Smack: Improve access check performance
[deliverable/linux.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
076c54c5 18#include <linux/security.h>
6d3dc07c 19#include <linux/in.h>
e114e473 20#include <net/netlabel.h>
7198e2ee
EB
21#include <linux/list.h>
22#include <linux/rculist.h>
ecfcc53f 23#include <linux/lsm_audit.h>
e114e473
CS
24
25/*
f7112e6c
CS
26 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
2f823ff8
CS
31/*
32 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
48 * The cipso value associated with the label gets stored here, too.
49 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
53 */
54struct smack_known {
55 struct list_head list;
56 char *smk_known;
57 u32 smk_secid;
58 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
59 struct list_head smk_rules; /* access rules */
60 struct mutex smk_rules_lock; /* lock for rules */
61};
62
f7112e6c
CS
63/*
64 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
65 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
66 * bigger than can be used, and 24 is the next lower multiple
67 * of 8, and there are too many issues if there isn't space set
68 * aside for the terminating null byte.
69 */
f7112e6c 70#define SMK_CIPSOLEN 24
e114e473 71
e114e473
CS
72struct superblock_smack {
73 char *smk_root;
74 char *smk_floor;
75 char *smk_hat;
76 char *smk_default;
77 int smk_initialized;
e114e473
CS
78};
79
80struct socket_smack {
2f823ff8
CS
81 struct smack_known *smk_out; /* outbound label */
82 char *smk_in; /* inbound label */
83 char *smk_packet; /* TCP peer label */
e114e473
CS
84};
85
86/*
87 * Inode smack data
88 */
89struct inode_smack {
2f823ff8
CS
90 char *smk_inode; /* label of the fso */
91 struct smack_known *smk_task; /* label of the task */
92 struct smack_known *smk_mmap; /* label of the mmap domain */
93 struct mutex smk_lock; /* initialization lock */
94 int smk_flags; /* smack inode flags */
e114e473
CS
95};
96
676dac4b 97struct task_smack {
2f823ff8
CS
98 struct smack_known *smk_task; /* label for access control */
99 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
100 struct list_head smk_rules; /* per task access rules */
101 struct mutex smk_rules_lock; /* lock for the rules */
676dac4b
CS
102};
103
e114e473 104#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 105#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 106#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
e114e473
CS
107
108/*
109 * A label access rule.
110 */
111struct smack_rule {
7198e2ee 112 struct list_head list;
2f823ff8 113 struct smack_known *smk_subject;
7198e2ee
EB
114 char *smk_object;
115 int smk_access;
e114e473
CS
116};
117
6d3dc07c
CS
118/*
119 * An entry in the table identifying hosts.
120 */
121struct smk_netlbladdr {
7198e2ee 122 struct list_head list;
6d3dc07c
CS
123 struct sockaddr_in smk_host; /* network address */
124 struct in_addr smk_mask; /* network mask */
125 char *smk_label; /* label */
126};
127
c6739443
CS
128/*
129 * An entry in the table identifying ports.
130 */
131struct smk_port_label {
132 struct list_head list;
133 struct sock *smk_sock; /* socket initialized on */
134 unsigned short smk_port; /* the port number */
135 char *smk_in; /* incoming label */
2f823ff8 136 struct smack_known *smk_out; /* outgoing label */
e114e473
CS
137};
138
139/*
140 * Mount options
141 */
142#define SMK_FSDEFAULT "smackfsdef="
143#define SMK_FSFLOOR "smackfsfloor="
144#define SMK_FSHAT "smackfshat="
145#define SMK_FSROOT "smackfsroot="
146
4303154e
EB
147#define SMACK_CIPSO_OPTION "-CIPSO"
148
e114e473 149/*
6d3dc07c
CS
150 * How communications on this socket are treated.
151 * Usually it's determined by the underlying netlabel code
152 * but there are certain cases, including single label hosts
153 * and potentially single label interfaces for which the
154 * treatment can not be known in advance.
155 *
156 * The possibility of additional labeling schemes being
157 * introduced in the future exists as well.
158 */
159#define SMACK_UNLABELED_SOCKET 0
160#define SMACK_CIPSO_SOCKET 1
161
e114e473
CS
162/*
163 * CIPSO defaults.
164 */
165#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 166#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 167#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 168#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473
CS
169#define SMACK_CIPSO_MAXCATVAL 63 /* Bigger gets harder */
170#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
171#define SMACK_CIPSO_MAXCATNUM 239 /* CIPSO 2.2 standard */
172
5c6d1125
JS
173/*
174 * Flag for transmute access
175 */
176#define MAY_TRANSMUTE 64
e114e473
CS
177/*
178 * Just to make the common cases easier to deal with
179 */
e114e473 180#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
181#define MAY_READWRITE (MAY_READ | MAY_WRITE)
182#define MAY_NOT 0
183
ecfcc53f 184/*
ce8a4321 185 * Number of access types used by Smack (rwxat)
ecfcc53f 186 */
ce8a4321 187#define SMK_NUM_ACCESS_TYPE 5
ecfcc53f 188
3b3b0e4f
EP
189/* SMACK data */
190struct smack_audit_data {
191 const char *function;
192 char *subject;
193 char *object;
194 char *request;
195 int result;
196};
197
ecfcc53f
EB
198/*
199 * Smack audit data; is empty if CONFIG_AUDIT not set
200 * to save some stack
201 */
202struct smk_audit_info {
203#ifdef CONFIG_AUDIT
204 struct common_audit_data a;
3b3b0e4f 205 struct smack_audit_data sad;
ecfcc53f
EB
206#endif
207};
e114e473
CS
208/*
209 * These functions are in smack_lsm.c
210 */
211struct inode_smack *new_inode_smack(char *);
212
213/*
214 * These functions are in smack_access.c
215 */
7898e1f8 216int smk_access_entry(char *, char *, struct list_head *);
2f823ff8 217int smk_access(struct smack_known *, char *, int, struct smk_audit_info *);
ecfcc53f 218int smk_curacc(char *, u32, struct smk_audit_info *);
2f823ff8 219struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
220char *smk_parse_smack(const char *string, int len);
221int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473
CS
222char *smk_import(const char *, int);
223struct smack_known *smk_import_entry(const char *, int);
272cd7a8 224struct smack_known *smk_find_entry(const char *);
e114e473
CS
225u32 smack_to_secid(const char *);
226
227/*
228 * Shared data.
229 */
230extern int smack_cipso_direct;
f7112e6c 231extern int smack_cipso_mapped;
2f823ff8 232extern struct smack_known *smack_net_ambient;
15446235 233extern char *smack_onlycap;
4303154e 234extern const char *smack_cipso_option;
e114e473 235
e114e473
CS
236extern struct smack_known smack_known_floor;
237extern struct smack_known smack_known_hat;
238extern struct smack_known smack_known_huh;
239extern struct smack_known smack_known_invalid;
240extern struct smack_known smack_known_star;
6d3dc07c 241extern struct smack_known smack_known_web;
e114e473 242
f7112e6c 243extern struct mutex smack_known_lock;
7198e2ee 244extern struct list_head smack_known_list;
7198e2ee
EB
245extern struct list_head smk_netlbladdr_list;
246
076c54c5 247extern struct security_operations smack_ops;
e114e473 248
5c6d1125
JS
249/*
250 * Is the directory transmuting?
251 */
252static inline int smk_inode_transmutable(const struct inode *isp)
253{
254 struct inode_smack *sip = isp->i_security;
255 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
256}
257
e114e473
CS
258/*
259 * Present a pointer to the smack label in an inode blob.
260 */
261static inline char *smk_of_inode(const struct inode *isp)
262{
263 struct inode_smack *sip = isp->i_security;
264 return sip->smk_inode;
265}
266
676dac4b 267/*
2f823ff8 268 * Present a pointer to the smack label entry in an task blob.
676dac4b 269 */
2f823ff8 270static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
271{
272 return tsp->smk_task;
273}
274
275/*
2f823ff8 276 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 277 */
2f823ff8 278static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
279{
280 return tsp->smk_forked;
281}
282
283/*
5c6d1125 284 * Present a pointer to the smack label in the current task blob.
676dac4b 285 */
2f823ff8 286static inline struct smack_known *smk_of_current(void)
676dac4b
CS
287{
288 return smk_of_task(current_security());
289}
290
1880eff7
CS
291/*
292 * Is the task privileged and allowed to be privileged
293 * by the onlycap rule.
294 */
295static inline int smack_privileged(int cap)
296{
2f823ff8
CS
297 struct smack_known *skp = smk_of_current();
298
1880eff7
CS
299 if (!capable(cap))
300 return 0;
2f823ff8 301 if (smack_onlycap == NULL || smack_onlycap == skp->smk_known)
1880eff7
CS
302 return 1;
303 return 0;
304}
305
ecfcc53f
EB
306/*
307 * logging functions
308 */
309#define SMACK_AUDIT_DENIED 0x1
310#define SMACK_AUDIT_ACCEPT 0x2
311extern int log_policy;
312
313void smack_log(char *subject_label, char *object_label,
314 int request,
315 int result, struct smk_audit_info *auditdata);
316
317#ifdef CONFIG_AUDIT
318
319/*
320 * some inline functions to set up audit data
321 * they do nothing if CONFIG_AUDIT is not set
322 *
323 */
324static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
325 char type)
326{
50c205f5 327 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 328 a->a.type = type;
3b3b0e4f
EP
329 a->a.smack_audit_data = &a->sad;
330 a->a.smack_audit_data->function = func;
ecfcc53f
EB
331}
332
48c62af6
EP
333static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
334 char type, struct lsm_network_audit *net)
335{
336 smk_ad_init(a, func, type);
337 memset(net, 0, sizeof(*net));
338 a->a.u.net = net;
339}
340
ecfcc53f
EB
341static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
342 struct task_struct *t)
343{
344 a->a.u.tsk = t;
345}
346static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
347 struct dentry *d)
348{
a269434d 349 a->a.u.dentry = d;
ecfcc53f
EB
350}
351static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
352 struct inode *i)
353{
f48b7399 354 a->a.u.inode = i;
ecfcc53f
EB
355}
356static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
357 struct path p)
358{
f48b7399 359 a->a.u.path = p;
ecfcc53f
EB
360}
361static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
362 struct sock *sk)
363{
48c62af6 364 a->a.u.net->sk = sk;
ecfcc53f
EB
365}
366
367#else /* no AUDIT */
368
369static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
370 char type)
371{
372}
373static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
374 struct task_struct *t)
375{
376}
377static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
378 struct dentry *d)
379{
380}
381static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
382 struct vfsmount *m)
383{
384}
385static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
386 struct inode *i)
387{
388}
389static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
390 struct path p)
391{
392}
393static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
394 struct sock *sk)
395{
396}
397#endif
398
e114e473 399#endif /* _SECURITY_SMACK_H */
This page took 0.249715 seconds and 5 git commands to generate.