smack: Add missing logging in bidirectional UDS connect check
[deliverable/linux.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
076c54c5 18#include <linux/security.h>
6d3dc07c 19#include <linux/in.h>
e114e473 20#include <net/netlabel.h>
7198e2ee
EB
21#include <linux/list.h>
22#include <linux/rculist.h>
ecfcc53f 23#include <linux/lsm_audit.h>
e114e473
CS
24
25/*
f7112e6c
CS
26 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
2f823ff8
CS
31/*
32 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
48 * The cipso value associated with the label gets stored here, too.
49 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
53 */
54struct smack_known {
55 struct list_head list;
4d7cf4a1 56 struct hlist_node smk_hashed;
2f823ff8
CS
57 char *smk_known;
58 u32 smk_secid;
59 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
60 struct list_head smk_rules; /* access rules */
61 struct mutex smk_rules_lock; /* lock for rules */
62};
63
f7112e6c
CS
64/*
65 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
66 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67 * bigger than can be used, and 24 is the next lower multiple
68 * of 8, and there are too many issues if there isn't space set
69 * aside for the terminating null byte.
70 */
f7112e6c 71#define SMK_CIPSOLEN 24
e114e473 72
e114e473 73struct superblock_smack {
21c7eae2
LP
74 struct smack_known *smk_root;
75 struct smack_known *smk_floor;
76 struct smack_known *smk_hat;
77 struct smack_known *smk_default;
78 int smk_initialized;
e114e473
CS
79};
80
81struct socket_smack {
2f823ff8 82 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
83 struct smack_known *smk_in; /* inbound label */
84 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
85};
86
87/*
88 * Inode smack data
89 */
90struct inode_smack {
21c7eae2 91 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
92 struct smack_known *smk_task; /* label of the task */
93 struct smack_known *smk_mmap; /* label of the mmap domain */
94 struct mutex smk_lock; /* initialization lock */
95 int smk_flags; /* smack inode flags */
e114e473
CS
96};
97
676dac4b 98struct task_smack {
2f823ff8
CS
99 struct smack_known *smk_task; /* label for access control */
100 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
101 struct list_head smk_rules; /* per task access rules */
102 struct mutex smk_rules_lock; /* lock for the rules */
676dac4b
CS
103};
104
e114e473 105#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 106#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 107#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
e114e473
CS
108
109/*
110 * A label access rule.
111 */
112struct smack_rule {
7198e2ee 113 struct list_head list;
2f823ff8 114 struct smack_known *smk_subject;
21c7eae2 115 struct smack_known *smk_object;
7198e2ee 116 int smk_access;
e114e473
CS
117};
118
6d3dc07c
CS
119/*
120 * An entry in the table identifying hosts.
121 */
122struct smk_netlbladdr {
7198e2ee 123 struct list_head list;
6d3dc07c
CS
124 struct sockaddr_in smk_host; /* network address */
125 struct in_addr smk_mask; /* network mask */
21c7eae2 126 struct smack_known *smk_label; /* label */
6d3dc07c
CS
127};
128
c6739443
CS
129/*
130 * An entry in the table identifying ports.
131 */
132struct smk_port_label {
133 struct list_head list;
134 struct sock *smk_sock; /* socket initialized on */
135 unsigned short smk_port; /* the port number */
54e70ec5 136 struct smack_known *smk_in; /* inbound label */
2f823ff8 137 struct smack_known *smk_out; /* outgoing label */
e114e473
CS
138};
139
140/*
141 * Mount options
142 */
143#define SMK_FSDEFAULT "smackfsdef="
144#define SMK_FSFLOOR "smackfsfloor="
145#define SMK_FSHAT "smackfshat="
146#define SMK_FSROOT "smackfsroot="
e830b394 147#define SMK_FSTRANS "smackfstransmute="
e114e473 148
4303154e
EB
149#define SMACK_CIPSO_OPTION "-CIPSO"
150
e114e473 151/*
6d3dc07c
CS
152 * How communications on this socket are treated.
153 * Usually it's determined by the underlying netlabel code
154 * but there are certain cases, including single label hosts
155 * and potentially single label interfaces for which the
156 * treatment can not be known in advance.
157 *
158 * The possibility of additional labeling schemes being
159 * introduced in the future exists as well.
160 */
161#define SMACK_UNLABELED_SOCKET 0
162#define SMACK_CIPSO_SOCKET 1
163
e114e473
CS
164/*
165 * CIPSO defaults.
166 */
167#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 168#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 169#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 170#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 171#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
172/*
173 * CIPSO 2.2 standard is 239, but Smack wants to use the
174 * categories in a structured way that limits the value to
175 * the bits in 23 bytes, hence the unusual number.
176 */
177#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 178
66867818
LP
179/*
180 * Ptrace rules
181 */
182#define SMACK_PTRACE_DEFAULT 0
183#define SMACK_PTRACE_EXACT 1
184#define SMACK_PTRACE_DRACONIAN 2
185#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
186
5c6d1125 187/*
c0ab6e56
CS
188 * Flags for untraditional access modes.
189 * It shouldn't be necessary to avoid conflicts with definitions
190 * in fs.h, but do so anyway.
5c6d1125 191 */
c0ab6e56
CS
192#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
193#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 194#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 195
e114e473
CS
196/*
197 * Just to make the common cases easier to deal with
198 */
e114e473 199#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
200#define MAY_READWRITE (MAY_READ | MAY_WRITE)
201#define MAY_NOT 0
202
ecfcc53f 203/*
d166c802 204 * Number of access types used by Smack (rwxatlb)
ecfcc53f 205 */
d166c802 206#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 207
3b3b0e4f
EP
208/* SMACK data */
209struct smack_audit_data {
210 const char *function;
211 char *subject;
212 char *object;
213 char *request;
214 int result;
215};
216
ecfcc53f
EB
217/*
218 * Smack audit data; is empty if CONFIG_AUDIT not set
219 * to save some stack
220 */
221struct smk_audit_info {
222#ifdef CONFIG_AUDIT
223 struct common_audit_data a;
3b3b0e4f 224 struct smack_audit_data sad;
ecfcc53f
EB
225#endif
226};
e114e473
CS
227/*
228 * These functions are in smack_lsm.c
229 */
21c7eae2 230struct inode_smack *new_inode_smack(struct smack_known *);
e114e473
CS
231
232/*
233 * These functions are in smack_access.c
234 */
7898e1f8 235int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
236int smk_access(struct smack_known *, struct smack_known *,
237 int, struct smk_audit_info *);
238int smk_tskacc(struct task_smack *, struct smack_known *,
239 u32, struct smk_audit_info *);
240int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 241struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
242char *smk_parse_smack(const char *string, int len);
243int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 244struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 245void smk_insert_entry(struct smack_known *skp);
272cd7a8 246struct smack_known *smk_find_entry(const char *);
e114e473
CS
247
248/*
249 * Shared data.
250 */
69f287ae 251extern int smack_enabled;
e114e473 252extern int smack_cipso_direct;
f7112e6c 253extern int smack_cipso_mapped;
2f823ff8 254extern struct smack_known *smack_net_ambient;
00f84f3f
CS
255extern struct smack_known *smack_onlycap;
256extern struct smack_known *smack_syslog_label;
21c7eae2 257extern struct smack_known smack_cipso_option;
66867818 258extern int smack_ptrace_rule;
e114e473 259
e114e473
CS
260extern struct smack_known smack_known_floor;
261extern struct smack_known smack_known_hat;
262extern struct smack_known smack_known_huh;
263extern struct smack_known smack_known_invalid;
264extern struct smack_known smack_known_star;
6d3dc07c 265extern struct smack_known smack_known_web;
e114e473 266
f7112e6c 267extern struct mutex smack_known_lock;
7198e2ee 268extern struct list_head smack_known_list;
7198e2ee
EB
269extern struct list_head smk_netlbladdr_list;
270
076c54c5 271extern struct security_operations smack_ops;
e114e473 272
4d7cf4a1
TS
273#define SMACK_HASH_SLOTS 16
274extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
275
5c6d1125
JS
276/*
277 * Is the directory transmuting?
278 */
279static inline int smk_inode_transmutable(const struct inode *isp)
280{
281 struct inode_smack *sip = isp->i_security;
282 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
283}
284
e114e473 285/*
21c7eae2 286 * Present a pointer to the smack label entry in an inode blob.
e114e473 287 */
21c7eae2 288static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473
CS
289{
290 struct inode_smack *sip = isp->i_security;
291 return sip->smk_inode;
292}
293
676dac4b 294/*
2f823ff8 295 * Present a pointer to the smack label entry in an task blob.
676dac4b 296 */
2f823ff8 297static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
298{
299 return tsp->smk_task;
300}
301
302/*
2f823ff8 303 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 304 */
2f823ff8 305static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
306{
307 return tsp->smk_forked;
308}
309
310/*
5c6d1125 311 * Present a pointer to the smack label in the current task blob.
676dac4b 312 */
2f823ff8 313static inline struct smack_known *smk_of_current(void)
676dac4b
CS
314{
315 return smk_of_task(current_security());
316}
317
1880eff7
CS
318/*
319 * Is the task privileged and allowed to be privileged
320 * by the onlycap rule.
321 */
322static inline int smack_privileged(int cap)
323{
2f823ff8
CS
324 struct smack_known *skp = smk_of_current();
325
1880eff7
CS
326 if (!capable(cap))
327 return 0;
00f84f3f 328 if (smack_onlycap == NULL || smack_onlycap == skp)
1880eff7
CS
329 return 1;
330 return 0;
331}
332
ecfcc53f
EB
333/*
334 * logging functions
335 */
336#define SMACK_AUDIT_DENIED 0x1
337#define SMACK_AUDIT_ACCEPT 0x2
338extern int log_policy;
339
340void smack_log(char *subject_label, char *object_label,
341 int request,
342 int result, struct smk_audit_info *auditdata);
343
344#ifdef CONFIG_AUDIT
345
346/*
347 * some inline functions to set up audit data
348 * they do nothing if CONFIG_AUDIT is not set
349 *
350 */
351static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
352 char type)
353{
50c205f5 354 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 355 a->a.type = type;
3b3b0e4f
EP
356 a->a.smack_audit_data = &a->sad;
357 a->a.smack_audit_data->function = func;
ecfcc53f
EB
358}
359
48c62af6
EP
360static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
361 char type, struct lsm_network_audit *net)
362{
363 smk_ad_init(a, func, type);
364 memset(net, 0, sizeof(*net));
365 a->a.u.net = net;
366}
367
ecfcc53f
EB
368static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
369 struct task_struct *t)
370{
371 a->a.u.tsk = t;
372}
373static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
374 struct dentry *d)
375{
a269434d 376 a->a.u.dentry = d;
ecfcc53f
EB
377}
378static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
379 struct inode *i)
380{
f48b7399 381 a->a.u.inode = i;
ecfcc53f
EB
382}
383static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
384 struct path p)
385{
f48b7399 386 a->a.u.path = p;
ecfcc53f
EB
387}
388static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
389 struct sock *sk)
390{
48c62af6 391 a->a.u.net->sk = sk;
ecfcc53f
EB
392}
393
394#else /* no AUDIT */
395
396static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
397 char type)
398{
399}
400static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
401 struct task_struct *t)
402{
403}
404static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
405 struct dentry *d)
406{
407}
408static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
409 struct vfsmount *m)
410{
411}
412static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
413 struct inode *i)
414{
415}
416static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
417 struct path p)
418{
419}
420static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
421 struct sock *sk)
422{
423}
424#endif
425
e114e473 426#endif /* _SECURITY_SMACK_H */
This page took 0.257741 seconds and 5 git commands to generate.