xref: /linux/security/smack/smackfs.c (revision 52338415)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4  *
5  * Authors:
6  * 	Casey Schaufler <casey@schaufler-ca.com>
7  * 	Ahmed S. Darwish <darwish.07@gmail.com>
8  *
9  * Special thanks to the authors of selinuxfs.
10  *
11  *	Karl MacMillan <kmacmillan@tresys.com>
12  *	James Morris <jmorris@redhat.com>
13  */
14 
15 #include <linux/kernel.h>
16 #include <linux/vmalloc.h>
17 #include <linux/security.h>
18 #include <linux/mutex.h>
19 #include <linux/slab.h>
20 #include <net/net_namespace.h>
21 #include <net/cipso_ipv4.h>
22 #include <linux/seq_file.h>
23 #include <linux/ctype.h>
24 #include <linux/audit.h>
25 #include <linux/magic.h>
26 #include <linux/fs_context.h>
27 #include "smack.h"
28 
29 #define BEBITS	(sizeof(__be32) * 8)
30 /*
31  * smackfs pseudo filesystem.
32  */
33 
34 enum smk_inos {
35 	SMK_ROOT_INO	= 2,
36 	SMK_LOAD	= 3,	/* load policy */
37 	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
38 	SMK_DOI		= 5,	/* CIPSO DOI */
39 	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
40 	SMK_AMBIENT	= 7,	/* internet ambient label */
41 	SMK_NET4ADDR	= 8,	/* single label hosts */
42 	SMK_ONLYCAP	= 9,	/* the only "capable" label */
43 	SMK_LOGGING	= 10,	/* logging */
44 	SMK_LOAD_SELF	= 11,	/* task specific rules */
45 	SMK_ACCESSES	= 12,	/* access policy */
46 	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
47 	SMK_LOAD2	= 14,	/* load policy with long labels */
48 	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
49 	SMK_ACCESS2	= 16,	/* make an access check with long labels */
50 	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
51 	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
52 	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
53 	SMK_SYSLOG	= 20,	/* change syslog label) */
54 	SMK_PTRACE	= 21,	/* set ptrace rule */
55 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
56 	SMK_UNCONFINED	= 22,	/* define an unconfined label */
57 #endif
58 #if IS_ENABLED(CONFIG_IPV6)
59 	SMK_NET6ADDR	= 23,	/* single label IPv6 hosts */
60 #endif /* CONFIG_IPV6 */
61 	SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
62 };
63 
64 /*
65  * List locks
66  */
67 static DEFINE_MUTEX(smack_cipso_lock);
68 static DEFINE_MUTEX(smack_ambient_lock);
69 static DEFINE_MUTEX(smk_net4addr_lock);
70 #if IS_ENABLED(CONFIG_IPV6)
71 static DEFINE_MUTEX(smk_net6addr_lock);
72 #endif /* CONFIG_IPV6 */
73 
74 /*
75  * This is the "ambient" label for network traffic.
76  * If it isn't somehow marked, use this.
77  * It can be reset via smackfs/ambient
78  */
79 struct smack_known *smack_net_ambient;
80 
81 /*
82  * This is the level in a CIPSO header that indicates a
83  * smack label is contained directly in the category set.
84  * It can be reset via smackfs/direct
85  */
86 int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
87 
88 /*
89  * This is the level in a CIPSO header that indicates a
90  * secid is contained directly in the category set.
91  * It can be reset via smackfs/mapped
92  */
93 int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
94 
95 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
96 /*
97  * Allow one label to be unconfined. This is for
98  * debugging and application bring-up purposes only.
99  * It is bad and wrong, but everyone seems to expect
100  * to have it.
101  */
102 struct smack_known *smack_unconfined;
103 #endif
104 
105 /*
106  * If this value is set restrict syslog use to the label specified.
107  * It can be reset via smackfs/syslog
108  */
109 struct smack_known *smack_syslog_label;
110 
111 /*
112  * Ptrace current rule
113  * SMACK_PTRACE_DEFAULT    regular smack ptrace rules (/proc based)
114  * SMACK_PTRACE_EXACT      labels must match, but can be overriden with
115  *			   CAP_SYS_PTRACE
116  * SMACK_PTRACE_DRACONIAN  lables must match, CAP_SYS_PTRACE has no effect
117  */
118 int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
119 
120 /*
121  * Certain IP addresses may be designated as single label hosts.
122  * Packets are sent there unlabeled, but only from tasks that
123  * can write to the specified label.
124  */
125 
126 LIST_HEAD(smk_net4addr_list);
127 #if IS_ENABLED(CONFIG_IPV6)
128 LIST_HEAD(smk_net6addr_list);
129 #endif /* CONFIG_IPV6 */
130 
131 /*
132  * Rule lists are maintained for each label.
133  */
134 struct smack_parsed_rule {
135 	struct smack_known	*smk_subject;
136 	struct smack_known	*smk_object;
137 	int			smk_access1;
138 	int			smk_access2;
139 };
140 
141 static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
142 
143 /*
144  * Values for parsing cipso rules
145  * SMK_DIGITLEN: Length of a digit field in a rule.
146  * SMK_CIPSOMIN: Minimum possible cipso rule length.
147  * SMK_CIPSOMAX: Maximum possible cipso rule length.
148  */
149 #define SMK_DIGITLEN 4
150 #define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
151 #define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
152 
153 /*
154  * Values for parsing MAC rules
155  * SMK_ACCESS: Maximum possible combination of access permissions
156  * SMK_ACCESSLEN: Maximum length for a rule access field
157  * SMK_LOADLEN: Smack rule length
158  */
159 #define SMK_OACCESS	"rwxa"
160 #define SMK_ACCESS	"rwxatl"
161 #define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
162 #define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
163 #define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
164 #define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
165 
166 /*
167  * Stricly for CIPSO level manipulation.
168  * Set the category bit number in a smack label sized buffer.
169  */
170 static inline void smack_catset_bit(unsigned int cat, char *catsetp)
171 {
172 	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
173 		return;
174 
175 	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
176 }
177 
178 /**
179  * smk_netlabel_audit_set - fill a netlbl_audit struct
180  * @nap: structure to fill
181  */
182 static void smk_netlabel_audit_set(struct netlbl_audit *nap)
183 {
184 	struct smack_known *skp = smk_of_current();
185 
186 	nap->loginuid = audit_get_loginuid(current);
187 	nap->sessionid = audit_get_sessionid(current);
188 	nap->secid = skp->smk_secid;
189 }
190 
191 /*
192  * Value for parsing single label host rules
193  * "1.2.3.4 X"
194  */
195 #define SMK_NETLBLADDRMIN	9
196 
197 /**
198  * smk_set_access - add a rule to the rule list or replace an old rule
199  * @srp: the rule to add or replace
200  * @rule_list: the list of rules
201  * @rule_lock: the rule list lock
202  *
203  * Looks through the current subject/object/access list for
204  * the subject/object pair and replaces the access that was
205  * there. If the pair isn't found add it with the specified
206  * access.
207  *
208  * Returns 0 if nothing goes wrong or -ENOMEM if it fails
209  * during the allocation of the new pair to add.
210  */
211 static int smk_set_access(struct smack_parsed_rule *srp,
212 				struct list_head *rule_list,
213 				struct mutex *rule_lock)
214 {
215 	struct smack_rule *sp;
216 	int found = 0;
217 	int rc = 0;
218 
219 	mutex_lock(rule_lock);
220 
221 	/*
222 	 * Because the object label is less likely to match
223 	 * than the subject label check it first
224 	 */
225 	list_for_each_entry_rcu(sp, rule_list, list) {
226 		if (sp->smk_object == srp->smk_object &&
227 		    sp->smk_subject == srp->smk_subject) {
228 			found = 1;
229 			sp->smk_access |= srp->smk_access1;
230 			sp->smk_access &= ~srp->smk_access2;
231 			break;
232 		}
233 	}
234 
235 	if (found == 0) {
236 		sp = kmem_cache_zalloc(smack_rule_cache, GFP_KERNEL);
237 		if (sp == NULL) {
238 			rc = -ENOMEM;
239 			goto out;
240 		}
241 
242 		sp->smk_subject = srp->smk_subject;
243 		sp->smk_object = srp->smk_object;
244 		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
245 
246 		list_add_rcu(&sp->list, rule_list);
247 	}
248 
249 out:
250 	mutex_unlock(rule_lock);
251 	return rc;
252 }
253 
254 /**
255  * smk_perm_from_str - parse smack accesses from a text string
256  * @string: a text string that contains a Smack accesses code
257  *
258  * Returns an integer with respective bits set for specified accesses.
259  */
260 static int smk_perm_from_str(const char *string)
261 {
262 	int perm = 0;
263 	const char *cp;
264 
265 	for (cp = string; ; cp++)
266 		switch (*cp) {
267 		case '-':
268 			break;
269 		case 'r':
270 		case 'R':
271 			perm |= MAY_READ;
272 			break;
273 		case 'w':
274 		case 'W':
275 			perm |= MAY_WRITE;
276 			break;
277 		case 'x':
278 		case 'X':
279 			perm |= MAY_EXEC;
280 			break;
281 		case 'a':
282 		case 'A':
283 			perm |= MAY_APPEND;
284 			break;
285 		case 't':
286 		case 'T':
287 			perm |= MAY_TRANSMUTE;
288 			break;
289 		case 'l':
290 		case 'L':
291 			perm |= MAY_LOCK;
292 			break;
293 		case 'b':
294 		case 'B':
295 			perm |= MAY_BRINGUP;
296 			break;
297 		default:
298 			return perm;
299 		}
300 }
301 
302 /**
303  * smk_fill_rule - Fill Smack rule from strings
304  * @subject: subject label string
305  * @object: object label string
306  * @access1: access string
307  * @access2: string with permissions to be removed
308  * @rule: Smack rule
309  * @import: if non-zero, import labels
310  * @len: label length limit
311  *
312  * Returns 0 on success, appropriate error code on failure.
313  */
314 static int smk_fill_rule(const char *subject, const char *object,
315 				const char *access1, const char *access2,
316 				struct smack_parsed_rule *rule, int import,
317 				int len)
318 {
319 	const char *cp;
320 	struct smack_known *skp;
321 
322 	if (import) {
323 		rule->smk_subject = smk_import_entry(subject, len);
324 		if (IS_ERR(rule->smk_subject))
325 			return PTR_ERR(rule->smk_subject);
326 
327 		rule->smk_object = smk_import_entry(object, len);
328 		if (IS_ERR(rule->smk_object))
329 			return PTR_ERR(rule->smk_object);
330 	} else {
331 		cp = smk_parse_smack(subject, len);
332 		if (IS_ERR(cp))
333 			return PTR_ERR(cp);
334 		skp = smk_find_entry(cp);
335 		kfree(cp);
336 		if (skp == NULL)
337 			return -ENOENT;
338 		rule->smk_subject = skp;
339 
340 		cp = smk_parse_smack(object, len);
341 		if (IS_ERR(cp))
342 			return PTR_ERR(cp);
343 		skp = smk_find_entry(cp);
344 		kfree(cp);
345 		if (skp == NULL)
346 			return -ENOENT;
347 		rule->smk_object = skp;
348 	}
349 
350 	rule->smk_access1 = smk_perm_from_str(access1);
351 	if (access2)
352 		rule->smk_access2 = smk_perm_from_str(access2);
353 	else
354 		rule->smk_access2 = ~rule->smk_access1;
355 
356 	return 0;
357 }
358 
359 /**
360  * smk_parse_rule - parse Smack rule from load string
361  * @data: string to be parsed whose size is SMK_LOADLEN
362  * @rule: Smack rule
363  * @import: if non-zero, import labels
364  *
365  * Returns 0 on success, -1 on errors.
366  */
367 static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
368 				int import)
369 {
370 	int rc;
371 
372 	rc = smk_fill_rule(data, data + SMK_LABELLEN,
373 			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
374 			   import, SMK_LABELLEN);
375 	return rc;
376 }
377 
378 /**
379  * smk_parse_long_rule - parse Smack rule from rule string
380  * @data: string to be parsed, null terminated
381  * @rule: Will be filled with Smack parsed rule
382  * @import: if non-zero, import labels
383  * @tokens: numer of substrings expected in data
384  *
385  * Returns number of processed bytes on success, -ERRNO on failure.
386  */
387 static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
388 				int import, int tokens)
389 {
390 	ssize_t cnt = 0;
391 	char *tok[4];
392 	int rc;
393 	int i;
394 
395 	/*
396 	 * Parsing the rule in-place, filling all white-spaces with '\0'
397 	 */
398 	for (i = 0; i < tokens; ++i) {
399 		while (isspace(data[cnt]))
400 			data[cnt++] = '\0';
401 
402 		if (data[cnt] == '\0')
403 			/* Unexpected end of data */
404 			return -EINVAL;
405 
406 		tok[i] = data + cnt;
407 
408 		while (data[cnt] && !isspace(data[cnt]))
409 			++cnt;
410 	}
411 	while (isspace(data[cnt]))
412 		data[cnt++] = '\0';
413 
414 	while (i < 4)
415 		tok[i++] = NULL;
416 
417 	rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
418 	return rc == 0 ? cnt : rc;
419 }
420 
421 #define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
422 #define SMK_LONG_FMT	1	/* Variable long label format */
423 #define SMK_CHANGE_FMT	2	/* Rule modification format */
424 /**
425  * smk_write_rules_list - write() for any /smack rule file
426  * @file: file pointer, not actually used
427  * @buf: where to get the data from
428  * @count: bytes sent
429  * @ppos: where to start - must be 0
430  * @rule_list: the list of rules to write to
431  * @rule_lock: lock for the rule list
432  * @format: /smack/load or /smack/load2 or /smack/change-rule format.
433  *
434  * Get one smack access rule from above.
435  * The format for SMK_LONG_FMT is:
436  *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
437  * The format for SMK_FIXED24_FMT is exactly:
438  *	"subject                 object                  rwxat"
439  * The format for SMK_CHANGE_FMT is:
440  *	"subject<whitespace>object<whitespace>
441  *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
442  */
443 static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
444 					size_t count, loff_t *ppos,
445 					struct list_head *rule_list,
446 					struct mutex *rule_lock, int format)
447 {
448 	struct smack_parsed_rule rule;
449 	char *data;
450 	int rc;
451 	int trunc = 0;
452 	int tokens;
453 	ssize_t cnt = 0;
454 
455 	/*
456 	 * No partial writes.
457 	 * Enough data must be present.
458 	 */
459 	if (*ppos != 0)
460 		return -EINVAL;
461 
462 	if (format == SMK_FIXED24_FMT) {
463 		/*
464 		 * Minor hack for backward compatibility
465 		 */
466 		if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
467 			return -EINVAL;
468 	} else {
469 		if (count >= PAGE_SIZE) {
470 			count = PAGE_SIZE - 1;
471 			trunc = 1;
472 		}
473 	}
474 
475 	data = memdup_user_nul(buf, count);
476 	if (IS_ERR(data))
477 		return PTR_ERR(data);
478 
479 	/*
480 	 * In case of parsing only part of user buf,
481 	 * avoid having partial rule at the data buffer
482 	 */
483 	if (trunc) {
484 		while (count > 0 && (data[count - 1] != '\n'))
485 			--count;
486 		if (count == 0) {
487 			rc = -EINVAL;
488 			goto out;
489 		}
490 	}
491 
492 	data[count] = '\0';
493 	tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
494 	while (cnt < count) {
495 		if (format == SMK_FIXED24_FMT) {
496 			rc = smk_parse_rule(data, &rule, 1);
497 			if (rc < 0)
498 				goto out;
499 			cnt = count;
500 		} else {
501 			rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
502 			if (rc < 0)
503 				goto out;
504 			if (rc == 0) {
505 				rc = -EINVAL;
506 				goto out;
507 			}
508 			cnt += rc;
509 		}
510 
511 		if (rule_list == NULL)
512 			rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
513 				&rule.smk_subject->smk_rules_lock);
514 		else
515 			rc = smk_set_access(&rule, rule_list, rule_lock);
516 
517 		if (rc)
518 			goto out;
519 	}
520 
521 	rc = cnt;
522 out:
523 	kfree(data);
524 	return rc;
525 }
526 
527 /*
528  * Core logic for smackfs seq list operations.
529  */
530 
531 static void *smk_seq_start(struct seq_file *s, loff_t *pos,
532 				struct list_head *head)
533 {
534 	struct list_head *list;
535 	int i = *pos;
536 
537 	rcu_read_lock();
538 	for (list = rcu_dereference(list_next_rcu(head));
539 		list != head;
540 		list = rcu_dereference(list_next_rcu(list))) {
541 		if (i-- == 0)
542 			return list;
543 	}
544 
545 	return NULL;
546 }
547 
548 static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
549 				struct list_head *head)
550 {
551 	struct list_head *list = v;
552 
553 	++*pos;
554 	list = rcu_dereference(list_next_rcu(list));
555 
556 	return (list == head) ? NULL : list;
557 }
558 
559 static void smk_seq_stop(struct seq_file *s, void *v)
560 {
561 	rcu_read_unlock();
562 }
563 
564 static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
565 {
566 	/*
567 	 * Don't show any rules with label names too long for
568 	 * interface file (/smack/load or /smack/load2)
569 	 * because you should expect to be able to write
570 	 * anything you read back.
571 	 */
572 	if (strlen(srp->smk_subject->smk_known) >= max ||
573 	    strlen(srp->smk_object->smk_known) >= max)
574 		return;
575 
576 	if (srp->smk_access == 0)
577 		return;
578 
579 	seq_printf(s, "%s %s",
580 		   srp->smk_subject->smk_known,
581 		   srp->smk_object->smk_known);
582 
583 	seq_putc(s, ' ');
584 
585 	if (srp->smk_access & MAY_READ)
586 		seq_putc(s, 'r');
587 	if (srp->smk_access & MAY_WRITE)
588 		seq_putc(s, 'w');
589 	if (srp->smk_access & MAY_EXEC)
590 		seq_putc(s, 'x');
591 	if (srp->smk_access & MAY_APPEND)
592 		seq_putc(s, 'a');
593 	if (srp->smk_access & MAY_TRANSMUTE)
594 		seq_putc(s, 't');
595 	if (srp->smk_access & MAY_LOCK)
596 		seq_putc(s, 'l');
597 	if (srp->smk_access & MAY_BRINGUP)
598 		seq_putc(s, 'b');
599 
600 	seq_putc(s, '\n');
601 }
602 
603 /*
604  * Seq_file read operations for /smack/load
605  */
606 
607 static void *load2_seq_start(struct seq_file *s, loff_t *pos)
608 {
609 	return smk_seq_start(s, pos, &smack_known_list);
610 }
611 
612 static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
613 {
614 	return smk_seq_next(s, v, pos, &smack_known_list);
615 }
616 
617 static int load_seq_show(struct seq_file *s, void *v)
618 {
619 	struct list_head *list = v;
620 	struct smack_rule *srp;
621 	struct smack_known *skp =
622 		list_entry_rcu(list, struct smack_known, list);
623 
624 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
625 		smk_rule_show(s, srp, SMK_LABELLEN);
626 
627 	return 0;
628 }
629 
630 static const struct seq_operations load_seq_ops = {
631 	.start = load2_seq_start,
632 	.next  = load2_seq_next,
633 	.show  = load_seq_show,
634 	.stop  = smk_seq_stop,
635 };
636 
637 /**
638  * smk_open_load - open() for /smack/load
639  * @inode: inode structure representing file
640  * @file: "load" file pointer
641  *
642  * For reading, use load_seq_* seq_file reading operations.
643  */
644 static int smk_open_load(struct inode *inode, struct file *file)
645 {
646 	return seq_open(file, &load_seq_ops);
647 }
648 
649 /**
650  * smk_write_load - write() for /smack/load
651  * @file: file pointer, not actually used
652  * @buf: where to get the data from
653  * @count: bytes sent
654  * @ppos: where to start - must be 0
655  *
656  */
657 static ssize_t smk_write_load(struct file *file, const char __user *buf,
658 			      size_t count, loff_t *ppos)
659 {
660 	/*
661 	 * Must have privilege.
662 	 * No partial writes.
663 	 * Enough data must be present.
664 	 */
665 	if (!smack_privileged(CAP_MAC_ADMIN))
666 		return -EPERM;
667 
668 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
669 				    SMK_FIXED24_FMT);
670 }
671 
672 static const struct file_operations smk_load_ops = {
673 	.open           = smk_open_load,
674 	.read		= seq_read,
675 	.llseek         = seq_lseek,
676 	.write		= smk_write_load,
677 	.release        = seq_release,
678 };
679 
680 /**
681  * smk_cipso_doi - initialize the CIPSO domain
682  */
683 static void smk_cipso_doi(void)
684 {
685 	int rc;
686 	struct cipso_v4_doi *doip;
687 	struct netlbl_audit nai;
688 
689 	smk_netlabel_audit_set(&nai);
690 
691 	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
692 	if (rc != 0)
693 		printk(KERN_WARNING "%s:%d remove rc = %d\n",
694 		       __func__, __LINE__, rc);
695 
696 	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
697 	if (doip == NULL)
698 		panic("smack:  Failed to initialize cipso DOI.\n");
699 	doip->map.std = NULL;
700 	doip->doi = smk_cipso_doi_value;
701 	doip->type = CIPSO_V4_MAP_PASS;
702 	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
703 	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
704 		doip->tags[rc] = CIPSO_V4_TAG_INVALID;
705 
706 	rc = netlbl_cfg_cipsov4_add(doip, &nai);
707 	if (rc != 0) {
708 		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
709 		       __func__, __LINE__, rc);
710 		kfree(doip);
711 		return;
712 	}
713 	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
714 	if (rc != 0) {
715 		printk(KERN_WARNING "%s:%d map add rc = %d\n",
716 		       __func__, __LINE__, rc);
717 		kfree(doip);
718 		return;
719 	}
720 }
721 
722 /**
723  * smk_unlbl_ambient - initialize the unlabeled domain
724  * @oldambient: previous domain string
725  */
726 static void smk_unlbl_ambient(char *oldambient)
727 {
728 	int rc;
729 	struct netlbl_audit nai;
730 
731 	smk_netlabel_audit_set(&nai);
732 
733 	if (oldambient != NULL) {
734 		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
735 		if (rc != 0)
736 			printk(KERN_WARNING "%s:%d remove rc = %d\n",
737 			       __func__, __LINE__, rc);
738 	}
739 	if (smack_net_ambient == NULL)
740 		smack_net_ambient = &smack_known_floor;
741 
742 	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
743 				      NULL, NULL, &nai);
744 	if (rc != 0)
745 		printk(KERN_WARNING "%s:%d add rc = %d\n",
746 		       __func__, __LINE__, rc);
747 }
748 
749 /*
750  * Seq_file read operations for /smack/cipso
751  */
752 
753 static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
754 {
755 	return smk_seq_start(s, pos, &smack_known_list);
756 }
757 
758 static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
759 {
760 	return smk_seq_next(s, v, pos, &smack_known_list);
761 }
762 
763 /*
764  * Print cipso labels in format:
765  * label level[/cat[,cat]]
766  */
767 static int cipso_seq_show(struct seq_file *s, void *v)
768 {
769 	struct list_head  *list = v;
770 	struct smack_known *skp =
771 		list_entry_rcu(list, struct smack_known, list);
772 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
773 	char sep = '/';
774 	int i;
775 
776 	/*
777 	 * Don't show a label that could not have been set using
778 	 * /smack/cipso. This is in support of the notion that
779 	 * anything read from /smack/cipso ought to be writeable
780 	 * to /smack/cipso.
781 	 *
782 	 * /smack/cipso2 should be used instead.
783 	 */
784 	if (strlen(skp->smk_known) >= SMK_LABELLEN)
785 		return 0;
786 
787 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
788 
789 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
790 	     i = netlbl_catmap_walk(cmp, i + 1)) {
791 		seq_printf(s, "%c%d", sep, i);
792 		sep = ',';
793 	}
794 
795 	seq_putc(s, '\n');
796 
797 	return 0;
798 }
799 
800 static const struct seq_operations cipso_seq_ops = {
801 	.start = cipso_seq_start,
802 	.next  = cipso_seq_next,
803 	.show  = cipso_seq_show,
804 	.stop  = smk_seq_stop,
805 };
806 
807 /**
808  * smk_open_cipso - open() for /smack/cipso
809  * @inode: inode structure representing file
810  * @file: "cipso" file pointer
811  *
812  * Connect our cipso_seq_* operations with /smack/cipso
813  * file_operations
814  */
815 static int smk_open_cipso(struct inode *inode, struct file *file)
816 {
817 	return seq_open(file, &cipso_seq_ops);
818 }
819 
820 /**
821  * smk_set_cipso - do the work for write() for cipso and cipso2
822  * @file: file pointer, not actually used
823  * @buf: where to get the data from
824  * @count: bytes sent
825  * @ppos: where to start
826  * @format: /smack/cipso or /smack/cipso2
827  *
828  * Accepts only one cipso rule per write call.
829  * Returns number of bytes written or error code, as appropriate
830  */
831 static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
832 				size_t count, loff_t *ppos, int format)
833 {
834 	struct smack_known *skp;
835 	struct netlbl_lsm_secattr ncats;
836 	char mapcatset[SMK_CIPSOLEN];
837 	int maplevel;
838 	unsigned int cat;
839 	int catlen;
840 	ssize_t rc = -EINVAL;
841 	char *data = NULL;
842 	char *rule;
843 	int ret;
844 	int i;
845 
846 	/*
847 	 * Must have privilege.
848 	 * No partial writes.
849 	 * Enough data must be present.
850 	 */
851 	if (!smack_privileged(CAP_MAC_ADMIN))
852 		return -EPERM;
853 	if (*ppos != 0)
854 		return -EINVAL;
855 	if (format == SMK_FIXED24_FMT &&
856 	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
857 		return -EINVAL;
858 
859 	data = memdup_user_nul(buf, count);
860 	if (IS_ERR(data))
861 		return PTR_ERR(data);
862 
863 	rule = data;
864 	/*
865 	 * Only allow one writer at a time. Writes should be
866 	 * quite rare and small in any case.
867 	 */
868 	mutex_lock(&smack_cipso_lock);
869 
870 	skp = smk_import_entry(rule, 0);
871 	if (IS_ERR(skp)) {
872 		rc = PTR_ERR(skp);
873 		goto out;
874 	}
875 
876 	if (format == SMK_FIXED24_FMT)
877 		rule += SMK_LABELLEN;
878 	else
879 		rule += strlen(skp->smk_known) + 1;
880 
881 	ret = sscanf(rule, "%d", &maplevel);
882 	if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
883 		goto out;
884 
885 	rule += SMK_DIGITLEN;
886 	ret = sscanf(rule, "%d", &catlen);
887 	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
888 		goto out;
889 
890 	if (format == SMK_FIXED24_FMT &&
891 	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
892 		goto out;
893 
894 	memset(mapcatset, 0, sizeof(mapcatset));
895 
896 	for (i = 0; i < catlen; i++) {
897 		rule += SMK_DIGITLEN;
898 		ret = sscanf(rule, "%u", &cat);
899 		if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
900 			goto out;
901 
902 		smack_catset_bit(cat, mapcatset);
903 	}
904 
905 	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
906 	if (rc >= 0) {
907 		netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
908 		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
909 		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
910 		rc = count;
911 	}
912 
913 out:
914 	mutex_unlock(&smack_cipso_lock);
915 	kfree(data);
916 	return rc;
917 }
918 
919 /**
920  * smk_write_cipso - write() for /smack/cipso
921  * @file: file pointer, not actually used
922  * @buf: where to get the data from
923  * @count: bytes sent
924  * @ppos: where to start
925  *
926  * Accepts only one cipso rule per write call.
927  * Returns number of bytes written or error code, as appropriate
928  */
929 static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
930 			       size_t count, loff_t *ppos)
931 {
932 	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
933 }
934 
935 static const struct file_operations smk_cipso_ops = {
936 	.open           = smk_open_cipso,
937 	.read		= seq_read,
938 	.llseek         = seq_lseek,
939 	.write		= smk_write_cipso,
940 	.release        = seq_release,
941 };
942 
943 /*
944  * Seq_file read operations for /smack/cipso2
945  */
946 
947 /*
948  * Print cipso labels in format:
949  * label level[/cat[,cat]]
950  */
951 static int cipso2_seq_show(struct seq_file *s, void *v)
952 {
953 	struct list_head  *list = v;
954 	struct smack_known *skp =
955 		list_entry_rcu(list, struct smack_known, list);
956 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
957 	char sep = '/';
958 	int i;
959 
960 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
961 
962 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
963 	     i = netlbl_catmap_walk(cmp, i + 1)) {
964 		seq_printf(s, "%c%d", sep, i);
965 		sep = ',';
966 	}
967 
968 	seq_putc(s, '\n');
969 
970 	return 0;
971 }
972 
973 static const struct seq_operations cipso2_seq_ops = {
974 	.start = cipso_seq_start,
975 	.next  = cipso_seq_next,
976 	.show  = cipso2_seq_show,
977 	.stop  = smk_seq_stop,
978 };
979 
980 /**
981  * smk_open_cipso2 - open() for /smack/cipso2
982  * @inode: inode structure representing file
983  * @file: "cipso2" file pointer
984  *
985  * Connect our cipso_seq_* operations with /smack/cipso2
986  * file_operations
987  */
988 static int smk_open_cipso2(struct inode *inode, struct file *file)
989 {
990 	return seq_open(file, &cipso2_seq_ops);
991 }
992 
993 /**
994  * smk_write_cipso2 - write() for /smack/cipso2
995  * @file: file pointer, not actually used
996  * @buf: where to get the data from
997  * @count: bytes sent
998  * @ppos: where to start
999  *
1000  * Accepts only one cipso rule per write call.
1001  * Returns number of bytes written or error code, as appropriate
1002  */
1003 static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1004 			      size_t count, loff_t *ppos)
1005 {
1006 	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1007 }
1008 
1009 static const struct file_operations smk_cipso2_ops = {
1010 	.open           = smk_open_cipso2,
1011 	.read		= seq_read,
1012 	.llseek         = seq_lseek,
1013 	.write		= smk_write_cipso2,
1014 	.release        = seq_release,
1015 };
1016 
1017 /*
1018  * Seq_file read operations for /smack/netlabel
1019  */
1020 
1021 static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
1022 {
1023 	return smk_seq_start(s, pos, &smk_net4addr_list);
1024 }
1025 
1026 static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1027 {
1028 	return smk_seq_next(s, v, pos, &smk_net4addr_list);
1029 }
1030 
1031 /*
1032  * Print host/label pairs
1033  */
1034 static int net4addr_seq_show(struct seq_file *s, void *v)
1035 {
1036 	struct list_head *list = v;
1037 	struct smk_net4addr *skp =
1038 			list_entry_rcu(list, struct smk_net4addr, list);
1039 	char *kp = SMACK_CIPSO_OPTION;
1040 
1041 	if (skp->smk_label != NULL)
1042 		kp = skp->smk_label->smk_known;
1043 	seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1044 			skp->smk_masks, kp);
1045 
1046 	return 0;
1047 }
1048 
1049 static const struct seq_operations net4addr_seq_ops = {
1050 	.start = net4addr_seq_start,
1051 	.next  = net4addr_seq_next,
1052 	.show  = net4addr_seq_show,
1053 	.stop  = smk_seq_stop,
1054 };
1055 
1056 /**
1057  * smk_open_net4addr - open() for /smack/netlabel
1058  * @inode: inode structure representing file
1059  * @file: "netlabel" file pointer
1060  *
1061  * Connect our net4addr_seq_* operations with /smack/netlabel
1062  * file_operations
1063  */
1064 static int smk_open_net4addr(struct inode *inode, struct file *file)
1065 {
1066 	return seq_open(file, &net4addr_seq_ops);
1067 }
1068 
1069 /**
1070  * smk_net4addr_insert
1071  * @new : netlabel to insert
1072  *
1073  * This helper insert netlabel in the smack_net4addrs list
1074  * sorted by netmask length (longest to smallest)
1075  * locked by &smk_net4addr_lock in smk_write_net4addr
1076  *
1077  */
1078 static void smk_net4addr_insert(struct smk_net4addr *new)
1079 {
1080 	struct smk_net4addr *m;
1081 	struct smk_net4addr *m_next;
1082 
1083 	if (list_empty(&smk_net4addr_list)) {
1084 		list_add_rcu(&new->list, &smk_net4addr_list);
1085 		return;
1086 	}
1087 
1088 	m = list_entry_rcu(smk_net4addr_list.next,
1089 			   struct smk_net4addr, list);
1090 
1091 	/* the comparison '>' is a bit hacky, but works */
1092 	if (new->smk_masks > m->smk_masks) {
1093 		list_add_rcu(&new->list, &smk_net4addr_list);
1094 		return;
1095 	}
1096 
1097 	list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1098 		if (list_is_last(&m->list, &smk_net4addr_list)) {
1099 			list_add_rcu(&new->list, &m->list);
1100 			return;
1101 		}
1102 		m_next = list_entry_rcu(m->list.next,
1103 					struct smk_net4addr, list);
1104 		if (new->smk_masks > m_next->smk_masks) {
1105 			list_add_rcu(&new->list, &m->list);
1106 			return;
1107 		}
1108 	}
1109 }
1110 
1111 
1112 /**
1113  * smk_write_net4addr - write() for /smack/netlabel
1114  * @file: file pointer, not actually used
1115  * @buf: where to get the data from
1116  * @count: bytes sent
1117  * @ppos: where to start
1118  *
1119  * Accepts only one net4addr per write call.
1120  * Returns number of bytes written or error code, as appropriate
1121  */
1122 static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
1123 				size_t count, loff_t *ppos)
1124 {
1125 	struct smk_net4addr *snp;
1126 	struct sockaddr_in newname;
1127 	char *smack;
1128 	struct smack_known *skp = NULL;
1129 	char *data;
1130 	char *host = (char *)&newname.sin_addr.s_addr;
1131 	int rc;
1132 	struct netlbl_audit audit_info;
1133 	struct in_addr mask;
1134 	unsigned int m;
1135 	unsigned int masks;
1136 	int found;
1137 	u32 mask_bits = (1<<31);
1138 	__be32 nsa;
1139 	u32 temp_mask;
1140 
1141 	/*
1142 	 * Must have privilege.
1143 	 * No partial writes.
1144 	 * Enough data must be present.
1145 	 * "<addr/mask, as a.b.c.d/e><space><label>"
1146 	 * "<addr, as a.b.c.d><space><label>"
1147 	 */
1148 	if (!smack_privileged(CAP_MAC_ADMIN))
1149 		return -EPERM;
1150 	if (*ppos != 0)
1151 		return -EINVAL;
1152 	if (count < SMK_NETLBLADDRMIN)
1153 		return -EINVAL;
1154 
1155 	data = memdup_user_nul(buf, count);
1156 	if (IS_ERR(data))
1157 		return PTR_ERR(data);
1158 
1159 	smack = kzalloc(count + 1, GFP_KERNEL);
1160 	if (smack == NULL) {
1161 		rc = -ENOMEM;
1162 		goto free_data_out;
1163 	}
1164 
1165 	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
1166 		&host[0], &host[1], &host[2], &host[3], &masks, smack);
1167 	if (rc != 6) {
1168 		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1169 			&host[0], &host[1], &host[2], &host[3], smack);
1170 		if (rc != 5) {
1171 			rc = -EINVAL;
1172 			goto free_out;
1173 		}
1174 		m = BEBITS;
1175 		masks = 32;
1176 	}
1177 	if (masks > BEBITS) {
1178 		rc = -EINVAL;
1179 		goto free_out;
1180 	}
1181 
1182 	/*
1183 	 * If smack begins with '-', it is an option, don't import it
1184 	 */
1185 	if (smack[0] != '-') {
1186 		skp = smk_import_entry(smack, 0);
1187 		if (IS_ERR(skp)) {
1188 			rc = PTR_ERR(skp);
1189 			goto free_out;
1190 		}
1191 	} else {
1192 		/*
1193 		 * Only the -CIPSO option is supported for IPv4
1194 		 */
1195 		if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
1196 			rc = -EINVAL;
1197 			goto free_out;
1198 		}
1199 	}
1200 
1201 	for (m = masks, temp_mask = 0; m > 0; m--) {
1202 		temp_mask |= mask_bits;
1203 		mask_bits >>= 1;
1204 	}
1205 	mask.s_addr = cpu_to_be32(temp_mask);
1206 
1207 	newname.sin_addr.s_addr &= mask.s_addr;
1208 	/*
1209 	 * Only allow one writer at a time. Writes should be
1210 	 * quite rare and small in any case.
1211 	 */
1212 	mutex_lock(&smk_net4addr_lock);
1213 
1214 	nsa = newname.sin_addr.s_addr;
1215 	/* try to find if the prefix is already in the list */
1216 	found = 0;
1217 	list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1218 		if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
1219 			found = 1;
1220 			break;
1221 		}
1222 	}
1223 	smk_netlabel_audit_set(&audit_info);
1224 
1225 	if (found == 0) {
1226 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1227 		if (snp == NULL)
1228 			rc = -ENOMEM;
1229 		else {
1230 			rc = 0;
1231 			snp->smk_host.s_addr = newname.sin_addr.s_addr;
1232 			snp->smk_mask.s_addr = mask.s_addr;
1233 			snp->smk_label = skp;
1234 			snp->smk_masks = masks;
1235 			smk_net4addr_insert(snp);
1236 		}
1237 	} else {
1238 		/*
1239 		 * Delete the unlabeled entry, only if the previous label
1240 		 * wasn't the special CIPSO option
1241 		 */
1242 		if (snp->smk_label != NULL)
1243 			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
1244 					&snp->smk_host, &snp->smk_mask,
1245 					PF_INET, &audit_info);
1246 		else
1247 			rc = 0;
1248 		snp->smk_label = skp;
1249 	}
1250 
1251 	/*
1252 	 * Now tell netlabel about the single label nature of
1253 	 * this host so that incoming packets get labeled.
1254 	 * but only if we didn't get the special CIPSO option
1255 	 */
1256 	if (rc == 0 && skp != NULL)
1257 		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
1258 			&snp->smk_host, &snp->smk_mask, PF_INET,
1259 			snp->smk_label->smk_secid, &audit_info);
1260 
1261 	if (rc == 0)
1262 		rc = count;
1263 
1264 	mutex_unlock(&smk_net4addr_lock);
1265 
1266 free_out:
1267 	kfree(smack);
1268 free_data_out:
1269 	kfree(data);
1270 
1271 	return rc;
1272 }
1273 
1274 static const struct file_operations smk_net4addr_ops = {
1275 	.open           = smk_open_net4addr,
1276 	.read		= seq_read,
1277 	.llseek         = seq_lseek,
1278 	.write		= smk_write_net4addr,
1279 	.release        = seq_release,
1280 };
1281 
1282 #if IS_ENABLED(CONFIG_IPV6)
1283 /*
1284  * Seq_file read operations for /smack/netlabel6
1285  */
1286 
1287 static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1288 {
1289 	return smk_seq_start(s, pos, &smk_net6addr_list);
1290 }
1291 
1292 static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1293 {
1294 	return smk_seq_next(s, v, pos, &smk_net6addr_list);
1295 }
1296 
1297 /*
1298  * Print host/label pairs
1299  */
1300 static int net6addr_seq_show(struct seq_file *s, void *v)
1301 {
1302 	struct list_head *list = v;
1303 	struct smk_net6addr *skp =
1304 			 list_entry(list, struct smk_net6addr, list);
1305 
1306 	if (skp->smk_label != NULL)
1307 		seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1308 				skp->smk_label->smk_known);
1309 
1310 	return 0;
1311 }
1312 
1313 static const struct seq_operations net6addr_seq_ops = {
1314 	.start = net6addr_seq_start,
1315 	.next  = net6addr_seq_next,
1316 	.show  = net6addr_seq_show,
1317 	.stop  = smk_seq_stop,
1318 };
1319 
1320 /**
1321  * smk_open_net6addr - open() for /smack/netlabel
1322  * @inode: inode structure representing file
1323  * @file: "netlabel" file pointer
1324  *
1325  * Connect our net6addr_seq_* operations with /smack/netlabel
1326  * file_operations
1327  */
1328 static int smk_open_net6addr(struct inode *inode, struct file *file)
1329 {
1330 	return seq_open(file, &net6addr_seq_ops);
1331 }
1332 
1333 /**
1334  * smk_net6addr_insert
1335  * @new : entry to insert
1336  *
1337  * This inserts an entry in the smack_net6addrs list
1338  * sorted by netmask length (longest to smallest)
1339  * locked by &smk_net6addr_lock in smk_write_net6addr
1340  *
1341  */
1342 static void smk_net6addr_insert(struct smk_net6addr *new)
1343 {
1344 	struct smk_net6addr *m_next;
1345 	struct smk_net6addr *m;
1346 
1347 	if (list_empty(&smk_net6addr_list)) {
1348 		list_add_rcu(&new->list, &smk_net6addr_list);
1349 		return;
1350 	}
1351 
1352 	m = list_entry_rcu(smk_net6addr_list.next,
1353 			   struct smk_net6addr, list);
1354 
1355 	if (new->smk_masks > m->smk_masks) {
1356 		list_add_rcu(&new->list, &smk_net6addr_list);
1357 		return;
1358 	}
1359 
1360 	list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1361 		if (list_is_last(&m->list, &smk_net6addr_list)) {
1362 			list_add_rcu(&new->list, &m->list);
1363 			return;
1364 		}
1365 		m_next = list_entry_rcu(m->list.next,
1366 					struct smk_net6addr, list);
1367 		if (new->smk_masks > m_next->smk_masks) {
1368 			list_add_rcu(&new->list, &m->list);
1369 			return;
1370 		}
1371 	}
1372 }
1373 
1374 
1375 /**
1376  * smk_write_net6addr - write() for /smack/netlabel
1377  * @file: file pointer, not actually used
1378  * @buf: where to get the data from
1379  * @count: bytes sent
1380  * @ppos: where to start
1381  *
1382  * Accepts only one net6addr per write call.
1383  * Returns number of bytes written or error code, as appropriate
1384  */
1385 static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1386 				size_t count, loff_t *ppos)
1387 {
1388 	struct smk_net6addr *snp;
1389 	struct in6_addr newname;
1390 	struct in6_addr fullmask;
1391 	struct smack_known *skp = NULL;
1392 	char *smack;
1393 	char *data;
1394 	int rc = 0;
1395 	int found = 0;
1396 	int i;
1397 	unsigned int scanned[8];
1398 	unsigned int m;
1399 	unsigned int mask = 128;
1400 
1401 	/*
1402 	 * Must have privilege.
1403 	 * No partial writes.
1404 	 * Enough data must be present.
1405 	 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1406 	 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1407 	 */
1408 	if (!smack_privileged(CAP_MAC_ADMIN))
1409 		return -EPERM;
1410 	if (*ppos != 0)
1411 		return -EINVAL;
1412 	if (count < SMK_NETLBLADDRMIN)
1413 		return -EINVAL;
1414 
1415 	data = memdup_user_nul(buf, count);
1416 	if (IS_ERR(data))
1417 		return PTR_ERR(data);
1418 
1419 	smack = kzalloc(count + 1, GFP_KERNEL);
1420 	if (smack == NULL) {
1421 		rc = -ENOMEM;
1422 		goto free_data_out;
1423 	}
1424 
1425 	i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1426 			&scanned[0], &scanned[1], &scanned[2], &scanned[3],
1427 			&scanned[4], &scanned[5], &scanned[6], &scanned[7],
1428 			&mask, smack);
1429 	if (i != 10) {
1430 		i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1431 				&scanned[0], &scanned[1], &scanned[2],
1432 				&scanned[3], &scanned[4], &scanned[5],
1433 				&scanned[6], &scanned[7], smack);
1434 		if (i != 9) {
1435 			rc = -EINVAL;
1436 			goto free_out;
1437 		}
1438 	}
1439 	if (mask > 128) {
1440 		rc = -EINVAL;
1441 		goto free_out;
1442 	}
1443 	for (i = 0; i < 8; i++) {
1444 		if (scanned[i] > 0xffff) {
1445 			rc = -EINVAL;
1446 			goto free_out;
1447 		}
1448 		newname.s6_addr16[i] = htons(scanned[i]);
1449 	}
1450 
1451 	/*
1452 	 * If smack begins with '-', it is an option, don't import it
1453 	 */
1454 	if (smack[0] != '-') {
1455 		skp = smk_import_entry(smack, 0);
1456 		if (IS_ERR(skp)) {
1457 			rc = PTR_ERR(skp);
1458 			goto free_out;
1459 		}
1460 	} else {
1461 		/*
1462 		 * Only -DELETE is supported for IPv6
1463 		 */
1464 		if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1465 			rc = -EINVAL;
1466 			goto free_out;
1467 		}
1468 	}
1469 
1470 	for (i = 0, m = mask; i < 8; i++) {
1471 		if (m >= 16) {
1472 			fullmask.s6_addr16[i] = 0xffff;
1473 			m -= 16;
1474 		} else if (m > 0) {
1475 			fullmask.s6_addr16[i] = (1 << m) - 1;
1476 			m = 0;
1477 		} else
1478 			fullmask.s6_addr16[i] = 0;
1479 		newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1480 	}
1481 
1482 	/*
1483 	 * Only allow one writer at a time. Writes should be
1484 	 * quite rare and small in any case.
1485 	 */
1486 	mutex_lock(&smk_net6addr_lock);
1487 	/*
1488 	 * Try to find the prefix in the list
1489 	 */
1490 	list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1491 		if (mask != snp->smk_masks)
1492 			continue;
1493 		for (found = 1, i = 0; i < 8; i++) {
1494 			if (newname.s6_addr16[i] !=
1495 			    snp->smk_host.s6_addr16[i]) {
1496 				found = 0;
1497 				break;
1498 			}
1499 		}
1500 		if (found == 1)
1501 			break;
1502 	}
1503 	if (found == 0) {
1504 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1505 		if (snp == NULL)
1506 			rc = -ENOMEM;
1507 		else {
1508 			snp->smk_host = newname;
1509 			snp->smk_mask = fullmask;
1510 			snp->smk_masks = mask;
1511 			snp->smk_label = skp;
1512 			smk_net6addr_insert(snp);
1513 		}
1514 	} else {
1515 		snp->smk_label = skp;
1516 	}
1517 
1518 	if (rc == 0)
1519 		rc = count;
1520 
1521 	mutex_unlock(&smk_net6addr_lock);
1522 
1523 free_out:
1524 	kfree(smack);
1525 free_data_out:
1526 	kfree(data);
1527 
1528 	return rc;
1529 }
1530 
1531 static const struct file_operations smk_net6addr_ops = {
1532 	.open           = smk_open_net6addr,
1533 	.read		= seq_read,
1534 	.llseek         = seq_lseek,
1535 	.write		= smk_write_net6addr,
1536 	.release        = seq_release,
1537 };
1538 #endif /* CONFIG_IPV6 */
1539 
1540 /**
1541  * smk_read_doi - read() for /smack/doi
1542  * @filp: file pointer, not actually used
1543  * @buf: where to put the result
1544  * @count: maximum to send along
1545  * @ppos: where to start
1546  *
1547  * Returns number of bytes read or error code, as appropriate
1548  */
1549 static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1550 			    size_t count, loff_t *ppos)
1551 {
1552 	char temp[80];
1553 	ssize_t rc;
1554 
1555 	if (*ppos != 0)
1556 		return 0;
1557 
1558 	sprintf(temp, "%d", smk_cipso_doi_value);
1559 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1560 
1561 	return rc;
1562 }
1563 
1564 /**
1565  * smk_write_doi - write() for /smack/doi
1566  * @file: file pointer, not actually used
1567  * @buf: where to get the data from
1568  * @count: bytes sent
1569  * @ppos: where to start
1570  *
1571  * Returns number of bytes written or error code, as appropriate
1572  */
1573 static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1574 			     size_t count, loff_t *ppos)
1575 {
1576 	char temp[80];
1577 	int i;
1578 
1579 	if (!smack_privileged(CAP_MAC_ADMIN))
1580 		return -EPERM;
1581 
1582 	if (count >= sizeof(temp) || count == 0)
1583 		return -EINVAL;
1584 
1585 	if (copy_from_user(temp, buf, count) != 0)
1586 		return -EFAULT;
1587 
1588 	temp[count] = '\0';
1589 
1590 	if (sscanf(temp, "%d", &i) != 1)
1591 		return -EINVAL;
1592 
1593 	smk_cipso_doi_value = i;
1594 
1595 	smk_cipso_doi();
1596 
1597 	return count;
1598 }
1599 
1600 static const struct file_operations smk_doi_ops = {
1601 	.read		= smk_read_doi,
1602 	.write		= smk_write_doi,
1603 	.llseek		= default_llseek,
1604 };
1605 
1606 /**
1607  * smk_read_direct - read() for /smack/direct
1608  * @filp: file pointer, not actually used
1609  * @buf: where to put the result
1610  * @count: maximum to send along
1611  * @ppos: where to start
1612  *
1613  * Returns number of bytes read or error code, as appropriate
1614  */
1615 static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1616 			       size_t count, loff_t *ppos)
1617 {
1618 	char temp[80];
1619 	ssize_t rc;
1620 
1621 	if (*ppos != 0)
1622 		return 0;
1623 
1624 	sprintf(temp, "%d", smack_cipso_direct);
1625 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1626 
1627 	return rc;
1628 }
1629 
1630 /**
1631  * smk_write_direct - write() for /smack/direct
1632  * @file: file pointer, not actually used
1633  * @buf: where to get the data from
1634  * @count: bytes sent
1635  * @ppos: where to start
1636  *
1637  * Returns number of bytes written or error code, as appropriate
1638  */
1639 static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1640 				size_t count, loff_t *ppos)
1641 {
1642 	struct smack_known *skp;
1643 	char temp[80];
1644 	int i;
1645 
1646 	if (!smack_privileged(CAP_MAC_ADMIN))
1647 		return -EPERM;
1648 
1649 	if (count >= sizeof(temp) || count == 0)
1650 		return -EINVAL;
1651 
1652 	if (copy_from_user(temp, buf, count) != 0)
1653 		return -EFAULT;
1654 
1655 	temp[count] = '\0';
1656 
1657 	if (sscanf(temp, "%d", &i) != 1)
1658 		return -EINVAL;
1659 
1660 	/*
1661 	 * Don't do anything if the value hasn't actually changed.
1662 	 * If it is changing reset the level on entries that were
1663 	 * set up to be direct when they were created.
1664 	 */
1665 	if (smack_cipso_direct != i) {
1666 		mutex_lock(&smack_known_lock);
1667 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1668 			if (skp->smk_netlabel.attr.mls.lvl ==
1669 			    smack_cipso_direct)
1670 				skp->smk_netlabel.attr.mls.lvl = i;
1671 		smack_cipso_direct = i;
1672 		mutex_unlock(&smack_known_lock);
1673 	}
1674 
1675 	return count;
1676 }
1677 
1678 static const struct file_operations smk_direct_ops = {
1679 	.read		= smk_read_direct,
1680 	.write		= smk_write_direct,
1681 	.llseek		= default_llseek,
1682 };
1683 
1684 /**
1685  * smk_read_mapped - read() for /smack/mapped
1686  * @filp: file pointer, not actually used
1687  * @buf: where to put the result
1688  * @count: maximum to send along
1689  * @ppos: where to start
1690  *
1691  * Returns number of bytes read or error code, as appropriate
1692  */
1693 static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1694 			       size_t count, loff_t *ppos)
1695 {
1696 	char temp[80];
1697 	ssize_t rc;
1698 
1699 	if (*ppos != 0)
1700 		return 0;
1701 
1702 	sprintf(temp, "%d", smack_cipso_mapped);
1703 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1704 
1705 	return rc;
1706 }
1707 
1708 /**
1709  * smk_write_mapped - write() for /smack/mapped
1710  * @file: file pointer, not actually used
1711  * @buf: where to get the data from
1712  * @count: bytes sent
1713  * @ppos: where to start
1714  *
1715  * Returns number of bytes written or error code, as appropriate
1716  */
1717 static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1718 				size_t count, loff_t *ppos)
1719 {
1720 	struct smack_known *skp;
1721 	char temp[80];
1722 	int i;
1723 
1724 	if (!smack_privileged(CAP_MAC_ADMIN))
1725 		return -EPERM;
1726 
1727 	if (count >= sizeof(temp) || count == 0)
1728 		return -EINVAL;
1729 
1730 	if (copy_from_user(temp, buf, count) != 0)
1731 		return -EFAULT;
1732 
1733 	temp[count] = '\0';
1734 
1735 	if (sscanf(temp, "%d", &i) != 1)
1736 		return -EINVAL;
1737 
1738 	/*
1739 	 * Don't do anything if the value hasn't actually changed.
1740 	 * If it is changing reset the level on entries that were
1741 	 * set up to be mapped when they were created.
1742 	 */
1743 	if (smack_cipso_mapped != i) {
1744 		mutex_lock(&smack_known_lock);
1745 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1746 			if (skp->smk_netlabel.attr.mls.lvl ==
1747 			    smack_cipso_mapped)
1748 				skp->smk_netlabel.attr.mls.lvl = i;
1749 		smack_cipso_mapped = i;
1750 		mutex_unlock(&smack_known_lock);
1751 	}
1752 
1753 	return count;
1754 }
1755 
1756 static const struct file_operations smk_mapped_ops = {
1757 	.read		= smk_read_mapped,
1758 	.write		= smk_write_mapped,
1759 	.llseek		= default_llseek,
1760 };
1761 
1762 /**
1763  * smk_read_ambient - read() for /smack/ambient
1764  * @filp: file pointer, not actually used
1765  * @buf: where to put the result
1766  * @cn: maximum to send along
1767  * @ppos: where to start
1768  *
1769  * Returns number of bytes read or error code, as appropriate
1770  */
1771 static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1772 				size_t cn, loff_t *ppos)
1773 {
1774 	ssize_t rc;
1775 	int asize;
1776 
1777 	if (*ppos != 0)
1778 		return 0;
1779 	/*
1780 	 * Being careful to avoid a problem in the case where
1781 	 * smack_net_ambient gets changed in midstream.
1782 	 */
1783 	mutex_lock(&smack_ambient_lock);
1784 
1785 	asize = strlen(smack_net_ambient->smk_known) + 1;
1786 
1787 	if (cn >= asize)
1788 		rc = simple_read_from_buffer(buf, cn, ppos,
1789 					     smack_net_ambient->smk_known,
1790 					     asize);
1791 	else
1792 		rc = -EINVAL;
1793 
1794 	mutex_unlock(&smack_ambient_lock);
1795 
1796 	return rc;
1797 }
1798 
1799 /**
1800  * smk_write_ambient - write() for /smack/ambient
1801  * @file: file pointer, not actually used
1802  * @buf: where to get the data from
1803  * @count: bytes sent
1804  * @ppos: where to start
1805  *
1806  * Returns number of bytes written or error code, as appropriate
1807  */
1808 static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1809 				 size_t count, loff_t *ppos)
1810 {
1811 	struct smack_known *skp;
1812 	char *oldambient;
1813 	char *data;
1814 	int rc = count;
1815 
1816 	if (!smack_privileged(CAP_MAC_ADMIN))
1817 		return -EPERM;
1818 
1819 	data = memdup_user_nul(buf, count);
1820 	if (IS_ERR(data))
1821 		return PTR_ERR(data);
1822 
1823 	skp = smk_import_entry(data, count);
1824 	if (IS_ERR(skp)) {
1825 		rc = PTR_ERR(skp);
1826 		goto out;
1827 	}
1828 
1829 	mutex_lock(&smack_ambient_lock);
1830 
1831 	oldambient = smack_net_ambient->smk_known;
1832 	smack_net_ambient = skp;
1833 	smk_unlbl_ambient(oldambient);
1834 
1835 	mutex_unlock(&smack_ambient_lock);
1836 
1837 out:
1838 	kfree(data);
1839 	return rc;
1840 }
1841 
1842 static const struct file_operations smk_ambient_ops = {
1843 	.read		= smk_read_ambient,
1844 	.write		= smk_write_ambient,
1845 	.llseek		= default_llseek,
1846 };
1847 
1848 /*
1849  * Seq_file operations for /smack/onlycap
1850  */
1851 static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
1852 {
1853 	return smk_seq_start(s, pos, &smack_onlycap_list);
1854 }
1855 
1856 static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1857 {
1858 	return smk_seq_next(s, v, pos, &smack_onlycap_list);
1859 }
1860 
1861 static int onlycap_seq_show(struct seq_file *s, void *v)
1862 {
1863 	struct list_head *list = v;
1864 	struct smack_known_list_elem *sklep =
1865 		list_entry_rcu(list, struct smack_known_list_elem, list);
1866 
1867 	seq_puts(s, sklep->smk_label->smk_known);
1868 	seq_putc(s, ' ');
1869 
1870 	return 0;
1871 }
1872 
1873 static const struct seq_operations onlycap_seq_ops = {
1874 	.start = onlycap_seq_start,
1875 	.next  = onlycap_seq_next,
1876 	.show  = onlycap_seq_show,
1877 	.stop  = smk_seq_stop,
1878 };
1879 
1880 static int smk_open_onlycap(struct inode *inode, struct file *file)
1881 {
1882 	return seq_open(file, &onlycap_seq_ops);
1883 }
1884 
1885 /**
1886  * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1887  * The caller must hold appropriate mutex to prevent concurrent modifications
1888  * to the public list.
1889  * Private list is assumed to be not accessible to other threads yet.
1890  *
1891  * @public: public list
1892  * @private: private list
1893  */
1894 static void smk_list_swap_rcu(struct list_head *public,
1895 			      struct list_head *private)
1896 {
1897 	struct list_head *first, *last;
1898 
1899 	if (list_empty(public)) {
1900 		list_splice_init_rcu(private, public, synchronize_rcu);
1901 	} else {
1902 		/* Remember public list before replacing it */
1903 		first = public->next;
1904 		last = public->prev;
1905 
1906 		/* Publish private list in place of public in RCU-safe way */
1907 		private->prev->next = public;
1908 		private->next->prev = public;
1909 		rcu_assign_pointer(public->next, private->next);
1910 		public->prev = private->prev;
1911 
1912 		synchronize_rcu();
1913 
1914 		/* When all readers are done with the old public list,
1915 		 * attach it in place of private */
1916 		private->next = first;
1917 		private->prev = last;
1918 		first->prev = private;
1919 		last->next = private;
1920 	}
1921 }
1922 
1923 /**
1924  * smk_parse_label_list - parse list of Smack labels, separated by spaces
1925  *
1926  * @data: the string to parse
1927  * @private: destination list
1928  *
1929  * Returns zero on success or error code, as appropriate
1930  */
1931 static int smk_parse_label_list(char *data, struct list_head *list)
1932 {
1933 	char *tok;
1934 	struct smack_known *skp;
1935 	struct smack_known_list_elem *sklep;
1936 
1937 	while ((tok = strsep(&data, " ")) != NULL) {
1938 		if (!*tok)
1939 			continue;
1940 
1941 		skp = smk_import_entry(tok, 0);
1942 		if (IS_ERR(skp))
1943 			return PTR_ERR(skp);
1944 
1945 		sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1946 		if (sklep == NULL)
1947 			return -ENOMEM;
1948 
1949 		sklep->smk_label = skp;
1950 		list_add(&sklep->list, list);
1951 	}
1952 
1953 	return 0;
1954 }
1955 
1956 /**
1957  * smk_destroy_label_list - destroy a list of smack_known_list_elem
1958  * @head: header pointer of the list to destroy
1959  */
1960 void smk_destroy_label_list(struct list_head *list)
1961 {
1962 	struct smack_known_list_elem *sklep;
1963 	struct smack_known_list_elem *sklep2;
1964 
1965 	list_for_each_entry_safe(sklep, sklep2, list, list)
1966 		kfree(sklep);
1967 
1968 	INIT_LIST_HEAD(list);
1969 }
1970 
1971 /**
1972  * smk_write_onlycap - write() for smackfs/onlycap
1973  * @file: file pointer, not actually used
1974  * @buf: where to get the data from
1975  * @count: bytes sent
1976  * @ppos: where to start
1977  *
1978  * Returns number of bytes written or error code, as appropriate
1979  */
1980 static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
1981 				 size_t count, loff_t *ppos)
1982 {
1983 	char *data;
1984 	LIST_HEAD(list_tmp);
1985 	int rc;
1986 
1987 	if (!smack_privileged(CAP_MAC_ADMIN))
1988 		return -EPERM;
1989 
1990 	data = memdup_user_nul(buf, count);
1991 	if (IS_ERR(data))
1992 		return PTR_ERR(data);
1993 
1994 	rc = smk_parse_label_list(data, &list_tmp);
1995 	kfree(data);
1996 
1997 	/*
1998 	 * Clear the smack_onlycap on invalid label errors. This means
1999 	 * that we can pass a null string to unset the onlycap value.
2000 	 *
2001 	 * Importing will also reject a label beginning with '-',
2002 	 * so "-usecapabilities" will also work.
2003 	 *
2004 	 * But do so only on invalid label, not on system errors.
2005 	 * The invalid label must be first to count as clearing attempt.
2006 	 */
2007 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2008 		mutex_lock(&smack_onlycap_lock);
2009 		smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2010 		mutex_unlock(&smack_onlycap_lock);
2011 		rc = count;
2012 	}
2013 
2014 	smk_destroy_label_list(&list_tmp);
2015 
2016 	return rc;
2017 }
2018 
2019 static const struct file_operations smk_onlycap_ops = {
2020 	.open		= smk_open_onlycap,
2021 	.read		= seq_read,
2022 	.write		= smk_write_onlycap,
2023 	.llseek		= seq_lseek,
2024 	.release	= seq_release,
2025 };
2026 
2027 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2028 /**
2029  * smk_read_unconfined - read() for smackfs/unconfined
2030  * @filp: file pointer, not actually used
2031  * @buf: where to put the result
2032  * @cn: maximum to send along
2033  * @ppos: where to start
2034  *
2035  * Returns number of bytes read or error code, as appropriate
2036  */
2037 static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2038 					size_t cn, loff_t *ppos)
2039 {
2040 	char *smack = "";
2041 	ssize_t rc = -EINVAL;
2042 	int asize;
2043 
2044 	if (*ppos != 0)
2045 		return 0;
2046 
2047 	if (smack_unconfined != NULL)
2048 		smack = smack_unconfined->smk_known;
2049 
2050 	asize = strlen(smack) + 1;
2051 
2052 	if (cn >= asize)
2053 		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2054 
2055 	return rc;
2056 }
2057 
2058 /**
2059  * smk_write_unconfined - write() for smackfs/unconfined
2060  * @file: file pointer, not actually used
2061  * @buf: where to get the data from
2062  * @count: bytes sent
2063  * @ppos: where to start
2064  *
2065  * Returns number of bytes written or error code, as appropriate
2066  */
2067 static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2068 					size_t count, loff_t *ppos)
2069 {
2070 	char *data;
2071 	struct smack_known *skp;
2072 	int rc = count;
2073 
2074 	if (!smack_privileged(CAP_MAC_ADMIN))
2075 		return -EPERM;
2076 
2077 	data = memdup_user_nul(buf, count);
2078 	if (IS_ERR(data))
2079 		return PTR_ERR(data);
2080 
2081 	/*
2082 	 * Clear the smack_unconfined on invalid label errors. This means
2083 	 * that we can pass a null string to unset the unconfined value.
2084 	 *
2085 	 * Importing will also reject a label beginning with '-',
2086 	 * so "-confine" will also work.
2087 	 *
2088 	 * But do so only on invalid label, not on system errors.
2089 	 */
2090 	skp = smk_import_entry(data, count);
2091 	if (PTR_ERR(skp) == -EINVAL)
2092 		skp = NULL;
2093 	else if (IS_ERR(skp)) {
2094 		rc = PTR_ERR(skp);
2095 		goto freeout;
2096 	}
2097 
2098 	smack_unconfined = skp;
2099 
2100 freeout:
2101 	kfree(data);
2102 	return rc;
2103 }
2104 
2105 static const struct file_operations smk_unconfined_ops = {
2106 	.read		= smk_read_unconfined,
2107 	.write		= smk_write_unconfined,
2108 	.llseek		= default_llseek,
2109 };
2110 #endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2111 
2112 /**
2113  * smk_read_logging - read() for /smack/logging
2114  * @filp: file pointer, not actually used
2115  * @buf: where to put the result
2116  * @cn: maximum to send along
2117  * @ppos: where to start
2118  *
2119  * Returns number of bytes read or error code, as appropriate
2120  */
2121 static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2122 				size_t count, loff_t *ppos)
2123 {
2124 	char temp[32];
2125 	ssize_t rc;
2126 
2127 	if (*ppos != 0)
2128 		return 0;
2129 
2130 	sprintf(temp, "%d\n", log_policy);
2131 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2132 	return rc;
2133 }
2134 
2135 /**
2136  * smk_write_logging - write() for /smack/logging
2137  * @file: file pointer, not actually used
2138  * @buf: where to get the data from
2139  * @count: bytes sent
2140  * @ppos: where to start
2141  *
2142  * Returns number of bytes written or error code, as appropriate
2143  */
2144 static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2145 				size_t count, loff_t *ppos)
2146 {
2147 	char temp[32];
2148 	int i;
2149 
2150 	if (!smack_privileged(CAP_MAC_ADMIN))
2151 		return -EPERM;
2152 
2153 	if (count >= sizeof(temp) || count == 0)
2154 		return -EINVAL;
2155 
2156 	if (copy_from_user(temp, buf, count) != 0)
2157 		return -EFAULT;
2158 
2159 	temp[count] = '\0';
2160 
2161 	if (sscanf(temp, "%d", &i) != 1)
2162 		return -EINVAL;
2163 	if (i < 0 || i > 3)
2164 		return -EINVAL;
2165 	log_policy = i;
2166 	return count;
2167 }
2168 
2169 
2170 
2171 static const struct file_operations smk_logging_ops = {
2172 	.read		= smk_read_logging,
2173 	.write		= smk_write_logging,
2174 	.llseek		= default_llseek,
2175 };
2176 
2177 /*
2178  * Seq_file read operations for /smack/load-self
2179  */
2180 
2181 static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2182 {
2183 	struct task_smack *tsp = smack_cred(current_cred());
2184 
2185 	return smk_seq_start(s, pos, &tsp->smk_rules);
2186 }
2187 
2188 static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2189 {
2190 	struct task_smack *tsp = smack_cred(current_cred());
2191 
2192 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2193 }
2194 
2195 static int load_self_seq_show(struct seq_file *s, void *v)
2196 {
2197 	struct list_head *list = v;
2198 	struct smack_rule *srp =
2199 		list_entry_rcu(list, struct smack_rule, list);
2200 
2201 	smk_rule_show(s, srp, SMK_LABELLEN);
2202 
2203 	return 0;
2204 }
2205 
2206 static const struct seq_operations load_self_seq_ops = {
2207 	.start = load_self_seq_start,
2208 	.next  = load_self_seq_next,
2209 	.show  = load_self_seq_show,
2210 	.stop  = smk_seq_stop,
2211 };
2212 
2213 
2214 /**
2215  * smk_open_load_self - open() for /smack/load-self2
2216  * @inode: inode structure representing file
2217  * @file: "load" file pointer
2218  *
2219  * For reading, use load_seq_* seq_file reading operations.
2220  */
2221 static int smk_open_load_self(struct inode *inode, struct file *file)
2222 {
2223 	return seq_open(file, &load_self_seq_ops);
2224 }
2225 
2226 /**
2227  * smk_write_load_self - write() for /smack/load-self
2228  * @file: file pointer, not actually used
2229  * @buf: where to get the data from
2230  * @count: bytes sent
2231  * @ppos: where to start - must be 0
2232  *
2233  */
2234 static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2235 			      size_t count, loff_t *ppos)
2236 {
2237 	struct task_smack *tsp = smack_cred(current_cred());
2238 
2239 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2240 				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
2241 }
2242 
2243 static const struct file_operations smk_load_self_ops = {
2244 	.open           = smk_open_load_self,
2245 	.read		= seq_read,
2246 	.llseek         = seq_lseek,
2247 	.write		= smk_write_load_self,
2248 	.release        = seq_release,
2249 };
2250 
2251 /**
2252  * smk_user_access - handle access check transaction
2253  * @file: file pointer
2254  * @buf: data from user space
2255  * @count: bytes sent
2256  * @ppos: where to start - must be 0
2257  */
2258 static ssize_t smk_user_access(struct file *file, const char __user *buf,
2259 				size_t count, loff_t *ppos, int format)
2260 {
2261 	struct smack_parsed_rule rule;
2262 	char *data;
2263 	int res;
2264 
2265 	data = simple_transaction_get(file, buf, count);
2266 	if (IS_ERR(data))
2267 		return PTR_ERR(data);
2268 
2269 	if (format == SMK_FIXED24_FMT) {
2270 		if (count < SMK_LOADLEN)
2271 			return -EINVAL;
2272 		res = smk_parse_rule(data, &rule, 0);
2273 	} else {
2274 		/*
2275 		 * simple_transaction_get() returns null-terminated data
2276 		 */
2277 		res = smk_parse_long_rule(data, &rule, 0, 3);
2278 	}
2279 
2280 	if (res >= 0)
2281 		res = smk_access(rule.smk_subject, rule.smk_object,
2282 				 rule.smk_access1, NULL);
2283 	else if (res != -ENOENT)
2284 		return res;
2285 
2286 	/*
2287 	 * smk_access() can return a value > 0 in the "bringup" case.
2288 	 */
2289 	data[0] = res >= 0 ? '1' : '0';
2290 	data[1] = '\0';
2291 
2292 	simple_transaction_set(file, 2);
2293 
2294 	if (format == SMK_FIXED24_FMT)
2295 		return SMK_LOADLEN;
2296 	return count;
2297 }
2298 
2299 /**
2300  * smk_write_access - handle access check transaction
2301  * @file: file pointer
2302  * @buf: data from user space
2303  * @count: bytes sent
2304  * @ppos: where to start - must be 0
2305  */
2306 static ssize_t smk_write_access(struct file *file, const char __user *buf,
2307 				size_t count, loff_t *ppos)
2308 {
2309 	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2310 }
2311 
2312 static const struct file_operations smk_access_ops = {
2313 	.write		= smk_write_access,
2314 	.read		= simple_transaction_read,
2315 	.release	= simple_transaction_release,
2316 	.llseek		= generic_file_llseek,
2317 };
2318 
2319 
2320 /*
2321  * Seq_file read operations for /smack/load2
2322  */
2323 
2324 static int load2_seq_show(struct seq_file *s, void *v)
2325 {
2326 	struct list_head *list = v;
2327 	struct smack_rule *srp;
2328 	struct smack_known *skp =
2329 		list_entry_rcu(list, struct smack_known, list);
2330 
2331 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
2332 		smk_rule_show(s, srp, SMK_LONGLABEL);
2333 
2334 	return 0;
2335 }
2336 
2337 static const struct seq_operations load2_seq_ops = {
2338 	.start = load2_seq_start,
2339 	.next  = load2_seq_next,
2340 	.show  = load2_seq_show,
2341 	.stop  = smk_seq_stop,
2342 };
2343 
2344 /**
2345  * smk_open_load2 - open() for /smack/load2
2346  * @inode: inode structure representing file
2347  * @file: "load2" file pointer
2348  *
2349  * For reading, use load2_seq_* seq_file reading operations.
2350  */
2351 static int smk_open_load2(struct inode *inode, struct file *file)
2352 {
2353 	return seq_open(file, &load2_seq_ops);
2354 }
2355 
2356 /**
2357  * smk_write_load2 - write() for /smack/load2
2358  * @file: file pointer, not actually used
2359  * @buf: where to get the data from
2360  * @count: bytes sent
2361  * @ppos: where to start - must be 0
2362  *
2363  */
2364 static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2365 				size_t count, loff_t *ppos)
2366 {
2367 	/*
2368 	 * Must have privilege.
2369 	 */
2370 	if (!smack_privileged(CAP_MAC_ADMIN))
2371 		return -EPERM;
2372 
2373 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2374 				    SMK_LONG_FMT);
2375 }
2376 
2377 static const struct file_operations smk_load2_ops = {
2378 	.open           = smk_open_load2,
2379 	.read		= seq_read,
2380 	.llseek         = seq_lseek,
2381 	.write		= smk_write_load2,
2382 	.release        = seq_release,
2383 };
2384 
2385 /*
2386  * Seq_file read operations for /smack/load-self2
2387  */
2388 
2389 static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2390 {
2391 	struct task_smack *tsp = smack_cred(current_cred());
2392 
2393 	return smk_seq_start(s, pos, &tsp->smk_rules);
2394 }
2395 
2396 static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2397 {
2398 	struct task_smack *tsp = smack_cred(current_cred());
2399 
2400 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2401 }
2402 
2403 static int load_self2_seq_show(struct seq_file *s, void *v)
2404 {
2405 	struct list_head *list = v;
2406 	struct smack_rule *srp =
2407 		list_entry_rcu(list, struct smack_rule, list);
2408 
2409 	smk_rule_show(s, srp, SMK_LONGLABEL);
2410 
2411 	return 0;
2412 }
2413 
2414 static const struct seq_operations load_self2_seq_ops = {
2415 	.start = load_self2_seq_start,
2416 	.next  = load_self2_seq_next,
2417 	.show  = load_self2_seq_show,
2418 	.stop  = smk_seq_stop,
2419 };
2420 
2421 /**
2422  * smk_open_load_self2 - open() for /smack/load-self2
2423  * @inode: inode structure representing file
2424  * @file: "load" file pointer
2425  *
2426  * For reading, use load_seq_* seq_file reading operations.
2427  */
2428 static int smk_open_load_self2(struct inode *inode, struct file *file)
2429 {
2430 	return seq_open(file, &load_self2_seq_ops);
2431 }
2432 
2433 /**
2434  * smk_write_load_self2 - write() for /smack/load-self2
2435  * @file: file pointer, not actually used
2436  * @buf: where to get the data from
2437  * @count: bytes sent
2438  * @ppos: where to start - must be 0
2439  *
2440  */
2441 static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2442 			      size_t count, loff_t *ppos)
2443 {
2444 	struct task_smack *tsp = smack_cred(current_cred());
2445 
2446 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2447 				    &tsp->smk_rules_lock, SMK_LONG_FMT);
2448 }
2449 
2450 static const struct file_operations smk_load_self2_ops = {
2451 	.open           = smk_open_load_self2,
2452 	.read		= seq_read,
2453 	.llseek         = seq_lseek,
2454 	.write		= smk_write_load_self2,
2455 	.release        = seq_release,
2456 };
2457 
2458 /**
2459  * smk_write_access2 - handle access check transaction
2460  * @file: file pointer
2461  * @buf: data from user space
2462  * @count: bytes sent
2463  * @ppos: where to start - must be 0
2464  */
2465 static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2466 					size_t count, loff_t *ppos)
2467 {
2468 	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2469 }
2470 
2471 static const struct file_operations smk_access2_ops = {
2472 	.write		= smk_write_access2,
2473 	.read		= simple_transaction_read,
2474 	.release	= simple_transaction_release,
2475 	.llseek		= generic_file_llseek,
2476 };
2477 
2478 /**
2479  * smk_write_revoke_subj - write() for /smack/revoke-subject
2480  * @file: file pointer
2481  * @buf: data from user space
2482  * @count: bytes sent
2483  * @ppos: where to start - must be 0
2484  */
2485 static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2486 				size_t count, loff_t *ppos)
2487 {
2488 	char *data;
2489 	const char *cp;
2490 	struct smack_known *skp;
2491 	struct smack_rule *sp;
2492 	struct list_head *rule_list;
2493 	struct mutex *rule_lock;
2494 	int rc = count;
2495 
2496 	if (*ppos != 0)
2497 		return -EINVAL;
2498 
2499 	if (!smack_privileged(CAP_MAC_ADMIN))
2500 		return -EPERM;
2501 
2502 	if (count == 0 || count > SMK_LONGLABEL)
2503 		return -EINVAL;
2504 
2505 	data = memdup_user(buf, count);
2506 	if (IS_ERR(data))
2507 		return PTR_ERR(data);
2508 
2509 	cp = smk_parse_smack(data, count);
2510 	if (IS_ERR(cp)) {
2511 		rc = PTR_ERR(cp);
2512 		goto out_data;
2513 	}
2514 
2515 	skp = smk_find_entry(cp);
2516 	if (skp == NULL)
2517 		goto out_cp;
2518 
2519 	rule_list = &skp->smk_rules;
2520 	rule_lock = &skp->smk_rules_lock;
2521 
2522 	mutex_lock(rule_lock);
2523 
2524 	list_for_each_entry_rcu(sp, rule_list, list)
2525 		sp->smk_access = 0;
2526 
2527 	mutex_unlock(rule_lock);
2528 
2529 out_cp:
2530 	kfree(cp);
2531 out_data:
2532 	kfree(data);
2533 
2534 	return rc;
2535 }
2536 
2537 static const struct file_operations smk_revoke_subj_ops = {
2538 	.write		= smk_write_revoke_subj,
2539 	.read		= simple_transaction_read,
2540 	.release	= simple_transaction_release,
2541 	.llseek		= generic_file_llseek,
2542 };
2543 
2544 /**
2545  * smk_init_sysfs - initialize /sys/fs/smackfs
2546  *
2547  */
2548 static int smk_init_sysfs(void)
2549 {
2550 	return sysfs_create_mount_point(fs_kobj, "smackfs");
2551 }
2552 
2553 /**
2554  * smk_write_change_rule - write() for /smack/change-rule
2555  * @file: file pointer
2556  * @buf: data from user space
2557  * @count: bytes sent
2558  * @ppos: where to start - must be 0
2559  */
2560 static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2561 				size_t count, loff_t *ppos)
2562 {
2563 	/*
2564 	 * Must have privilege.
2565 	 */
2566 	if (!smack_privileged(CAP_MAC_ADMIN))
2567 		return -EPERM;
2568 
2569 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2570 				    SMK_CHANGE_FMT);
2571 }
2572 
2573 static const struct file_operations smk_change_rule_ops = {
2574 	.write		= smk_write_change_rule,
2575 	.read		= simple_transaction_read,
2576 	.release	= simple_transaction_release,
2577 	.llseek		= generic_file_llseek,
2578 };
2579 
2580 /**
2581  * smk_read_syslog - read() for smackfs/syslog
2582  * @filp: file pointer, not actually used
2583  * @buf: where to put the result
2584  * @cn: maximum to send along
2585  * @ppos: where to start
2586  *
2587  * Returns number of bytes read or error code, as appropriate
2588  */
2589 static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2590 				size_t cn, loff_t *ppos)
2591 {
2592 	struct smack_known *skp;
2593 	ssize_t rc = -EINVAL;
2594 	int asize;
2595 
2596 	if (*ppos != 0)
2597 		return 0;
2598 
2599 	if (smack_syslog_label == NULL)
2600 		skp = &smack_known_star;
2601 	else
2602 		skp = smack_syslog_label;
2603 
2604 	asize = strlen(skp->smk_known) + 1;
2605 
2606 	if (cn >= asize)
2607 		rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2608 						asize);
2609 
2610 	return rc;
2611 }
2612 
2613 /**
2614  * smk_write_syslog - write() for smackfs/syslog
2615  * @file: file pointer, not actually used
2616  * @buf: where to get the data from
2617  * @count: bytes sent
2618  * @ppos: where to start
2619  *
2620  * Returns number of bytes written or error code, as appropriate
2621  */
2622 static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2623 				size_t count, loff_t *ppos)
2624 {
2625 	char *data;
2626 	struct smack_known *skp;
2627 	int rc = count;
2628 
2629 	if (!smack_privileged(CAP_MAC_ADMIN))
2630 		return -EPERM;
2631 
2632 	data = memdup_user_nul(buf, count);
2633 	if (IS_ERR(data))
2634 		return PTR_ERR(data);
2635 
2636 	skp = smk_import_entry(data, count);
2637 	if (IS_ERR(skp))
2638 		rc = PTR_ERR(skp);
2639 	else
2640 		smack_syslog_label = skp;
2641 
2642 	kfree(data);
2643 	return rc;
2644 }
2645 
2646 static const struct file_operations smk_syslog_ops = {
2647 	.read		= smk_read_syslog,
2648 	.write		= smk_write_syslog,
2649 	.llseek		= default_llseek,
2650 };
2651 
2652 /*
2653  * Seq_file read operations for /smack/relabel-self
2654  */
2655 
2656 static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2657 {
2658 	struct task_smack *tsp = smack_cred(current_cred());
2659 
2660 	return smk_seq_start(s, pos, &tsp->smk_relabel);
2661 }
2662 
2663 static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2664 {
2665 	struct task_smack *tsp = smack_cred(current_cred());
2666 
2667 	return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2668 }
2669 
2670 static int relabel_self_seq_show(struct seq_file *s, void *v)
2671 {
2672 	struct list_head *list = v;
2673 	struct smack_known_list_elem *sklep =
2674 		list_entry(list, struct smack_known_list_elem, list);
2675 
2676 	seq_puts(s, sklep->smk_label->smk_known);
2677 	seq_putc(s, ' ');
2678 
2679 	return 0;
2680 }
2681 
2682 static const struct seq_operations relabel_self_seq_ops = {
2683 	.start = relabel_self_seq_start,
2684 	.next  = relabel_self_seq_next,
2685 	.show  = relabel_self_seq_show,
2686 	.stop  = smk_seq_stop,
2687 };
2688 
2689 /**
2690  * smk_open_relabel_self - open() for /smack/relabel-self
2691  * @inode: inode structure representing file
2692  * @file: "relabel-self" file pointer
2693  *
2694  * Connect our relabel_self_seq_* operations with /smack/relabel-self
2695  * file_operations
2696  */
2697 static int smk_open_relabel_self(struct inode *inode, struct file *file)
2698 {
2699 	return seq_open(file, &relabel_self_seq_ops);
2700 }
2701 
2702 /**
2703  * smk_write_relabel_self - write() for /smack/relabel-self
2704  * @file: file pointer, not actually used
2705  * @buf: where to get the data from
2706  * @count: bytes sent
2707  * @ppos: where to start - must be 0
2708  *
2709  */
2710 static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2711 				size_t count, loff_t *ppos)
2712 {
2713 	struct task_smack *tsp = smack_cred(current_cred());
2714 	char *data;
2715 	int rc;
2716 	LIST_HEAD(list_tmp);
2717 
2718 	/*
2719 	 * Must have privilege.
2720 	 */
2721 	if (!smack_privileged(CAP_MAC_ADMIN))
2722 		return -EPERM;
2723 
2724 	/*
2725 	 * Enough data must be present.
2726 	 */
2727 	if (*ppos != 0)
2728 		return -EINVAL;
2729 
2730 	data = memdup_user_nul(buf, count);
2731 	if (IS_ERR(data))
2732 		return PTR_ERR(data);
2733 
2734 	rc = smk_parse_label_list(data, &list_tmp);
2735 	kfree(data);
2736 
2737 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2738 		smk_destroy_label_list(&tsp->smk_relabel);
2739 		list_splice(&list_tmp, &tsp->smk_relabel);
2740 		return count;
2741 	}
2742 
2743 	smk_destroy_label_list(&list_tmp);
2744 	return rc;
2745 }
2746 
2747 static const struct file_operations smk_relabel_self_ops = {
2748 	.open		= smk_open_relabel_self,
2749 	.read		= seq_read,
2750 	.llseek		= seq_lseek,
2751 	.write		= smk_write_relabel_self,
2752 	.release	= seq_release,
2753 };
2754 
2755 /**
2756  * smk_read_ptrace - read() for /smack/ptrace
2757  * @filp: file pointer, not actually used
2758  * @buf: where to put the result
2759  * @count: maximum to send along
2760  * @ppos: where to start
2761  *
2762  * Returns number of bytes read or error code, as appropriate
2763  */
2764 static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2765 			       size_t count, loff_t *ppos)
2766 {
2767 	char temp[32];
2768 	ssize_t rc;
2769 
2770 	if (*ppos != 0)
2771 		return 0;
2772 
2773 	sprintf(temp, "%d\n", smack_ptrace_rule);
2774 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2775 	return rc;
2776 }
2777 
2778 /**
2779  * smk_write_ptrace - write() for /smack/ptrace
2780  * @file: file pointer
2781  * @buf: data from user space
2782  * @count: bytes sent
2783  * @ppos: where to start - must be 0
2784  */
2785 static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2786 				size_t count, loff_t *ppos)
2787 {
2788 	char temp[32];
2789 	int i;
2790 
2791 	if (!smack_privileged(CAP_MAC_ADMIN))
2792 		return -EPERM;
2793 
2794 	if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2795 		return -EINVAL;
2796 
2797 	if (copy_from_user(temp, buf, count) != 0)
2798 		return -EFAULT;
2799 
2800 	temp[count] = '\0';
2801 
2802 	if (sscanf(temp, "%d", &i) != 1)
2803 		return -EINVAL;
2804 	if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2805 		return -EINVAL;
2806 	smack_ptrace_rule = i;
2807 
2808 	return count;
2809 }
2810 
2811 static const struct file_operations smk_ptrace_ops = {
2812 	.write		= smk_write_ptrace,
2813 	.read		= smk_read_ptrace,
2814 	.llseek		= default_llseek,
2815 };
2816 
2817 /**
2818  * smk_fill_super - fill the smackfs superblock
2819  * @sb: the empty superblock
2820  * @fc: unused
2821  *
2822  * Fill in the well known entries for the smack filesystem
2823  *
2824  * Returns 0 on success, an error code on failure
2825  */
2826 static int smk_fill_super(struct super_block *sb, struct fs_context *fc)
2827 {
2828 	int rc;
2829 
2830 	static const struct tree_descr smack_files[] = {
2831 		[SMK_LOAD] = {
2832 			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
2833 		[SMK_CIPSO] = {
2834 			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2835 		[SMK_DOI] = {
2836 			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2837 		[SMK_DIRECT] = {
2838 			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2839 		[SMK_AMBIENT] = {
2840 			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
2841 		[SMK_NET4ADDR] = {
2842 			"netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
2843 		[SMK_ONLYCAP] = {
2844 			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2845 		[SMK_LOGGING] = {
2846 			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2847 		[SMK_LOAD_SELF] = {
2848 			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2849 		[SMK_ACCESSES] = {
2850 			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2851 		[SMK_MAPPED] = {
2852 			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2853 		[SMK_LOAD2] = {
2854 			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2855 		[SMK_LOAD_SELF2] = {
2856 			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2857 		[SMK_ACCESS2] = {
2858 			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2859 		[SMK_CIPSO2] = {
2860 			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2861 		[SMK_REVOKE_SUBJ] = {
2862 			"revoke-subject", &smk_revoke_subj_ops,
2863 			S_IRUGO|S_IWUSR},
2864 		[SMK_CHANGE_RULE] = {
2865 			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2866 		[SMK_SYSLOG] = {
2867 			"syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2868 		[SMK_PTRACE] = {
2869 			"ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2870 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2871 		[SMK_UNCONFINED] = {
2872 			"unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2873 #endif
2874 #if IS_ENABLED(CONFIG_IPV6)
2875 		[SMK_NET6ADDR] = {
2876 			"ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2877 #endif /* CONFIG_IPV6 */
2878 		[SMK_RELABEL_SELF] = {
2879 			"relabel-self", &smk_relabel_self_ops,
2880 				S_IRUGO|S_IWUGO},
2881 		/* last one */
2882 			{""}
2883 	};
2884 
2885 	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2886 	if (rc != 0) {
2887 		printk(KERN_ERR "%s failed %d while creating inodes\n",
2888 			__func__, rc);
2889 		return rc;
2890 	}
2891 
2892 	return 0;
2893 }
2894 
2895 /**
2896  * smk_get_tree - get the smackfs superblock
2897  * @fc: The mount context, including any options
2898  *
2899  * Just passes everything along.
2900  *
2901  * Returns what the lower level code does.
2902  */
2903 static int smk_get_tree(struct fs_context *fc)
2904 {
2905 	return get_tree_single(fc, smk_fill_super);
2906 }
2907 
2908 static const struct fs_context_operations smk_context_ops = {
2909 	.get_tree	= smk_get_tree,
2910 };
2911 
2912 /**
2913  * smk_init_fs_context - Initialise a filesystem context for smackfs
2914  * @fc: The blank mount context
2915  */
2916 static int smk_init_fs_context(struct fs_context *fc)
2917 {
2918 	fc->ops = &smk_context_ops;
2919 	return 0;
2920 }
2921 
2922 static struct file_system_type smk_fs_type = {
2923 	.name		= "smackfs",
2924 	.init_fs_context = smk_init_fs_context,
2925 	.kill_sb	= kill_litter_super,
2926 };
2927 
2928 static struct vfsmount *smackfs_mount;
2929 
2930 static int __init smk_preset_netlabel(struct smack_known *skp)
2931 {
2932 	skp->smk_netlabel.domain = skp->smk_known;
2933 	skp->smk_netlabel.flags =
2934 		NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
2935 	return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
2936 				&skp->smk_netlabel, strlen(skp->smk_known));
2937 }
2938 
2939 /**
2940  * init_smk_fs - get the smackfs superblock
2941  *
2942  * register the smackfs
2943  *
2944  * Do not register smackfs if Smack wasn't enabled
2945  * on boot. We can not put this method normally under the
2946  * smack_init() code path since the security subsystem get
2947  * initialized before the vfs caches.
2948  *
2949  * Returns true if we were not chosen on boot or if
2950  * we were chosen and filesystem registration succeeded.
2951  */
2952 static int __init init_smk_fs(void)
2953 {
2954 	int err;
2955 	int rc;
2956 
2957 	if (smack_enabled == 0)
2958 		return 0;
2959 
2960 	err = smk_init_sysfs();
2961 	if (err)
2962 		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2963 
2964 	err = register_filesystem(&smk_fs_type);
2965 	if (!err) {
2966 		smackfs_mount = kern_mount(&smk_fs_type);
2967 		if (IS_ERR(smackfs_mount)) {
2968 			printk(KERN_ERR "smackfs:  could not mount!\n");
2969 			err = PTR_ERR(smackfs_mount);
2970 			smackfs_mount = NULL;
2971 		}
2972 	}
2973 
2974 	smk_cipso_doi();
2975 	smk_unlbl_ambient(NULL);
2976 
2977 	rc = smk_preset_netlabel(&smack_known_floor);
2978 	if (err == 0 && rc < 0)
2979 		err = rc;
2980 	rc = smk_preset_netlabel(&smack_known_hat);
2981 	if (err == 0 && rc < 0)
2982 		err = rc;
2983 	rc = smk_preset_netlabel(&smack_known_huh);
2984 	if (err == 0 && rc < 0)
2985 		err = rc;
2986 	rc = smk_preset_netlabel(&smack_known_star);
2987 	if (err == 0 && rc < 0)
2988 		err = rc;
2989 	rc = smk_preset_netlabel(&smack_known_web);
2990 	if (err == 0 && rc < 0)
2991 		err = rc;
2992 
2993 	return err;
2994 }
2995 
2996 __initcall(init_smk_fs);
2997