xref: /openbmc/linux/security/smack/smackfs.c (revision f8523d0e)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4  *
5  * Authors:
6  * 	Casey Schaufler <casey@schaufler-ca.com>
7  * 	Ahmed S. Darwish <darwish.07@gmail.com>
8  *
9  * Special thanks to the authors of selinuxfs.
10  *
11  *	Karl MacMillan <kmacmillan@tresys.com>
12  *	James Morris <jmorris@redhat.com>
13  */
14 
15 #include <linux/kernel.h>
16 #include <linux/vmalloc.h>
17 #include <linux/security.h>
18 #include <linux/mutex.h>
19 #include <linux/slab.h>
20 #include <net/net_namespace.h>
21 #include <net/cipso_ipv4.h>
22 #include <linux/seq_file.h>
23 #include <linux/ctype.h>
24 #include <linux/audit.h>
25 #include <linux/magic.h>
26 #include <linux/fs_context.h>
27 #include "smack.h"
28 
29 #define BEBITS	(sizeof(__be32) * 8)
30 /*
31  * smackfs pseudo filesystem.
32  */
33 
34 enum smk_inos {
35 	SMK_ROOT_INO	= 2,
36 	SMK_LOAD	= 3,	/* load policy */
37 	SMK_CIPSO	= 4,	/* load label -> CIPSO mapping */
38 	SMK_DOI		= 5,	/* CIPSO DOI */
39 	SMK_DIRECT	= 6,	/* CIPSO level indicating direct label */
40 	SMK_AMBIENT	= 7,	/* internet ambient label */
41 	SMK_NET4ADDR	= 8,	/* single label hosts */
42 	SMK_ONLYCAP	= 9,	/* the only "capable" label */
43 	SMK_LOGGING	= 10,	/* logging */
44 	SMK_LOAD_SELF	= 11,	/* task specific rules */
45 	SMK_ACCESSES	= 12,	/* access policy */
46 	SMK_MAPPED	= 13,	/* CIPSO level indicating mapped label */
47 	SMK_LOAD2	= 14,	/* load policy with long labels */
48 	SMK_LOAD_SELF2	= 15,	/* load task specific rules with long labels */
49 	SMK_ACCESS2	= 16,	/* make an access check with long labels */
50 	SMK_CIPSO2	= 17,	/* load long label -> CIPSO mapping */
51 	SMK_REVOKE_SUBJ	= 18,	/* set rules with subject label to '-' */
52 	SMK_CHANGE_RULE	= 19,	/* change or add rules (long labels) */
53 	SMK_SYSLOG	= 20,	/* change syslog label) */
54 	SMK_PTRACE	= 21,	/* set ptrace rule */
55 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
56 	SMK_UNCONFINED	= 22,	/* define an unconfined label */
57 #endif
58 #if IS_ENABLED(CONFIG_IPV6)
59 	SMK_NET6ADDR	= 23,	/* single label IPv6 hosts */
60 #endif /* CONFIG_IPV6 */
61 	SMK_RELABEL_SELF = 24, /* relabel possible without CAP_MAC_ADMIN */
62 };
63 
64 /*
65  * List locks
66  */
67 static DEFINE_MUTEX(smack_cipso_lock);
68 static DEFINE_MUTEX(smack_ambient_lock);
69 static DEFINE_MUTEX(smk_net4addr_lock);
70 #if IS_ENABLED(CONFIG_IPV6)
71 static DEFINE_MUTEX(smk_net6addr_lock);
72 #endif /* CONFIG_IPV6 */
73 
74 /*
75  * This is the "ambient" label for network traffic.
76  * If it isn't somehow marked, use this.
77  * It can be reset via smackfs/ambient
78  */
79 struct smack_known *smack_net_ambient;
80 
81 /*
82  * This is the level in a CIPSO header that indicates a
83  * smack label is contained directly in the category set.
84  * It can be reset via smackfs/direct
85  */
86 int smack_cipso_direct = SMACK_CIPSO_DIRECT_DEFAULT;
87 
88 /*
89  * This is the level in a CIPSO header that indicates a
90  * secid is contained directly in the category set.
91  * It can be reset via smackfs/mapped
92  */
93 int smack_cipso_mapped = SMACK_CIPSO_MAPPED_DEFAULT;
94 
95 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
96 /*
97  * Allow one label to be unconfined. This is for
98  * debugging and application bring-up purposes only.
99  * It is bad and wrong, but everyone seems to expect
100  * to have it.
101  */
102 struct smack_known *smack_unconfined;
103 #endif
104 
105 /*
106  * If this value is set restrict syslog use to the label specified.
107  * It can be reset via smackfs/syslog
108  */
109 struct smack_known *smack_syslog_label;
110 
111 /*
112  * Ptrace current rule
113  * SMACK_PTRACE_DEFAULT    regular smack ptrace rules (/proc based)
114  * SMACK_PTRACE_EXACT      labels must match, but can be overriden with
115  *			   CAP_SYS_PTRACE
116  * SMACK_PTRACE_DRACONIAN  lables must match, CAP_SYS_PTRACE has no effect
117  */
118 int smack_ptrace_rule = SMACK_PTRACE_DEFAULT;
119 
120 /*
121  * Certain IP addresses may be designated as single label hosts.
122  * Packets are sent there unlabeled, but only from tasks that
123  * can write to the specified label.
124  */
125 
126 LIST_HEAD(smk_net4addr_list);
127 #if IS_ENABLED(CONFIG_IPV6)
128 LIST_HEAD(smk_net6addr_list);
129 #endif /* CONFIG_IPV6 */
130 
131 /*
132  * Rule lists are maintained for each label.
133  */
134 struct smack_parsed_rule {
135 	struct smack_known	*smk_subject;
136 	struct smack_known	*smk_object;
137 	int			smk_access1;
138 	int			smk_access2;
139 };
140 
141 static int smk_cipso_doi_value = SMACK_CIPSO_DOI_DEFAULT;
142 
143 /*
144  * Values for parsing cipso rules
145  * SMK_DIGITLEN: Length of a digit field in a rule.
146  * SMK_CIPSOMIN: Minimum possible cipso rule length.
147  * SMK_CIPSOMAX: Maximum possible cipso rule length.
148  */
149 #define SMK_DIGITLEN 4
150 #define SMK_CIPSOMIN (SMK_LABELLEN + 2 * SMK_DIGITLEN)
151 #define SMK_CIPSOMAX (SMK_CIPSOMIN + SMACK_CIPSO_MAXCATNUM * SMK_DIGITLEN)
152 
153 /*
154  * Values for parsing MAC rules
155  * SMK_ACCESS: Maximum possible combination of access permissions
156  * SMK_ACCESSLEN: Maximum length for a rule access field
157  * SMK_LOADLEN: Smack rule length
158  */
159 #define SMK_OACCESS	"rwxa"
160 #define SMK_ACCESS	"rwxatl"
161 #define SMK_OACCESSLEN	(sizeof(SMK_OACCESS) - 1)
162 #define SMK_ACCESSLEN	(sizeof(SMK_ACCESS) - 1)
163 #define SMK_OLOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_OACCESSLEN)
164 #define SMK_LOADLEN	(SMK_LABELLEN + SMK_LABELLEN + SMK_ACCESSLEN)
165 
166 /*
167  * Stricly for CIPSO level manipulation.
168  * Set the category bit number in a smack label sized buffer.
169  */
170 static inline void smack_catset_bit(unsigned int cat, char *catsetp)
171 {
172 	if (cat == 0 || cat > (SMK_CIPSOLEN * 8))
173 		return;
174 
175 	catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
176 }
177 
178 /**
179  * smk_netlabel_audit_set - fill a netlbl_audit struct
180  * @nap: structure to fill
181  */
182 static void smk_netlabel_audit_set(struct netlbl_audit *nap)
183 {
184 	struct smack_known *skp = smk_of_current();
185 
186 	nap->loginuid = audit_get_loginuid(current);
187 	nap->sessionid = audit_get_sessionid(current);
188 	nap->secid = skp->smk_secid;
189 }
190 
191 /*
192  * Value for parsing single label host rules
193  * "1.2.3.4 X"
194  */
195 #define SMK_NETLBLADDRMIN	9
196 
197 /**
198  * smk_set_access - add a rule to the rule list or replace an old rule
199  * @srp: the rule to add or replace
200  * @rule_list: the list of rules
201  * @rule_lock: the rule list lock
202  *
203  * Looks through the current subject/object/access list for
204  * the subject/object pair and replaces the access that was
205  * there. If the pair isn't found add it with the specified
206  * access.
207  *
208  * Returns 0 if nothing goes wrong or -ENOMEM if it fails
209  * during the allocation of the new pair to add.
210  */
211 static int smk_set_access(struct smack_parsed_rule *srp,
212 				struct list_head *rule_list,
213 				struct mutex *rule_lock)
214 {
215 	struct smack_rule *sp;
216 	int found = 0;
217 	int rc = 0;
218 
219 	mutex_lock(rule_lock);
220 
221 	/*
222 	 * Because the object label is less likely to match
223 	 * than the subject label check it first
224 	 */
225 	list_for_each_entry_rcu(sp, rule_list, list) {
226 		if (sp->smk_object == srp->smk_object &&
227 		    sp->smk_subject == srp->smk_subject) {
228 			found = 1;
229 			sp->smk_access |= srp->smk_access1;
230 			sp->smk_access &= ~srp->smk_access2;
231 			break;
232 		}
233 	}
234 
235 	if (found == 0) {
236 		sp = kmem_cache_zalloc(smack_rule_cache, GFP_KERNEL);
237 		if (sp == NULL) {
238 			rc = -ENOMEM;
239 			goto out;
240 		}
241 
242 		sp->smk_subject = srp->smk_subject;
243 		sp->smk_object = srp->smk_object;
244 		sp->smk_access = srp->smk_access1 & ~srp->smk_access2;
245 
246 		list_add_rcu(&sp->list, rule_list);
247 	}
248 
249 out:
250 	mutex_unlock(rule_lock);
251 	return rc;
252 }
253 
254 /**
255  * smk_perm_from_str - parse smack accesses from a text string
256  * @string: a text string that contains a Smack accesses code
257  *
258  * Returns an integer with respective bits set for specified accesses.
259  */
260 static int smk_perm_from_str(const char *string)
261 {
262 	int perm = 0;
263 	const char *cp;
264 
265 	for (cp = string; ; cp++)
266 		switch (*cp) {
267 		case '-':
268 			break;
269 		case 'r':
270 		case 'R':
271 			perm |= MAY_READ;
272 			break;
273 		case 'w':
274 		case 'W':
275 			perm |= MAY_WRITE;
276 			break;
277 		case 'x':
278 		case 'X':
279 			perm |= MAY_EXEC;
280 			break;
281 		case 'a':
282 		case 'A':
283 			perm |= MAY_APPEND;
284 			break;
285 		case 't':
286 		case 'T':
287 			perm |= MAY_TRANSMUTE;
288 			break;
289 		case 'l':
290 		case 'L':
291 			perm |= MAY_LOCK;
292 			break;
293 		case 'b':
294 		case 'B':
295 			perm |= MAY_BRINGUP;
296 			break;
297 		default:
298 			return perm;
299 		}
300 }
301 
302 /**
303  * smk_fill_rule - Fill Smack rule from strings
304  * @subject: subject label string
305  * @object: object label string
306  * @access1: access string
307  * @access2: string with permissions to be removed
308  * @rule: Smack rule
309  * @import: if non-zero, import labels
310  * @len: label length limit
311  *
312  * Returns 0 on success, appropriate error code on failure.
313  */
314 static int smk_fill_rule(const char *subject, const char *object,
315 				const char *access1, const char *access2,
316 				struct smack_parsed_rule *rule, int import,
317 				int len)
318 {
319 	const char *cp;
320 	struct smack_known *skp;
321 
322 	if (import) {
323 		rule->smk_subject = smk_import_entry(subject, len);
324 		if (IS_ERR(rule->smk_subject))
325 			return PTR_ERR(rule->smk_subject);
326 
327 		rule->smk_object = smk_import_entry(object, len);
328 		if (IS_ERR(rule->smk_object))
329 			return PTR_ERR(rule->smk_object);
330 	} else {
331 		cp = smk_parse_smack(subject, len);
332 		if (IS_ERR(cp))
333 			return PTR_ERR(cp);
334 		skp = smk_find_entry(cp);
335 		kfree(cp);
336 		if (skp == NULL)
337 			return -ENOENT;
338 		rule->smk_subject = skp;
339 
340 		cp = smk_parse_smack(object, len);
341 		if (IS_ERR(cp))
342 			return PTR_ERR(cp);
343 		skp = smk_find_entry(cp);
344 		kfree(cp);
345 		if (skp == NULL)
346 			return -ENOENT;
347 		rule->smk_object = skp;
348 	}
349 
350 	rule->smk_access1 = smk_perm_from_str(access1);
351 	if (access2)
352 		rule->smk_access2 = smk_perm_from_str(access2);
353 	else
354 		rule->smk_access2 = ~rule->smk_access1;
355 
356 	return 0;
357 }
358 
359 /**
360  * smk_parse_rule - parse Smack rule from load string
361  * @data: string to be parsed whose size is SMK_LOADLEN
362  * @rule: Smack rule
363  * @import: if non-zero, import labels
364  *
365  * Returns 0 on success, -1 on errors.
366  */
367 static int smk_parse_rule(const char *data, struct smack_parsed_rule *rule,
368 				int import)
369 {
370 	int rc;
371 
372 	rc = smk_fill_rule(data, data + SMK_LABELLEN,
373 			   data + SMK_LABELLEN + SMK_LABELLEN, NULL, rule,
374 			   import, SMK_LABELLEN);
375 	return rc;
376 }
377 
378 /**
379  * smk_parse_long_rule - parse Smack rule from rule string
380  * @data: string to be parsed, null terminated
381  * @rule: Will be filled with Smack parsed rule
382  * @import: if non-zero, import labels
383  * @tokens: numer of substrings expected in data
384  *
385  * Returns number of processed bytes on success, -ERRNO on failure.
386  */
387 static ssize_t smk_parse_long_rule(char *data, struct smack_parsed_rule *rule,
388 				int import, int tokens)
389 {
390 	ssize_t cnt = 0;
391 	char *tok[4];
392 	int rc;
393 	int i;
394 
395 	/*
396 	 * Parsing the rule in-place, filling all white-spaces with '\0'
397 	 */
398 	for (i = 0; i < tokens; ++i) {
399 		while (isspace(data[cnt]))
400 			data[cnt++] = '\0';
401 
402 		if (data[cnt] == '\0')
403 			/* Unexpected end of data */
404 			return -EINVAL;
405 
406 		tok[i] = data + cnt;
407 
408 		while (data[cnt] && !isspace(data[cnt]))
409 			++cnt;
410 	}
411 	while (isspace(data[cnt]))
412 		data[cnt++] = '\0';
413 
414 	while (i < 4)
415 		tok[i++] = NULL;
416 
417 	rc = smk_fill_rule(tok[0], tok[1], tok[2], tok[3], rule, import, 0);
418 	return rc == 0 ? cnt : rc;
419 }
420 
421 #define SMK_FIXED24_FMT	0	/* Fixed 24byte label format */
422 #define SMK_LONG_FMT	1	/* Variable long label format */
423 #define SMK_CHANGE_FMT	2	/* Rule modification format */
424 /**
425  * smk_write_rules_list - write() for any /smack rule file
426  * @file: file pointer, not actually used
427  * @buf: where to get the data from
428  * @count: bytes sent
429  * @ppos: where to start - must be 0
430  * @rule_list: the list of rules to write to
431  * @rule_lock: lock for the rule list
432  * @format: /smack/load or /smack/load2 or /smack/change-rule format.
433  *
434  * Get one smack access rule from above.
435  * The format for SMK_LONG_FMT is:
436  *	"subject<whitespace>object<whitespace>access[<whitespace>...]"
437  * The format for SMK_FIXED24_FMT is exactly:
438  *	"subject                 object                  rwxat"
439  * The format for SMK_CHANGE_FMT is:
440  *	"subject<whitespace>object<whitespace>
441  *	 acc_enable<whitespace>acc_disable[<whitespace>...]"
442  */
443 static ssize_t smk_write_rules_list(struct file *file, const char __user *buf,
444 					size_t count, loff_t *ppos,
445 					struct list_head *rule_list,
446 					struct mutex *rule_lock, int format)
447 {
448 	struct smack_parsed_rule rule;
449 	char *data;
450 	int rc;
451 	int trunc = 0;
452 	int tokens;
453 	ssize_t cnt = 0;
454 
455 	/*
456 	 * No partial writes.
457 	 * Enough data must be present.
458 	 */
459 	if (*ppos != 0)
460 		return -EINVAL;
461 
462 	if (format == SMK_FIXED24_FMT) {
463 		/*
464 		 * Minor hack for backward compatibility
465 		 */
466 		if (count < SMK_OLOADLEN || count > SMK_LOADLEN)
467 			return -EINVAL;
468 	} else {
469 		if (count >= PAGE_SIZE) {
470 			count = PAGE_SIZE - 1;
471 			trunc = 1;
472 		}
473 	}
474 
475 	data = memdup_user_nul(buf, count);
476 	if (IS_ERR(data))
477 		return PTR_ERR(data);
478 
479 	/*
480 	 * In case of parsing only part of user buf,
481 	 * avoid having partial rule at the data buffer
482 	 */
483 	if (trunc) {
484 		while (count > 0 && (data[count - 1] != '\n'))
485 			--count;
486 		if (count == 0) {
487 			rc = -EINVAL;
488 			goto out;
489 		}
490 	}
491 
492 	data[count] = '\0';
493 	tokens = (format == SMK_CHANGE_FMT ? 4 : 3);
494 	while (cnt < count) {
495 		if (format == SMK_FIXED24_FMT) {
496 			rc = smk_parse_rule(data, &rule, 1);
497 			if (rc < 0)
498 				goto out;
499 			cnt = count;
500 		} else {
501 			rc = smk_parse_long_rule(data + cnt, &rule, 1, tokens);
502 			if (rc < 0)
503 				goto out;
504 			if (rc == 0) {
505 				rc = -EINVAL;
506 				goto out;
507 			}
508 			cnt += rc;
509 		}
510 
511 		if (rule_list == NULL)
512 			rc = smk_set_access(&rule, &rule.smk_subject->smk_rules,
513 				&rule.smk_subject->smk_rules_lock);
514 		else
515 			rc = smk_set_access(&rule, rule_list, rule_lock);
516 
517 		if (rc)
518 			goto out;
519 	}
520 
521 	rc = cnt;
522 out:
523 	kfree(data);
524 	return rc;
525 }
526 
527 /*
528  * Core logic for smackfs seq list operations.
529  */
530 
531 static void *smk_seq_start(struct seq_file *s, loff_t *pos,
532 				struct list_head *head)
533 {
534 	struct list_head *list;
535 	int i = *pos;
536 
537 	rcu_read_lock();
538 	for (list = rcu_dereference(list_next_rcu(head));
539 		list != head;
540 		list = rcu_dereference(list_next_rcu(list))) {
541 		if (i-- == 0)
542 			return list;
543 	}
544 
545 	return NULL;
546 }
547 
548 static void *smk_seq_next(struct seq_file *s, void *v, loff_t *pos,
549 				struct list_head *head)
550 {
551 	struct list_head *list = v;
552 
553 	++*pos;
554 	list = rcu_dereference(list_next_rcu(list));
555 
556 	return (list == head) ? NULL : list;
557 }
558 
559 static void smk_seq_stop(struct seq_file *s, void *v)
560 {
561 	rcu_read_unlock();
562 }
563 
564 static void smk_rule_show(struct seq_file *s, struct smack_rule *srp, int max)
565 {
566 	/*
567 	 * Don't show any rules with label names too long for
568 	 * interface file (/smack/load or /smack/load2)
569 	 * because you should expect to be able to write
570 	 * anything you read back.
571 	 */
572 	if (strlen(srp->smk_subject->smk_known) >= max ||
573 	    strlen(srp->smk_object->smk_known) >= max)
574 		return;
575 
576 	if (srp->smk_access == 0)
577 		return;
578 
579 	seq_printf(s, "%s %s",
580 		   srp->smk_subject->smk_known,
581 		   srp->smk_object->smk_known);
582 
583 	seq_putc(s, ' ');
584 
585 	if (srp->smk_access & MAY_READ)
586 		seq_putc(s, 'r');
587 	if (srp->smk_access & MAY_WRITE)
588 		seq_putc(s, 'w');
589 	if (srp->smk_access & MAY_EXEC)
590 		seq_putc(s, 'x');
591 	if (srp->smk_access & MAY_APPEND)
592 		seq_putc(s, 'a');
593 	if (srp->smk_access & MAY_TRANSMUTE)
594 		seq_putc(s, 't');
595 	if (srp->smk_access & MAY_LOCK)
596 		seq_putc(s, 'l');
597 	if (srp->smk_access & MAY_BRINGUP)
598 		seq_putc(s, 'b');
599 
600 	seq_putc(s, '\n');
601 }
602 
603 /*
604  * Seq_file read operations for /smack/load
605  */
606 
607 static void *load2_seq_start(struct seq_file *s, loff_t *pos)
608 {
609 	return smk_seq_start(s, pos, &smack_known_list);
610 }
611 
612 static void *load2_seq_next(struct seq_file *s, void *v, loff_t *pos)
613 {
614 	return smk_seq_next(s, v, pos, &smack_known_list);
615 }
616 
617 static int load_seq_show(struct seq_file *s, void *v)
618 {
619 	struct list_head *list = v;
620 	struct smack_rule *srp;
621 	struct smack_known *skp =
622 		list_entry_rcu(list, struct smack_known, list);
623 
624 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
625 		smk_rule_show(s, srp, SMK_LABELLEN);
626 
627 	return 0;
628 }
629 
630 static const struct seq_operations load_seq_ops = {
631 	.start = load2_seq_start,
632 	.next  = load2_seq_next,
633 	.show  = load_seq_show,
634 	.stop  = smk_seq_stop,
635 };
636 
637 /**
638  * smk_open_load - open() for /smack/load
639  * @inode: inode structure representing file
640  * @file: "load" file pointer
641  *
642  * For reading, use load_seq_* seq_file reading operations.
643  */
644 static int smk_open_load(struct inode *inode, struct file *file)
645 {
646 	return seq_open(file, &load_seq_ops);
647 }
648 
649 /**
650  * smk_write_load - write() for /smack/load
651  * @file: file pointer, not actually used
652  * @buf: where to get the data from
653  * @count: bytes sent
654  * @ppos: where to start - must be 0
655  *
656  */
657 static ssize_t smk_write_load(struct file *file, const char __user *buf,
658 			      size_t count, loff_t *ppos)
659 {
660 	/*
661 	 * Must have privilege.
662 	 * No partial writes.
663 	 * Enough data must be present.
664 	 */
665 	if (!smack_privileged(CAP_MAC_ADMIN))
666 		return -EPERM;
667 
668 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
669 				    SMK_FIXED24_FMT);
670 }
671 
672 static const struct file_operations smk_load_ops = {
673 	.open           = smk_open_load,
674 	.read		= seq_read,
675 	.llseek         = seq_lseek,
676 	.write		= smk_write_load,
677 	.release        = seq_release,
678 };
679 
680 /**
681  * smk_cipso_doi - initialize the CIPSO domain
682  */
683 static void smk_cipso_doi(void)
684 {
685 	int rc;
686 	struct cipso_v4_doi *doip;
687 	struct netlbl_audit nai;
688 
689 	smk_netlabel_audit_set(&nai);
690 
691 	rc = netlbl_cfg_map_del(NULL, PF_INET, NULL, NULL, &nai);
692 	if (rc != 0)
693 		printk(KERN_WARNING "%s:%d remove rc = %d\n",
694 		       __func__, __LINE__, rc);
695 
696 	doip = kmalloc(sizeof(struct cipso_v4_doi), GFP_KERNEL);
697 	if (doip == NULL)
698 		panic("smack:  Failed to initialize cipso DOI.\n");
699 	doip->map.std = NULL;
700 	doip->doi = smk_cipso_doi_value;
701 	doip->type = CIPSO_V4_MAP_PASS;
702 	doip->tags[0] = CIPSO_V4_TAG_RBITMAP;
703 	for (rc = 1; rc < CIPSO_V4_TAG_MAXCNT; rc++)
704 		doip->tags[rc] = CIPSO_V4_TAG_INVALID;
705 
706 	rc = netlbl_cfg_cipsov4_add(doip, &nai);
707 	if (rc != 0) {
708 		printk(KERN_WARNING "%s:%d cipso add rc = %d\n",
709 		       __func__, __LINE__, rc);
710 		kfree(doip);
711 		return;
712 	}
713 	rc = netlbl_cfg_cipsov4_map_add(doip->doi, NULL, NULL, NULL, &nai);
714 	if (rc != 0) {
715 		printk(KERN_WARNING "%s:%d map add rc = %d\n",
716 		       __func__, __LINE__, rc);
717 		kfree(doip);
718 		return;
719 	}
720 }
721 
722 /**
723  * smk_unlbl_ambient - initialize the unlabeled domain
724  * @oldambient: previous domain string
725  */
726 static void smk_unlbl_ambient(char *oldambient)
727 {
728 	int rc;
729 	struct netlbl_audit nai;
730 
731 	smk_netlabel_audit_set(&nai);
732 
733 	if (oldambient != NULL) {
734 		rc = netlbl_cfg_map_del(oldambient, PF_INET, NULL, NULL, &nai);
735 		if (rc != 0)
736 			printk(KERN_WARNING "%s:%d remove rc = %d\n",
737 			       __func__, __LINE__, rc);
738 	}
739 	if (smack_net_ambient == NULL)
740 		smack_net_ambient = &smack_known_floor;
741 
742 	rc = netlbl_cfg_unlbl_map_add(smack_net_ambient->smk_known, PF_INET,
743 				      NULL, NULL, &nai);
744 	if (rc != 0)
745 		printk(KERN_WARNING "%s:%d add rc = %d\n",
746 		       __func__, __LINE__, rc);
747 }
748 
749 /*
750  * Seq_file read operations for /smack/cipso
751  */
752 
753 static void *cipso_seq_start(struct seq_file *s, loff_t *pos)
754 {
755 	return smk_seq_start(s, pos, &smack_known_list);
756 }
757 
758 static void *cipso_seq_next(struct seq_file *s, void *v, loff_t *pos)
759 {
760 	return smk_seq_next(s, v, pos, &smack_known_list);
761 }
762 
763 /*
764  * Print cipso labels in format:
765  * label level[/cat[,cat]]
766  */
767 static int cipso_seq_show(struct seq_file *s, void *v)
768 {
769 	struct list_head  *list = v;
770 	struct smack_known *skp =
771 		list_entry_rcu(list, struct smack_known, list);
772 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
773 	char sep = '/';
774 	int i;
775 
776 	/*
777 	 * Don't show a label that could not have been set using
778 	 * /smack/cipso. This is in support of the notion that
779 	 * anything read from /smack/cipso ought to be writeable
780 	 * to /smack/cipso.
781 	 *
782 	 * /smack/cipso2 should be used instead.
783 	 */
784 	if (strlen(skp->smk_known) >= SMK_LABELLEN)
785 		return 0;
786 
787 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
788 
789 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
790 	     i = netlbl_catmap_walk(cmp, i + 1)) {
791 		seq_printf(s, "%c%d", sep, i);
792 		sep = ',';
793 	}
794 
795 	seq_putc(s, '\n');
796 
797 	return 0;
798 }
799 
800 static const struct seq_operations cipso_seq_ops = {
801 	.start = cipso_seq_start,
802 	.next  = cipso_seq_next,
803 	.show  = cipso_seq_show,
804 	.stop  = smk_seq_stop,
805 };
806 
807 /**
808  * smk_open_cipso - open() for /smack/cipso
809  * @inode: inode structure representing file
810  * @file: "cipso" file pointer
811  *
812  * Connect our cipso_seq_* operations with /smack/cipso
813  * file_operations
814  */
815 static int smk_open_cipso(struct inode *inode, struct file *file)
816 {
817 	return seq_open(file, &cipso_seq_ops);
818 }
819 
820 /**
821  * smk_set_cipso - do the work for write() for cipso and cipso2
822  * @file: file pointer, not actually used
823  * @buf: where to get the data from
824  * @count: bytes sent
825  * @ppos: where to start
826  * @format: /smack/cipso or /smack/cipso2
827  *
828  * Accepts only one cipso rule per write call.
829  * Returns number of bytes written or error code, as appropriate
830  */
831 static ssize_t smk_set_cipso(struct file *file, const char __user *buf,
832 				size_t count, loff_t *ppos, int format)
833 {
834 	struct smack_known *skp;
835 	struct netlbl_lsm_secattr ncats;
836 	char mapcatset[SMK_CIPSOLEN];
837 	int maplevel;
838 	unsigned int cat;
839 	int catlen;
840 	ssize_t rc = -EINVAL;
841 	char *data = NULL;
842 	char *rule;
843 	int ret;
844 	int i;
845 
846 	/*
847 	 * Must have privilege.
848 	 * No partial writes.
849 	 * Enough data must be present.
850 	 */
851 	if (!smack_privileged(CAP_MAC_ADMIN))
852 		return -EPERM;
853 	if (*ppos != 0)
854 		return -EINVAL;
855 	if (format == SMK_FIXED24_FMT &&
856 	    (count < SMK_CIPSOMIN || count > SMK_CIPSOMAX))
857 		return -EINVAL;
858 
859 	data = memdup_user_nul(buf, count);
860 	if (IS_ERR(data))
861 		return PTR_ERR(data);
862 
863 	rule = data;
864 	/*
865 	 * Only allow one writer at a time. Writes should be
866 	 * quite rare and small in any case.
867 	 */
868 	mutex_lock(&smack_cipso_lock);
869 
870 	skp = smk_import_entry(rule, 0);
871 	if (IS_ERR(skp)) {
872 		rc = PTR_ERR(skp);
873 		goto out;
874 	}
875 
876 	if (format == SMK_FIXED24_FMT)
877 		rule += SMK_LABELLEN;
878 	else
879 		rule += strlen(skp->smk_known) + 1;
880 
881 	if (rule > data + count) {
882 		rc = -EOVERFLOW;
883 		goto out;
884 	}
885 
886 	ret = sscanf(rule, "%d", &maplevel);
887 	if (ret != 1 || maplevel > SMACK_CIPSO_MAXLEVEL)
888 		goto out;
889 
890 	rule += SMK_DIGITLEN;
891 	if (rule > data + count) {
892 		rc = -EOVERFLOW;
893 		goto out;
894 	}
895 
896 	ret = sscanf(rule, "%d", &catlen);
897 	if (ret != 1 || catlen > SMACK_CIPSO_MAXCATNUM)
898 		goto out;
899 
900 	if (format == SMK_FIXED24_FMT &&
901 	    count != (SMK_CIPSOMIN + catlen * SMK_DIGITLEN))
902 		goto out;
903 
904 	memset(mapcatset, 0, sizeof(mapcatset));
905 
906 	for (i = 0; i < catlen; i++) {
907 		rule += SMK_DIGITLEN;
908 		ret = sscanf(rule, "%u", &cat);
909 		if (ret != 1 || cat > SMACK_CIPSO_MAXCATNUM)
910 			goto out;
911 
912 		smack_catset_bit(cat, mapcatset);
913 	}
914 
915 	rc = smk_netlbl_mls(maplevel, mapcatset, &ncats, SMK_CIPSOLEN);
916 	if (rc >= 0) {
917 		netlbl_catmap_free(skp->smk_netlabel.attr.mls.cat);
918 		skp->smk_netlabel.attr.mls.cat = ncats.attr.mls.cat;
919 		skp->smk_netlabel.attr.mls.lvl = ncats.attr.mls.lvl;
920 		rc = count;
921 	}
922 
923 out:
924 	mutex_unlock(&smack_cipso_lock);
925 	kfree(data);
926 	return rc;
927 }
928 
929 /**
930  * smk_write_cipso - write() for /smack/cipso
931  * @file: file pointer, not actually used
932  * @buf: where to get the data from
933  * @count: bytes sent
934  * @ppos: where to start
935  *
936  * Accepts only one cipso rule per write call.
937  * Returns number of bytes written or error code, as appropriate
938  */
939 static ssize_t smk_write_cipso(struct file *file, const char __user *buf,
940 			       size_t count, loff_t *ppos)
941 {
942 	return smk_set_cipso(file, buf, count, ppos, SMK_FIXED24_FMT);
943 }
944 
945 static const struct file_operations smk_cipso_ops = {
946 	.open           = smk_open_cipso,
947 	.read		= seq_read,
948 	.llseek         = seq_lseek,
949 	.write		= smk_write_cipso,
950 	.release        = seq_release,
951 };
952 
953 /*
954  * Seq_file read operations for /smack/cipso2
955  */
956 
957 /*
958  * Print cipso labels in format:
959  * label level[/cat[,cat]]
960  */
961 static int cipso2_seq_show(struct seq_file *s, void *v)
962 {
963 	struct list_head  *list = v;
964 	struct smack_known *skp =
965 		list_entry_rcu(list, struct smack_known, list);
966 	struct netlbl_lsm_catmap *cmp = skp->smk_netlabel.attr.mls.cat;
967 	char sep = '/';
968 	int i;
969 
970 	seq_printf(s, "%s %3d", skp->smk_known, skp->smk_netlabel.attr.mls.lvl);
971 
972 	for (i = netlbl_catmap_walk(cmp, 0); i >= 0;
973 	     i = netlbl_catmap_walk(cmp, i + 1)) {
974 		seq_printf(s, "%c%d", sep, i);
975 		sep = ',';
976 	}
977 
978 	seq_putc(s, '\n');
979 
980 	return 0;
981 }
982 
983 static const struct seq_operations cipso2_seq_ops = {
984 	.start = cipso_seq_start,
985 	.next  = cipso_seq_next,
986 	.show  = cipso2_seq_show,
987 	.stop  = smk_seq_stop,
988 };
989 
990 /**
991  * smk_open_cipso2 - open() for /smack/cipso2
992  * @inode: inode structure representing file
993  * @file: "cipso2" file pointer
994  *
995  * Connect our cipso_seq_* operations with /smack/cipso2
996  * file_operations
997  */
998 static int smk_open_cipso2(struct inode *inode, struct file *file)
999 {
1000 	return seq_open(file, &cipso2_seq_ops);
1001 }
1002 
1003 /**
1004  * smk_write_cipso2 - write() for /smack/cipso2
1005  * @file: file pointer, not actually used
1006  * @buf: where to get the data from
1007  * @count: bytes sent
1008  * @ppos: where to start
1009  *
1010  * Accepts only one cipso rule per write call.
1011  * Returns number of bytes written or error code, as appropriate
1012  */
1013 static ssize_t smk_write_cipso2(struct file *file, const char __user *buf,
1014 			      size_t count, loff_t *ppos)
1015 {
1016 	return smk_set_cipso(file, buf, count, ppos, SMK_LONG_FMT);
1017 }
1018 
1019 static const struct file_operations smk_cipso2_ops = {
1020 	.open           = smk_open_cipso2,
1021 	.read		= seq_read,
1022 	.llseek         = seq_lseek,
1023 	.write		= smk_write_cipso2,
1024 	.release        = seq_release,
1025 };
1026 
1027 /*
1028  * Seq_file read operations for /smack/netlabel
1029  */
1030 
1031 static void *net4addr_seq_start(struct seq_file *s, loff_t *pos)
1032 {
1033 	return smk_seq_start(s, pos, &smk_net4addr_list);
1034 }
1035 
1036 static void *net4addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1037 {
1038 	return smk_seq_next(s, v, pos, &smk_net4addr_list);
1039 }
1040 
1041 /*
1042  * Print host/label pairs
1043  */
1044 static int net4addr_seq_show(struct seq_file *s, void *v)
1045 {
1046 	struct list_head *list = v;
1047 	struct smk_net4addr *skp =
1048 			list_entry_rcu(list, struct smk_net4addr, list);
1049 	char *kp = SMACK_CIPSO_OPTION;
1050 
1051 	if (skp->smk_label != NULL)
1052 		kp = skp->smk_label->smk_known;
1053 	seq_printf(s, "%pI4/%d %s\n", &skp->smk_host.s_addr,
1054 			skp->smk_masks, kp);
1055 
1056 	return 0;
1057 }
1058 
1059 static const struct seq_operations net4addr_seq_ops = {
1060 	.start = net4addr_seq_start,
1061 	.next  = net4addr_seq_next,
1062 	.show  = net4addr_seq_show,
1063 	.stop  = smk_seq_stop,
1064 };
1065 
1066 /**
1067  * smk_open_net4addr - open() for /smack/netlabel
1068  * @inode: inode structure representing file
1069  * @file: "netlabel" file pointer
1070  *
1071  * Connect our net4addr_seq_* operations with /smack/netlabel
1072  * file_operations
1073  */
1074 static int smk_open_net4addr(struct inode *inode, struct file *file)
1075 {
1076 	return seq_open(file, &net4addr_seq_ops);
1077 }
1078 
1079 /**
1080  * smk_net4addr_insert
1081  * @new : netlabel to insert
1082  *
1083  * This helper insert netlabel in the smack_net4addrs list
1084  * sorted by netmask length (longest to smallest)
1085  * locked by &smk_net4addr_lock in smk_write_net4addr
1086  *
1087  */
1088 static void smk_net4addr_insert(struct smk_net4addr *new)
1089 {
1090 	struct smk_net4addr *m;
1091 	struct smk_net4addr *m_next;
1092 
1093 	if (list_empty(&smk_net4addr_list)) {
1094 		list_add_rcu(&new->list, &smk_net4addr_list);
1095 		return;
1096 	}
1097 
1098 	m = list_entry_rcu(smk_net4addr_list.next,
1099 			   struct smk_net4addr, list);
1100 
1101 	/* the comparison '>' is a bit hacky, but works */
1102 	if (new->smk_masks > m->smk_masks) {
1103 		list_add_rcu(&new->list, &smk_net4addr_list);
1104 		return;
1105 	}
1106 
1107 	list_for_each_entry_rcu(m, &smk_net4addr_list, list) {
1108 		if (list_is_last(&m->list, &smk_net4addr_list)) {
1109 			list_add_rcu(&new->list, &m->list);
1110 			return;
1111 		}
1112 		m_next = list_entry_rcu(m->list.next,
1113 					struct smk_net4addr, list);
1114 		if (new->smk_masks > m_next->smk_masks) {
1115 			list_add_rcu(&new->list, &m->list);
1116 			return;
1117 		}
1118 	}
1119 }
1120 
1121 
1122 /**
1123  * smk_write_net4addr - write() for /smack/netlabel
1124  * @file: file pointer, not actually used
1125  * @buf: where to get the data from
1126  * @count: bytes sent
1127  * @ppos: where to start
1128  *
1129  * Accepts only one net4addr per write call.
1130  * Returns number of bytes written or error code, as appropriate
1131  */
1132 static ssize_t smk_write_net4addr(struct file *file, const char __user *buf,
1133 				size_t count, loff_t *ppos)
1134 {
1135 	struct smk_net4addr *snp;
1136 	struct sockaddr_in newname;
1137 	char *smack;
1138 	struct smack_known *skp = NULL;
1139 	char *data;
1140 	char *host = (char *)&newname.sin_addr.s_addr;
1141 	int rc;
1142 	struct netlbl_audit audit_info;
1143 	struct in_addr mask;
1144 	unsigned int m;
1145 	unsigned int masks;
1146 	int found;
1147 	u32 mask_bits = (1<<31);
1148 	__be32 nsa;
1149 	u32 temp_mask;
1150 
1151 	/*
1152 	 * Must have privilege.
1153 	 * No partial writes.
1154 	 * Enough data must be present.
1155 	 * "<addr/mask, as a.b.c.d/e><space><label>"
1156 	 * "<addr, as a.b.c.d><space><label>"
1157 	 */
1158 	if (!smack_privileged(CAP_MAC_ADMIN))
1159 		return -EPERM;
1160 	if (*ppos != 0)
1161 		return -EINVAL;
1162 	if (count < SMK_NETLBLADDRMIN)
1163 		return -EINVAL;
1164 
1165 	data = memdup_user_nul(buf, count);
1166 	if (IS_ERR(data))
1167 		return PTR_ERR(data);
1168 
1169 	smack = kzalloc(count + 1, GFP_KERNEL);
1170 	if (smack == NULL) {
1171 		rc = -ENOMEM;
1172 		goto free_data_out;
1173 	}
1174 
1175 	rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd/%u %s",
1176 		&host[0], &host[1], &host[2], &host[3], &masks, smack);
1177 	if (rc != 6) {
1178 		rc = sscanf(data, "%hhd.%hhd.%hhd.%hhd %s",
1179 			&host[0], &host[1], &host[2], &host[3], smack);
1180 		if (rc != 5) {
1181 			rc = -EINVAL;
1182 			goto free_out;
1183 		}
1184 		m = BEBITS;
1185 		masks = 32;
1186 	}
1187 	if (masks > BEBITS) {
1188 		rc = -EINVAL;
1189 		goto free_out;
1190 	}
1191 
1192 	/*
1193 	 * If smack begins with '-', it is an option, don't import it
1194 	 */
1195 	if (smack[0] != '-') {
1196 		skp = smk_import_entry(smack, 0);
1197 		if (IS_ERR(skp)) {
1198 			rc = PTR_ERR(skp);
1199 			goto free_out;
1200 		}
1201 	} else {
1202 		/*
1203 		 * Only the -CIPSO option is supported for IPv4
1204 		 */
1205 		if (strcmp(smack, SMACK_CIPSO_OPTION) != 0) {
1206 			rc = -EINVAL;
1207 			goto free_out;
1208 		}
1209 	}
1210 
1211 	for (m = masks, temp_mask = 0; m > 0; m--) {
1212 		temp_mask |= mask_bits;
1213 		mask_bits >>= 1;
1214 	}
1215 	mask.s_addr = cpu_to_be32(temp_mask);
1216 
1217 	newname.sin_addr.s_addr &= mask.s_addr;
1218 	/*
1219 	 * Only allow one writer at a time. Writes should be
1220 	 * quite rare and small in any case.
1221 	 */
1222 	mutex_lock(&smk_net4addr_lock);
1223 
1224 	nsa = newname.sin_addr.s_addr;
1225 	/* try to find if the prefix is already in the list */
1226 	found = 0;
1227 	list_for_each_entry_rcu(snp, &smk_net4addr_list, list) {
1228 		if (snp->smk_host.s_addr == nsa && snp->smk_masks == masks) {
1229 			found = 1;
1230 			break;
1231 		}
1232 	}
1233 	smk_netlabel_audit_set(&audit_info);
1234 
1235 	if (found == 0) {
1236 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1237 		if (snp == NULL)
1238 			rc = -ENOMEM;
1239 		else {
1240 			rc = 0;
1241 			snp->smk_host.s_addr = newname.sin_addr.s_addr;
1242 			snp->smk_mask.s_addr = mask.s_addr;
1243 			snp->smk_label = skp;
1244 			snp->smk_masks = masks;
1245 			smk_net4addr_insert(snp);
1246 		}
1247 	} else {
1248 		/*
1249 		 * Delete the unlabeled entry, only if the previous label
1250 		 * wasn't the special CIPSO option
1251 		 */
1252 		if (snp->smk_label != NULL)
1253 			rc = netlbl_cfg_unlbl_static_del(&init_net, NULL,
1254 					&snp->smk_host, &snp->smk_mask,
1255 					PF_INET, &audit_info);
1256 		else
1257 			rc = 0;
1258 		snp->smk_label = skp;
1259 	}
1260 
1261 	/*
1262 	 * Now tell netlabel about the single label nature of
1263 	 * this host so that incoming packets get labeled.
1264 	 * but only if we didn't get the special CIPSO option
1265 	 */
1266 	if (rc == 0 && skp != NULL)
1267 		rc = netlbl_cfg_unlbl_static_add(&init_net, NULL,
1268 			&snp->smk_host, &snp->smk_mask, PF_INET,
1269 			snp->smk_label->smk_secid, &audit_info);
1270 
1271 	if (rc == 0)
1272 		rc = count;
1273 
1274 	mutex_unlock(&smk_net4addr_lock);
1275 
1276 free_out:
1277 	kfree(smack);
1278 free_data_out:
1279 	kfree(data);
1280 
1281 	return rc;
1282 }
1283 
1284 static const struct file_operations smk_net4addr_ops = {
1285 	.open           = smk_open_net4addr,
1286 	.read		= seq_read,
1287 	.llseek         = seq_lseek,
1288 	.write		= smk_write_net4addr,
1289 	.release        = seq_release,
1290 };
1291 
1292 #if IS_ENABLED(CONFIG_IPV6)
1293 /*
1294  * Seq_file read operations for /smack/netlabel6
1295  */
1296 
1297 static void *net6addr_seq_start(struct seq_file *s, loff_t *pos)
1298 {
1299 	return smk_seq_start(s, pos, &smk_net6addr_list);
1300 }
1301 
1302 static void *net6addr_seq_next(struct seq_file *s, void *v, loff_t *pos)
1303 {
1304 	return smk_seq_next(s, v, pos, &smk_net6addr_list);
1305 }
1306 
1307 /*
1308  * Print host/label pairs
1309  */
1310 static int net6addr_seq_show(struct seq_file *s, void *v)
1311 {
1312 	struct list_head *list = v;
1313 	struct smk_net6addr *skp =
1314 			 list_entry(list, struct smk_net6addr, list);
1315 
1316 	if (skp->smk_label != NULL)
1317 		seq_printf(s, "%pI6/%d %s\n", &skp->smk_host, skp->smk_masks,
1318 				skp->smk_label->smk_known);
1319 
1320 	return 0;
1321 }
1322 
1323 static const struct seq_operations net6addr_seq_ops = {
1324 	.start = net6addr_seq_start,
1325 	.next  = net6addr_seq_next,
1326 	.show  = net6addr_seq_show,
1327 	.stop  = smk_seq_stop,
1328 };
1329 
1330 /**
1331  * smk_open_net6addr - open() for /smack/netlabel
1332  * @inode: inode structure representing file
1333  * @file: "netlabel" file pointer
1334  *
1335  * Connect our net6addr_seq_* operations with /smack/netlabel
1336  * file_operations
1337  */
1338 static int smk_open_net6addr(struct inode *inode, struct file *file)
1339 {
1340 	return seq_open(file, &net6addr_seq_ops);
1341 }
1342 
1343 /**
1344  * smk_net6addr_insert
1345  * @new : entry to insert
1346  *
1347  * This inserts an entry in the smack_net6addrs list
1348  * sorted by netmask length (longest to smallest)
1349  * locked by &smk_net6addr_lock in smk_write_net6addr
1350  *
1351  */
1352 static void smk_net6addr_insert(struct smk_net6addr *new)
1353 {
1354 	struct smk_net6addr *m_next;
1355 	struct smk_net6addr *m;
1356 
1357 	if (list_empty(&smk_net6addr_list)) {
1358 		list_add_rcu(&new->list, &smk_net6addr_list);
1359 		return;
1360 	}
1361 
1362 	m = list_entry_rcu(smk_net6addr_list.next,
1363 			   struct smk_net6addr, list);
1364 
1365 	if (new->smk_masks > m->smk_masks) {
1366 		list_add_rcu(&new->list, &smk_net6addr_list);
1367 		return;
1368 	}
1369 
1370 	list_for_each_entry_rcu(m, &smk_net6addr_list, list) {
1371 		if (list_is_last(&m->list, &smk_net6addr_list)) {
1372 			list_add_rcu(&new->list, &m->list);
1373 			return;
1374 		}
1375 		m_next = list_entry_rcu(m->list.next,
1376 					struct smk_net6addr, list);
1377 		if (new->smk_masks > m_next->smk_masks) {
1378 			list_add_rcu(&new->list, &m->list);
1379 			return;
1380 		}
1381 	}
1382 }
1383 
1384 
1385 /**
1386  * smk_write_net6addr - write() for /smack/netlabel
1387  * @file: file pointer, not actually used
1388  * @buf: where to get the data from
1389  * @count: bytes sent
1390  * @ppos: where to start
1391  *
1392  * Accepts only one net6addr per write call.
1393  * Returns number of bytes written or error code, as appropriate
1394  */
1395 static ssize_t smk_write_net6addr(struct file *file, const char __user *buf,
1396 				size_t count, loff_t *ppos)
1397 {
1398 	struct smk_net6addr *snp;
1399 	struct in6_addr newname;
1400 	struct in6_addr fullmask;
1401 	struct smack_known *skp = NULL;
1402 	char *smack;
1403 	char *data;
1404 	int rc = 0;
1405 	int found = 0;
1406 	int i;
1407 	unsigned int scanned[8];
1408 	unsigned int m;
1409 	unsigned int mask = 128;
1410 
1411 	/*
1412 	 * Must have privilege.
1413 	 * No partial writes.
1414 	 * Enough data must be present.
1415 	 * "<addr/mask, as a:b:c:d:e:f:g:h/e><space><label>"
1416 	 * "<addr, as a:b:c:d:e:f:g:h><space><label>"
1417 	 */
1418 	if (!smack_privileged(CAP_MAC_ADMIN))
1419 		return -EPERM;
1420 	if (*ppos != 0)
1421 		return -EINVAL;
1422 	if (count < SMK_NETLBLADDRMIN)
1423 		return -EINVAL;
1424 
1425 	data = memdup_user_nul(buf, count);
1426 	if (IS_ERR(data))
1427 		return PTR_ERR(data);
1428 
1429 	smack = kzalloc(count + 1, GFP_KERNEL);
1430 	if (smack == NULL) {
1431 		rc = -ENOMEM;
1432 		goto free_data_out;
1433 	}
1434 
1435 	i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x/%u %s",
1436 			&scanned[0], &scanned[1], &scanned[2], &scanned[3],
1437 			&scanned[4], &scanned[5], &scanned[6], &scanned[7],
1438 			&mask, smack);
1439 	if (i != 10) {
1440 		i = sscanf(data, "%x:%x:%x:%x:%x:%x:%x:%x %s",
1441 				&scanned[0], &scanned[1], &scanned[2],
1442 				&scanned[3], &scanned[4], &scanned[5],
1443 				&scanned[6], &scanned[7], smack);
1444 		if (i != 9) {
1445 			rc = -EINVAL;
1446 			goto free_out;
1447 		}
1448 	}
1449 	if (mask > 128) {
1450 		rc = -EINVAL;
1451 		goto free_out;
1452 	}
1453 	for (i = 0; i < 8; i++) {
1454 		if (scanned[i] > 0xffff) {
1455 			rc = -EINVAL;
1456 			goto free_out;
1457 		}
1458 		newname.s6_addr16[i] = htons(scanned[i]);
1459 	}
1460 
1461 	/*
1462 	 * If smack begins with '-', it is an option, don't import it
1463 	 */
1464 	if (smack[0] != '-') {
1465 		skp = smk_import_entry(smack, 0);
1466 		if (IS_ERR(skp)) {
1467 			rc = PTR_ERR(skp);
1468 			goto free_out;
1469 		}
1470 	} else {
1471 		/*
1472 		 * Only -DELETE is supported for IPv6
1473 		 */
1474 		if (strcmp(smack, SMACK_DELETE_OPTION) != 0) {
1475 			rc = -EINVAL;
1476 			goto free_out;
1477 		}
1478 	}
1479 
1480 	for (i = 0, m = mask; i < 8; i++) {
1481 		if (m >= 16) {
1482 			fullmask.s6_addr16[i] = 0xffff;
1483 			m -= 16;
1484 		} else if (m > 0) {
1485 			fullmask.s6_addr16[i] = (1 << m) - 1;
1486 			m = 0;
1487 		} else
1488 			fullmask.s6_addr16[i] = 0;
1489 		newname.s6_addr16[i] &= fullmask.s6_addr16[i];
1490 	}
1491 
1492 	/*
1493 	 * Only allow one writer at a time. Writes should be
1494 	 * quite rare and small in any case.
1495 	 */
1496 	mutex_lock(&smk_net6addr_lock);
1497 	/*
1498 	 * Try to find the prefix in the list
1499 	 */
1500 	list_for_each_entry_rcu(snp, &smk_net6addr_list, list) {
1501 		if (mask != snp->smk_masks)
1502 			continue;
1503 		for (found = 1, i = 0; i < 8; i++) {
1504 			if (newname.s6_addr16[i] !=
1505 			    snp->smk_host.s6_addr16[i]) {
1506 				found = 0;
1507 				break;
1508 			}
1509 		}
1510 		if (found == 1)
1511 			break;
1512 	}
1513 	if (found == 0) {
1514 		snp = kzalloc(sizeof(*snp), GFP_KERNEL);
1515 		if (snp == NULL)
1516 			rc = -ENOMEM;
1517 		else {
1518 			snp->smk_host = newname;
1519 			snp->smk_mask = fullmask;
1520 			snp->smk_masks = mask;
1521 			snp->smk_label = skp;
1522 			smk_net6addr_insert(snp);
1523 		}
1524 	} else {
1525 		snp->smk_label = skp;
1526 	}
1527 
1528 	if (rc == 0)
1529 		rc = count;
1530 
1531 	mutex_unlock(&smk_net6addr_lock);
1532 
1533 free_out:
1534 	kfree(smack);
1535 free_data_out:
1536 	kfree(data);
1537 
1538 	return rc;
1539 }
1540 
1541 static const struct file_operations smk_net6addr_ops = {
1542 	.open           = smk_open_net6addr,
1543 	.read		= seq_read,
1544 	.llseek         = seq_lseek,
1545 	.write		= smk_write_net6addr,
1546 	.release        = seq_release,
1547 };
1548 #endif /* CONFIG_IPV6 */
1549 
1550 /**
1551  * smk_read_doi - read() for /smack/doi
1552  * @filp: file pointer, not actually used
1553  * @buf: where to put the result
1554  * @count: maximum to send along
1555  * @ppos: where to start
1556  *
1557  * Returns number of bytes read or error code, as appropriate
1558  */
1559 static ssize_t smk_read_doi(struct file *filp, char __user *buf,
1560 			    size_t count, loff_t *ppos)
1561 {
1562 	char temp[80];
1563 	ssize_t rc;
1564 
1565 	if (*ppos != 0)
1566 		return 0;
1567 
1568 	sprintf(temp, "%d", smk_cipso_doi_value);
1569 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1570 
1571 	return rc;
1572 }
1573 
1574 /**
1575  * smk_write_doi - write() for /smack/doi
1576  * @file: file pointer, not actually used
1577  * @buf: where to get the data from
1578  * @count: bytes sent
1579  * @ppos: where to start
1580  *
1581  * Returns number of bytes written or error code, as appropriate
1582  */
1583 static ssize_t smk_write_doi(struct file *file, const char __user *buf,
1584 			     size_t count, loff_t *ppos)
1585 {
1586 	char temp[80];
1587 	int i;
1588 
1589 	if (!smack_privileged(CAP_MAC_ADMIN))
1590 		return -EPERM;
1591 
1592 	if (count >= sizeof(temp) || count == 0)
1593 		return -EINVAL;
1594 
1595 	if (copy_from_user(temp, buf, count) != 0)
1596 		return -EFAULT;
1597 
1598 	temp[count] = '\0';
1599 
1600 	if (sscanf(temp, "%d", &i) != 1)
1601 		return -EINVAL;
1602 
1603 	smk_cipso_doi_value = i;
1604 
1605 	smk_cipso_doi();
1606 
1607 	return count;
1608 }
1609 
1610 static const struct file_operations smk_doi_ops = {
1611 	.read		= smk_read_doi,
1612 	.write		= smk_write_doi,
1613 	.llseek		= default_llseek,
1614 };
1615 
1616 /**
1617  * smk_read_direct - read() for /smack/direct
1618  * @filp: file pointer, not actually used
1619  * @buf: where to put the result
1620  * @count: maximum to send along
1621  * @ppos: where to start
1622  *
1623  * Returns number of bytes read or error code, as appropriate
1624  */
1625 static ssize_t smk_read_direct(struct file *filp, char __user *buf,
1626 			       size_t count, loff_t *ppos)
1627 {
1628 	char temp[80];
1629 	ssize_t rc;
1630 
1631 	if (*ppos != 0)
1632 		return 0;
1633 
1634 	sprintf(temp, "%d", smack_cipso_direct);
1635 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1636 
1637 	return rc;
1638 }
1639 
1640 /**
1641  * smk_write_direct - write() for /smack/direct
1642  * @file: file pointer, not actually used
1643  * @buf: where to get the data from
1644  * @count: bytes sent
1645  * @ppos: where to start
1646  *
1647  * Returns number of bytes written or error code, as appropriate
1648  */
1649 static ssize_t smk_write_direct(struct file *file, const char __user *buf,
1650 				size_t count, loff_t *ppos)
1651 {
1652 	struct smack_known *skp;
1653 	char temp[80];
1654 	int i;
1655 
1656 	if (!smack_privileged(CAP_MAC_ADMIN))
1657 		return -EPERM;
1658 
1659 	if (count >= sizeof(temp) || count == 0)
1660 		return -EINVAL;
1661 
1662 	if (copy_from_user(temp, buf, count) != 0)
1663 		return -EFAULT;
1664 
1665 	temp[count] = '\0';
1666 
1667 	if (sscanf(temp, "%d", &i) != 1)
1668 		return -EINVAL;
1669 
1670 	/*
1671 	 * Don't do anything if the value hasn't actually changed.
1672 	 * If it is changing reset the level on entries that were
1673 	 * set up to be direct when they were created.
1674 	 */
1675 	if (smack_cipso_direct != i) {
1676 		mutex_lock(&smack_known_lock);
1677 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1678 			if (skp->smk_netlabel.attr.mls.lvl ==
1679 			    smack_cipso_direct)
1680 				skp->smk_netlabel.attr.mls.lvl = i;
1681 		smack_cipso_direct = i;
1682 		mutex_unlock(&smack_known_lock);
1683 	}
1684 
1685 	return count;
1686 }
1687 
1688 static const struct file_operations smk_direct_ops = {
1689 	.read		= smk_read_direct,
1690 	.write		= smk_write_direct,
1691 	.llseek		= default_llseek,
1692 };
1693 
1694 /**
1695  * smk_read_mapped - read() for /smack/mapped
1696  * @filp: file pointer, not actually used
1697  * @buf: where to put the result
1698  * @count: maximum to send along
1699  * @ppos: where to start
1700  *
1701  * Returns number of bytes read or error code, as appropriate
1702  */
1703 static ssize_t smk_read_mapped(struct file *filp, char __user *buf,
1704 			       size_t count, loff_t *ppos)
1705 {
1706 	char temp[80];
1707 	ssize_t rc;
1708 
1709 	if (*ppos != 0)
1710 		return 0;
1711 
1712 	sprintf(temp, "%d", smack_cipso_mapped);
1713 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
1714 
1715 	return rc;
1716 }
1717 
1718 /**
1719  * smk_write_mapped - write() for /smack/mapped
1720  * @file: file pointer, not actually used
1721  * @buf: where to get the data from
1722  * @count: bytes sent
1723  * @ppos: where to start
1724  *
1725  * Returns number of bytes written or error code, as appropriate
1726  */
1727 static ssize_t smk_write_mapped(struct file *file, const char __user *buf,
1728 				size_t count, loff_t *ppos)
1729 {
1730 	struct smack_known *skp;
1731 	char temp[80];
1732 	int i;
1733 
1734 	if (!smack_privileged(CAP_MAC_ADMIN))
1735 		return -EPERM;
1736 
1737 	if (count >= sizeof(temp) || count == 0)
1738 		return -EINVAL;
1739 
1740 	if (copy_from_user(temp, buf, count) != 0)
1741 		return -EFAULT;
1742 
1743 	temp[count] = '\0';
1744 
1745 	if (sscanf(temp, "%d", &i) != 1)
1746 		return -EINVAL;
1747 
1748 	/*
1749 	 * Don't do anything if the value hasn't actually changed.
1750 	 * If it is changing reset the level on entries that were
1751 	 * set up to be mapped when they were created.
1752 	 */
1753 	if (smack_cipso_mapped != i) {
1754 		mutex_lock(&smack_known_lock);
1755 		list_for_each_entry_rcu(skp, &smack_known_list, list)
1756 			if (skp->smk_netlabel.attr.mls.lvl ==
1757 			    smack_cipso_mapped)
1758 				skp->smk_netlabel.attr.mls.lvl = i;
1759 		smack_cipso_mapped = i;
1760 		mutex_unlock(&smack_known_lock);
1761 	}
1762 
1763 	return count;
1764 }
1765 
1766 static const struct file_operations smk_mapped_ops = {
1767 	.read		= smk_read_mapped,
1768 	.write		= smk_write_mapped,
1769 	.llseek		= default_llseek,
1770 };
1771 
1772 /**
1773  * smk_read_ambient - read() for /smack/ambient
1774  * @filp: file pointer, not actually used
1775  * @buf: where to put the result
1776  * @cn: maximum to send along
1777  * @ppos: where to start
1778  *
1779  * Returns number of bytes read or error code, as appropriate
1780  */
1781 static ssize_t smk_read_ambient(struct file *filp, char __user *buf,
1782 				size_t cn, loff_t *ppos)
1783 {
1784 	ssize_t rc;
1785 	int asize;
1786 
1787 	if (*ppos != 0)
1788 		return 0;
1789 	/*
1790 	 * Being careful to avoid a problem in the case where
1791 	 * smack_net_ambient gets changed in midstream.
1792 	 */
1793 	mutex_lock(&smack_ambient_lock);
1794 
1795 	asize = strlen(smack_net_ambient->smk_known) + 1;
1796 
1797 	if (cn >= asize)
1798 		rc = simple_read_from_buffer(buf, cn, ppos,
1799 					     smack_net_ambient->smk_known,
1800 					     asize);
1801 	else
1802 		rc = -EINVAL;
1803 
1804 	mutex_unlock(&smack_ambient_lock);
1805 
1806 	return rc;
1807 }
1808 
1809 /**
1810  * smk_write_ambient - write() for /smack/ambient
1811  * @file: file pointer, not actually used
1812  * @buf: where to get the data from
1813  * @count: bytes sent
1814  * @ppos: where to start
1815  *
1816  * Returns number of bytes written or error code, as appropriate
1817  */
1818 static ssize_t smk_write_ambient(struct file *file, const char __user *buf,
1819 				 size_t count, loff_t *ppos)
1820 {
1821 	struct smack_known *skp;
1822 	char *oldambient;
1823 	char *data;
1824 	int rc = count;
1825 
1826 	if (!smack_privileged(CAP_MAC_ADMIN))
1827 		return -EPERM;
1828 
1829 	data = memdup_user_nul(buf, count);
1830 	if (IS_ERR(data))
1831 		return PTR_ERR(data);
1832 
1833 	skp = smk_import_entry(data, count);
1834 	if (IS_ERR(skp)) {
1835 		rc = PTR_ERR(skp);
1836 		goto out;
1837 	}
1838 
1839 	mutex_lock(&smack_ambient_lock);
1840 
1841 	oldambient = smack_net_ambient->smk_known;
1842 	smack_net_ambient = skp;
1843 	smk_unlbl_ambient(oldambient);
1844 
1845 	mutex_unlock(&smack_ambient_lock);
1846 
1847 out:
1848 	kfree(data);
1849 	return rc;
1850 }
1851 
1852 static const struct file_operations smk_ambient_ops = {
1853 	.read		= smk_read_ambient,
1854 	.write		= smk_write_ambient,
1855 	.llseek		= default_llseek,
1856 };
1857 
1858 /*
1859  * Seq_file operations for /smack/onlycap
1860  */
1861 static void *onlycap_seq_start(struct seq_file *s, loff_t *pos)
1862 {
1863 	return smk_seq_start(s, pos, &smack_onlycap_list);
1864 }
1865 
1866 static void *onlycap_seq_next(struct seq_file *s, void *v, loff_t *pos)
1867 {
1868 	return smk_seq_next(s, v, pos, &smack_onlycap_list);
1869 }
1870 
1871 static int onlycap_seq_show(struct seq_file *s, void *v)
1872 {
1873 	struct list_head *list = v;
1874 	struct smack_known_list_elem *sklep =
1875 		list_entry_rcu(list, struct smack_known_list_elem, list);
1876 
1877 	seq_puts(s, sklep->smk_label->smk_known);
1878 	seq_putc(s, ' ');
1879 
1880 	return 0;
1881 }
1882 
1883 static const struct seq_operations onlycap_seq_ops = {
1884 	.start = onlycap_seq_start,
1885 	.next  = onlycap_seq_next,
1886 	.show  = onlycap_seq_show,
1887 	.stop  = smk_seq_stop,
1888 };
1889 
1890 static int smk_open_onlycap(struct inode *inode, struct file *file)
1891 {
1892 	return seq_open(file, &onlycap_seq_ops);
1893 }
1894 
1895 /**
1896  * smk_list_swap_rcu - swap public list with a private one in RCU-safe way
1897  * The caller must hold appropriate mutex to prevent concurrent modifications
1898  * to the public list.
1899  * Private list is assumed to be not accessible to other threads yet.
1900  *
1901  * @public: public list
1902  * @private: private list
1903  */
1904 static void smk_list_swap_rcu(struct list_head *public,
1905 			      struct list_head *private)
1906 {
1907 	struct list_head *first, *last;
1908 
1909 	if (list_empty(public)) {
1910 		list_splice_init_rcu(private, public, synchronize_rcu);
1911 	} else {
1912 		/* Remember public list before replacing it */
1913 		first = public->next;
1914 		last = public->prev;
1915 
1916 		/* Publish private list in place of public in RCU-safe way */
1917 		private->prev->next = public;
1918 		private->next->prev = public;
1919 		rcu_assign_pointer(public->next, private->next);
1920 		public->prev = private->prev;
1921 
1922 		synchronize_rcu();
1923 
1924 		/* When all readers are done with the old public list,
1925 		 * attach it in place of private */
1926 		private->next = first;
1927 		private->prev = last;
1928 		first->prev = private;
1929 		last->next = private;
1930 	}
1931 }
1932 
1933 /**
1934  * smk_parse_label_list - parse list of Smack labels, separated by spaces
1935  *
1936  * @data: the string to parse
1937  * @private: destination list
1938  *
1939  * Returns zero on success or error code, as appropriate
1940  */
1941 static int smk_parse_label_list(char *data, struct list_head *list)
1942 {
1943 	char *tok;
1944 	struct smack_known *skp;
1945 	struct smack_known_list_elem *sklep;
1946 
1947 	while ((tok = strsep(&data, " ")) != NULL) {
1948 		if (!*tok)
1949 			continue;
1950 
1951 		skp = smk_import_entry(tok, 0);
1952 		if (IS_ERR(skp))
1953 			return PTR_ERR(skp);
1954 
1955 		sklep = kzalloc(sizeof(*sklep), GFP_KERNEL);
1956 		if (sklep == NULL)
1957 			return -ENOMEM;
1958 
1959 		sklep->smk_label = skp;
1960 		list_add(&sklep->list, list);
1961 	}
1962 
1963 	return 0;
1964 }
1965 
1966 /**
1967  * smk_destroy_label_list - destroy a list of smack_known_list_elem
1968  * @head: header pointer of the list to destroy
1969  */
1970 void smk_destroy_label_list(struct list_head *list)
1971 {
1972 	struct smack_known_list_elem *sklep;
1973 	struct smack_known_list_elem *sklep2;
1974 
1975 	list_for_each_entry_safe(sklep, sklep2, list, list)
1976 		kfree(sklep);
1977 
1978 	INIT_LIST_HEAD(list);
1979 }
1980 
1981 /**
1982  * smk_write_onlycap - write() for smackfs/onlycap
1983  * @file: file pointer, not actually used
1984  * @buf: where to get the data from
1985  * @count: bytes sent
1986  * @ppos: where to start
1987  *
1988  * Returns number of bytes written or error code, as appropriate
1989  */
1990 static ssize_t smk_write_onlycap(struct file *file, const char __user *buf,
1991 				 size_t count, loff_t *ppos)
1992 {
1993 	char *data;
1994 	LIST_HEAD(list_tmp);
1995 	int rc;
1996 
1997 	if (!smack_privileged(CAP_MAC_ADMIN))
1998 		return -EPERM;
1999 
2000 	data = memdup_user_nul(buf, count);
2001 	if (IS_ERR(data))
2002 		return PTR_ERR(data);
2003 
2004 	rc = smk_parse_label_list(data, &list_tmp);
2005 	kfree(data);
2006 
2007 	/*
2008 	 * Clear the smack_onlycap on invalid label errors. This means
2009 	 * that we can pass a null string to unset the onlycap value.
2010 	 *
2011 	 * Importing will also reject a label beginning with '-',
2012 	 * so "-usecapabilities" will also work.
2013 	 *
2014 	 * But do so only on invalid label, not on system errors.
2015 	 * The invalid label must be first to count as clearing attempt.
2016 	 */
2017 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2018 		mutex_lock(&smack_onlycap_lock);
2019 		smk_list_swap_rcu(&smack_onlycap_list, &list_tmp);
2020 		mutex_unlock(&smack_onlycap_lock);
2021 		rc = count;
2022 	}
2023 
2024 	smk_destroy_label_list(&list_tmp);
2025 
2026 	return rc;
2027 }
2028 
2029 static const struct file_operations smk_onlycap_ops = {
2030 	.open		= smk_open_onlycap,
2031 	.read		= seq_read,
2032 	.write		= smk_write_onlycap,
2033 	.llseek		= seq_lseek,
2034 	.release	= seq_release,
2035 };
2036 
2037 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2038 /**
2039  * smk_read_unconfined - read() for smackfs/unconfined
2040  * @filp: file pointer, not actually used
2041  * @buf: where to put the result
2042  * @cn: maximum to send along
2043  * @ppos: where to start
2044  *
2045  * Returns number of bytes read or error code, as appropriate
2046  */
2047 static ssize_t smk_read_unconfined(struct file *filp, char __user *buf,
2048 					size_t cn, loff_t *ppos)
2049 {
2050 	char *smack = "";
2051 	ssize_t rc = -EINVAL;
2052 	int asize;
2053 
2054 	if (*ppos != 0)
2055 		return 0;
2056 
2057 	if (smack_unconfined != NULL)
2058 		smack = smack_unconfined->smk_known;
2059 
2060 	asize = strlen(smack) + 1;
2061 
2062 	if (cn >= asize)
2063 		rc = simple_read_from_buffer(buf, cn, ppos, smack, asize);
2064 
2065 	return rc;
2066 }
2067 
2068 /**
2069  * smk_write_unconfined - write() for smackfs/unconfined
2070  * @file: file pointer, not actually used
2071  * @buf: where to get the data from
2072  * @count: bytes sent
2073  * @ppos: where to start
2074  *
2075  * Returns number of bytes written or error code, as appropriate
2076  */
2077 static ssize_t smk_write_unconfined(struct file *file, const char __user *buf,
2078 					size_t count, loff_t *ppos)
2079 {
2080 	char *data;
2081 	struct smack_known *skp;
2082 	int rc = count;
2083 
2084 	if (!smack_privileged(CAP_MAC_ADMIN))
2085 		return -EPERM;
2086 
2087 	data = memdup_user_nul(buf, count);
2088 	if (IS_ERR(data))
2089 		return PTR_ERR(data);
2090 
2091 	/*
2092 	 * Clear the smack_unconfined on invalid label errors. This means
2093 	 * that we can pass a null string to unset the unconfined value.
2094 	 *
2095 	 * Importing will also reject a label beginning with '-',
2096 	 * so "-confine" will also work.
2097 	 *
2098 	 * But do so only on invalid label, not on system errors.
2099 	 */
2100 	skp = smk_import_entry(data, count);
2101 	if (PTR_ERR(skp) == -EINVAL)
2102 		skp = NULL;
2103 	else if (IS_ERR(skp)) {
2104 		rc = PTR_ERR(skp);
2105 		goto freeout;
2106 	}
2107 
2108 	smack_unconfined = skp;
2109 
2110 freeout:
2111 	kfree(data);
2112 	return rc;
2113 }
2114 
2115 static const struct file_operations smk_unconfined_ops = {
2116 	.read		= smk_read_unconfined,
2117 	.write		= smk_write_unconfined,
2118 	.llseek		= default_llseek,
2119 };
2120 #endif /* CONFIG_SECURITY_SMACK_BRINGUP */
2121 
2122 /**
2123  * smk_read_logging - read() for /smack/logging
2124  * @filp: file pointer, not actually used
2125  * @buf: where to put the result
2126  * @cn: maximum to send along
2127  * @ppos: where to start
2128  *
2129  * Returns number of bytes read or error code, as appropriate
2130  */
2131 static ssize_t smk_read_logging(struct file *filp, char __user *buf,
2132 				size_t count, loff_t *ppos)
2133 {
2134 	char temp[32];
2135 	ssize_t rc;
2136 
2137 	if (*ppos != 0)
2138 		return 0;
2139 
2140 	sprintf(temp, "%d\n", log_policy);
2141 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2142 	return rc;
2143 }
2144 
2145 /**
2146  * smk_write_logging - write() for /smack/logging
2147  * @file: file pointer, not actually used
2148  * @buf: where to get the data from
2149  * @count: bytes sent
2150  * @ppos: where to start
2151  *
2152  * Returns number of bytes written or error code, as appropriate
2153  */
2154 static ssize_t smk_write_logging(struct file *file, const char __user *buf,
2155 				size_t count, loff_t *ppos)
2156 {
2157 	char temp[32];
2158 	int i;
2159 
2160 	if (!smack_privileged(CAP_MAC_ADMIN))
2161 		return -EPERM;
2162 
2163 	if (count >= sizeof(temp) || count == 0)
2164 		return -EINVAL;
2165 
2166 	if (copy_from_user(temp, buf, count) != 0)
2167 		return -EFAULT;
2168 
2169 	temp[count] = '\0';
2170 
2171 	if (sscanf(temp, "%d", &i) != 1)
2172 		return -EINVAL;
2173 	if (i < 0 || i > 3)
2174 		return -EINVAL;
2175 	log_policy = i;
2176 	return count;
2177 }
2178 
2179 
2180 
2181 static const struct file_operations smk_logging_ops = {
2182 	.read		= smk_read_logging,
2183 	.write		= smk_write_logging,
2184 	.llseek		= default_llseek,
2185 };
2186 
2187 /*
2188  * Seq_file read operations for /smack/load-self
2189  */
2190 
2191 static void *load_self_seq_start(struct seq_file *s, loff_t *pos)
2192 {
2193 	struct task_smack *tsp = smack_cred(current_cred());
2194 
2195 	return smk_seq_start(s, pos, &tsp->smk_rules);
2196 }
2197 
2198 static void *load_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2199 {
2200 	struct task_smack *tsp = smack_cred(current_cred());
2201 
2202 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2203 }
2204 
2205 static int load_self_seq_show(struct seq_file *s, void *v)
2206 {
2207 	struct list_head *list = v;
2208 	struct smack_rule *srp =
2209 		list_entry_rcu(list, struct smack_rule, list);
2210 
2211 	smk_rule_show(s, srp, SMK_LABELLEN);
2212 
2213 	return 0;
2214 }
2215 
2216 static const struct seq_operations load_self_seq_ops = {
2217 	.start = load_self_seq_start,
2218 	.next  = load_self_seq_next,
2219 	.show  = load_self_seq_show,
2220 	.stop  = smk_seq_stop,
2221 };
2222 
2223 
2224 /**
2225  * smk_open_load_self - open() for /smack/load-self2
2226  * @inode: inode structure representing file
2227  * @file: "load" file pointer
2228  *
2229  * For reading, use load_seq_* seq_file reading operations.
2230  */
2231 static int smk_open_load_self(struct inode *inode, struct file *file)
2232 {
2233 	return seq_open(file, &load_self_seq_ops);
2234 }
2235 
2236 /**
2237  * smk_write_load_self - write() for /smack/load-self
2238  * @file: file pointer, not actually used
2239  * @buf: where to get the data from
2240  * @count: bytes sent
2241  * @ppos: where to start - must be 0
2242  *
2243  */
2244 static ssize_t smk_write_load_self(struct file *file, const char __user *buf,
2245 			      size_t count, loff_t *ppos)
2246 {
2247 	struct task_smack *tsp = smack_cred(current_cred());
2248 
2249 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2250 				    &tsp->smk_rules_lock, SMK_FIXED24_FMT);
2251 }
2252 
2253 static const struct file_operations smk_load_self_ops = {
2254 	.open           = smk_open_load_self,
2255 	.read		= seq_read,
2256 	.llseek         = seq_lseek,
2257 	.write		= smk_write_load_self,
2258 	.release        = seq_release,
2259 };
2260 
2261 /**
2262  * smk_user_access - handle access check transaction
2263  * @file: file pointer
2264  * @buf: data from user space
2265  * @count: bytes sent
2266  * @ppos: where to start - must be 0
2267  */
2268 static ssize_t smk_user_access(struct file *file, const char __user *buf,
2269 				size_t count, loff_t *ppos, int format)
2270 {
2271 	struct smack_parsed_rule rule;
2272 	char *data;
2273 	int res;
2274 
2275 	data = simple_transaction_get(file, buf, count);
2276 	if (IS_ERR(data))
2277 		return PTR_ERR(data);
2278 
2279 	if (format == SMK_FIXED24_FMT) {
2280 		if (count < SMK_LOADLEN)
2281 			return -EINVAL;
2282 		res = smk_parse_rule(data, &rule, 0);
2283 	} else {
2284 		/*
2285 		 * simple_transaction_get() returns null-terminated data
2286 		 */
2287 		res = smk_parse_long_rule(data, &rule, 0, 3);
2288 	}
2289 
2290 	if (res >= 0)
2291 		res = smk_access(rule.smk_subject, rule.smk_object,
2292 				 rule.smk_access1, NULL);
2293 	else if (res != -ENOENT)
2294 		return res;
2295 
2296 	/*
2297 	 * smk_access() can return a value > 0 in the "bringup" case.
2298 	 */
2299 	data[0] = res >= 0 ? '1' : '0';
2300 	data[1] = '\0';
2301 
2302 	simple_transaction_set(file, 2);
2303 
2304 	if (format == SMK_FIXED24_FMT)
2305 		return SMK_LOADLEN;
2306 	return count;
2307 }
2308 
2309 /**
2310  * smk_write_access - handle access check transaction
2311  * @file: file pointer
2312  * @buf: data from user space
2313  * @count: bytes sent
2314  * @ppos: where to start - must be 0
2315  */
2316 static ssize_t smk_write_access(struct file *file, const char __user *buf,
2317 				size_t count, loff_t *ppos)
2318 {
2319 	return smk_user_access(file, buf, count, ppos, SMK_FIXED24_FMT);
2320 }
2321 
2322 static const struct file_operations smk_access_ops = {
2323 	.write		= smk_write_access,
2324 	.read		= simple_transaction_read,
2325 	.release	= simple_transaction_release,
2326 	.llseek		= generic_file_llseek,
2327 };
2328 
2329 
2330 /*
2331  * Seq_file read operations for /smack/load2
2332  */
2333 
2334 static int load2_seq_show(struct seq_file *s, void *v)
2335 {
2336 	struct list_head *list = v;
2337 	struct smack_rule *srp;
2338 	struct smack_known *skp =
2339 		list_entry_rcu(list, struct smack_known, list);
2340 
2341 	list_for_each_entry_rcu(srp, &skp->smk_rules, list)
2342 		smk_rule_show(s, srp, SMK_LONGLABEL);
2343 
2344 	return 0;
2345 }
2346 
2347 static const struct seq_operations load2_seq_ops = {
2348 	.start = load2_seq_start,
2349 	.next  = load2_seq_next,
2350 	.show  = load2_seq_show,
2351 	.stop  = smk_seq_stop,
2352 };
2353 
2354 /**
2355  * smk_open_load2 - open() for /smack/load2
2356  * @inode: inode structure representing file
2357  * @file: "load2" file pointer
2358  *
2359  * For reading, use load2_seq_* seq_file reading operations.
2360  */
2361 static int smk_open_load2(struct inode *inode, struct file *file)
2362 {
2363 	return seq_open(file, &load2_seq_ops);
2364 }
2365 
2366 /**
2367  * smk_write_load2 - write() for /smack/load2
2368  * @file: file pointer, not actually used
2369  * @buf: where to get the data from
2370  * @count: bytes sent
2371  * @ppos: where to start - must be 0
2372  *
2373  */
2374 static ssize_t smk_write_load2(struct file *file, const char __user *buf,
2375 				size_t count, loff_t *ppos)
2376 {
2377 	/*
2378 	 * Must have privilege.
2379 	 */
2380 	if (!smack_privileged(CAP_MAC_ADMIN))
2381 		return -EPERM;
2382 
2383 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2384 				    SMK_LONG_FMT);
2385 }
2386 
2387 static const struct file_operations smk_load2_ops = {
2388 	.open           = smk_open_load2,
2389 	.read		= seq_read,
2390 	.llseek         = seq_lseek,
2391 	.write		= smk_write_load2,
2392 	.release        = seq_release,
2393 };
2394 
2395 /*
2396  * Seq_file read operations for /smack/load-self2
2397  */
2398 
2399 static void *load_self2_seq_start(struct seq_file *s, loff_t *pos)
2400 {
2401 	struct task_smack *tsp = smack_cred(current_cred());
2402 
2403 	return smk_seq_start(s, pos, &tsp->smk_rules);
2404 }
2405 
2406 static void *load_self2_seq_next(struct seq_file *s, void *v, loff_t *pos)
2407 {
2408 	struct task_smack *tsp = smack_cred(current_cred());
2409 
2410 	return smk_seq_next(s, v, pos, &tsp->smk_rules);
2411 }
2412 
2413 static int load_self2_seq_show(struct seq_file *s, void *v)
2414 {
2415 	struct list_head *list = v;
2416 	struct smack_rule *srp =
2417 		list_entry_rcu(list, struct smack_rule, list);
2418 
2419 	smk_rule_show(s, srp, SMK_LONGLABEL);
2420 
2421 	return 0;
2422 }
2423 
2424 static const struct seq_operations load_self2_seq_ops = {
2425 	.start = load_self2_seq_start,
2426 	.next  = load_self2_seq_next,
2427 	.show  = load_self2_seq_show,
2428 	.stop  = smk_seq_stop,
2429 };
2430 
2431 /**
2432  * smk_open_load_self2 - open() for /smack/load-self2
2433  * @inode: inode structure representing file
2434  * @file: "load" file pointer
2435  *
2436  * For reading, use load_seq_* seq_file reading operations.
2437  */
2438 static int smk_open_load_self2(struct inode *inode, struct file *file)
2439 {
2440 	return seq_open(file, &load_self2_seq_ops);
2441 }
2442 
2443 /**
2444  * smk_write_load_self2 - write() for /smack/load-self2
2445  * @file: file pointer, not actually used
2446  * @buf: where to get the data from
2447  * @count: bytes sent
2448  * @ppos: where to start - must be 0
2449  *
2450  */
2451 static ssize_t smk_write_load_self2(struct file *file, const char __user *buf,
2452 			      size_t count, loff_t *ppos)
2453 {
2454 	struct task_smack *tsp = smack_cred(current_cred());
2455 
2456 	return smk_write_rules_list(file, buf, count, ppos, &tsp->smk_rules,
2457 				    &tsp->smk_rules_lock, SMK_LONG_FMT);
2458 }
2459 
2460 static const struct file_operations smk_load_self2_ops = {
2461 	.open           = smk_open_load_self2,
2462 	.read		= seq_read,
2463 	.llseek         = seq_lseek,
2464 	.write		= smk_write_load_self2,
2465 	.release        = seq_release,
2466 };
2467 
2468 /**
2469  * smk_write_access2 - handle access check transaction
2470  * @file: file pointer
2471  * @buf: data from user space
2472  * @count: bytes sent
2473  * @ppos: where to start - must be 0
2474  */
2475 static ssize_t smk_write_access2(struct file *file, const char __user *buf,
2476 					size_t count, loff_t *ppos)
2477 {
2478 	return smk_user_access(file, buf, count, ppos, SMK_LONG_FMT);
2479 }
2480 
2481 static const struct file_operations smk_access2_ops = {
2482 	.write		= smk_write_access2,
2483 	.read		= simple_transaction_read,
2484 	.release	= simple_transaction_release,
2485 	.llseek		= generic_file_llseek,
2486 };
2487 
2488 /**
2489  * smk_write_revoke_subj - write() for /smack/revoke-subject
2490  * @file: file pointer
2491  * @buf: data from user space
2492  * @count: bytes sent
2493  * @ppos: where to start - must be 0
2494  */
2495 static ssize_t smk_write_revoke_subj(struct file *file, const char __user *buf,
2496 				size_t count, loff_t *ppos)
2497 {
2498 	char *data;
2499 	const char *cp;
2500 	struct smack_known *skp;
2501 	struct smack_rule *sp;
2502 	struct list_head *rule_list;
2503 	struct mutex *rule_lock;
2504 	int rc = count;
2505 
2506 	if (*ppos != 0)
2507 		return -EINVAL;
2508 
2509 	if (!smack_privileged(CAP_MAC_ADMIN))
2510 		return -EPERM;
2511 
2512 	if (count == 0 || count > SMK_LONGLABEL)
2513 		return -EINVAL;
2514 
2515 	data = memdup_user(buf, count);
2516 	if (IS_ERR(data))
2517 		return PTR_ERR(data);
2518 
2519 	cp = smk_parse_smack(data, count);
2520 	if (IS_ERR(cp)) {
2521 		rc = PTR_ERR(cp);
2522 		goto out_data;
2523 	}
2524 
2525 	skp = smk_find_entry(cp);
2526 	if (skp == NULL)
2527 		goto out_cp;
2528 
2529 	rule_list = &skp->smk_rules;
2530 	rule_lock = &skp->smk_rules_lock;
2531 
2532 	mutex_lock(rule_lock);
2533 
2534 	list_for_each_entry_rcu(sp, rule_list, list)
2535 		sp->smk_access = 0;
2536 
2537 	mutex_unlock(rule_lock);
2538 
2539 out_cp:
2540 	kfree(cp);
2541 out_data:
2542 	kfree(data);
2543 
2544 	return rc;
2545 }
2546 
2547 static const struct file_operations smk_revoke_subj_ops = {
2548 	.write		= smk_write_revoke_subj,
2549 	.read		= simple_transaction_read,
2550 	.release	= simple_transaction_release,
2551 	.llseek		= generic_file_llseek,
2552 };
2553 
2554 /**
2555  * smk_init_sysfs - initialize /sys/fs/smackfs
2556  *
2557  */
2558 static int smk_init_sysfs(void)
2559 {
2560 	return sysfs_create_mount_point(fs_kobj, "smackfs");
2561 }
2562 
2563 /**
2564  * smk_write_change_rule - write() for /smack/change-rule
2565  * @file: file pointer
2566  * @buf: data from user space
2567  * @count: bytes sent
2568  * @ppos: where to start - must be 0
2569  */
2570 static ssize_t smk_write_change_rule(struct file *file, const char __user *buf,
2571 				size_t count, loff_t *ppos)
2572 {
2573 	/*
2574 	 * Must have privilege.
2575 	 */
2576 	if (!smack_privileged(CAP_MAC_ADMIN))
2577 		return -EPERM;
2578 
2579 	return smk_write_rules_list(file, buf, count, ppos, NULL, NULL,
2580 				    SMK_CHANGE_FMT);
2581 }
2582 
2583 static const struct file_operations smk_change_rule_ops = {
2584 	.write		= smk_write_change_rule,
2585 	.read		= simple_transaction_read,
2586 	.release	= simple_transaction_release,
2587 	.llseek		= generic_file_llseek,
2588 };
2589 
2590 /**
2591  * smk_read_syslog - read() for smackfs/syslog
2592  * @filp: file pointer, not actually used
2593  * @buf: where to put the result
2594  * @cn: maximum to send along
2595  * @ppos: where to start
2596  *
2597  * Returns number of bytes read or error code, as appropriate
2598  */
2599 static ssize_t smk_read_syslog(struct file *filp, char __user *buf,
2600 				size_t cn, loff_t *ppos)
2601 {
2602 	struct smack_known *skp;
2603 	ssize_t rc = -EINVAL;
2604 	int asize;
2605 
2606 	if (*ppos != 0)
2607 		return 0;
2608 
2609 	if (smack_syslog_label == NULL)
2610 		skp = &smack_known_star;
2611 	else
2612 		skp = smack_syslog_label;
2613 
2614 	asize = strlen(skp->smk_known) + 1;
2615 
2616 	if (cn >= asize)
2617 		rc = simple_read_from_buffer(buf, cn, ppos, skp->smk_known,
2618 						asize);
2619 
2620 	return rc;
2621 }
2622 
2623 /**
2624  * smk_write_syslog - write() for smackfs/syslog
2625  * @file: file pointer, not actually used
2626  * @buf: where to get the data from
2627  * @count: bytes sent
2628  * @ppos: where to start
2629  *
2630  * Returns number of bytes written or error code, as appropriate
2631  */
2632 static ssize_t smk_write_syslog(struct file *file, const char __user *buf,
2633 				size_t count, loff_t *ppos)
2634 {
2635 	char *data;
2636 	struct smack_known *skp;
2637 	int rc = count;
2638 
2639 	if (!smack_privileged(CAP_MAC_ADMIN))
2640 		return -EPERM;
2641 
2642 	data = memdup_user_nul(buf, count);
2643 	if (IS_ERR(data))
2644 		return PTR_ERR(data);
2645 
2646 	skp = smk_import_entry(data, count);
2647 	if (IS_ERR(skp))
2648 		rc = PTR_ERR(skp);
2649 	else
2650 		smack_syslog_label = skp;
2651 
2652 	kfree(data);
2653 	return rc;
2654 }
2655 
2656 static const struct file_operations smk_syslog_ops = {
2657 	.read		= smk_read_syslog,
2658 	.write		= smk_write_syslog,
2659 	.llseek		= default_llseek,
2660 };
2661 
2662 /*
2663  * Seq_file read operations for /smack/relabel-self
2664  */
2665 
2666 static void *relabel_self_seq_start(struct seq_file *s, loff_t *pos)
2667 {
2668 	struct task_smack *tsp = smack_cred(current_cred());
2669 
2670 	return smk_seq_start(s, pos, &tsp->smk_relabel);
2671 }
2672 
2673 static void *relabel_self_seq_next(struct seq_file *s, void *v, loff_t *pos)
2674 {
2675 	struct task_smack *tsp = smack_cred(current_cred());
2676 
2677 	return smk_seq_next(s, v, pos, &tsp->smk_relabel);
2678 }
2679 
2680 static int relabel_self_seq_show(struct seq_file *s, void *v)
2681 {
2682 	struct list_head *list = v;
2683 	struct smack_known_list_elem *sklep =
2684 		list_entry(list, struct smack_known_list_elem, list);
2685 
2686 	seq_puts(s, sklep->smk_label->smk_known);
2687 	seq_putc(s, ' ');
2688 
2689 	return 0;
2690 }
2691 
2692 static const struct seq_operations relabel_self_seq_ops = {
2693 	.start = relabel_self_seq_start,
2694 	.next  = relabel_self_seq_next,
2695 	.show  = relabel_self_seq_show,
2696 	.stop  = smk_seq_stop,
2697 };
2698 
2699 /**
2700  * smk_open_relabel_self - open() for /smack/relabel-self
2701  * @inode: inode structure representing file
2702  * @file: "relabel-self" file pointer
2703  *
2704  * Connect our relabel_self_seq_* operations with /smack/relabel-self
2705  * file_operations
2706  */
2707 static int smk_open_relabel_self(struct inode *inode, struct file *file)
2708 {
2709 	return seq_open(file, &relabel_self_seq_ops);
2710 }
2711 
2712 /**
2713  * smk_write_relabel_self - write() for /smack/relabel-self
2714  * @file: file pointer, not actually used
2715  * @buf: where to get the data from
2716  * @count: bytes sent
2717  * @ppos: where to start - must be 0
2718  *
2719  */
2720 static ssize_t smk_write_relabel_self(struct file *file, const char __user *buf,
2721 				size_t count, loff_t *ppos)
2722 {
2723 	struct task_smack *tsp = smack_cred(current_cred());
2724 	char *data;
2725 	int rc;
2726 	LIST_HEAD(list_tmp);
2727 
2728 	/*
2729 	 * Must have privilege.
2730 	 */
2731 	if (!smack_privileged(CAP_MAC_ADMIN))
2732 		return -EPERM;
2733 
2734 	/*
2735 	 * Enough data must be present.
2736 	 */
2737 	if (*ppos != 0)
2738 		return -EINVAL;
2739 
2740 	data = memdup_user_nul(buf, count);
2741 	if (IS_ERR(data))
2742 		return PTR_ERR(data);
2743 
2744 	rc = smk_parse_label_list(data, &list_tmp);
2745 	kfree(data);
2746 
2747 	if (!rc || (rc == -EINVAL && list_empty(&list_tmp))) {
2748 		smk_destroy_label_list(&tsp->smk_relabel);
2749 		list_splice(&list_tmp, &tsp->smk_relabel);
2750 		return count;
2751 	}
2752 
2753 	smk_destroy_label_list(&list_tmp);
2754 	return rc;
2755 }
2756 
2757 static const struct file_operations smk_relabel_self_ops = {
2758 	.open		= smk_open_relabel_self,
2759 	.read		= seq_read,
2760 	.llseek		= seq_lseek,
2761 	.write		= smk_write_relabel_self,
2762 	.release	= seq_release,
2763 };
2764 
2765 /**
2766  * smk_read_ptrace - read() for /smack/ptrace
2767  * @filp: file pointer, not actually used
2768  * @buf: where to put the result
2769  * @count: maximum to send along
2770  * @ppos: where to start
2771  *
2772  * Returns number of bytes read or error code, as appropriate
2773  */
2774 static ssize_t smk_read_ptrace(struct file *filp, char __user *buf,
2775 			       size_t count, loff_t *ppos)
2776 {
2777 	char temp[32];
2778 	ssize_t rc;
2779 
2780 	if (*ppos != 0)
2781 		return 0;
2782 
2783 	sprintf(temp, "%d\n", smack_ptrace_rule);
2784 	rc = simple_read_from_buffer(buf, count, ppos, temp, strlen(temp));
2785 	return rc;
2786 }
2787 
2788 /**
2789  * smk_write_ptrace - write() for /smack/ptrace
2790  * @file: file pointer
2791  * @buf: data from user space
2792  * @count: bytes sent
2793  * @ppos: where to start - must be 0
2794  */
2795 static ssize_t smk_write_ptrace(struct file *file, const char __user *buf,
2796 				size_t count, loff_t *ppos)
2797 {
2798 	char temp[32];
2799 	int i;
2800 
2801 	if (!smack_privileged(CAP_MAC_ADMIN))
2802 		return -EPERM;
2803 
2804 	if (*ppos != 0 || count >= sizeof(temp) || count == 0)
2805 		return -EINVAL;
2806 
2807 	if (copy_from_user(temp, buf, count) != 0)
2808 		return -EFAULT;
2809 
2810 	temp[count] = '\0';
2811 
2812 	if (sscanf(temp, "%d", &i) != 1)
2813 		return -EINVAL;
2814 	if (i < SMACK_PTRACE_DEFAULT || i > SMACK_PTRACE_MAX)
2815 		return -EINVAL;
2816 	smack_ptrace_rule = i;
2817 
2818 	return count;
2819 }
2820 
2821 static const struct file_operations smk_ptrace_ops = {
2822 	.write		= smk_write_ptrace,
2823 	.read		= smk_read_ptrace,
2824 	.llseek		= default_llseek,
2825 };
2826 
2827 /**
2828  * smk_fill_super - fill the smackfs superblock
2829  * @sb: the empty superblock
2830  * @fc: unused
2831  *
2832  * Fill in the well known entries for the smack filesystem
2833  *
2834  * Returns 0 on success, an error code on failure
2835  */
2836 static int smk_fill_super(struct super_block *sb, struct fs_context *fc)
2837 {
2838 	int rc;
2839 
2840 	static const struct tree_descr smack_files[] = {
2841 		[SMK_LOAD] = {
2842 			"load", &smk_load_ops, S_IRUGO|S_IWUSR},
2843 		[SMK_CIPSO] = {
2844 			"cipso", &smk_cipso_ops, S_IRUGO|S_IWUSR},
2845 		[SMK_DOI] = {
2846 			"doi", &smk_doi_ops, S_IRUGO|S_IWUSR},
2847 		[SMK_DIRECT] = {
2848 			"direct", &smk_direct_ops, S_IRUGO|S_IWUSR},
2849 		[SMK_AMBIENT] = {
2850 			"ambient", &smk_ambient_ops, S_IRUGO|S_IWUSR},
2851 		[SMK_NET4ADDR] = {
2852 			"netlabel", &smk_net4addr_ops, S_IRUGO|S_IWUSR},
2853 		[SMK_ONLYCAP] = {
2854 			"onlycap", &smk_onlycap_ops, S_IRUGO|S_IWUSR},
2855 		[SMK_LOGGING] = {
2856 			"logging", &smk_logging_ops, S_IRUGO|S_IWUSR},
2857 		[SMK_LOAD_SELF] = {
2858 			"load-self", &smk_load_self_ops, S_IRUGO|S_IWUGO},
2859 		[SMK_ACCESSES] = {
2860 			"access", &smk_access_ops, S_IRUGO|S_IWUGO},
2861 		[SMK_MAPPED] = {
2862 			"mapped", &smk_mapped_ops, S_IRUGO|S_IWUSR},
2863 		[SMK_LOAD2] = {
2864 			"load2", &smk_load2_ops, S_IRUGO|S_IWUSR},
2865 		[SMK_LOAD_SELF2] = {
2866 			"load-self2", &smk_load_self2_ops, S_IRUGO|S_IWUGO},
2867 		[SMK_ACCESS2] = {
2868 			"access2", &smk_access2_ops, S_IRUGO|S_IWUGO},
2869 		[SMK_CIPSO2] = {
2870 			"cipso2", &smk_cipso2_ops, S_IRUGO|S_IWUSR},
2871 		[SMK_REVOKE_SUBJ] = {
2872 			"revoke-subject", &smk_revoke_subj_ops,
2873 			S_IRUGO|S_IWUSR},
2874 		[SMK_CHANGE_RULE] = {
2875 			"change-rule", &smk_change_rule_ops, S_IRUGO|S_IWUSR},
2876 		[SMK_SYSLOG] = {
2877 			"syslog", &smk_syslog_ops, S_IRUGO|S_IWUSR},
2878 		[SMK_PTRACE] = {
2879 			"ptrace", &smk_ptrace_ops, S_IRUGO|S_IWUSR},
2880 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
2881 		[SMK_UNCONFINED] = {
2882 			"unconfined", &smk_unconfined_ops, S_IRUGO|S_IWUSR},
2883 #endif
2884 #if IS_ENABLED(CONFIG_IPV6)
2885 		[SMK_NET6ADDR] = {
2886 			"ipv6host", &smk_net6addr_ops, S_IRUGO|S_IWUSR},
2887 #endif /* CONFIG_IPV6 */
2888 		[SMK_RELABEL_SELF] = {
2889 			"relabel-self", &smk_relabel_self_ops,
2890 				S_IRUGO|S_IWUGO},
2891 		/* last one */
2892 			{""}
2893 	};
2894 
2895 	rc = simple_fill_super(sb, SMACK_MAGIC, smack_files);
2896 	if (rc != 0) {
2897 		printk(KERN_ERR "%s failed %d while creating inodes\n",
2898 			__func__, rc);
2899 		return rc;
2900 	}
2901 
2902 	return 0;
2903 }
2904 
2905 /**
2906  * smk_get_tree - get the smackfs superblock
2907  * @fc: The mount context, including any options
2908  *
2909  * Just passes everything along.
2910  *
2911  * Returns what the lower level code does.
2912  */
2913 static int smk_get_tree(struct fs_context *fc)
2914 {
2915 	return get_tree_single(fc, smk_fill_super);
2916 }
2917 
2918 static const struct fs_context_operations smk_context_ops = {
2919 	.get_tree	= smk_get_tree,
2920 };
2921 
2922 /**
2923  * smk_init_fs_context - Initialise a filesystem context for smackfs
2924  * @fc: The blank mount context
2925  */
2926 static int smk_init_fs_context(struct fs_context *fc)
2927 {
2928 	fc->ops = &smk_context_ops;
2929 	return 0;
2930 }
2931 
2932 static struct file_system_type smk_fs_type = {
2933 	.name		= "smackfs",
2934 	.init_fs_context = smk_init_fs_context,
2935 	.kill_sb	= kill_litter_super,
2936 };
2937 
2938 static struct vfsmount *smackfs_mount;
2939 
2940 static int __init smk_preset_netlabel(struct smack_known *skp)
2941 {
2942 	skp->smk_netlabel.domain = skp->smk_known;
2943 	skp->smk_netlabel.flags =
2944 		NETLBL_SECATTR_DOMAIN | NETLBL_SECATTR_MLS_LVL;
2945 	return smk_netlbl_mls(smack_cipso_direct, skp->smk_known,
2946 				&skp->smk_netlabel, strlen(skp->smk_known));
2947 }
2948 
2949 /**
2950  * init_smk_fs - get the smackfs superblock
2951  *
2952  * register the smackfs
2953  *
2954  * Do not register smackfs if Smack wasn't enabled
2955  * on boot. We can not put this method normally under the
2956  * smack_init() code path since the security subsystem get
2957  * initialized before the vfs caches.
2958  *
2959  * Returns true if we were not chosen on boot or if
2960  * we were chosen and filesystem registration succeeded.
2961  */
2962 static int __init init_smk_fs(void)
2963 {
2964 	int err;
2965 	int rc;
2966 
2967 	if (smack_enabled == 0)
2968 		return 0;
2969 
2970 	err = smk_init_sysfs();
2971 	if (err)
2972 		printk(KERN_ERR "smackfs: sysfs mountpoint problem.\n");
2973 
2974 	err = register_filesystem(&smk_fs_type);
2975 	if (!err) {
2976 		smackfs_mount = kern_mount(&smk_fs_type);
2977 		if (IS_ERR(smackfs_mount)) {
2978 			printk(KERN_ERR "smackfs:  could not mount!\n");
2979 			err = PTR_ERR(smackfs_mount);
2980 			smackfs_mount = NULL;
2981 		}
2982 	}
2983 
2984 	smk_cipso_doi();
2985 	smk_unlbl_ambient(NULL);
2986 
2987 	rc = smk_preset_netlabel(&smack_known_floor);
2988 	if (err == 0 && rc < 0)
2989 		err = rc;
2990 	rc = smk_preset_netlabel(&smack_known_hat);
2991 	if (err == 0 && rc < 0)
2992 		err = rc;
2993 	rc = smk_preset_netlabel(&smack_known_huh);
2994 	if (err == 0 && rc < 0)
2995 		err = rc;
2996 	rc = smk_preset_netlabel(&smack_known_star);
2997 	if (err == 0 && rc < 0)
2998 		err = rc;
2999 	rc = smk_preset_netlabel(&smack_known_web);
3000 	if (err == 0 && rc < 0)
3001 		err = rc;
3002 
3003 	return err;
3004 }
3005 
3006 __initcall(init_smk_fs);
3007