1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4  *
5  * Authors:
6  * 	Casey Schaufler <casey@schaufler-ca.com>
7  * 	Ahmed S. Darwish <darwish.07@gmail.com>
8  *
9  * Special thanks to the authors of selinuxfs.
10  *
11  *	Karl MacMillan <kmacmillan@tresys.com>
12  *	James Morris <jmorris@redhat.com>
13  */
14 
15 #include <linux/kernel.h>
16 #include <linux/vmalloc.h>
17 #include <linux/security.h>
18 #include <linux/mutex.h>
19 #include <linux/slab.h>
20 #include <net/net_namespace.h>
21 #include <net/cipso_ipv4.h>
22 #include <linux/seq_file.h>
23 #include <linux/ctype.h>
24 #include <linux/audit.h>
25 #include <linux/magic.h>
26 #include <linux/fs_context.h>
27 #include "smack.h"
28 
29 #define BEBITS	(sizeof(__be32) * 8)
30 /*
31  * smackfs pseudo filesystem.
32  */
33 
34 enum smk_inos {
35 	SMK_ROOT_INO	= 2,
36 	SMK_LOAD	= 3,	/* load policy */
37 	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
38 	SMK_DOI		= 5,	/* CIPSO DOI */
39 	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
40 	SMK_AMBIENT	= 7,	/* internet ambient label */
41 	SMK_NET4ADDR	= 8,	/* single label hosts */
42 	SMK_ONLYCAP	= 9,	/* the only "capable" label */
43 	SMK_LOGGING	= 10,	/* logging */
44 	SMK_LOAD_SELF	= 11,	/* task specific rules */
45 	SMK_ACCESSES	= 12,	/* access policy */
46 	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
47 	SMK_LOAD2	= 14,	/* load policy with long labels */
48 	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
49 	SMK_ACCESS2	= 16,	/* make an access check with long labels */
50 	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
51 	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
52 	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
53 	SMK_SYSLOG	= 20,	/* change syslog label) */
54 	SMK_PTRACE	= 21,	/* set ptrace rule */
55 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
56 	SMK_UNCONFINED	= 22,	/* define an unconfined label */
57 #endif
58 #if IS_ENABLED(CONFIG_IPV6)
59 	SMK_NET6ADDR	= 23,	/* single label IPv6 hosts */
60 #endif /* CONFIG_IPV6 */
61 	SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
62 };
63 
64 /*
65  * List locks
66  */
67 static DEFINE_MUTEX(smack_cipso_lock);
68 static DEFINE_MUTEX(smack_ambient_lock);
69 static DEFINE_MUTEX(smk_net4addr_lock);
70 #if IS_ENABLED(CONFIG_IPV6)
71 static DEFINE_MUTEX(smk_net6addr_lock);
72 #endif /* CONFIG_IPV6 */
73 
74 /*
75  * This is the "ambient" label for network traffic.
76  * If it isn't somehow marked, use this.
77  * It can be reset via smackfs/ambient
78  */
79 struct smack_known *smack_net_ambient;
80 
81 /*
82  * This is the level in a CIPSO header that indicates a
83  * smack label is contained directly in the category set.
84  * It can be reset via smackfs/direct
85  */
86 int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
87 
88 /*
89  * This is the level in a CIPSO header that indicates a
90  * secid is contained directly in the category set.
91  * It can be reset via smackfs/mapped
92  */
93 int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
94 
95 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
96 /*
97  * Allow one label to be unconfined. This is for
98  * debugging and application bring-up purposes only.
99  * It is bad and wrong, but everyone seems to expect
100  * to have it.
101  */
102 struct smack_known *smack_unconfined;
103 #endif
104 
105 /*
106  * If this value is set restrict syslog use to the label specified.
107  * It can be reset via smackfs/syslog
108  */
109 struct smack_known *smack_syslog_label;
110 
111 /*
112  * Ptrace current rule
113  * SMACK_PTRACE_DEFAULT    regular smack ptrace rules (/proc based)
114  * SMACK_PTRACE_EXACT      labels must match, but can be overriden with
115  *			   CAP_SYS_PTRACE
116  * SMACK_PTRACE_DRACONIAN  lables must match, CAP_SYS_PTRACE has no effect
117  */
118 int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
119 
120 /*
121  * Certain IP addresses may be designated as single label hosts.
122  * Packets are sent there unlabeled, but only from tasks that
123  * can write to the specified label.
124  */
125 
126 LIST_HEAD(smk_net4addr_list);
127 #if IS_ENABLED(CONFIG_IPV6)
128 LIST_HEAD(smk_net6addr_list);
129 #endif /* CONFIG_IPV6 */
130 
131 /*
132  * Rule lists are maintained for each label.
133  */
134 struct smack_parsed_rule {
135 	struct smack_known	*smk_subject;
136 	struct smack_known	*smk_object;
137 	int			smk_access1;
138 	int			smk_access2;
139 };
140 
141 static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
142 
143 /*
144  * Values for parsing cipso rules
145  * SMK_DIGITLEN: Length of a digit field in a rule.
146  * SMK_CIPSOMIN: Minimum possible cipso rule length.
147  * SMK_CIPSOMAX: Maximum possible cipso rule length.
148  */
149 #define SMK_DIGITLEN 4
150 #define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
151 #define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
152 
153 /*
154  * Values for parsing MAC rules
155  * SMK_ACCESS: Maximum possible combination of access permissions
156  * SMK_ACCESSLEN: Maximum length for a rule access field
157  * SMK_LOADLEN: Smack rule length
158  */
159 #define SMK_OACCESS	"rwxa"
160 #define SMK_ACCESS	"rwxatl"
161 #define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
162 #define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
163 #define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
164 #define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
165 
166 /*
167  * Stricly for CIPSO level manipulation.
168  * Set the category bit number in a smack label sized buffer.
169  */
smack_catset_bit(unsigned int cat,char * catsetp)170 static inline void smack_catset_bit(unsigned int cat, char *catsetp)
171 {
172 	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
173 		return;
174 
175 	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
176 }
177 
178 /**
179  * smk_netlabel_audit_set - fill a netlbl_audit struct
180  * @nap: structure to fill
181  */
smk_netlabel_audit_set(struct netlbl_audit * nap)182 static void smk_netlabel_audit_set(struct netlbl_audit *nap)
183 {
184 	struct smack_known *skp = smk_of_current();
185 
186 	nap->loginuid = audit_get_loginuid(current);
187 	nap->sessionid = audit_get_sessionid(current);
188 	nap->secid = skp->smk_secid;
189 }
190 
191 /*
192  * Value for parsing single label host rules
193  * "1.2.3.4 X"
194  */
195 #define SMK_NETLBLADDRMIN	9
196 
197 /**
198  * smk_set_access - add a rule to the rule list or replace an old rule
199  * @srp: the rule to add or replace
200  * @rule_list: the list of rules
201  * @rule_lock: the rule list lock
202  *
203  * Looks through the current subject/object/access list for
204  * the subject/object pair and replaces the access that was
205  * there. If the pair isn't found add it with the specified
206  * access.
207  *
208  * Returns 0 if nothing goes wrong or -ENOMEM if it fails
209  * during the allocation of the new pair to add.
210  */
smk_set_access(struct smack_parsed_rule * srp,struct list_head * rule_list,struct mutex * rule_lock)211 static int smk_set_access(struct smack_parsed_rule *srp,
212 				struct list_head *rule_list,
213 				struct mutex *rule_lock)
214 {
215 	struct smack_rule *sp;
216 	int found = 0;
217 	int rc = 0;
218 
219 	mutex_lock(rule_lock);
220 
221 	/*
222 	 * Because the object label is less likely to match
223 	 * than the subject label check it first
224 	 */
225 	list_for_each_entry_rcu(sp, rule_list, list) {
226 		if (sp->smk_object == srp->smk_object &&
227 		    sp->smk_subject == srp->smk_subject) {
228 			found = 1;
229 			sp->smk_access |= srp->smk_access1;
230 			sp->smk_access &= ~srp->smk_access2;
231 			break;
232 		}
233 	}
234 
235 	if (found == 0) {
236 		sp = kmem_cache_zalloc(smack_rule_cache, GFP_KERNEL);
237 		if (sp == NULL) {
238 			rc = -ENOMEM;
239 			goto out;
240 		}
241 
242 		sp->smk_subject = srp->smk_subject;
243 		sp->smk_object = srp->smk_object;
244 		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
245 
246 		list_add_rcu(&sp->list, rule_list);
247 	}
248 
249 out:
250 	mutex_unlock(rule_lock);
251 	return rc;
252 }
253 
254 /**
255  * smk_perm_from_str - parse smack accesses from a text string
256  * @string: a text string that contains a Smack accesses code
257  *
258  * Returns an integer with respective bits set for specified accesses.
259  */
smk_perm_from_str(const char * string)260 static int smk_perm_from_str(const char *string)
261 {
262 	int perm = 0;
263 	const char *cp;
264 
265 	for (cp = string; ; cp++)
266 		switch (*cp) {
267 		case '-':
268 			break;
269 		case 'r':
270 		case 'R':
271 			perm |= MAY_READ;
272 			break;
273 		case 'w':
274 		case 'W':
275 			perm |= MAY_WRITE;
276 			break;
277 		case 'x':
278 		case 'X':
279 			perm |= MAY_EXEC;
280 			break;
281 		case 'a':
282 		case 'A':
283 			perm |= MAY_APPEND;
284 			break;
285 		case 't':
286 		case 'T':
287 			perm |= MAY_TRANSMUTE;
288 			break;
289 		case 'l':
290 		case 'L':
291 			perm |= MAY_LOCK;
292 			break;
293 		case 'b':
294 		case 'B':
295 			perm |= MAY_BRINGUP;
296 			break;
297 		default:
298 			return perm;
299 		}
300 }
301 
302 /**
303  * smk_fill_rule - Fill Smack rule from strings
304  * @subject: subject label string
305  * @object: object label string
306  * @access1: access string
307  * @access2: string with permissions to be removed
308  * @rule: Smack rule
309  * @import: if non-zero, import labels
310  * @len: label length limit
311  *
312  * Returns 0 on success, appropriate error code on failure.
313  */
smk_fill_rule(const char * subject,const char * object,const char * access1,const char * access2,struct smack_parsed_rule * rule,int import,int len)314 static int smk_fill_rule(const char *subject, const char *object,
315 				const char *access1, const char *access2,
316 				struct smack_parsed_rule *rule, int import,
317 				int len)
318 {
319 	const char *cp;
320 	struct smack_known *skp;
321 
322 	if (import) {
323 		rule->smk_subject = smk_import_entry(subject, len);
324 		if (IS_ERR(rule->smk_subject))
325 			return PTR_ERR(rule->smk_subject);
326 
327 		rule->smk_object = smk_import_entry(object, len);
328 		if (IS_ERR(rule->smk_object))
329 			return PTR_ERR(rule->smk_object);
330 	} else {
331 		cp = smk_parse_smack(subject, len);
332 		if (IS_ERR(cp))
333 			return PTR_ERR(cp);
334 		skp = smk_find_entry(cp);
335 		kfree(cp);
336 		if (skp == NULL)
337 			return -ENOENT;
338 		rule->smk_subject = skp;
339 
340 		cp = smk_parse_smack(object, len);
341 		if (IS_ERR(cp))
342 			return PTR_ERR(cp);
343 		skp = smk_find_entry(cp);
344 		kfree(cp);
345 		if (skp == NULL)
346 			return -ENOENT;
347 		rule->smk_object = skp;
348 	}
349 
350 	rule->smk_access1 = smk_perm_from_str(access1);
351 	if (access2)
352 		rule->smk_access2 = smk_perm_from_str(access2);
353 	else
354 		rule->smk_access2 = ~rule->smk_access1;
355 
356 	return 0;
357 }
358 
359 /**
360  * smk_parse_rule - parse Smack rule from load string
361  * @data: string to be parsed whose size is SMK_LOADLEN
362  * @rule: Smack rule
363  * @import: if non-zero, import labels
364  *
365  * Returns 0 on success, -1 on errors.
366  */
smk_parse_rule(const char * data,struct smack_parsed_rule * rule,int import)367 static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
368 				int import)
369 {
370 	int rc;
371 
372 	rc = smk_fill_rule(data, data + SMK_LABELLEN,
373 			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
374 			   import, SMK_LABELLEN);
375 	return rc;
376 }
377 
378 /**
379  * smk_parse_long_rule - parse Smack rule from rule string
380  * @data: string to be parsed, null terminated
381  * @rule: Will be filled with Smack parsed rule
382  * @import: if non-zero, import labels
383  * @tokens: numer of substrings expected in data
384  *
385  * Returns number of processed bytes on success, -ERRNO on failure.
386  */
smk_parse_long_rule(char * data,struct smack_parsed_rule * rule,int import,int tokens)387 static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
388 				int import, int tokens)
389 {
390 	ssize_t cnt = 0;
391 	char *tok[4];
392 	int rc;
393 	int i;
394 
395 	/*
396 	 * Parsing the rule in-place, filling all white-spaces with '\0'
397 	 */
398 	for (i = 0; i < tokens; ++i) {
399 		while (isspace(data[cnt]))
400 			data[cnt++] = '\0';
401 
402 		if (data[cnt] == '\0')
403 			/* Unexpected end of data */
404 			return -EINVAL;
405 
406 		tok[i] = data + cnt;
407 
408 		while (data[cnt] && !isspace(data[cnt]))
409 			++cnt;
410 	}
411 	while (isspace(data[cnt]))
412 		data[cnt++] = '\0';
413 
414 	while (i < 4)
415 		tok[i++] = NULL;
416 
417 	rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
418 	return rc == 0 ? cnt : rc;
419 }
420 
421 #define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
422 #define SMK_LONG_FMT	1	/* Variable long label format */
423 #define SMK_CHANGE_FMT	2	/* Rule modification format */
424 /**
425  * smk_write_rules_list - write() for any /smack rule file
426  * @file: file pointer, not actually used
427  * @buf: where to get the data from
428  * @count: bytes sent
429  * @ppos: where to start - must be 0
430  * @rule_list: the list of rules to write to
431  * @rule_lock: lock for the rule list
432  * @format: /smack/load or /smack/load2 or /smack/change-rule format.
433  *
434  * Get one smack access rule from above.
435  * The format for SMK_LONG_FMT is:
436  *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
437  * The format for SMK_FIXED24_FMT is exactly:
438  *	"subject                 object                  rwxat"
439  * The format for SMK_CHANGE_FMT is:
440  *	"subject<whitespace>object<whitespace>
441  *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
442  */
smk_write_rules_list(struct file * file,const char __user * buf,size_t count,loff_t * ppos,struct list_head * rule_list,struct mutex * rule_lock,int format)443 static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
444 					size_t count, loff_t *ppos,
445 					struct list_head *rule_list,
446 					struct mutex *rule_lock, int format)
447 {
448 	struct smack_parsed_rule rule;
449 	char *data;
450 	int rc;
451 	int trunc = 0;
452 	int tokens;
453 	ssize_t cnt = 0;
454 
455 	/*
456 	 * No partial writes.
457 	 * Enough data must be present.
458 	 */
459 	if (*ppos != 0)
460 		return -EINVAL;
461 
462 	if (format == SMK_FIXED24_FMT) {
463 		/*
464 		 * Minor hack for backward compatibility
465 		 */
466 		if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
467 			return -EINVAL;
468 	} else {
469 		if (count >= PAGE_SIZE) {
470 			count = PAGE_SIZE - 1;
471 			trunc = 1;
472 		}
473 	}
474 
475 	data = memdup_user_nul(buf, count);
476 	if (IS_ERR(data))
477 		return PTR_ERR(data);
478 
479 	/*
480 	 * In case of parsing only part of user buf,
481 	 * avoid having partial rule at the data buffer
482 	 */
483 	if (trunc) {
484 		while (count > 0 && (data[count - 1] != '\n'))
485 			--count;
486 		if (count == 0) {
487 			rc = -EINVAL;
488 			goto out;
489 		}
490 	}
491 
492 	data[count] = '\0';
493 	tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
494 	while (cnt < count) {
495 		if (format == SMK_FIXED24_FMT) {
496 			rc = smk_parse_rule(data, &rule, 1);
497 			if (rc < 0)
498 				goto out;
499 			cnt = count;
500 		} else {
501 			rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
502 			if (rc < 0)
503 				goto out;
504 			if (rc == 0) {
505 				rc = -EINVAL;
506 				goto out;
507 			}
508 			cnt += rc;
509 		}
510 
511 		if (rule_list == NULL)
512 			rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
513 				&rule.smk_subject->smk_rules_lock);
514 		else
515 			rc = smk_set_access(&rule, rule_list, rule_lock);
516 
517 		if (rc)
518 			goto out;
519 	}
520 
521 	rc = cnt;
522 out:
523 	kfree(data);
524 	return rc;
525 }
526 
527 /*
528  * Core logic for smackfs seq list operations.
529  */
530 
smk_seq_start(struct seq_file * s,loff_t * pos,struct list_head * head)531 static void *smk_seq_start(struct seq_file *s, loff_t *pos,
532 				struct list_head *head)
533 {
534 	struct list_head *list;
535 	int i = *pos;
536 
537 	rcu_read_lock();
538 	for (list = rcu_dereference(list_next_rcu(head));
539 		list != head;
540 		list = rcu_dereference(list_next_rcu(list))) {
541 		if (i-- == 0)
542 			return list;
543 	}
544 
545 	return NULL;
546 }
547 
smk_seq_next(struct seq_file * s,void * v,loff_t * pos,struct list_head * head)548 static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
549 				struct list_head *head)
550 {
551 	struct list_head *list = v;
552 
553 	++*pos;
554 	list = rcu_dereference(list_next_rcu(list));
555 
556 	return (list == head) ? NULL : list;
557 }
558 
smk_seq_stop(struct seq_file * s,void * v)559 static void smk_seq_stop(struct seq_file *s, void *v)
560 {
561 	rcu_read_unlock();
562 }
563 
smk_rule_show(struct seq_file * s,struct smack_rule * srp,int max)564 static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
565 {
566 	/*
567 	 * Don't show any rules with label names too long for
568 	 * interface file (/smack/load or /smack/load2)
569 	 * because you should expect to be able to write
570 	 * anything you read back.
571 	 */
572 	if (strlen(srp->smk_subject->smk_known) >= max ||
573 	    strlen(srp->smk_object->smk_known) >= max)
574 		return;
575 
576 	if (srp->smk_access == 0)
577 		return;
578 
579 	seq_printf(s, "%s %s",
580 		   srp->smk_subject->smk_known,
581 		   srp->smk_object->smk_known);
582 
583 	seq_putc(s, ' ');
584 
585 	if (srp->smk_access & MAY_READ)
586 		seq_putc(s, 'r');
587 	if (srp->smk_access & MAY_WRITE)
588 		seq_putc(s, 'w');
589 	if (srp->smk_access & MAY_EXEC)
590 		seq_putc(s, 'x');
591 	if (srp->smk_access & MAY_APPEND)
592 		seq_putc(s, 'a');
593 	if (srp->smk_access & MAY_TRANSMUTE)
594 		seq_putc(s, 't');
595 	if (srp->smk_access & MAY_LOCK)
596 		seq_putc(s, 'l');
597 	if (srp->smk_access & MAY_BRINGUP)
598 		seq_putc(s, 'b');
599 
600 	seq_putc(s, '\n');
601 }
602 
603 /*
604  * Seq_file read operations for /smack/load
605  */
606 
load2_seq_start(struct seq_file * s,loff_t * pos)607 static void *load2_seq_start(struct seq_file *s, loff_t *pos)
608 {
609 	return smk_seq_start(s, pos, &smack_known_list);
610 }
611 
load2_seq_next(struct seq_file * s,void * v,loff_t * pos)612 static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
613 {
614 	return smk_seq_next(s, v, pos, &smack_known_list);
615 }
616 
load_seq_show(struct seq_file * s,void * v)617 static int load_seq_show(struct seq_file *s, void *v)
618 {
619 	struct list_head *list = v;
620 	struct smack_rule *srp;
621 	struct smack_known *skp =
622 		list_entry_rcu(list, struct smack_known, list);
623 
624 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
625 		smk_rule_show(s, srp, SMK_LABELLEN);
626 
627 	return 0;
628 }
629 
630 static const struct seq_operations load_seq_ops = {
631 	.start = load2_seq_start,
632 	.next  = load2_seq_next,
633 	.show  = load_seq_show,
634 	.stop  = smk_seq_stop,
635 };
636 
637 /**
638  * smk_open_load - open() for /smack/load
639  * @inode: inode structure representing file
640  * @file: "load" file pointer
641  *
642  * For reading, use load_seq_* seq_file reading operations.
643  */
smk_open_load(struct inode * inode,struct file * file)644 static int smk_open_load(struct inode *inode, struct file *file)
645 {
646 	return seq_open(file, &load_seq_ops);
647 }
648 
649 /**
650  * smk_write_load - write() for /smack/load
651  * @file: file pointer, not actually used
652  * @buf: where to get the data from
653  * @count: bytes sent
654  * @ppos: where to start - must be 0
655  *
656  */
smk_write_load(struct file * file,const char __user * buf,size_t count,loff_t * ppos)657 static ssize_t smk_write_load(struct file *file, const char __user *buf,
658 			      size_t count, loff_t *ppos)
659 {
660 	/*
661 	 * Must have privilege.
662 	 * No partial writes.
663 	 * Enough data must be present.
664 	 */
665 	if (!smack_privileged(CAP_MAC_ADMIN))
666 		return -EPERM;
667 
668 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
669 				    SMK_FIXED24_FMT);
670 }
671 
672 static const struct file_operations smk_load_ops = {
673 	.open           = smk_open_load,
674 	.read		= seq_read,
675 	.llseek         = seq_lseek,
676 	.write		= smk_write_load,
677 	.release        = seq_release,
678 };
679 
680 /**
681  * smk_cipso_doi - initialize the CIPSO domain
682  */
smk_cipso_doi(void)683 static void smk_cipso_doi(void)
684 {
685 	int rc;
686 	struct cipso_v4_doi *doip;
687 	struct netlbl_audit nai;
688 
689 	smk_netlabel_audit_set(&nai);
690 
691 	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
692 	if (rc != 0)
693 		printk(KERN_WARNING "%s:%d remove rc = %d\n",
694 		       __func__, __LINE__, rc);
695 
696 	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
697 	if (doip == NULL)
698 		panic("smack:  Failed to initialize cipso DOI.\n");
699 	doip->map.std = NULL;
700 	doip->doi = smk_cipso_doi_value;
701 	doip->type = CIPSO_V4_MAP_PASS;
702 	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
703 	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
704 		doip->tags[rc] = CIPSO_V4_TAG_INVALID;
705 
706 	rc = netlbl_cfg_cipsov4_add(doip, &nai);
707 	if (rc != 0) {
708 		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
709 		       __func__, __LINE__, rc);
710 		kfree(doip);
711 		return;
712 	}
713 	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
714 	if (rc != 0) {
715 		printk(KERN_WARNING "%s:%d map add rc = %d\n",
716 		       __func__, __LINE__, rc);
717 		kfree(doip);
718 		return;
719 	}
720 }
721 
722 /**
723  * smk_unlbl_ambient - initialize the unlabeled domain
724  * @oldambient: previous domain string
725  */
smk_unlbl_ambient(char * oldambient)726 static void smk_unlbl_ambient(char *oldambient)
727 {
728 	int rc;
729 	struct netlbl_audit nai;
730 
731 	smk_netlabel_audit_set(&nai);
732 
733 	if (oldambient != NULL) {
734 		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
735 		if (rc != 0)
736 			printk(KERN_WARNING "%s:%d remove rc = %d\n",
737 			       __func__, __LINE__, rc);
738 	}
739 	if (smack_net_ambient == NULL)
740 		smack_net_ambient = &smack_known_floor;
741 
742 	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
743 				      NULL, NULL, &nai);
744 	if (rc != 0)
745 		printk(KERN_WARNING "%s:%d add rc = %d\n",
746 		       __func__, __LINE__, rc);
747 }
748 
749 /*
750  * Seq_file read operations for /smack/cipso
751  */
752 
cipso_seq_start(struct seq_file * s,loff_t * pos)753 static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
754 {
755 	return smk_seq_start(s, pos, &smack_known_list);
756 }
757 
cipso_seq_next(struct seq_file * s,void * v,loff_t * pos)758 static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
759 {
760 	return smk_seq_next(s, v, pos, &smack_known_list);
761 }
762 
763 /*
764  * Print cipso labels in format:
765  * label level[/cat[,cat]]
766  */
cipso_seq_show(struct seq_file * s,void * v)767 static int cipso_seq_show(struct seq_file *s, void *v)
768 {
769 	struct list_head  *list = v;
770 	struct smack_known *skp =
771 		list_entry_rcu(list, struct smack_known, list);
772 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
773 	char sep = '/';
774 	int i;
775 
776 	/*
777 	 * Don't show a label that could not have been set using
778 	 * /smack/cipso. This is in support of the notion that
779 	 * anything read from /smack/cipso ought to be writeable
780 	 * to /smack/cipso.
781 	 *
782 	 * /smack/cipso2 should be used instead.
783 	 */
784 	if (strlen(skp->smk_known) >= SMK_LABELLEN)
785 		return 0;
786 
787 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
788 
789 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
790 	     i = netlbl_catmap_walk(cmp, i + 1)) {
791 		seq_printf(s, "%c%d", sep, i);
792 		sep = ',';
793 	}
794 
795 	seq_putc(s, '\n');
796 
797 	return 0;
798 }
799 
800 static const struct seq_operations cipso_seq_ops = {
801 	.start = cipso_seq_start,
802 	.next  = cipso_seq_next,
803 	.show  = cipso_seq_show,
804 	.stop  = smk_seq_stop,
805 };
806 
807 /**
808  * smk_open_cipso - open() for /smack/cipso
809  * @inode: inode structure representing file
810  * @file: "cipso" file pointer
811  *
812  * Connect our cipso_seq_* operations with /smack/cipso
813  * file_operations
814  */
smk_open_cipso(struct inode * inode,struct file * file)815 static int smk_open_cipso(struct inode *inode, struct file *file)
816 {
817 	return seq_open(file, &cipso_seq_ops);
818 }
819 
820 /**
821  * smk_set_cipso - do the work for write() for cipso and cipso2
822  * @file: file pointer, not actually used
823  * @buf: where to get the data from
824  * @count: bytes sent
825  * @ppos: where to start
826  * @format: /smack/cipso or /smack/cipso2
827  *
828  * Accepts only one cipso rule per write call.
829  * Returns number of bytes written or error code, as appropriate
830  */
smk_set_cipso(struct file * file,const char __user * buf,size_t count,loff_t * ppos,int format)831 static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
832 				size_t count, loff_t *ppos, int format)
833 {
834 	struct smack_known *skp;
835 	struct netlbl_lsm_secattr ncats;
836 	char mapcatset[SMK_CIPSOLEN];
837 	int maplevel;
838 	unsigned int cat;
839 	int catlen;
840 	ssize_t rc = -EINVAL;
841 	char *data = NULL;
842 	char *rule;
843 	int ret;
844 	int i;
845 
846 	/*
847 	 * Must have privilege.
848 	 * No partial writes.
849 	 * Enough data must be present.
850 	 */
851 	if (!smack_privileged(CAP_MAC_ADMIN))
852 		return -EPERM;
853 	if (*ppos != 0)
854 		return -EINVAL;
855 	if (format == SMK_FIXED24_FMT &&
856 	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
857 		return -EINVAL;
858 
859 	data = memdup_user_nul(buf, count);
860 	if (IS_ERR(data))
861 		return PTR_ERR(data);
862 
863 	rule = data;
864 	/*
865 	 * Only allow one writer at a time. Writes should be
866 	 * quite rare and small in any case.
867 	 */
868 	mutex_lock(&smack_cipso_lock);
869 
870 	skp = smk_import_entry(rule, 0);
871 	if (IS_ERR(skp)) {
872 		rc = PTR_ERR(skp);
873 		goto out;
874 	}
875 
876 	if (format == SMK_FIXED24_FMT)
877 		rule += SMK_LABELLEN;
878 	else
879 		rule += strlen(skp->smk_known) + 1;
880 
881 	if (rule > data + count) {
882 		rc = -EOVERFLOW;
883 		goto out;
884 	}
885 
886 	ret = sscanf(rule, "%d", &maplevel);
887 	if (ret != 1 || maplevel < 0 || maplevel > SMACK_CIPSO_MAXLEVEL)
888 		goto out;
889 
890 	rule += SMK_DIGITLEN;
891 	if (rule > data + count) {
892 		rc = -EOVERFLOW;
893 		goto out;
894 	}
895 
896 	ret = sscanf(rule, "%d", &catlen);
897 	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
898 		goto out;
899 
900 	if (format == SMK_FIXED24_FMT &&
901 	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
902 		goto out;
903 
904 	memset(mapcatset, 0, sizeof(mapcatset));
905 
906 	for (i = 0; i < catlen; i++) {
907 		rule += SMK_DIGITLEN;
908 		if (rule > data + count) {
909 			rc = -EOVERFLOW;
910 			goto out;
911 		}
912 		ret = sscanf(rule, "%u", &cat);
913 		if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
914 			goto out;
915 
916 		smack_catset_bit(cat, mapcatset);
917 	}
918 
919 	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
920 	if (rc >= 0) {
921 		netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
922 		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
923 		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
924 		rc = count;
925 		/*
926 		 * This mapping may have been cached, so clear the cache.
927 		 */
928 		netlbl_cache_invalidate();
929 	}
930 
931 out:
932 	mutex_unlock(&smack_cipso_lock);
933 	kfree(data);
934 	return rc;
935 }
936 
937 /**
938  * smk_write_cipso - write() for /smack/cipso
939  * @file: file pointer, not actually used
940  * @buf: where to get the data from
941  * @count: bytes sent
942  * @ppos: where to start
943  *
944  * Accepts only one cipso rule per write call.
945  * Returns number of bytes written or error code, as appropriate
946  */
smk_write_cipso(struct file * file,const char __user * buf,size_t count,loff_t * ppos)947 static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
948 			       size_t count, loff_t *ppos)
949 {
950 	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
951 }
952 
953 static const struct file_operations smk_cipso_ops = {
954 	.open           = smk_open_cipso,
955 	.read		= seq_read,
956 	.llseek         = seq_lseek,
957 	.write		= smk_write_cipso,
958 	.release        = seq_release,
959 };
960 
961 /*
962  * Seq_file read operations for /smack/cipso2
963  */
964 
965 /*
966  * Print cipso labels in format:
967  * label level[/cat[,cat]]
968  */
cipso2_seq_show(struct seq_file * s,void * v)969 static int cipso2_seq_show(struct seq_file *s, void *v)
970 {
971 	struct list_head  *list = v;
972 	struct smack_known *skp =
973 		list_entry_rcu(list, struct smack_known, list);
974 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
975 	char sep = '/';
976 	int i;
977 
978 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
979 
980 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
981 	     i = netlbl_catmap_walk(cmp, i + 1)) {
982 		seq_printf(s, "%c%d", sep, i);
983 		sep = ',';
984 	}
985 
986 	seq_putc(s, '\n');
987 
988 	return 0;
989 }
990 
991 static const struct seq_operations cipso2_seq_ops = {
992 	.start = cipso_seq_start,
993 	.next  = cipso_seq_next,
994 	.show  = cipso2_seq_show,
995 	.stop  = smk_seq_stop,
996 };
997 
998 /**
999  * smk_open_cipso2 - open() for /smack/cipso2
1000  * @inode: inode structure representing file
1001  * @file: "cipso2" file pointer
1002  *
1003  * Connect our cipso_seq_* operations with /smack/cipso2
1004  * file_operations
1005  */
smk_open_cipso2(struct inode * inode,struct file * file)1006 static int smk_open_cipso2(struct inode *inode, struct file *file)
1007 {
1008 	return seq_open(file, &cipso2_seq_ops);
1009 }
1010 
1011 /**
1012  * smk_write_cipso2 - write() for /smack/cipso2
1013  * @file: file pointer, not actually used
1014  * @buf: where to get the data from
1015  * @count: bytes sent
1016  * @ppos: where to start
1017  *
1018  * Accepts only one cipso rule per write call.
1019  * Returns number of bytes written or error code, as appropriate
1020  */
smk_write_cipso2(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1021 static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1022 			      size_t count, loff_t *ppos)
1023 {
1024 	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1025 }
1026 
1027 static const struct file_operations smk_cipso2_ops = {
1028 	.open           = smk_open_cipso2,
1029 	.read		= seq_read,
1030 	.llseek         = seq_lseek,
1031 	.write		= smk_write_cipso2,
1032 	.release        = seq_release,
1033 };
1034 
1035 /*
1036  * Seq_file read operations for /smack/netlabel
1037  */
1038 
net4addr_seq_start(struct seq_file * s,loff_t * pos)1039 static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
1040 {
1041 	return smk_seq_start(s, pos, &smk_net4addr_list);
1042 }
1043 
net4addr_seq_next(struct seq_file * s,void * v,loff_t * pos)1044 static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1045 {
1046 	return smk_seq_next(s, v, pos, &smk_net4addr_list);
1047 }
1048 
1049 /*
1050  * Print host/label pairs
1051  */
net4addr_seq_show(struct seq_file * s,void * v)1052 static int net4addr_seq_show(struct seq_file *s, void *v)
1053 {
1054 	struct list_head *list = v;
1055 	struct smk_net4addr *skp =
1056 			list_entry_rcu(list, struct smk_net4addr, list);
1057 	char *kp = SMACK_CIPSO_OPTION;
1058 
1059 	if (skp->smk_label != NULL)
1060 		kp = skp->smk_label->smk_known;
1061 	seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1062 			skp->smk_masks, kp);
1063 
1064 	return 0;
1065 }
1066 
1067 static const struct seq_operations net4addr_seq_ops = {
1068 	.start = net4addr_seq_start,
1069 	.next  = net4addr_seq_next,
1070 	.show  = net4addr_seq_show,
1071 	.stop  = smk_seq_stop,
1072 };
1073 
1074 /**
1075  * smk_open_net4addr - open() for /smack/netlabel
1076  * @inode: inode structure representing file
1077  * @file: "netlabel" file pointer
1078  *
1079  * Connect our net4addr_seq_* operations with /smack/netlabel
1080  * file_operations
1081  */
smk_open_net4addr(struct inode * inode,struct file * file)1082 static int smk_open_net4addr(struct inode *inode, struct file *file)
1083 {
1084 	return seq_open(file, &net4addr_seq_ops);
1085 }
1086 
1087 /**
1088  * smk_net4addr_insert
1089  * @new : netlabel to insert
1090  *
1091  * This helper insert netlabel in the smack_net4addrs list
1092  * sorted by netmask length (longest to smallest)
1093  * locked by &smk_net4addr_lock in smk_write_net4addr
1094  *
1095  */
smk_net4addr_insert(struct smk_net4addr * new)1096 static void smk_net4addr_insert(struct smk_net4addr *new)
1097 {
1098 	struct smk_net4addr *m;
1099 	struct smk_net4addr *m_next;
1100 
1101 	if (list_empty(&smk_net4addr_list)) {
1102 		list_add_rcu(&new->list, &smk_net4addr_list);
1103 		return;
1104 	}
1105 
1106 	m = list_entry_rcu(smk_net4addr_list.next,
1107 			   struct smk_net4addr, list);
1108 
1109 	/* the comparison '>' is a bit hacky, but works */
1110 	if (new->smk_masks > m->smk_masks) {
1111 		list_add_rcu(&new->list, &smk_net4addr_list);
1112 		return;
1113 	}
1114 
1115 	list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1116 		if (list_is_last(&m->list, &smk_net4addr_list)) {
1117 			list_add_rcu(&new->list, &m->list);
1118 			return;
1119 		}
1120 		m_next = list_entry_rcu(m->list.next,
1121 					struct smk_net4addr, list);
1122 		if (new->smk_masks > m_next->smk_masks) {
1123 			list_add_rcu(&new->list, &m->list);
1124 			return;
1125 		}
1126 	}
1127 }
1128 
1129 
1130 /**
1131  * smk_write_net4addr - write() for /smack/netlabel
1132  * @file: file pointer, not actually used
1133  * @buf: where to get the data from
1134  * @count: bytes sent
1135  * @ppos: where to start
1136  *
1137  * Accepts only one net4addr per write call.
1138  * Returns number of bytes written or error code, as appropriate
1139  */
smk_write_net4addr(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1140 static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
1141 				size_t count, loff_t *ppos)
1142 {
1143 	struct smk_net4addr *snp;
1144 	struct sockaddr_in newname;
1145 	char *smack;
1146 	struct smack_known *skp = NULL;
1147 	char *data;
1148 	char *host = (char *)&newname.sin_addr.s_addr;
1149 	int rc;
1150 	struct netlbl_audit audit_info;
1151 	struct in_addr mask;
1152 	unsigned int m;
1153 	unsigned int masks;
1154 	int found;
1155 	u32 mask_bits = (1<<31);
1156 	__be32 nsa;
1157 	u32 temp_mask;
1158 
1159 	/*
1160 	 * Must have privilege.
1161 	 * No partial writes.
1162 	 * Enough data must be present.
1163 	 * "<addr/mask, as a.b.c.d/e><space><label>"
1164 	 * "<addr, as a.b.c.d><space><label>"
1165 	 */
1166 	if (!smack_privileged(CAP_MAC_ADMIN))
1167 		return -EPERM;
1168 	if (*ppos != 0)
1169 		return -EINVAL;
1170 	if (count < SMK_NETLBLADDRMIN || count > PAGE_SIZE - 1)
1171 		return -EINVAL;
1172 
1173 	data = memdup_user_nul(buf, count);
1174 	if (IS_ERR(data))
1175 		return PTR_ERR(data);
1176 
1177 	smack = kzalloc(count + 1, GFP_KERNEL);
1178 	if (smack == NULL) {
1179 		rc = -ENOMEM;
1180 		goto free_data_out;
1181 	}
1182 
1183 	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
1184 		&host[0], &host[1], &host[2], &host[3], &masks, smack);
1185 	if (rc != 6) {
1186 		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1187 			&host[0], &host[1], &host[2], &host[3], smack);
1188 		if (rc != 5) {
1189 			rc = -EINVAL;
1190 			goto free_out;
1191 		}
1192 		m = BEBITS;
1193 		masks = 32;
1194 	}
1195 	if (masks > BEBITS) {
1196 		rc = -EINVAL;
1197 		goto free_out;
1198 	}
1199 
1200 	/*
1201 	 * If smack begins with '-', it is an option, don't import it
1202 	 */
1203 	if (smack[0] != '-') {
1204 		skp = smk_import_entry(smack, 0);
1205 		if (IS_ERR(skp)) {
1206 			rc = PTR_ERR(skp);
1207 			goto free_out;
1208 		}
1209 	} else {
1210 		/*
1211 		 * Only the -CIPSO option is supported for IPv4
1212 		 */
1213 		if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
1214 			rc = -EINVAL;
1215 			goto free_out;
1216 		}
1217 	}
1218 
1219 	for (m = masks, temp_mask = 0; m > 0; m--) {
1220 		temp_mask |= mask_bits;
1221 		mask_bits >>= 1;
1222 	}
1223 	mask.s_addr = cpu_to_be32(temp_mask);
1224 
1225 	newname.sin_addr.s_addr &= mask.s_addr;
1226 	/*
1227 	 * Only allow one writer at a time. Writes should be
1228 	 * quite rare and small in any case.
1229 	 */
1230 	mutex_lock(&smk_net4addr_lock);
1231 
1232 	nsa = newname.sin_addr.s_addr;
1233 	/* try to find if the prefix is already in the list */
1234 	found = 0;
1235 	list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1236 		if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
1237 			found = 1;
1238 			break;
1239 		}
1240 	}
1241 	smk_netlabel_audit_set(&audit_info);
1242 
1243 	if (found == 0) {
1244 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1245 		if (snp == NULL)
1246 			rc = -ENOMEM;
1247 		else {
1248 			rc = 0;
1249 			snp->smk_host.s_addr = newname.sin_addr.s_addr;
1250 			snp->smk_mask.s_addr = mask.s_addr;
1251 			snp->smk_label = skp;
1252 			snp->smk_masks = masks;
1253 			smk_net4addr_insert(snp);
1254 		}
1255 	} else {
1256 		/*
1257 		 * Delete the unlabeled entry, only if the previous label
1258 		 * wasn't the special CIPSO option
1259 		 */
1260 		if (snp->smk_label != NULL)
1261 			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
1262 					&snp->smk_host, &snp->smk_mask,
1263 					PF_INET, &audit_info);
1264 		else
1265 			rc = 0;
1266 		snp->smk_label = skp;
1267 	}
1268 
1269 	/*
1270 	 * Now tell netlabel about the single label nature of
1271 	 * this host so that incoming packets get labeled.
1272 	 * but only if we didn't get the special CIPSO option
1273 	 */
1274 	if (rc == 0 && skp != NULL)
1275 		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
1276 			&snp->smk_host, &snp->smk_mask, PF_INET,
1277 			snp->smk_label->smk_secid, &audit_info);
1278 
1279 	if (rc == 0)
1280 		rc = count;
1281 
1282 	mutex_unlock(&smk_net4addr_lock);
1283 
1284 free_out:
1285 	kfree(smack);
1286 free_data_out:
1287 	kfree(data);
1288 
1289 	return rc;
1290 }
1291 
1292 static const struct file_operations smk_net4addr_ops = {
1293 	.open           = smk_open_net4addr,
1294 	.read		= seq_read,
1295 	.llseek         = seq_lseek,
1296 	.write		= smk_write_net4addr,
1297 	.release        = seq_release,
1298 };
1299 
1300 #if IS_ENABLED(CONFIG_IPV6)
1301 /*
1302  * Seq_file read operations for /smack/netlabel6
1303  */
1304 
net6addr_seq_start(struct seq_file * s,loff_t * pos)1305 static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1306 {
1307 	return smk_seq_start(s, pos, &smk_net6addr_list);
1308 }
1309 
net6addr_seq_next(struct seq_file * s,void * v,loff_t * pos)1310 static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1311 {
1312 	return smk_seq_next(s, v, pos, &smk_net6addr_list);
1313 }
1314 
1315 /*
1316  * Print host/label pairs
1317  */
net6addr_seq_show(struct seq_file * s,void * v)1318 static int net6addr_seq_show(struct seq_file *s, void *v)
1319 {
1320 	struct list_head *list = v;
1321 	struct smk_net6addr *skp =
1322 			 list_entry(list, struct smk_net6addr, list);
1323 
1324 	if (skp->smk_label != NULL)
1325 		seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1326 				skp->smk_label->smk_known);
1327 
1328 	return 0;
1329 }
1330 
1331 static const struct seq_operations net6addr_seq_ops = {
1332 	.start = net6addr_seq_start,
1333 	.next  = net6addr_seq_next,
1334 	.show  = net6addr_seq_show,
1335 	.stop  = smk_seq_stop,
1336 };
1337 
1338 /**
1339  * smk_open_net6addr - open() for /smack/netlabel
1340  * @inode: inode structure representing file
1341  * @file: "netlabel" file pointer
1342  *
1343  * Connect our net6addr_seq_* operations with /smack/netlabel
1344  * file_operations
1345  */
smk_open_net6addr(struct inode * inode,struct file * file)1346 static int smk_open_net6addr(struct inode *inode, struct file *file)
1347 {
1348 	return seq_open(file, &net6addr_seq_ops);
1349 }
1350 
1351 /**
1352  * smk_net6addr_insert
1353  * @new : entry to insert
1354  *
1355  * This inserts an entry in the smack_net6addrs list
1356  * sorted by netmask length (longest to smallest)
1357  * locked by &smk_net6addr_lock in smk_write_net6addr
1358  *
1359  */
smk_net6addr_insert(struct smk_net6addr * new)1360 static void smk_net6addr_insert(struct smk_net6addr *new)
1361 {
1362 	struct smk_net6addr *m_next;
1363 	struct smk_net6addr *m;
1364 
1365 	if (list_empty(&smk_net6addr_list)) {
1366 		list_add_rcu(&new->list, &smk_net6addr_list);
1367 		return;
1368 	}
1369 
1370 	m = list_entry_rcu(smk_net6addr_list.next,
1371 			   struct smk_net6addr, list);
1372 
1373 	if (new->smk_masks > m->smk_masks) {
1374 		list_add_rcu(&new->list, &smk_net6addr_list);
1375 		return;
1376 	}
1377 
1378 	list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1379 		if (list_is_last(&m->list, &smk_net6addr_list)) {
1380 			list_add_rcu(&new->list, &m->list);
1381 			return;
1382 		}
1383 		m_next = list_entry_rcu(m->list.next,
1384 					struct smk_net6addr, list);
1385 		if (new->smk_masks > m_next->smk_masks) {
1386 			list_add_rcu(&new->list, &m->list);
1387 			return;
1388 		}
1389 	}
1390 }
1391 
1392 
1393 /**
1394  * smk_write_net6addr - write() for /smack/netlabel
1395  * @file: file pointer, not actually used
1396  * @buf: where to get the data from
1397  * @count: bytes sent
1398  * @ppos: where to start
1399  *
1400  * Accepts only one net6addr per write call.
1401  * Returns number of bytes written or error code, as appropriate
1402  */
smk_write_net6addr(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1403 static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1404 				size_t count, loff_t *ppos)
1405 {
1406 	struct smk_net6addr *snp;
1407 	struct in6_addr newname;
1408 	struct in6_addr fullmask;
1409 	struct smack_known *skp = NULL;
1410 	char *smack;
1411 	char *data;
1412 	int rc = 0;
1413 	int found = 0;
1414 	int i;
1415 	unsigned int scanned[8];
1416 	unsigned int m;
1417 	unsigned int mask = 128;
1418 
1419 	/*
1420 	 * Must have privilege.
1421 	 * No partial writes.
1422 	 * Enough data must be present.
1423 	 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1424 	 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1425 	 */
1426 	if (!smack_privileged(CAP_MAC_ADMIN))
1427 		return -EPERM;
1428 	if (*ppos != 0)
1429 		return -EINVAL;
1430 	if (count < SMK_NETLBLADDRMIN || count > PAGE_SIZE - 1)
1431 		return -EINVAL;
1432 
1433 	data = memdup_user_nul(buf, count);
1434 	if (IS_ERR(data))
1435 		return PTR_ERR(data);
1436 
1437 	smack = kzalloc(count + 1, GFP_KERNEL);
1438 	if (smack == NULL) {
1439 		rc = -ENOMEM;
1440 		goto free_data_out;
1441 	}
1442 
1443 	i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1444 			&scanned[0], &scanned[1], &scanned[2], &scanned[3],
1445 			&scanned[4], &scanned[5], &scanned[6], &scanned[7],
1446 			&mask, smack);
1447 	if (i != 10) {
1448 		i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1449 				&scanned[0], &scanned[1], &scanned[2],
1450 				&scanned[3], &scanned[4], &scanned[5],
1451 				&scanned[6], &scanned[7], smack);
1452 		if (i != 9) {
1453 			rc = -EINVAL;
1454 			goto free_out;
1455 		}
1456 	}
1457 	if (mask > 128) {
1458 		rc = -EINVAL;
1459 		goto free_out;
1460 	}
1461 	for (i = 0; i < 8; i++) {
1462 		if (scanned[i] > 0xffff) {
1463 			rc = -EINVAL;
1464 			goto free_out;
1465 		}
1466 		newname.s6_addr16[i] = htons(scanned[i]);
1467 	}
1468 
1469 	/*
1470 	 * If smack begins with '-', it is an option, don't import it
1471 	 */
1472 	if (smack[0] != '-') {
1473 		skp = smk_import_entry(smack, 0);
1474 		if (IS_ERR(skp)) {
1475 			rc = PTR_ERR(skp);
1476 			goto free_out;
1477 		}
1478 	} else {
1479 		/*
1480 		 * Only -DELETE is supported for IPv6
1481 		 */
1482 		if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1483 			rc = -EINVAL;
1484 			goto free_out;
1485 		}
1486 	}
1487 
1488 	for (i = 0, m = mask; i < 8; i++) {
1489 		if (m >= 16) {
1490 			fullmask.s6_addr16[i] = 0xffff;
1491 			m -= 16;
1492 		} else if (m > 0) {
1493 			fullmask.s6_addr16[i] = (1 << m) - 1;
1494 			m = 0;
1495 		} else
1496 			fullmask.s6_addr16[i] = 0;
1497 		newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1498 	}
1499 
1500 	/*
1501 	 * Only allow one writer at a time. Writes should be
1502 	 * quite rare and small in any case.
1503 	 */
1504 	mutex_lock(&smk_net6addr_lock);
1505 	/*
1506 	 * Try to find the prefix in the list
1507 	 */
1508 	list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1509 		if (mask != snp->smk_masks)
1510 			continue;
1511 		for (found = 1, i = 0; i < 8; i++) {
1512 			if (newname.s6_addr16[i] !=
1513 			    snp->smk_host.s6_addr16[i]) {
1514 				found = 0;
1515 				break;
1516 			}
1517 		}
1518 		if (found == 1)
1519 			break;
1520 	}
1521 	if (found == 0) {
1522 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1523 		if (snp == NULL)
1524 			rc = -ENOMEM;
1525 		else {
1526 			snp->smk_host = newname;
1527 			snp->smk_mask = fullmask;
1528 			snp->smk_masks = mask;
1529 			snp->smk_label = skp;
1530 			smk_net6addr_insert(snp);
1531 		}
1532 	} else {
1533 		snp->smk_label = skp;
1534 	}
1535 
1536 	if (rc == 0)
1537 		rc = count;
1538 
1539 	mutex_unlock(&smk_net6addr_lock);
1540 
1541 free_out:
1542 	kfree(smack);
1543 free_data_out:
1544 	kfree(data);
1545 
1546 	return rc;
1547 }
1548 
1549 static const struct file_operations smk_net6addr_ops = {
1550 	.open           = smk_open_net6addr,
1551 	.read		= seq_read,
1552 	.llseek         = seq_lseek,
1553 	.write		= smk_write_net6addr,
1554 	.release        = seq_release,
1555 };
1556 #endif /* CONFIG_IPV6 */
1557 
1558 /**
1559  * smk_read_doi - read() for /smack/doi
1560  * @filp: file pointer, not actually used
1561  * @buf: where to put the result
1562  * @count: maximum to send along
1563  * @ppos: where to start
1564  *
1565  * Returns number of bytes read or error code, as appropriate
1566  */
smk_read_doi(struct file * filp,char __user * buf,size_t count,loff_t * ppos)1567 static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1568 			    size_t count, loff_t *ppos)
1569 {
1570 	char temp[80];
1571 	ssize_t rc;
1572 
1573 	if (*ppos != 0)
1574 		return 0;
1575 
1576 	sprintf(temp, "%d", smk_cipso_doi_value);
1577 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1578 
1579 	return rc;
1580 }
1581 
1582 /**
1583  * smk_write_doi - write() for /smack/doi
1584  * @file: file pointer, not actually used
1585  * @buf: where to get the data from
1586  * @count: bytes sent
1587  * @ppos: where to start
1588  *
1589  * Returns number of bytes written or error code, as appropriate
1590  */
smk_write_doi(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1591 static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1592 			     size_t count, loff_t *ppos)
1593 {
1594 	char temp[80];
1595 	int i;
1596 
1597 	if (!smack_privileged(CAP_MAC_ADMIN))
1598 		return -EPERM;
1599 
1600 	if (count >= sizeof(temp) || count == 0)
1601 		return -EINVAL;
1602 
1603 	if (copy_from_user(temp, buf, count) != 0)
1604 		return -EFAULT;
1605 
1606 	temp[count] = '\0';
1607 
1608 	if (sscanf(temp, "%d", &i) != 1)
1609 		return -EINVAL;
1610 
1611 	smk_cipso_doi_value = i;
1612 
1613 	smk_cipso_doi();
1614 
1615 	return count;
1616 }
1617 
1618 static const struct file_operations smk_doi_ops = {
1619 	.read		= smk_read_doi,
1620 	.write		= smk_write_doi,
1621 	.llseek		= default_llseek,
1622 };
1623 
1624 /**
1625  * smk_read_direct - read() for /smack/direct
1626  * @filp: file pointer, not actually used
1627  * @buf: where to put the result
1628  * @count: maximum to send along
1629  * @ppos: where to start
1630  *
1631  * Returns number of bytes read or error code, as appropriate
1632  */
smk_read_direct(struct file * filp,char __user * buf,size_t count,loff_t * ppos)1633 static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1634 			       size_t count, loff_t *ppos)
1635 {
1636 	char temp[80];
1637 	ssize_t rc;
1638 
1639 	if (*ppos != 0)
1640 		return 0;
1641 
1642 	sprintf(temp, "%d", smack_cipso_direct);
1643 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1644 
1645 	return rc;
1646 }
1647 
1648 /**
1649  * smk_write_direct - write() for /smack/direct
1650  * @file: file pointer, not actually used
1651  * @buf: where to get the data from
1652  * @count: bytes sent
1653  * @ppos: where to start
1654  *
1655  * Returns number of bytes written or error code, as appropriate
1656  */
smk_write_direct(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1657 static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1658 				size_t count, loff_t *ppos)
1659 {
1660 	struct smack_known *skp;
1661 	char temp[80];
1662 	int i;
1663 
1664 	if (!smack_privileged(CAP_MAC_ADMIN))
1665 		return -EPERM;
1666 
1667 	if (count >= sizeof(temp) || count == 0)
1668 		return -EINVAL;
1669 
1670 	if (copy_from_user(temp, buf, count) != 0)
1671 		return -EFAULT;
1672 
1673 	temp[count] = '\0';
1674 
1675 	if (sscanf(temp, "%d", &i) != 1)
1676 		return -EINVAL;
1677 
1678 	/*
1679 	 * Don't do anything if the value hasn't actually changed.
1680 	 * If it is changing reset the level on entries that were
1681 	 * set up to be direct when they were created.
1682 	 */
1683 	if (smack_cipso_direct != i) {
1684 		mutex_lock(&smack_known_lock);
1685 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1686 			if (skp->smk_netlabel.attr.mls.lvl ==
1687 			    smack_cipso_direct)
1688 				skp->smk_netlabel.attr.mls.lvl = i;
1689 		smack_cipso_direct = i;
1690 		mutex_unlock(&smack_known_lock);
1691 	}
1692 
1693 	return count;
1694 }
1695 
1696 static const struct file_operations smk_direct_ops = {
1697 	.read		= smk_read_direct,
1698 	.write		= smk_write_direct,
1699 	.llseek		= default_llseek,
1700 };
1701 
1702 /**
1703  * smk_read_mapped - read() for /smack/mapped
1704  * @filp: file pointer, not actually used
1705  * @buf: where to put the result
1706  * @count: maximum to send along
1707  * @ppos: where to start
1708  *
1709  * Returns number of bytes read or error code, as appropriate
1710  */
smk_read_mapped(struct file * filp,char __user * buf,size_t count,loff_t * ppos)1711 static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1712 			       size_t count, loff_t *ppos)
1713 {
1714 	char temp[80];
1715 	ssize_t rc;
1716 
1717 	if (*ppos != 0)
1718 		return 0;
1719 
1720 	sprintf(temp, "%d", smack_cipso_mapped);
1721 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1722 
1723 	return rc;
1724 }
1725 
1726 /**
1727  * smk_write_mapped - write() for /smack/mapped
1728  * @file: file pointer, not actually used
1729  * @buf: where to get the data from
1730  * @count: bytes sent
1731  * @ppos: where to start
1732  *
1733  * Returns number of bytes written or error code, as appropriate
1734  */
smk_write_mapped(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1735 static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1736 				size_t count, loff_t *ppos)
1737 {
1738 	struct smack_known *skp;
1739 	char temp[80];
1740 	int i;
1741 
1742 	if (!smack_privileged(CAP_MAC_ADMIN))
1743 		return -EPERM;
1744 
1745 	if (count >= sizeof(temp) || count == 0)
1746 		return -EINVAL;
1747 
1748 	if (copy_from_user(temp, buf, count) != 0)
1749 		return -EFAULT;
1750 
1751 	temp[count] = '\0';
1752 
1753 	if (sscanf(temp, "%d", &i) != 1)
1754 		return -EINVAL;
1755 
1756 	/*
1757 	 * Don't do anything if the value hasn't actually changed.
1758 	 * If it is changing reset the level on entries that were
1759 	 * set up to be mapped when they were created.
1760 	 */
1761 	if (smack_cipso_mapped != i) {
1762 		mutex_lock(&smack_known_lock);
1763 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1764 			if (skp->smk_netlabel.attr.mls.lvl ==
1765 			    smack_cipso_mapped)
1766 				skp->smk_netlabel.attr.mls.lvl = i;
1767 		smack_cipso_mapped = i;
1768 		mutex_unlock(&smack_known_lock);
1769 	}
1770 
1771 	return count;
1772 }
1773 
1774 static const struct file_operations smk_mapped_ops = {
1775 	.read		= smk_read_mapped,
1776 	.write		= smk_write_mapped,
1777 	.llseek		= default_llseek,
1778 };
1779 
1780 /**
1781  * smk_read_ambient - read() for /smack/ambient
1782  * @filp: file pointer, not actually used
1783  * @buf: where to put the result
1784  * @cn: maximum to send along
1785  * @ppos: where to start
1786  *
1787  * Returns number of bytes read or error code, as appropriate
1788  */
smk_read_ambient(struct file * filp,char __user * buf,size_t cn,loff_t * ppos)1789 static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1790 				size_t cn, loff_t *ppos)
1791 {
1792 	ssize_t rc;
1793 	int asize;
1794 
1795 	if (*ppos != 0)
1796 		return 0;
1797 	/*
1798 	 * Being careful to avoid a problem in the case where
1799 	 * smack_net_ambient gets changed in midstream.
1800 	 */
1801 	mutex_lock(&smack_ambient_lock);
1802 
1803 	asize = strlen(smack_net_ambient->smk_known) + 1;
1804 
1805 	if (cn >= asize)
1806 		rc = simple_read_from_buffer(buf, cn, ppos,
1807 					     smack_net_ambient->smk_known,
1808 					     asize);
1809 	else
1810 		rc = -EINVAL;
1811 
1812 	mutex_unlock(&smack_ambient_lock);
1813 
1814 	return rc;
1815 }
1816 
1817 /**
1818  * smk_write_ambient - write() for /smack/ambient
1819  * @file: file pointer, not actually used
1820  * @buf: where to get the data from
1821  * @count: bytes sent
1822  * @ppos: where to start
1823  *
1824  * Returns number of bytes written or error code, as appropriate
1825  */
smk_write_ambient(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1826 static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1827 				 size_t count, loff_t *ppos)
1828 {
1829 	struct smack_known *skp;
1830 	char *oldambient;
1831 	char *data;
1832 	int rc = count;
1833 
1834 	if (!smack_privileged(CAP_MAC_ADMIN))
1835 		return -EPERM;
1836 
1837 	/* Enough data must be present */
1838 	if (count == 0 || count > PAGE_SIZE)
1839 		return -EINVAL;
1840 
1841 	data = memdup_user_nul(buf, count);
1842 	if (IS_ERR(data))
1843 		return PTR_ERR(data);
1844 
1845 	skp = smk_import_entry(data, count);
1846 	if (IS_ERR(skp)) {
1847 		rc = PTR_ERR(skp);
1848 		goto out;
1849 	}
1850 
1851 	mutex_lock(&smack_ambient_lock);
1852 
1853 	oldambient = smack_net_ambient->smk_known;
1854 	smack_net_ambient = skp;
1855 	smk_unlbl_ambient(oldambient);
1856 
1857 	mutex_unlock(&smack_ambient_lock);
1858 
1859 out:
1860 	kfree(data);
1861 	return rc;
1862 }
1863 
1864 static const struct file_operations smk_ambient_ops = {
1865 	.read		= smk_read_ambient,
1866 	.write		= smk_write_ambient,
1867 	.llseek		= default_llseek,
1868 };
1869 
1870 /*
1871  * Seq_file operations for /smack/onlycap
1872  */
onlycap_seq_start(struct seq_file * s,loff_t * pos)1873 static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
1874 {
1875 	return smk_seq_start(s, pos, &smack_onlycap_list);
1876 }
1877 
onlycap_seq_next(struct seq_file * s,void * v,loff_t * pos)1878 static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1879 {
1880 	return smk_seq_next(s, v, pos, &smack_onlycap_list);
1881 }
1882 
onlycap_seq_show(struct seq_file * s,void * v)1883 static int onlycap_seq_show(struct seq_file *s, void *v)
1884 {
1885 	struct list_head *list = v;
1886 	struct smack_known_list_elem *sklep =
1887 		list_entry_rcu(list, struct smack_known_list_elem, list);
1888 
1889 	seq_puts(s, sklep->smk_label->smk_known);
1890 	seq_putc(s, ' ');
1891 
1892 	return 0;
1893 }
1894 
1895 static const struct seq_operations onlycap_seq_ops = {
1896 	.start = onlycap_seq_start,
1897 	.next  = onlycap_seq_next,
1898 	.show  = onlycap_seq_show,
1899 	.stop  = smk_seq_stop,
1900 };
1901 
smk_open_onlycap(struct inode * inode,struct file * file)1902 static int smk_open_onlycap(struct inode *inode, struct file *file)
1903 {
1904 	return seq_open(file, &onlycap_seq_ops);
1905 }
1906 
1907 /**
1908  * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1909  * The caller must hold appropriate mutex to prevent concurrent modifications
1910  * to the public list.
1911  * Private list is assumed to be not accessible to other threads yet.
1912  *
1913  * @public: public list
1914  * @private: private list
1915  */
smk_list_swap_rcu(struct list_head * public,struct list_head * private)1916 static void smk_list_swap_rcu(struct list_head *public,
1917 			      struct list_head *private)
1918 {
1919 	struct list_head *first, *last;
1920 
1921 	if (list_empty(public)) {
1922 		list_splice_init_rcu(private, public, synchronize_rcu);
1923 	} else {
1924 		/* Remember public list before replacing it */
1925 		first = public->next;
1926 		last = public->prev;
1927 
1928 		/* Publish private list in place of public in RCU-safe way */
1929 		private->prev->next = public;
1930 		private->next->prev = public;
1931 		rcu_assign_pointer(public->next, private->next);
1932 		public->prev = private->prev;
1933 
1934 		synchronize_rcu();
1935 
1936 		/* When all readers are done with the old public list,
1937 		 * attach it in place of private */
1938 		private->next = first;
1939 		private->prev = last;
1940 		first->prev = private;
1941 		last->next = private;
1942 	}
1943 }
1944 
1945 /**
1946  * smk_parse_label_list - parse list of Smack labels, separated by spaces
1947  *
1948  * @data: the string to parse
1949  * @list: destination list
1950  *
1951  * Returns zero on success or error code, as appropriate
1952  */
smk_parse_label_list(char * data,struct list_head * list)1953 static int smk_parse_label_list(char *data, struct list_head *list)
1954 {
1955 	char *tok;
1956 	struct smack_known *skp;
1957 	struct smack_known_list_elem *sklep;
1958 
1959 	while ((tok = strsep(&data, " ")) != NULL) {
1960 		if (!*tok)
1961 			continue;
1962 
1963 		skp = smk_import_entry(tok, 0);
1964 		if (IS_ERR(skp))
1965 			return PTR_ERR(skp);
1966 
1967 		sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1968 		if (sklep == NULL)
1969 			return -ENOMEM;
1970 
1971 		sklep->smk_label = skp;
1972 		list_add(&sklep->list, list);
1973 	}
1974 
1975 	return 0;
1976 }
1977 
1978 /**
1979  * smk_destroy_label_list - destroy a list of smack_known_list_elem
1980  * @list: header pointer of the list to destroy
1981  */
smk_destroy_label_list(struct list_head * list)1982 void smk_destroy_label_list(struct list_head *list)
1983 {
1984 	struct smack_known_list_elem *sklep;
1985 	struct smack_known_list_elem *sklep2;
1986 
1987 	list_for_each_entry_safe(sklep, sklep2, list, list)
1988 		kfree(sklep);
1989 
1990 	INIT_LIST_HEAD(list);
1991 }
1992 
1993 /**
1994  * smk_write_onlycap - write() for smackfs/onlycap
1995  * @file: file pointer, not actually used
1996  * @buf: where to get the data from
1997  * @count: bytes sent
1998  * @ppos: where to start
1999  *
2000  * Returns number of bytes written or error code, as appropriate
2001  */
smk_write_onlycap(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2002 static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
2003 				 size_t count, loff_t *ppos)
2004 {
2005 	char *data;
2006 	LIST_HEAD(list_tmp);
2007 	int rc;
2008 
2009 	if (!smack_privileged(CAP_MAC_ADMIN))
2010 		return -EPERM;
2011 
2012 	if (count > PAGE_SIZE)
2013 		return -EINVAL;
2014 
2015 	data = memdup_user_nul(buf, count);
2016 	if (IS_ERR(data))
2017 		return PTR_ERR(data);
2018 
2019 	rc = smk_parse_label_list(data, &list_tmp);
2020 	kfree(data);
2021 
2022 	/*
2023 	 * Clear the smack_onlycap on invalid label errors. This means
2024 	 * that we can pass a null string to unset the onlycap value.
2025 	 *
2026 	 * Importing will also reject a label beginning with '-',
2027 	 * so "-usecapabilities" will also work.
2028 	 *
2029 	 * But do so only on invalid label, not on system errors.
2030 	 * The invalid label must be first to count as clearing attempt.
2031 	 */
2032 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2033 		mutex_lock(&smack_onlycap_lock);
2034 		smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2035 		mutex_unlock(&smack_onlycap_lock);
2036 		rc = count;
2037 	}
2038 
2039 	smk_destroy_label_list(&list_tmp);
2040 
2041 	return rc;
2042 }
2043 
2044 static const struct file_operations smk_onlycap_ops = {
2045 	.open		= smk_open_onlycap,
2046 	.read		= seq_read,
2047 	.write		= smk_write_onlycap,
2048 	.llseek		= seq_lseek,
2049 	.release	= seq_release,
2050 };
2051 
2052 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2053 /**
2054  * smk_read_unconfined - read() for smackfs/unconfined
2055  * @filp: file pointer, not actually used
2056  * @buf: where to put the result
2057  * @cn: maximum to send along
2058  * @ppos: where to start
2059  *
2060  * Returns number of bytes read or error code, as appropriate
2061  */
smk_read_unconfined(struct file * filp,char __user * buf,size_t cn,loff_t * ppos)2062 static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2063 					size_t cn, loff_t *ppos)
2064 {
2065 	char *smack = "";
2066 	ssize_t rc = -EINVAL;
2067 	int asize;
2068 
2069 	if (*ppos != 0)
2070 		return 0;
2071 
2072 	if (smack_unconfined != NULL)
2073 		smack = smack_unconfined->smk_known;
2074 
2075 	asize = strlen(smack) + 1;
2076 
2077 	if (cn >= asize)
2078 		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2079 
2080 	return rc;
2081 }
2082 
2083 /**
2084  * smk_write_unconfined - write() for smackfs/unconfined
2085  * @file: file pointer, not actually used
2086  * @buf: where to get the data from
2087  * @count: bytes sent
2088  * @ppos: where to start
2089  *
2090  * Returns number of bytes written or error code, as appropriate
2091  */
smk_write_unconfined(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2092 static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2093 					size_t count, loff_t *ppos)
2094 {
2095 	char *data;
2096 	struct smack_known *skp;
2097 	int rc = count;
2098 
2099 	if (!smack_privileged(CAP_MAC_ADMIN))
2100 		return -EPERM;
2101 
2102 	if (count > PAGE_SIZE)
2103 		return -EINVAL;
2104 
2105 	data = memdup_user_nul(buf, count);
2106 	if (IS_ERR(data))
2107 		return PTR_ERR(data);
2108 
2109 	/*
2110 	 * Clear the smack_unconfined on invalid label errors. This means
2111 	 * that we can pass a null string to unset the unconfined value.
2112 	 *
2113 	 * Importing will also reject a label beginning with '-',
2114 	 * so "-confine" will also work.
2115 	 *
2116 	 * But do so only on invalid label, not on system errors.
2117 	 */
2118 	skp = smk_import_entry(data, count);
2119 	if (PTR_ERR(skp) == -EINVAL)
2120 		skp = NULL;
2121 	else if (IS_ERR(skp)) {
2122 		rc = PTR_ERR(skp);
2123 		goto freeout;
2124 	}
2125 
2126 	smack_unconfined = skp;
2127 
2128 freeout:
2129 	kfree(data);
2130 	return rc;
2131 }
2132 
2133 static const struct file_operations smk_unconfined_ops = {
2134 	.read		= smk_read_unconfined,
2135 	.write		= smk_write_unconfined,
2136 	.llseek		= default_llseek,
2137 };
2138 #endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2139 
2140 /**
2141  * smk_read_logging - read() for /smack/logging
2142  * @filp: file pointer, not actually used
2143  * @buf: where to put the result
2144  * @count: maximum to send along
2145  * @ppos: where to start
2146  *
2147  * Returns number of bytes read or error code, as appropriate
2148  */
smk_read_logging(struct file * filp,char __user * buf,size_t count,loff_t * ppos)2149 static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2150 				size_t count, loff_t *ppos)
2151 {
2152 	char temp[32];
2153 	ssize_t rc;
2154 
2155 	if (*ppos != 0)
2156 		return 0;
2157 
2158 	sprintf(temp, "%d\n", log_policy);
2159 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2160 	return rc;
2161 }
2162 
2163 /**
2164  * smk_write_logging - write() for /smack/logging
2165  * @file: file pointer, not actually used
2166  * @buf: where to get the data from
2167  * @count: bytes sent
2168  * @ppos: where to start
2169  *
2170  * Returns number of bytes written or error code, as appropriate
2171  */
smk_write_logging(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2172 static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2173 				size_t count, loff_t *ppos)
2174 {
2175 	char temp[32];
2176 	int i;
2177 
2178 	if (!smack_privileged(CAP_MAC_ADMIN))
2179 		return -EPERM;
2180 
2181 	if (count >= sizeof(temp) || count == 0)
2182 		return -EINVAL;
2183 
2184 	if (copy_from_user(temp, buf, count) != 0)
2185 		return -EFAULT;
2186 
2187 	temp[count] = '\0';
2188 
2189 	if (sscanf(temp, "%d", &i) != 1)
2190 		return -EINVAL;
2191 	if (i < 0 || i > 3)
2192 		return -EINVAL;
2193 	log_policy = i;
2194 	return count;
2195 }
2196 
2197 
2198 
2199 static const struct file_operations smk_logging_ops = {
2200 	.read		= smk_read_logging,
2201 	.write		= smk_write_logging,
2202 	.llseek		= default_llseek,
2203 };
2204 
2205 /*
2206  * Seq_file read operations for /smack/load-self
2207  */
2208 
load_self_seq_start(struct seq_file * s,loff_t * pos)2209 static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2210 {
2211 	struct task_smack *tsp = smack_cred(current_cred());
2212 
2213 	return smk_seq_start(s, pos, &tsp->smk_rules);
2214 }
2215 
load_self_seq_next(struct seq_file * s,void * v,loff_t * pos)2216 static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2217 {
2218 	struct task_smack *tsp = smack_cred(current_cred());
2219 
2220 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2221 }
2222 
load_self_seq_show(struct seq_file * s,void * v)2223 static int load_self_seq_show(struct seq_file *s, void *v)
2224 {
2225 	struct list_head *list = v;
2226 	struct smack_rule *srp =
2227 		list_entry_rcu(list, struct smack_rule, list);
2228 
2229 	smk_rule_show(s, srp, SMK_LABELLEN);
2230 
2231 	return 0;
2232 }
2233 
2234 static const struct seq_operations load_self_seq_ops = {
2235 	.start = load_self_seq_start,
2236 	.next  = load_self_seq_next,
2237 	.show  = load_self_seq_show,
2238 	.stop  = smk_seq_stop,
2239 };
2240 
2241 
2242 /**
2243  * smk_open_load_self - open() for /smack/load-self2
2244  * @inode: inode structure representing file
2245  * @file: "load" file pointer
2246  *
2247  * For reading, use load_seq_* seq_file reading operations.
2248  */
smk_open_load_self(struct inode * inode,struct file * file)2249 static int smk_open_load_self(struct inode *inode, struct file *file)
2250 {
2251 	return seq_open(file, &load_self_seq_ops);
2252 }
2253 
2254 /**
2255  * smk_write_load_self - write() for /smack/load-self
2256  * @file: file pointer, not actually used
2257  * @buf: where to get the data from
2258  * @count: bytes sent
2259  * @ppos: where to start - must be 0
2260  *
2261  */
smk_write_load_self(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2262 static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2263 			      size_t count, loff_t *ppos)
2264 {
2265 	struct task_smack *tsp = smack_cred(current_cred());
2266 
2267 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2268 				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
2269 }
2270 
2271 static const struct file_operations smk_load_self_ops = {
2272 	.open           = smk_open_load_self,
2273 	.read		= seq_read,
2274 	.llseek         = seq_lseek,
2275 	.write		= smk_write_load_self,
2276 	.release        = seq_release,
2277 };
2278 
2279 /**
2280  * smk_user_access - handle access check transaction
2281  * @file: file pointer
2282  * @buf: data from user space
2283  * @count: bytes sent
2284  * @ppos: where to start - must be 0
2285  * @format: /smack/load or /smack/load2 or /smack/change-rule format.
2286  */
smk_user_access(struct file * file,const char __user * buf,size_t count,loff_t * ppos,int format)2287 static ssize_t smk_user_access(struct file *file, const char __user *buf,
2288 				size_t count, loff_t *ppos, int format)
2289 {
2290 	struct smack_parsed_rule rule;
2291 	char *data;
2292 	int res;
2293 
2294 	data = simple_transaction_get(file, buf, count);
2295 	if (IS_ERR(data))
2296 		return PTR_ERR(data);
2297 
2298 	if (format == SMK_FIXED24_FMT) {
2299 		if (count < SMK_LOADLEN)
2300 			return -EINVAL;
2301 		res = smk_parse_rule(data, &rule, 0);
2302 	} else {
2303 		/*
2304 		 * simple_transaction_get() returns null-terminated data
2305 		 */
2306 		res = smk_parse_long_rule(data, &rule, 0, 3);
2307 	}
2308 
2309 	if (res >= 0)
2310 		res = smk_access(rule.smk_subject, rule.smk_object,
2311 				 rule.smk_access1, NULL);
2312 	else if (res != -ENOENT)
2313 		return res;
2314 
2315 	/*
2316 	 * smk_access() can return a value > 0 in the "bringup" case.
2317 	 */
2318 	data[0] = res >= 0 ? '1' : '0';
2319 	data[1] = '\0';
2320 
2321 	simple_transaction_set(file, 2);
2322 
2323 	if (format == SMK_FIXED24_FMT)
2324 		return SMK_LOADLEN;
2325 	return count;
2326 }
2327 
2328 /**
2329  * smk_write_access - handle access check transaction
2330  * @file: file pointer
2331  * @buf: data from user space
2332  * @count: bytes sent
2333  * @ppos: where to start - must be 0
2334  */
smk_write_access(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2335 static ssize_t smk_write_access(struct file *file, const char __user *buf,
2336 				size_t count, loff_t *ppos)
2337 {
2338 	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2339 }
2340 
2341 static const struct file_operations smk_access_ops = {
2342 	.write		= smk_write_access,
2343 	.read		= simple_transaction_read,
2344 	.release	= simple_transaction_release,
2345 	.llseek		= generic_file_llseek,
2346 };
2347 
2348 
2349 /*
2350  * Seq_file read operations for /smack/load2
2351  */
2352 
load2_seq_show(struct seq_file * s,void * v)2353 static int load2_seq_show(struct seq_file *s, void *v)
2354 {
2355 	struct list_head *list = v;
2356 	struct smack_rule *srp;
2357 	struct smack_known *skp =
2358 		list_entry_rcu(list, struct smack_known, list);
2359 
2360 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
2361 		smk_rule_show(s, srp, SMK_LONGLABEL);
2362 
2363 	return 0;
2364 }
2365 
2366 static const struct seq_operations load2_seq_ops = {
2367 	.start = load2_seq_start,
2368 	.next  = load2_seq_next,
2369 	.show  = load2_seq_show,
2370 	.stop  = smk_seq_stop,
2371 };
2372 
2373 /**
2374  * smk_open_load2 - open() for /smack/load2
2375  * @inode: inode structure representing file
2376  * @file: "load2" file pointer
2377  *
2378  * For reading, use load2_seq_* seq_file reading operations.
2379  */
smk_open_load2(struct inode * inode,struct file * file)2380 static int smk_open_load2(struct inode *inode, struct file *file)
2381 {
2382 	return seq_open(file, &load2_seq_ops);
2383 }
2384 
2385 /**
2386  * smk_write_load2 - write() for /smack/load2
2387  * @file: file pointer, not actually used
2388  * @buf: where to get the data from
2389  * @count: bytes sent
2390  * @ppos: where to start - must be 0
2391  *
2392  */
smk_write_load2(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2393 static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2394 				size_t count, loff_t *ppos)
2395 {
2396 	/*
2397 	 * Must have privilege.
2398 	 */
2399 	if (!smack_privileged(CAP_MAC_ADMIN))
2400 		return -EPERM;
2401 
2402 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2403 				    SMK_LONG_FMT);
2404 }
2405 
2406 static const struct file_operations smk_load2_ops = {
2407 	.open           = smk_open_load2,
2408 	.read		= seq_read,
2409 	.llseek         = seq_lseek,
2410 	.write		= smk_write_load2,
2411 	.release        = seq_release,
2412 };
2413 
2414 /*
2415  * Seq_file read operations for /smack/load-self2
2416  */
2417 
load_self2_seq_start(struct seq_file * s,loff_t * pos)2418 static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2419 {
2420 	struct task_smack *tsp = smack_cred(current_cred());
2421 
2422 	return smk_seq_start(s, pos, &tsp->smk_rules);
2423 }
2424 
load_self2_seq_next(struct seq_file * s,void * v,loff_t * pos)2425 static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2426 {
2427 	struct task_smack *tsp = smack_cred(current_cred());
2428 
2429 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2430 }
2431 
load_self2_seq_show(struct seq_file * s,void * v)2432 static int load_self2_seq_show(struct seq_file *s, void *v)
2433 {
2434 	struct list_head *list = v;
2435 	struct smack_rule *srp =
2436 		list_entry_rcu(list, struct smack_rule, list);
2437 
2438 	smk_rule_show(s, srp, SMK_LONGLABEL);
2439 
2440 	return 0;
2441 }
2442 
2443 static const struct seq_operations load_self2_seq_ops = {
2444 	.start = load_self2_seq_start,
2445 	.next  = load_self2_seq_next,
2446 	.show  = load_self2_seq_show,
2447 	.stop  = smk_seq_stop,
2448 };
2449 
2450 /**
2451  * smk_open_load_self2 - open() for /smack/load-self2
2452  * @inode: inode structure representing file
2453  * @file: "load" file pointer
2454  *
2455  * For reading, use load_seq_* seq_file reading operations.
2456  */
smk_open_load_self2(struct inode * inode,struct file * file)2457 static int smk_open_load_self2(struct inode *inode, struct file *file)
2458 {
2459 	return seq_open(file, &load_self2_seq_ops);
2460 }
2461 
2462 /**
2463  * smk_write_load_self2 - write() for /smack/load-self2
2464  * @file: file pointer, not actually used
2465  * @buf: where to get the data from
2466  * @count: bytes sent
2467  * @ppos: where to start - must be 0
2468  *
2469  */
smk_write_load_self2(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2470 static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2471 			      size_t count, loff_t *ppos)
2472 {
2473 	struct task_smack *tsp = smack_cred(current_cred());
2474 
2475 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2476 				    &tsp->smk_rules_lock, SMK_LONG_FMT);
2477 }
2478 
2479 static const struct file_operations smk_load_self2_ops = {
2480 	.open           = smk_open_load_self2,
2481 	.read		= seq_read,
2482 	.llseek         = seq_lseek,
2483 	.write		= smk_write_load_self2,
2484 	.release        = seq_release,
2485 };
2486 
2487 /**
2488  * smk_write_access2 - handle access check transaction
2489  * @file: file pointer
2490  * @buf: data from user space
2491  * @count: bytes sent
2492  * @ppos: where to start - must be 0
2493  */
smk_write_access2(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2494 static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2495 					size_t count, loff_t *ppos)
2496 {
2497 	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2498 }
2499 
2500 static const struct file_operations smk_access2_ops = {
2501 	.write		= smk_write_access2,
2502 	.read		= simple_transaction_read,
2503 	.release	= simple_transaction_release,
2504 	.llseek		= generic_file_llseek,
2505 };
2506 
2507 /**
2508  * smk_write_revoke_subj - write() for /smack/revoke-subject
2509  * @file: file pointer
2510  * @buf: data from user space
2511  * @count: bytes sent
2512  * @ppos: where to start - must be 0
2513  */
smk_write_revoke_subj(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2514 static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2515 				size_t count, loff_t *ppos)
2516 {
2517 	char *data;
2518 	const char *cp;
2519 	struct smack_known *skp;
2520 	struct smack_rule *sp;
2521 	struct list_head *rule_list;
2522 	struct mutex *rule_lock;
2523 	int rc = count;
2524 
2525 	if (*ppos != 0)
2526 		return -EINVAL;
2527 
2528 	if (!smack_privileged(CAP_MAC_ADMIN))
2529 		return -EPERM;
2530 
2531 	if (count == 0 || count > SMK_LONGLABEL)
2532 		return -EINVAL;
2533 
2534 	data = memdup_user(buf, count);
2535 	if (IS_ERR(data))
2536 		return PTR_ERR(data);
2537 
2538 	cp = smk_parse_smack(data, count);
2539 	if (IS_ERR(cp)) {
2540 		rc = PTR_ERR(cp);
2541 		goto out_data;
2542 	}
2543 
2544 	skp = smk_find_entry(cp);
2545 	if (skp == NULL)
2546 		goto out_cp;
2547 
2548 	rule_list = &skp->smk_rules;
2549 	rule_lock = &skp->smk_rules_lock;
2550 
2551 	mutex_lock(rule_lock);
2552 
2553 	list_for_each_entry_rcu(sp, rule_list, list)
2554 		sp->smk_access = 0;
2555 
2556 	mutex_unlock(rule_lock);
2557 
2558 out_cp:
2559 	kfree(cp);
2560 out_data:
2561 	kfree(data);
2562 
2563 	return rc;
2564 }
2565 
2566 static const struct file_operations smk_revoke_subj_ops = {
2567 	.write		= smk_write_revoke_subj,
2568 	.read		= simple_transaction_read,
2569 	.release	= simple_transaction_release,
2570 	.llseek		= generic_file_llseek,
2571 };
2572 
2573 /**
2574  * smk_init_sysfs - initialize /sys/fs/smackfs
2575  *
2576  */
smk_init_sysfs(void)2577 static int smk_init_sysfs(void)
2578 {
2579 	return sysfs_create_mount_point(fs_kobj, "smackfs");
2580 }
2581 
2582 /**
2583  * smk_write_change_rule - write() for /smack/change-rule
2584  * @file: file pointer
2585  * @buf: data from user space
2586  * @count: bytes sent
2587  * @ppos: where to start - must be 0
2588  */
smk_write_change_rule(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2589 static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2590 				size_t count, loff_t *ppos)
2591 {
2592 	/*
2593 	 * Must have privilege.
2594 	 */
2595 	if (!smack_privileged(CAP_MAC_ADMIN))
2596 		return -EPERM;
2597 
2598 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2599 				    SMK_CHANGE_FMT);
2600 }
2601 
2602 static const struct file_operations smk_change_rule_ops = {
2603 	.write		= smk_write_change_rule,
2604 	.read		= simple_transaction_read,
2605 	.release	= simple_transaction_release,
2606 	.llseek		= generic_file_llseek,
2607 };
2608 
2609 /**
2610  * smk_read_syslog - read() for smackfs/syslog
2611  * @filp: file pointer, not actually used
2612  * @buf: where to put the result
2613  * @cn: maximum to send along
2614  * @ppos: where to start
2615  *
2616  * Returns number of bytes read or error code, as appropriate
2617  */
smk_read_syslog(struct file * filp,char __user * buf,size_t cn,loff_t * ppos)2618 static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2619 				size_t cn, loff_t *ppos)
2620 {
2621 	struct smack_known *skp;
2622 	ssize_t rc = -EINVAL;
2623 	int asize;
2624 
2625 	if (*ppos != 0)
2626 		return 0;
2627 
2628 	if (smack_syslog_label == NULL)
2629 		skp = &smack_known_star;
2630 	else
2631 		skp = smack_syslog_label;
2632 
2633 	asize = strlen(skp->smk_known) + 1;
2634 
2635 	if (cn >= asize)
2636 		rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2637 						asize);
2638 
2639 	return rc;
2640 }
2641 
2642 /**
2643  * smk_write_syslog - write() for smackfs/syslog
2644  * @file: file pointer, not actually used
2645  * @buf: where to get the data from
2646  * @count: bytes sent
2647  * @ppos: where to start
2648  *
2649  * Returns number of bytes written or error code, as appropriate
2650  */
smk_write_syslog(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2651 static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2652 				size_t count, loff_t *ppos)
2653 {
2654 	char *data;
2655 	struct smack_known *skp;
2656 	int rc = count;
2657 
2658 	if (!smack_privileged(CAP_MAC_ADMIN))
2659 		return -EPERM;
2660 
2661 	/* Enough data must be present */
2662 	if (count == 0 || count > PAGE_SIZE)
2663 		return -EINVAL;
2664 
2665 	data = memdup_user_nul(buf, count);
2666 	if (IS_ERR(data))
2667 		return PTR_ERR(data);
2668 
2669 	skp = smk_import_entry(data, count);
2670 	if (IS_ERR(skp))
2671 		rc = PTR_ERR(skp);
2672 	else
2673 		smack_syslog_label = skp;
2674 
2675 	kfree(data);
2676 	return rc;
2677 }
2678 
2679 static const struct file_operations smk_syslog_ops = {
2680 	.read		= smk_read_syslog,
2681 	.write		= smk_write_syslog,
2682 	.llseek		= default_llseek,
2683 };
2684 
2685 /*
2686  * Seq_file read operations for /smack/relabel-self
2687  */
2688 
relabel_self_seq_start(struct seq_file * s,loff_t * pos)2689 static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2690 {
2691 	struct task_smack *tsp = smack_cred(current_cred());
2692 
2693 	return smk_seq_start(s, pos, &tsp->smk_relabel);
2694 }
2695 
relabel_self_seq_next(struct seq_file * s,void * v,loff_t * pos)2696 static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2697 {
2698 	struct task_smack *tsp = smack_cred(current_cred());
2699 
2700 	return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2701 }
2702 
relabel_self_seq_show(struct seq_file * s,void * v)2703 static int relabel_self_seq_show(struct seq_file *s, void *v)
2704 {
2705 	struct list_head *list = v;
2706 	struct smack_known_list_elem *sklep =
2707 		list_entry(list, struct smack_known_list_elem, list);
2708 
2709 	seq_puts(s, sklep->smk_label->smk_known);
2710 	seq_putc(s, ' ');
2711 
2712 	return 0;
2713 }
2714 
2715 static const struct seq_operations relabel_self_seq_ops = {
2716 	.start = relabel_self_seq_start,
2717 	.next  = relabel_self_seq_next,
2718 	.show  = relabel_self_seq_show,
2719 	.stop  = smk_seq_stop,
2720 };
2721 
2722 /**
2723  * smk_open_relabel_self - open() for /smack/relabel-self
2724  * @inode: inode structure representing file
2725  * @file: "relabel-self" file pointer
2726  *
2727  * Connect our relabel_self_seq_* operations with /smack/relabel-self
2728  * file_operations
2729  */
smk_open_relabel_self(struct inode * inode,struct file * file)2730 static int smk_open_relabel_self(struct inode *inode, struct file *file)
2731 {
2732 	return seq_open(file, &relabel_self_seq_ops);
2733 }
2734 
2735 /**
2736  * smk_write_relabel_self - write() for /smack/relabel-self
2737  * @file: file pointer, not actually used
2738  * @buf: where to get the data from
2739  * @count: bytes sent
2740  * @ppos: where to start - must be 0
2741  *
2742  */
smk_write_relabel_self(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2743 static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2744 				size_t count, loff_t *ppos)
2745 {
2746 	char *data;
2747 	int rc;
2748 	LIST_HEAD(list_tmp);
2749 
2750 	/*
2751 	 * Must have privilege.
2752 	 */
2753 	if (!smack_privileged(CAP_MAC_ADMIN))
2754 		return -EPERM;
2755 
2756 	/*
2757 	 * No partial write.
2758 	 * Enough data must be present.
2759 	 */
2760 	if (*ppos != 0)
2761 		return -EINVAL;
2762 	if (count == 0 || count > PAGE_SIZE)
2763 		return -EINVAL;
2764 
2765 	data = memdup_user_nul(buf, count);
2766 	if (IS_ERR(data))
2767 		return PTR_ERR(data);
2768 
2769 	rc = smk_parse_label_list(data, &list_tmp);
2770 	kfree(data);
2771 
2772 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2773 		struct cred *new;
2774 		struct task_smack *tsp;
2775 
2776 		new = prepare_creds();
2777 		if (!new) {
2778 			rc = -ENOMEM;
2779 			goto out;
2780 		}
2781 		tsp = smack_cred(new);
2782 		smk_destroy_label_list(&tsp->smk_relabel);
2783 		list_splice(&list_tmp, &tsp->smk_relabel);
2784 		commit_creds(new);
2785 		return count;
2786 	}
2787 out:
2788 	smk_destroy_label_list(&list_tmp);
2789 	return rc;
2790 }
2791 
2792 static const struct file_operations smk_relabel_self_ops = {
2793 	.open		= smk_open_relabel_self,
2794 	.read		= seq_read,
2795 	.llseek		= seq_lseek,
2796 	.write		= smk_write_relabel_self,
2797 	.release	= seq_release,
2798 };
2799 
2800 /**
2801  * smk_read_ptrace - read() for /smack/ptrace
2802  * @filp: file pointer, not actually used
2803  * @buf: where to put the result
2804  * @count: maximum to send along
2805  * @ppos: where to start
2806  *
2807  * Returns number of bytes read or error code, as appropriate
2808  */
smk_read_ptrace(struct file * filp,char __user * buf,size_t count,loff_t * ppos)2809 static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2810 			       size_t count, loff_t *ppos)
2811 {
2812 	char temp[32];
2813 	ssize_t rc;
2814 
2815 	if (*ppos != 0)
2816 		return 0;
2817 
2818 	sprintf(temp, "%d\n", smack_ptrace_rule);
2819 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2820 	return rc;
2821 }
2822 
2823 /**
2824  * smk_write_ptrace - write() for /smack/ptrace
2825  * @file: file pointer
2826  * @buf: data from user space
2827  * @count: bytes sent
2828  * @ppos: where to start - must be 0
2829  */
smk_write_ptrace(struct file * file,const char __user * buf,size_t count,loff_t * ppos)2830 static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2831 				size_t count, loff_t *ppos)
2832 {
2833 	char temp[32];
2834 	int i;
2835 
2836 	if (!smack_privileged(CAP_MAC_ADMIN))
2837 		return -EPERM;
2838 
2839 	if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2840 		return -EINVAL;
2841 
2842 	if (copy_from_user(temp, buf, count) != 0)
2843 		return -EFAULT;
2844 
2845 	temp[count] = '\0';
2846 
2847 	if (sscanf(temp, "%d", &i) != 1)
2848 		return -EINVAL;
2849 	if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2850 		return -EINVAL;
2851 	smack_ptrace_rule = i;
2852 
2853 	return count;
2854 }
2855 
2856 static const struct file_operations smk_ptrace_ops = {
2857 	.write		= smk_write_ptrace,
2858 	.read		= smk_read_ptrace,
2859 	.llseek		= default_llseek,
2860 };
2861 
2862 /**
2863  * smk_fill_super - fill the smackfs superblock
2864  * @sb: the empty superblock
2865  * @fc: unused
2866  *
2867  * Fill in the well known entries for the smack filesystem
2868  *
2869  * Returns 0 on success, an error code on failure
2870  */
smk_fill_super(struct super_block * sb,struct fs_context * fc)2871 static int smk_fill_super(struct super_block *sb, struct fs_context *fc)
2872 {
2873 	int rc;
2874 
2875 	static const struct tree_descr smack_files[] = {
2876 		[SMK_LOAD] = {
2877 			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
2878 		[SMK_CIPSO] = {
2879 			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2880 		[SMK_DOI] = {
2881 			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2882 		[SMK_DIRECT] = {
2883 			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2884 		[SMK_AMBIENT] = {
2885 			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
2886 		[SMK_NET4ADDR] = {
2887 			"netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
2888 		[SMK_ONLYCAP] = {
2889 			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2890 		[SMK_LOGGING] = {
2891 			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2892 		[SMK_LOAD_SELF] = {
2893 			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2894 		[SMK_ACCESSES] = {
2895 			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2896 		[SMK_MAPPED] = {
2897 			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2898 		[SMK_LOAD2] = {
2899 			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2900 		[SMK_LOAD_SELF2] = {
2901 			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2902 		[SMK_ACCESS2] = {
2903 			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2904 		[SMK_CIPSO2] = {
2905 			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2906 		[SMK_REVOKE_SUBJ] = {
2907 			"revoke-subject", &smk_revoke_subj_ops,
2908 			S_IRUGO|S_IWUSR},
2909 		[SMK_CHANGE_RULE] = {
2910 			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2911 		[SMK_SYSLOG] = {
2912 			"syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2913 		[SMK_PTRACE] = {
2914 			"ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2915 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2916 		[SMK_UNCONFINED] = {
2917 			"unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2918 #endif
2919 #if IS_ENABLED(CONFIG_IPV6)
2920 		[SMK_NET6ADDR] = {
2921 			"ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2922 #endif /* CONFIG_IPV6 */
2923 		[SMK_RELABEL_SELF] = {
2924 			"relabel-self", &smk_relabel_self_ops,
2925 				S_IRUGO|S_IWUGO},
2926 		/* last one */
2927 			{""}
2928 	};
2929 
2930 	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2931 	if (rc != 0) {
2932 		printk(KERN_ERR "%s failed %d while creating inodes\n",
2933 			__func__, rc);
2934 		return rc;
2935 	}
2936 
2937 	return 0;
2938 }
2939 
2940 /**
2941  * smk_get_tree - get the smackfs superblock
2942  * @fc: The mount context, including any options
2943  *
2944  * Just passes everything along.
2945  *
2946  * Returns what the lower level code does.
2947  */
smk_get_tree(struct fs_context * fc)2948 static int smk_get_tree(struct fs_context *fc)
2949 {
2950 	return get_tree_single(fc, smk_fill_super);
2951 }
2952 
2953 static const struct fs_context_operations smk_context_ops = {
2954 	.get_tree	= smk_get_tree,
2955 };
2956 
2957 /**
2958  * smk_init_fs_context - Initialise a filesystem context for smackfs
2959  * @fc: The blank mount context
2960  */
smk_init_fs_context(struct fs_context * fc)2961 static int smk_init_fs_context(struct fs_context *fc)
2962 {
2963 	fc->ops = &smk_context_ops;
2964 	return 0;
2965 }
2966 
2967 static struct file_system_type smk_fs_type = {
2968 	.name		= "smackfs",
2969 	.init_fs_context = smk_init_fs_context,
2970 	.kill_sb	= kill_litter_super,
2971 };
2972 
2973 static struct vfsmount *smackfs_mount;
2974 
2975 /**
2976  * init_smk_fs - get the smackfs superblock
2977  *
2978  * register the smackfs
2979  *
2980  * Do not register smackfs if Smack wasn't enabled
2981  * on boot. We can not put this method normally under the
2982  * smack_init() code path since the security subsystem get
2983  * initialized before the vfs caches.
2984  *
2985  * Returns true if we were not chosen on boot or if
2986  * we were chosen and filesystem registration succeeded.
2987  */
init_smk_fs(void)2988 static int __init init_smk_fs(void)
2989 {
2990 	int err;
2991 	int rc;
2992 
2993 	if (smack_enabled == 0)
2994 		return 0;
2995 
2996 	err = smk_init_sysfs();
2997 	if (err)
2998 		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2999 
3000 	err = register_filesystem(&smk_fs_type);
3001 	if (!err) {
3002 		smackfs_mount = kern_mount(&smk_fs_type);
3003 		if (IS_ERR(smackfs_mount)) {
3004 			printk(KERN_ERR "smackfs:  could not mount!\n");
3005 			err = PTR_ERR(smackfs_mount);
3006 			smackfs_mount = NULL;
3007 		}
3008 	}
3009 
3010 	smk_cipso_doi();
3011 	smk_unlbl_ambient(NULL);
3012 
3013 	rc = smack_populate_secattr(&smack_known_floor);
3014 	if (err == 0 && rc < 0)
3015 		err = rc;
3016 	rc = smack_populate_secattr(&smack_known_hat);
3017 	if (err == 0 && rc < 0)
3018 		err = rc;
3019 	rc = smack_populate_secattr(&smack_known_huh);
3020 	if (err == 0 && rc < 0)
3021 		err = rc;
3022 	rc = smack_populate_secattr(&smack_known_star);
3023 	if (err == 0 && rc < 0)
3024 		err = rc;
3025 	rc = smack_populate_secattr(&smack_known_web);
3026 	if (err == 0 && rc < 0)
3027 		err = rc;
3028 
3029 	return err;
3030 }
3031 
3032 __initcall(init_smk_fs);
3033