * @public: public list
1915 * @private: private list
1917 static void smk_list_swap_rcu(struct list_head *public,
1918 struct list_head *private)
1920 struct list_head *first, *last;
1922 if (list_empty(public)) {
1923 list_splice_init_rcu(private, public, synchronize_rcu);
1924 } else {
1925 /* Remember public list before replacing it */
1926 first = public->next;
1927 last = public->prev;
1929 /* Publish private list in place of public in RCU-safe way */
1930 private->prev->next = public;
1931 private->next->prev = public;
1932 rcu_assign_pointer(public->next, private->next);
1933 public->prev = private->prev;
1935 synchronize_rcu();
1937 /* When all readers are done with the old public list,
1938 * attach it in place of private */
1939 private->next = first;
1940 private->prev = last;
1941 first->prev = private;
1942 last->next = private;
1947 * smk_parse_label_list - parse list of Smack labels, separated by spaces
1949 * @data: the string to parse
1950 * @private: destination list
1952 * Returns zero on success or error code, as appropriate
1954 static int smk_parse_label_list(char *data, struct list_head *list)
1956 char *tok;
1957 struct smack_known *skp;
1958 struct smack_known_list_elem *sklep;
1960 while ((tok = strsep(&data, " ")) != NULL) {
1961 if (!*tok)
1962 continue;
1964 skp = smk_import_entry(tok, 0);
1965 if (IS_ERR(skp))
1966 return PTR_ERR(skp);
1968 sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1969 if (sklep == NULL)
1970 return -ENOMEM;
1972 sklep->smk_label = skp;
1973 list_add(&sklep->list, list);
1976 return 0;
1980 * smk_destroy_label_list - destroy a list of smack_known_list_elem
1981 * @head: header pointer of the list to destroy
1983 void smk_destroy_label_list(struct list_head *list)
1985 struct smack_known_list_elem *sklep;
1986 struct smack_known_list_elem *sklep2;
1988 list_for_each_entry_safe(sklep, sklep2, list, list)
1989 kfree(sklep);
1991 INIT_LIST_HEAD(list);
1995 * smk_write_onlycap - write() for smackfs/onlycap
1996 * @file: file pointer, not actually used
1997 * @buf: where to get the data from
1998 * @count: bytes sent
1999 * @ppos: where to start
2001 * Returns number of bytes written or error code, as appropriate
2003 static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
2004 size_t count, loff_t *ppos)
2006 char *data;
2007 LIST_HEAD(list_tmp);
2008 int rc;
2010 if (!smack_privileged(CAP_MAC_ADMIN))
2011 return -EPERM;
2013 data = memdup_user_nul(buf, count);
2014 if (IS_ERR(data))
2015 return PTR_ERR(data);
2017 rc = smk_parse_label_list(data, &list_tmp);
2018 kfree(data);
2021 * Clear the smack_onlycap on invalid label errors. This means
2022 * that we can pass a null string to unset the onlycap value.
2024 * Importing will also reject a label beginning with '-',
2025 * so "-usecapabilities" will also work.
2027 * But do so only on invalid label, not on system errors.
2028 * The invalid label must be first to count as clearing attempt.
2030 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2031 mutex_lock(&smack_onlycap_lock);
2032 smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2033 mutex_unlock(&smack_onlycap_lock);
2034 rc = count;
2037 smk_destroy_label_list(&list_tmp);
2039 return rc;
2042 static const struct file_operations smk_onlycap_ops = {
2043 .open = smk_open_onlycap,
2044 .read = seq_read,
2045 .write = smk_write_onlycap,
2046 .llseek = seq_lseek,
2047 .release = seq_release,
2050 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2052 * smk_read_unconfined - read() for smackfs/unconfined
2053 * @filp: file pointer, not actually used
2054 * @buf: where to put the result
2055 * @cn: maximum to send along
2056 * @ppos: where to start
2058 * Returns number of bytes read or error code, as appropriate
2060 static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2061 size_t cn, loff_t *ppos)
2063 char *smack = "";
2064 ssize_t rc = -EINVAL;
2065 int asize;
2067 if (*ppos != 0)
2068 return 0;
2070 if (smack_unconfined != NULL)
2071 smack = smack_unconfined->smk_known;
2073 asize = strlen(smack) + 1;
2075 if (cn >= asize)
2076 rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2078 return rc;
2082 * smk_write_unconfined - write() for smackfs/unconfined
2083 * @file: file pointer, not actually used
2084 * @buf: where to get the data from
2085 * @count: bytes sent
2086 * @ppos: where to start
2088 * Returns number of bytes written or error code, as appropriate
2090 static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2091 size_t count, loff_t *ppos)
2093 char *data;
2094 struct smack_known *skp;
2095 int rc = count;
2097 if (!smack_privileged(CAP_MAC_ADMIN))
2098 return -EPERM;
2100 data = memdup_user_nul(buf, count);
2101 if (IS_ERR(data))
2102 return PTR_ERR(data);
2105 * Clear the smack_unconfined on invalid label errors. This means
2106 * that we can pass a null string to unset the unconfined value.
2108 * Importing will also reject a label beginning with '-',
2109 * so "-confine" will also work.
2111 * But do so only on invalid label, not on system errors.
2113 skp = smk_import_entry(data, count);
2114 if (PTR_ERR(skp) == -EINVAL)
2115 skp = NULL;
2116 else if (IS_ERR(skp)) {
2117 rc = PTR_ERR(skp);
2118 goto freeout;
2121 smack_unconfined = skp;
2123 freeout:
2124 kfree(data);
2125 return rc;
2128 static const struct file_operations smk_unconfined_ops = {
2129 .read = smk_read_unconfined,
2130 .write = smk_write_unconfined,
2131 .llseek = default_llseek,
2133 #endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2136 * smk_read_logging - read() for /smack/logging
2137 * @filp: file pointer, not actually used
2138 * @buf: where to put the result
2139 * @cn: maximum to send along
2140 * @ppos: where to start
2142 * Returns number of bytes read or error code, as appropriate
2144 static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2145 size_t count, loff_t *ppos)
2147 char temp[32];
2148 ssize_t rc;
2150 if (*ppos != 0)
2151 return 0;
2153 sprintf(temp, "%d\n", log_policy);
2154 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2155 return rc;
2159 * smk_write_logging - write() for /smack/logging
2160 * @file: file pointer, not actually used
2161 * @buf: where to get the data from
2162 * @count: bytes sent
2163 * @ppos: where to start
2165 * Returns number of bytes written or error code, as appropriate
2167 static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2168 size_t count, loff_t *ppos)
2170 char temp[32];
2171 int i;
2173 if (!smack_privileged(CAP_MAC_ADMIN))
2174 return -EPERM;
2176 if (count >= sizeof(temp) || count == 0)
2177 return -EINVAL;
2179 if (copy_from_user(temp, buf, count) != 0)
2180 return -EFAULT;
2182 temp[count] = '\0';
2184 if (sscanf(temp, "%d", &i) != 1)
2185 return -EINVAL;
2186 if (i < 0 || i > 3)
2187 return -EINVAL;
2188 log_policy = i;
2189 return count;
2194 static const struct file_operations smk_logging_ops = {
2195 .read = smk_read_logging,
2196 .write = smk_write_logging,
2197 .llseek = default_llseek,
2201 * Seq_file read operations for /smack/load-self
2204 static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2206 struct task_smack *tsp = current_security();
2208 return smk_seq_start(s, pos, &tsp->smk_rules);
2211 static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2213 struct task_smack *tsp = current_security();
2215 return smk_seq_next(s, v, pos, &tsp->smk_rules);
2218 static int load_self_seq_show(struct seq_file *s, void *v)
2220 struct list_head *list = v;
2221 struct smack_rule *srp =
2222 list_entry_rcu(list, struct smack_rule, list);
2224 smk_rule_show(s, srp, SMK_LABELLEN);
2226 return 0;
2229 static const struct seq_operations load_self_seq_ops = {
2230 .start = load_self_seq_start,
2231 .next = load_self_seq_next,
2232 .show = load_self_seq_show,
2233 .stop = smk_seq_stop,
2238 * smk_open_load_self - open() for /smack/load-self2
2239 * @inode: inode structure representing file
2240 * @file: "load" file pointer
2242 * For reading, use load_seq_* seq_file reading operations.
2244 static int smk_open_load_self(struct inode *inode, struct file *file)
2246 return seq_open(file, &load_self_seq_ops);
2250 * smk_write_load_self - write() for /smack/load-self
2251 * @file: file pointer, not actually used
2252 * @buf: where to get the data from
2253 * @count: bytes sent
2254 * @ppos: where to start - must be 0
2257 static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2258 size_t count, loff_t *ppos)
2260 struct task_smack *tsp = current_security();
2262 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2263 &tsp->smk_rules_lock, SMK_FIXED24_FMT);
2266 static const struct file_operations smk_load_self_ops = {
2267 .open = smk_open_load_self,
2268 .read = seq_read,
2269 .llseek = seq_lseek,
2270 .write = smk_write_load_self,
2271 .release = seq_release,
2275 * smk_user_access - handle access check transaction
2276 * @file: file pointer
2277 * @buf: data from user space
2278 * @count: bytes sent
2279 * @ppos: where to start - must be 0
2281 static ssize_t smk_user_access(struct file *file, const char __user *buf,
2282 size_t count, loff_t *ppos, int format)
2284 struct smack_parsed_rule rule;
2285 char *data;
2286 int res;
2288 data = simple_transaction_get(file, buf, count);
2289 if (IS_ERR(data))
2290 return PTR_ERR(data);
2292 if (format == SMK_FIXED24_FMT) {
2293 if (count < SMK_LOADLEN)
2294 return -EINVAL;
2295 res = smk_parse_rule(data, &rule, 0);
2296 } else {
2298 * simple_transaction_get() returns null-terminated data
2300 res = smk_parse_long_rule(data, &rule, 0, 3);
2303 if (res >= 0)
2304 res = smk_access(rule.smk_subject, rule.smk_object,
2305 rule.smk_access1, NULL);
2306 else if (res != -ENOENT)
2307 return res;
2310 * smk_access() can return a value > 0 in the "bringup" case.
2312 data[0] = res >= 0 ? '1' : '0';
2313 data[1] = '\0';
2315 simple_transaction_set(file, 2);
2317 if (format == SMK_FIXED24_FMT)
2318 return SMK_LOADLEN;
2319 return count;
2323 * smk_write_access - handle access check transaction
2324 * @file: file pointer
2325 * @buf: data from user space
2326 * @count: bytes sent
2327 * @ppos: where to start - must be 0
2329 static ssize_t smk_write_access(struct file *file, const char __user *buf,
2330 size_t count, loff_t *ppos)
2332 return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2335 static const struct file_operations smk_access_ops = {
2336 .write = smk_write_access,
2337 .read = simple_transaction_read,
2338 .release = simple_transaction_release,
2339 .llseek = generic_file_llseek,
2344 * Seq_file read operations for /smack/load2
2347 static int load2_seq_show(struct seq_file *s, void *v)
2349 struct list_head *list = v;
2350 struct smack_master_list *smlp =
2351 list_entry_rcu(list, struct smack_master_list, list);
2353 smk_rule_show(s, smlp->smk_rule, SMK_LONGLABEL);
2355 return 0;
2358 static const struct seq_operations load2_seq_ops = {
2359 .start = load2_seq_start,
2360 .next = load2_seq_next,
2361 .show = load2_seq_show,
2362 .stop = smk_seq_stop,
2366 * smk_open_load2 - open() for /smack/load2
2367 * @inode: inode structure representing file
2368 * @file: "load2" file pointer
2370 * For reading, use load2_seq_* seq_file reading operations.
2372 static int smk_open_load2(struct inode *inode, struct file *file)
2374 return seq_open(file, &load2_seq_ops);
2378 * smk_write_load2 - write() for /smack/load2
2379 * @file: file pointer, not actually used
2380 * @buf: where to get the data from
2381 * @count: bytes sent
2382 * @ppos: where to start - must be 0
2385 static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2386 size_t count, loff_t *ppos)
2389 * Must have privilege.
2391 if (!smack_privileged(CAP_MAC_ADMIN))
2392 return -EPERM;
2394 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2395 SMK_LONG_FMT);
2398 static const struct file_operations smk_load2_ops = {
2399 .open = smk_open_load2,
2400 .read = seq_read,
2401 .llseek = seq_lseek,
2402 .write = smk_write_load2,
2403 .release = seq_release,
2407 * Seq_file read operations for /smack/load-self2
2410 static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2412 struct task_smack *tsp = current_security();
2414 return smk_seq_start(s, pos, &tsp->smk_rules);
2417 static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2419 struct task_smack *tsp = current_security();
2421 return smk_seq_next(s, v, pos, &tsp->smk_rules);
2424 static int load_self2_seq_show(struct seq_file *s, void *v)
2426 struct list_head *list = v;
2427 struct smack_rule *srp =
2428 list_entry_rcu(list, struct smack_rule, list);
2430 smk_rule_show(s, srp, SMK_LONGLABEL);
2432 return 0;
2435 static const struct seq_operations load_self2_seq_ops = {
2436 .start = load_self2_seq_start,
2437 .next = load_self2_seq_next,
2438 .show = load_self2_seq_show,
2439 .stop = smk_seq_stop,
2443 * smk_open_load_self2 - open() for /smack/load-self2
2444 * @inode: inode structure representing file
2445 * @file: "load" file pointer
2447 * For reading, use load_seq_* seq_file reading operations.
2449 static int smk_open_load_self2(struct inode *inode, struct file *file)
2451 return seq_open(file, &load_self2_seq_ops);
2455 * smk_write_load_self2 - write() for /smack/load-self2
2456 * @file: file pointer, not actually used
2457 * @buf: where to get the data from
2458 * @count: bytes sent
2459 * @ppos: where to start - must be 0
2462 static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2463 size_t count, loff_t *ppos)
2465 struct task_smack *tsp = current_security();
2467 return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2468 &tsp->smk_rules_lock, SMK_LONG_FMT);
2471 static const struct file_operations smk_load_self2_ops = {
2472 .open = smk_open_load_self2,
2473 .read = seq_read,
2474 .llseek = seq_lseek,
2475 .write = smk_write_load_self2,
2476 .release = seq_release,
2480 * smk_write_access2 - handle access check transaction
2481 * @file: file pointer
2482 * @buf: data from user space
2483 * @count: bytes sent
2484 * @ppos: where to start - must be 0
2486 static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2487 size_t count, loff_t *ppos)
2489 return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2492 static const struct file_operations smk_access2_ops = {
2493 .write = smk_write_access2,
2494 .read = simple_transaction_read,
2495 .release = simple_transaction_release,
2496 .llseek = generic_file_llseek,
2500 * smk_write_revoke_subj - write() for /smack/revoke-subject
2501 * @file: file pointer
2502 * @buf: data from user space
2503 * @count: bytes sent
2504 * @ppos: where to start - must be 0
2506 static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2507 size_t count, loff_t *ppos)
2509 char *data;
2510 const char *cp;
2511 struct smack_known *skp;
2512 struct smack_rule *sp;
2513 struct list_head *rule_list;
2514 struct mutex *rule_lock;
2515 int rc = count;
2517 if (*ppos != 0)
2518 return -EINVAL;
2520 if (!smack_privileged(CAP_MAC_ADMIN))
2521 return -EPERM;
2523 if (count == 0 || count > SMK_LONGLABEL)
2524 return -EINVAL;
2526 data = memdup_user(buf, count);
2527 if (IS_ERR(data))
2528 return PTR_ERR(data);
2530 cp = smk_parse_smack(data, count);
2531 if (IS_ERR(cp)) {
2532 rc = PTR_ERR(cp);
2533 goto out_data;
2536 skp = smk_find_entry(cp);
2537 if (skp == NULL)
2538 goto out_cp;
2540 rule_list = &skp->smk_rules;
2541 rule_lock = &skp->smk_rules_lock;
2543 mutex_lock(rule_lock);
2545 list_for_each_entry_rcu(sp, rule_list, list)
2546 sp->smk_access = 0;
2548 mutex_unlock(rule_lock);
2550 out_cp:
2551 kfree(cp);
2552 out_data:
2553 kfree(data);
2555 return rc;
2558 static const struct file_operations smk_revoke_subj_ops = {
2559 .write = smk_write_revoke_subj,
2560 .read = simple_transaction_read,
2561 .release = simple_transaction_release,
2562 .llseek = generic_file_llseek,
2566 * smk_init_sysfs - initialize /sys/fs/smackfs
2569 static int smk_init_sysfs(void)
2571 return sysfs_create_mount_point(fs_kobj, "smackfs");
2575 * smk_write_change_rule - write() for /smack/change-rule
2576 * @file: file pointer
2577 * @buf: data from user space
2578 * @count: bytes sent
2579 * @ppos: where to start - must be 0
2581 static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2582 size_t count, loff_t *ppos)
2585 * Must have privilege.
2587 if (!smack_privileged(CAP_MAC_ADMIN))
2588 return -EPERM;
2590 return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2591 SMK_CHANGE_FMT);
2594 static const struct file_operations smk_change_rule_ops = {
2595 .write = smk_write_change_rule,
2596 .read = simple_transaction_read,
2597 .release = simple_transaction_release,
2598 .llseek = generic_file_llseek,
2602 * smk_read_syslog - read() for smackfs/syslog
2603 * @filp: file pointer, not actually used
2604 * @buf: where to put the result
2605 * @cn: maximum to send along
2606 * @ppos: where to start
2608 * Returns number of bytes read or error code, as appropriate
2610 static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2611 size_t cn, loff_t *ppos)
2613 struct smack_known *skp;
2614 ssize_t rc = -EINVAL;
2615 int asize;
2617 if (*ppos != 0)
2618 return 0;
2620 if (smack_syslog_label == NULL)
2621 skp = &smack_known_star;
2622 else
2623 skp = smack_syslog_label;
2625 asize = strlen(skp->smk_known) + 1;
2627 if (cn >= asize)
2628 rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2629 asize);
2631 return rc;
2635 * smk_write_syslog - write() for smackfs/syslog
2636 * @file: file pointer, not actually used
2637 * @buf: where to get the data from
2638 * @count: bytes sent
2639 * @ppos: where to start
2641 * Returns number of bytes written or error code, as appropriate
2643 static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2644 size_t count, loff_t *ppos)
2646 char *data;
2647 struct smack_known *skp;
2648 int rc = count;
2650 if (!smack_privileged(CAP_MAC_ADMIN))
2651 return -EPERM;
2653 data = memdup_user_nul(buf, count);
2654 if (IS_ERR(data))
2655 return PTR_ERR(data);
2657 skp = smk_import_entry(data, count);
2658 if (IS_ERR(skp))
2659 rc = PTR_ERR(skp);
2660 else
2661 smack_syslog_label = skp;
2663 kfree(data);
2664 return rc;
2667 static const struct file_operations smk_syslog_ops = {
2668 .read = smk_read_syslog,
2669 .write = smk_write_syslog,
2670 .llseek = default_llseek,
2674 * Seq_file read operations for /smack/relabel-self
2677 static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2679 struct task_smack *tsp = current_security();
2681 return smk_seq_start(s, pos, &tsp->smk_relabel);
2684 static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2686 struct task_smack *tsp = current_security();
2688 return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2691 static int relabel_self_seq_show(struct seq_file *s, void *v)
2693 struct list_head *list = v;
2694 struct smack_known_list_elem *sklep =
2695 list_entry(list, struct smack_known_list_elem, list);
2697 seq_puts(s, sklep->smk_label->smk_known);
2698 seq_putc(s, ' ');
2700 return 0;
2703 static const struct seq_operations relabel_self_seq_ops = {
2704 .start = relabel_self_seq_start,
2705 .next = relabel_self_seq_next,
2706 .show = relabel_self_seq_show,
2707 .stop = smk_seq_stop,
2711 * smk_open_relabel_self - open() for /smack/relabel-self
2712 * @inode: inode structure representing file
2713 * @file: "relabel-self" file pointer
2715 * Connect our relabel_self_seq_* operations with /smack/relabel-self
2716 * file_operations
2718 static int smk_open_relabel_self(struct inode *inode, struct file *file)
2720 return seq_open(file, &relabel_self_seq_ops);
2724 * smk_write_relabel_self - write() for /smack/relabel-self
2725 * @file: file pointer, not actually used
2726 * @buf: where to get the data from
2727 * @count: bytes sent
2728 * @ppos: where to start - must be 0
2731 static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2732 size_t count, loff_t *ppos)
2734 struct task_smack *tsp = current_security();
2735 char *data;
2736 int rc;
2737 LIST_HEAD(list_tmp);
2740 * Must have privilege.
2742 if (!smack_privileged(CAP_MAC_ADMIN))
2743 return -EPERM;
2746 * Enough data must be present.
2748 if (*ppos != 0)
2749 return -EINVAL;
2751 data = memdup_user_nul(buf, count);
2752 if (IS_ERR(data))
2753 return PTR_ERR(data);
2755 rc = smk_parse_label_list(data, &list_tmp);
2756 kfree(data);
2758 if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2759 smk_destroy_label_list(&tsp->smk_relabel);
2760 list_splice(&list_tmp, &tsp->smk_relabel);
2761 return count;
2764 smk_destroy_label_list(&list_tmp);
2765 return rc;
2768 static const struct file_operations smk_relabel_self_ops = {
2769 .open = smk_open_relabel_self,
2770 .read = seq_read,
2771 .llseek = seq_lseek,
2772 .write = smk_write_relabel_self,
2773 .release = seq_release,
2777 * smk_read_ptrace - read() for /smack/ptrace
2778 * @filp: file pointer, not actually used
2779 * @buf: where to put the result
2780 * @count: maximum to send along
2781 * @ppos: where to start
2783 * Returns number of bytes read or error code, as appropriate
2785 static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2786 size_t count, loff_t *ppos)
2788 char temp[32];
2789 ssize_t rc;
2791 if (*ppos != 0)
2792 return 0;
2794 sprintf(temp, "%d\n", smack_ptrace_rule);
2795 rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2796 return rc;
2800 * smk_write_ptrace - write() for /smack/ptrace
2801 * @file: file pointer
2802 * @buf: data from user space
2803 * @count: bytes sent
2804 * @ppos: where to start - must be 0
2806 static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2807 size_t count, loff_t *ppos)
2809 char temp[32];
2810 int i;
2812 if (!smack_privileged(CAP_MAC_ADMIN))
2813 return -EPERM;
2815 if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2816 return -EINVAL;
2818 if (copy_from_user(temp, buf, count) != 0)
2819 return -EFAULT;
2821 temp[count] = '\0';
2823 if (sscanf(temp, "%d", &i) != 1)
2824 return -EINVAL;
2825 if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2826 return -EINVAL;
2827 smack_ptrace_rule = i;
2829 return count;
2832 static const struct file_operations smk_ptrace_ops = {
2833 .write = smk_write_ptrace,
2834 .read = smk_read_ptrace,
2835 .llseek = default_llseek,
2839 * smk_fill_super - fill the smackfs superblock
2840 * @sb: the empty superblock
2841 * @data: unused
2842 * @silent: unused
2844 * Fill in the well known entries for the smack filesystem
2846 * Returns 0 on success, an error code on failure
2848 static int smk_fill_super(struct super_block *sb, void *data, int silent)
2850 int rc;
2851 struct inode *root_inode;
2853 static struct tree_descr smack_files[] = {
2854 [SMK_LOAD] = {
2855 "load", &smk_load_ops, S_IRUGO|S_IWUSR},
2856 [SMK_CIPSO] = {
2857 "cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2858 [SMK_DOI] = {
2859 "doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2860 [SMK_DIRECT] = {
2861 "direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2862 [SMK_AMBIENT] = {
2863 "ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
2864 [SMK_NET4ADDR] = {
2865 "netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
2866 [SMK_ONLYCAP] = {
2867 "onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2868 [SMK_LOGGING] = {
2869 "logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2870 [SMK_LOAD_SELF] = {
2871 "load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2872 [SMK_ACCESSES] = {
2873 "access", &smk_access_ops, S_IRUGO|S_IWUGO},
2874 [SMK_MAPPED] = {
2875 "mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2876 [SMK_LOAD2] = {
2877 "load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2878 [SMK_LOAD_SELF2] = {
2879 "load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2880 [SMK_ACCESS2] = {
2881 "access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2882 [SMK_CIPSO2] = {
2883 "cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2884 [SMK_REVOKE_SUBJ] = {
2885 "revoke-subject", &smk_revoke_subj_ops,
2886 S_IRUGO|S_IWUSR},
2887 [SMK_CHANGE_RULE] = {
2888 "change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2889 [SMK_SYSLOG] = {
2890 "syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2891 [SMK_PTRACE] = {
2892 "ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2893 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2894 [SMK_UNCONFINED] = {
2895 "unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2896 #endif
2897 #if IS_ENABLED(CONFIG_IPV6)
2898 [SMK_NET6ADDR] = {
2899 "ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2900 #endif /* CONFIG_IPV6 */
2901 [SMK_RELABEL_SELF] = {
2902 "relabel-self", &smk_relabel_self_ops,
2903 S_IRUGO|S_IWUGO},
2904 /* last one */
2905 {""}
2908 rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2909 if (rc != 0) {
2910 printk(KERN_ERR "%s failed %d while creating inodes\n",
2911 __func__, rc);
2912 return rc;
2915 root_inode = d_inode(sb->s_root);
2917 return 0;
2921 * smk_mount - get the smackfs superblock
2922 * @fs_type: passed along without comment
2923 * @flags: passed along without comment
2924 * @dev_name: passed along without comment
2925 * @data: passed along without comment
2927 * Just passes everything along.
2929 * Returns what the lower level code does.
2931 static struct dentry *smk_mount(struct file_system_type *fs_type,
2932 int flags, const char *dev_name, void *data)
2934 return mount_single(fs_type, flags, data, smk_fill_super);
2937 static struct file_system_type smk_fs_type = {
2938 .name = "smackfs",
2939 .mount = smk_mount,
2940 .kill_sb = kill_litter_super,
2943 static struct vfsmount *smackfs_mount;
2945 static int __init smk_preset_netlabel(struct smack_known *skp)
2947 skp->smk_netlabel.domain = skp->smk_known;
2948 skp->smk_netlabel.flags =
2949 NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
2950 return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
2951 &skp->smk_netlabel, strlen(skp->smk_known));
2955 * init_smk_fs - get the smackfs superblock
2957 * register the smackfs
2959 * Do not register smackfs if Smack wasn't enabled
2960 * on boot. We can not put this method normally under the
2961 * smack_init() code path since the security subsystem get
2962 * initialized before the vfs caches.
2964 * Returns true if we were not chosen on boot or if
2965 * we were chosen and filesystem registration succeeded.
2967 static int __init init_smk_fs(void)
2969 int err;
2970 int rc;
2972 if (smack_enabled == 0)
2973 return 0;
2975 err = smk_init_sysfs();
2976 if (err)
2977 printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2979 err = register_filesystem(&smk_fs_type);
2980 if (!err) {
2981 smackfs_mount = kern_mount(&smk_fs_type);
2982 if (IS_ERR(smackfs_mount)) {
2983 printk(KERN_ERR "smackfs: could not mount!\n");
2984 err = PTR_ERR(smackfs_mount);
2985 smackfs_mount = NULL;
2989 smk_cipso_doi();
2990 smk_unlbl_ambient(NULL);
2992 rc = smk_preset_netlabel(&smack_known_floor);
2993 if (err == 0 && rc < 0)
2994 err = rc;
2995 rc = smk_preset_netlabel(&smack_known_hat);
2996 if (err == 0 && rc < 0)
2997 err = rc;
2998 rc = smk_preset_netlabel(&smack_known_huh);
2999 if (err == 0 && rc < 0)
3000 err = rc;
3001 rc = smk_preset_netlabel(&smack_known_invalid);
3002 if (err == 0 && rc < 0)
3003 err = rc;
3004 rc = smk_preset_netlabel(&smack_known_star);
3005 if (err == 0 && rc < 0)
3006 err = rc;
3007 rc = smk_preset_netlabel(&smack_known_web);
3008 if (err == 0 && rc < 0)
3009 err = rc;
3011 return err;
3014 __initcall(init_smk_fs);