Merge tag 'linux-kselftest-4.3-rc1' of git://git.kernel.org/pub/scm/linux/kernel...
[deliverable/linux.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
3c4ed7bd 18#include <linux/lsm_hooks.h>
6d3dc07c 19#include <linux/in.h>
21abb1ec
CS
20#if IS_ENABLED(CONFIG_IPV6)
21#include <linux/in6.h>
22#endif /* CONFIG_IPV6 */
e114e473 23#include <net/netlabel.h>
7198e2ee
EB
24#include <linux/list.h>
25#include <linux/rculist.h>
ecfcc53f 26#include <linux/lsm_audit.h>
e114e473 27
21abb1ec
CS
28/*
29 * Use IPv6 port labeling if IPv6 is enabled and secmarks
30 * are not being used.
31 */
32#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
33#define SMACK_IPV6_PORT_LABELING 1
34#endif
35
36#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
37#define SMACK_IPV6_SECMARK_LABELING 1
38#endif
39
e114e473 40/*
f7112e6c
CS
41 * Smack labels were limited to 23 characters for a long time.
42 */
43#define SMK_LABELLEN 24
44#define SMK_LONGLABEL 256
45
2f823ff8
CS
46/*
47 * This is the repository for labels seen so that it is
48 * not necessary to keep allocating tiny chuncks of memory
49 * and so that they can be shared.
50 *
51 * Labels are never modified in place. Anytime a label
52 * is imported (e.g. xattrset on a file) the list is checked
53 * for it and it is added if it doesn't exist. The address
54 * is passed out in either case. Entries are added, but
55 * never deleted.
56 *
57 * Since labels are hanging around anyway it doesn't
58 * hurt to maintain a secid for those awkward situations
59 * where kernel components that ought to use LSM independent
60 * interfaces don't. The secid should go away when all of
61 * these components have been repaired.
62 *
63 * The cipso value associated with the label gets stored here, too.
64 *
65 * Keep the access rules for this subject label here so that
66 * the entire set of rules does not need to be examined every
67 * time.
68 */
69struct smack_known {
70 struct list_head list;
4d7cf4a1 71 struct hlist_node smk_hashed;
2f823ff8
CS
72 char *smk_known;
73 u32 smk_secid;
74 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
75 struct list_head smk_rules; /* access rules */
76 struct mutex smk_rules_lock; /* lock for rules */
77};
78
f7112e6c
CS
79/*
80 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
81 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
82 * bigger than can be used, and 24 is the next lower multiple
83 * of 8, and there are too many issues if there isn't space set
84 * aside for the terminating null byte.
85 */
f7112e6c 86#define SMK_CIPSOLEN 24
e114e473 87
e114e473 88struct superblock_smack {
21c7eae2
LP
89 struct smack_known *smk_root;
90 struct smack_known *smk_floor;
91 struct smack_known *smk_hat;
92 struct smack_known *smk_default;
93 int smk_initialized;
e114e473
CS
94};
95
96struct socket_smack {
2f823ff8 97 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
98 struct smack_known *smk_in; /* inbound label */
99 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
100};
101
102/*
103 * Inode smack data
104 */
105struct inode_smack {
21c7eae2 106 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
107 struct smack_known *smk_task; /* label of the task */
108 struct smack_known *smk_mmap; /* label of the mmap domain */
109 struct mutex smk_lock; /* initialization lock */
110 int smk_flags; /* smack inode flags */
e114e473
CS
111};
112
676dac4b 113struct task_smack {
2f823ff8
CS
114 struct smack_known *smk_task; /* label for access control */
115 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
116 struct list_head smk_rules; /* per task access rules */
117 struct mutex smk_rules_lock; /* lock for the rules */
676dac4b
CS
118};
119
e114e473 120#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 121#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 122#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 123#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
124
125/*
126 * A label access rule.
127 */
128struct smack_rule {
7198e2ee 129 struct list_head list;
2f823ff8 130 struct smack_known *smk_subject;
21c7eae2 131 struct smack_known *smk_object;
7198e2ee 132 int smk_access;
e114e473
CS
133};
134
6d3dc07c 135/*
21abb1ec 136 * An entry in the table identifying IPv4 hosts.
6d3dc07c 137 */
21abb1ec 138struct smk_net4addr {
7198e2ee 139 struct list_head list;
21abb1ec 140 struct in_addr smk_host; /* network address */
6d3dc07c 141 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
142 int smk_masks; /* mask size */
143 struct smack_known *smk_label; /* label */
144};
145
146#if IS_ENABLED(CONFIG_IPV6)
147/*
148 * An entry in the table identifying IPv6 hosts.
149 */
150struct smk_net6addr {
151 struct list_head list;
152 struct in6_addr smk_host; /* network address */
153 struct in6_addr smk_mask; /* network mask */
154 int smk_masks; /* mask size */
21c7eae2 155 struct smack_known *smk_label; /* label */
6d3dc07c 156};
21abb1ec 157#endif /* CONFIG_IPV6 */
6d3dc07c 158
21abb1ec 159#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
160/*
161 * An entry in the table identifying ports.
162 */
163struct smk_port_label {
164 struct list_head list;
165 struct sock *smk_sock; /* socket initialized on */
166 unsigned short smk_port; /* the port number */
54e70ec5 167 struct smack_known *smk_in; /* inbound label */
2f823ff8 168 struct smack_known *smk_out; /* outgoing label */
e114e473 169};
21abb1ec 170#endif /* SMACK_IPV6_PORT_LABELING */
e114e473 171
c0d77c88
RK
172struct smack_onlycap {
173 struct list_head list;
174 struct smack_known *smk_label;
175};
176
3bf2789c
VT
177/* Super block security struct flags for mount options */
178#define FSDEFAULT_MNT 0x01
179#define FSFLOOR_MNT 0x02
180#define FSHAT_MNT 0x04
181#define FSROOT_MNT 0x08
182#define FSTRANS_MNT 0x10
183
184#define NUM_SMK_MNT_OPTS 5
185
186enum {
187 Opt_error = -1,
188 Opt_fsdefault = 1,
189 Opt_fsfloor = 2,
190 Opt_fshat = 3,
191 Opt_fsroot = 4,
192 Opt_fstransmute = 5,
193};
194
e114e473
CS
195/*
196 * Mount options
197 */
198#define SMK_FSDEFAULT "smackfsdef="
199#define SMK_FSFLOOR "smackfsfloor="
200#define SMK_FSHAT "smackfshat="
201#define SMK_FSROOT "smackfsroot="
e830b394 202#define SMK_FSTRANS "smackfstransmute="
e114e473 203
21abb1ec 204#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
205#define SMACK_CIPSO_OPTION "-CIPSO"
206
e114e473 207/*
6d3dc07c
CS
208 * How communications on this socket are treated.
209 * Usually it's determined by the underlying netlabel code
210 * but there are certain cases, including single label hosts
211 * and potentially single label interfaces for which the
212 * treatment can not be known in advance.
213 *
214 * The possibility of additional labeling schemes being
215 * introduced in the future exists as well.
216 */
217#define SMACK_UNLABELED_SOCKET 0
218#define SMACK_CIPSO_SOCKET 1
219
e114e473
CS
220/*
221 * CIPSO defaults.
222 */
223#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 224#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 225#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 226#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 227#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
228/*
229 * CIPSO 2.2 standard is 239, but Smack wants to use the
230 * categories in a structured way that limits the value to
231 * the bits in 23 bytes, hence the unusual number.
232 */
233#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 234
66867818
LP
235/*
236 * Ptrace rules
237 */
238#define SMACK_PTRACE_DEFAULT 0
239#define SMACK_PTRACE_EXACT 1
240#define SMACK_PTRACE_DRACONIAN 2
241#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
242
5c6d1125 243/*
c0ab6e56
CS
244 * Flags for untraditional access modes.
245 * It shouldn't be necessary to avoid conflicts with definitions
246 * in fs.h, but do so anyway.
5c6d1125 247 */
c0ab6e56
CS
248#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
249#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 250#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 251
bf4b2fee
CS
252#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
253#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
254#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
255
e114e473
CS
256/*
257 * Just to make the common cases easier to deal with
258 */
e114e473 259#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
260#define MAY_READWRITE (MAY_READ | MAY_WRITE)
261#define MAY_NOT 0
262
ecfcc53f 263/*
d166c802 264 * Number of access types used by Smack (rwxatlb)
ecfcc53f 265 */
d166c802 266#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 267
3b3b0e4f
EP
268/* SMACK data */
269struct smack_audit_data {
270 const char *function;
271 char *subject;
272 char *object;
273 char *request;
274 int result;
275};
276
ecfcc53f
EB
277/*
278 * Smack audit data; is empty if CONFIG_AUDIT not set
279 * to save some stack
280 */
281struct smk_audit_info {
282#ifdef CONFIG_AUDIT
283 struct common_audit_data a;
3b3b0e4f 284 struct smack_audit_data sad;
ecfcc53f
EB
285#endif
286};
e114e473
CS
287
288/*
289 * These functions are in smack_access.c
290 */
7898e1f8 291int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
292int smk_access(struct smack_known *, struct smack_known *,
293 int, struct smk_audit_info *);
294int smk_tskacc(struct task_smack *, struct smack_known *,
295 u32, struct smk_audit_info *);
296int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 297struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
298char *smk_parse_smack(const char *string, int len);
299int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 300struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 301void smk_insert_entry(struct smack_known *skp);
272cd7a8 302struct smack_known *smk_find_entry(const char *);
c0d77c88 303int smack_privileged(int cap);
e114e473
CS
304
305/*
306 * Shared data.
307 */
69f287ae 308extern int smack_enabled;
e114e473 309extern int smack_cipso_direct;
f7112e6c 310extern int smack_cipso_mapped;
2f823ff8 311extern struct smack_known *smack_net_ambient;
00f84f3f 312extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
313#ifdef CONFIG_SECURITY_SMACK_BRINGUP
314extern struct smack_known *smack_unconfined;
315#endif
66867818 316extern int smack_ptrace_rule;
e114e473 317
e114e473
CS
318extern struct smack_known smack_known_floor;
319extern struct smack_known smack_known_hat;
320extern struct smack_known smack_known_huh;
321extern struct smack_known smack_known_invalid;
322extern struct smack_known smack_known_star;
6d3dc07c 323extern struct smack_known smack_known_web;
e114e473 324
f7112e6c 325extern struct mutex smack_known_lock;
7198e2ee 326extern struct list_head smack_known_list;
21abb1ec
CS
327extern struct list_head smk_net4addr_list;
328#if IS_ENABLED(CONFIG_IPV6)
329extern struct list_head smk_net6addr_list;
330#endif /* CONFIG_IPV6 */
7198e2ee 331
c0d77c88
RK
332extern struct mutex smack_onlycap_lock;
333extern struct list_head smack_onlycap_list;
334
4d7cf4a1
TS
335#define SMACK_HASH_SLOTS 16
336extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
337
5c6d1125
JS
338/*
339 * Is the directory transmuting?
340 */
341static inline int smk_inode_transmutable(const struct inode *isp)
342{
343 struct inode_smack *sip = isp->i_security;
344 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
345}
346
e114e473 347/*
21c7eae2 348 * Present a pointer to the smack label entry in an inode blob.
e114e473 349 */
21c7eae2 350static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473
CS
351{
352 struct inode_smack *sip = isp->i_security;
353 return sip->smk_inode;
354}
355
676dac4b 356/*
2f823ff8 357 * Present a pointer to the smack label entry in an task blob.
676dac4b 358 */
2f823ff8 359static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
360{
361 return tsp->smk_task;
362}
363
6d1cff2a
AR
364static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
365{
366 struct smack_known *skp;
367
368 rcu_read_lock();
369 skp = smk_of_task(__task_cred(t)->security);
370 rcu_read_unlock();
371 return skp;
372}
373
676dac4b 374/*
2f823ff8 375 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 376 */
2f823ff8 377static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
378{
379 return tsp->smk_forked;
380}
381
382/*
5c6d1125 383 * Present a pointer to the smack label in the current task blob.
676dac4b 384 */
2f823ff8 385static inline struct smack_known *smk_of_current(void)
676dac4b
CS
386{
387 return smk_of_task(current_security());
388}
389
ecfcc53f
EB
390/*
391 * logging functions
392 */
393#define SMACK_AUDIT_DENIED 0x1
394#define SMACK_AUDIT_ACCEPT 0x2
395extern int log_policy;
396
397void smack_log(char *subject_label, char *object_label,
398 int request,
399 int result, struct smk_audit_info *auditdata);
400
401#ifdef CONFIG_AUDIT
402
403/*
404 * some inline functions to set up audit data
405 * they do nothing if CONFIG_AUDIT is not set
406 *
407 */
408static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
409 char type)
410{
50c205f5 411 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 412 a->a.type = type;
3b3b0e4f
EP
413 a->a.smack_audit_data = &a->sad;
414 a->a.smack_audit_data->function = func;
ecfcc53f
EB
415}
416
48c62af6
EP
417static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
418 char type, struct lsm_network_audit *net)
419{
420 smk_ad_init(a, func, type);
421 memset(net, 0, sizeof(*net));
422 a->a.u.net = net;
423}
424
ecfcc53f
EB
425static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
426 struct task_struct *t)
427{
428 a->a.u.tsk = t;
429}
430static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
431 struct dentry *d)
432{
a269434d 433 a->a.u.dentry = d;
ecfcc53f
EB
434}
435static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
436 struct inode *i)
437{
f48b7399 438 a->a.u.inode = i;
ecfcc53f
EB
439}
440static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
441 struct path p)
442{
f48b7399 443 a->a.u.path = p;
ecfcc53f
EB
444}
445static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
446 struct sock *sk)
447{
48c62af6 448 a->a.u.net->sk = sk;
ecfcc53f
EB
449}
450
451#else /* no AUDIT */
452
453static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
454 char type)
455{
456}
457static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
458 struct task_struct *t)
459{
460}
461static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
462 struct dentry *d)
463{
464}
465static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
466 struct vfsmount *m)
467{
468}
469static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
470 struct inode *i)
471{
472}
473static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
474 struct path p)
475{
476}
477static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
478 struct sock *sk)
479{
480}
481#endif
482
e114e473 483#endif /* _SECURITY_SMACK_H */
This page took 0.327626 seconds and 5 git commands to generate.