]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - security/smack/smack.h
Merge tag 'arm-soc/for-5.5/devicetree-part2' of https://github.com/Broadcom/stblinux...
[mirror_ubuntu-hirsute-kernel.git] / security / smack / smack.h
CommitLineData
a10e763b 1/* SPDX-License-Identifier: GPL-2.0-only */
e114e473
CS
2/*
3 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 *
e114e473
CS
5 * Author:
6 * Casey Schaufler <casey@schaufler-ca.com>
e114e473
CS
7 */
8
9#ifndef _SECURITY_SMACK_H
10#define _SECURITY_SMACK_H
11
12#include <linux/capability.h>
13#include <linux/spinlock.h>
3c4ed7bd 14#include <linux/lsm_hooks.h>
6d3dc07c 15#include <linux/in.h>
21abb1ec
CS
16#if IS_ENABLED(CONFIG_IPV6)
17#include <linux/in6.h>
18#endif /* CONFIG_IPV6 */
e114e473 19#include <net/netlabel.h>
7198e2ee
EB
20#include <linux/list.h>
21#include <linux/rculist.h>
ecfcc53f 22#include <linux/lsm_audit.h>
019bcca4 23#include <linux/msg.h>
e114e473 24
21abb1ec
CS
25/*
26 * Use IPv6 port labeling if IPv6 is enabled and secmarks
27 * are not being used.
28 */
29#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
30#define SMACK_IPV6_PORT_LABELING 1
31#endif
32
33#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
34#define SMACK_IPV6_SECMARK_LABELING 1
35#endif
36
e114e473 37/*
f7112e6c
CS
38 * Smack labels were limited to 23 characters for a long time.
39 */
40#define SMK_LABELLEN 24
41#define SMK_LONGLABEL 256
42
2f823ff8
CS
43/*
44 * This is the repository for labels seen so that it is
45 * not necessary to keep allocating tiny chuncks of memory
46 * and so that they can be shared.
47 *
48 * Labels are never modified in place. Anytime a label
49 * is imported (e.g. xattrset on a file) the list is checked
50 * for it and it is added if it doesn't exist. The address
51 * is passed out in either case. Entries are added, but
52 * never deleted.
53 *
54 * Since labels are hanging around anyway it doesn't
55 * hurt to maintain a secid for those awkward situations
56 * where kernel components that ought to use LSM independent
57 * interfaces don't. The secid should go away when all of
58 * these components have been repaired.
59 *
60 * The cipso value associated with the label gets stored here, too.
61 *
62 * Keep the access rules for this subject label here so that
63 * the entire set of rules does not need to be examined every
64 * time.
65 */
66struct smack_known {
67 struct list_head list;
4d7cf4a1 68 struct hlist_node smk_hashed;
2f823ff8
CS
69 char *smk_known;
70 u32 smk_secid;
71 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
72 struct list_head smk_rules; /* access rules */
73 struct mutex smk_rules_lock; /* lock for rules */
74};
75
f7112e6c
CS
76/*
77 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
78 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
79 * bigger than can be used, and 24 is the next lower multiple
80 * of 8, and there are too many issues if there isn't space set
81 * aside for the terminating null byte.
82 */
f7112e6c 83#define SMK_CIPSOLEN 24
e114e473 84
e114e473 85struct superblock_smack {
21c7eae2
LP
86 struct smack_known *smk_root;
87 struct smack_known *smk_floor;
88 struct smack_known *smk_hat;
89 struct smack_known *smk_default;
9f50eda2 90 int smk_flags;
e114e473
CS
91};
92
9f50eda2
SF
93/*
94 * Superblock flags
95 */
96#define SMK_SB_INITIALIZED 0x01
97#define SMK_SB_UNTRUSTED 0x02
98
e114e473 99struct socket_smack {
2f823ff8 100 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
101 struct smack_known *smk_in; /* inbound label */
102 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
103};
104
105/*
106 * Inode smack data
107 */
108struct inode_smack {
21c7eae2 109 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
110 struct smack_known *smk_task; /* label of the task */
111 struct smack_known *smk_mmap; /* label of the mmap domain */
112 struct mutex smk_lock; /* initialization lock */
113 int smk_flags; /* smack inode flags */
3d4f673a 114 struct rcu_head smk_rcu; /* for freeing inode_smack */
e114e473
CS
115};
116
676dac4b 117struct task_smack {
2f823ff8
CS
118 struct smack_known *smk_task; /* label for access control */
119 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
120 struct list_head smk_rules; /* per task access rules */
121 struct mutex smk_rules_lock; /* lock for the rules */
38416e53 122 struct list_head smk_relabel; /* transit allowed labels */
676dac4b
CS
123};
124
e114e473 125#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 126#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 127#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 128#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
129
130/*
131 * A label access rule.
132 */
133struct smack_rule {
7198e2ee 134 struct list_head list;
2f823ff8 135 struct smack_known *smk_subject;
21c7eae2 136 struct smack_known *smk_object;
7198e2ee 137 int smk_access;
e114e473
CS
138};
139
6d3dc07c 140/*
21abb1ec 141 * An entry in the table identifying IPv4 hosts.
6d3dc07c 142 */
21abb1ec 143struct smk_net4addr {
7198e2ee 144 struct list_head list;
21abb1ec 145 struct in_addr smk_host; /* network address */
6d3dc07c 146 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
147 int smk_masks; /* mask size */
148 struct smack_known *smk_label; /* label */
149};
150
151#if IS_ENABLED(CONFIG_IPV6)
152/*
153 * An entry in the table identifying IPv6 hosts.
154 */
155struct smk_net6addr {
156 struct list_head list;
157 struct in6_addr smk_host; /* network address */
158 struct in6_addr smk_mask; /* network mask */
159 int smk_masks; /* mask size */
21c7eae2 160 struct smack_known *smk_label; /* label */
6d3dc07c 161};
21abb1ec 162#endif /* CONFIG_IPV6 */
6d3dc07c 163
21abb1ec 164#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
165/*
166 * An entry in the table identifying ports.
167 */
168struct smk_port_label {
169 struct list_head list;
170 struct sock *smk_sock; /* socket initialized on */
171 unsigned short smk_port; /* the port number */
54e70ec5 172 struct smack_known *smk_in; /* inbound label */
2f823ff8 173 struct smack_known *smk_out; /* outgoing label */
9d44c973 174 short smk_sock_type; /* Socket type */
0c96d1f5 175 short smk_can_reuse;
e114e473 176};
21abb1ec 177#endif /* SMACK_IPV6_PORT_LABELING */
e114e473 178
38416e53 179struct smack_known_list_elem {
c0d77c88
RK
180 struct list_head list;
181 struct smack_known *smk_label;
182};
183
3bf2789c
VT
184/* Super block security struct flags for mount options */
185#define FSDEFAULT_MNT 0x01
186#define FSFLOOR_MNT 0x02
187#define FSHAT_MNT 0x04
188#define FSROOT_MNT 0x08
189#define FSTRANS_MNT 0x10
190
191#define NUM_SMK_MNT_OPTS 5
192
193enum {
194 Opt_error = -1,
2febd254
DH
195 Opt_fsdefault = 0,
196 Opt_fsfloor = 1,
197 Opt_fshat = 2,
198 Opt_fsroot = 3,
199 Opt_fstransmute = 4,
3bf2789c
VT
200};
201
21abb1ec 202#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
203#define SMACK_CIPSO_OPTION "-CIPSO"
204
e114e473 205/*
6d3dc07c
CS
206 * How communications on this socket are treated.
207 * Usually it's determined by the underlying netlabel code
208 * but there are certain cases, including single label hosts
209 * and potentially single label interfaces for which the
210 * treatment can not be known in advance.
211 *
212 * The possibility of additional labeling schemes being
213 * introduced in the future exists as well.
214 */
215#define SMACK_UNLABELED_SOCKET 0
216#define SMACK_CIPSO_SOCKET 1
217
e114e473
CS
218/*
219 * CIPSO defaults.
220 */
221#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 222#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 223#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 224#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 225#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
226/*
227 * CIPSO 2.2 standard is 239, but Smack wants to use the
228 * categories in a structured way that limits the value to
229 * the bits in 23 bytes, hence the unusual number.
230 */
231#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 232
66867818
LP
233/*
234 * Ptrace rules
235 */
236#define SMACK_PTRACE_DEFAULT 0
237#define SMACK_PTRACE_EXACT 1
238#define SMACK_PTRACE_DRACONIAN 2
239#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
240
5c6d1125 241/*
c0ab6e56
CS
242 * Flags for untraditional access modes.
243 * It shouldn't be necessary to avoid conflicts with definitions
244 * in fs.h, but do so anyway.
5c6d1125 245 */
c0ab6e56
CS
246#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
247#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 248#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 249
c60b9066
CS
250/*
251 * The policy for delivering signals is configurable.
252 * It is usually "write", but can be "append".
253 */
254#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
255#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
256#else
257#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
258#endif
259
bf4b2fee
CS
260#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
261#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
262#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
263
e114e473
CS
264/*
265 * Just to make the common cases easier to deal with
266 */
e114e473 267#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
268#define MAY_READWRITE (MAY_READ | MAY_WRITE)
269#define MAY_NOT 0
270
ecfcc53f 271/*
d166c802 272 * Number of access types used by Smack (rwxatlb)
ecfcc53f 273 */
d166c802 274#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 275
3b3b0e4f
EP
276/* SMACK data */
277struct smack_audit_data {
278 const char *function;
279 char *subject;
280 char *object;
281 char *request;
282 int result;
283};
284
ecfcc53f
EB
285/*
286 * Smack audit data; is empty if CONFIG_AUDIT not set
287 * to save some stack
288 */
289struct smk_audit_info {
290#ifdef CONFIG_AUDIT
291 struct common_audit_data a;
3b3b0e4f 292 struct smack_audit_data sad;
ecfcc53f
EB
293#endif
294};
e114e473
CS
295
296/*
297 * These functions are in smack_access.c
298 */
7898e1f8 299int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
300int smk_access(struct smack_known *, struct smack_known *,
301 int, struct smk_audit_info *);
302int smk_tskacc(struct task_smack *, struct smack_known *,
303 u32, struct smk_audit_info *);
304int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 305struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
306char *smk_parse_smack(const char *string, int len);
307int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 308struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 309void smk_insert_entry(struct smack_known *skp);
272cd7a8 310struct smack_known *smk_find_entry(const char *);
f28e783f 311bool smack_privileged(int cap);
d19dfe58 312bool smack_privileged_cred(int cap, const struct cred *cred);
38416e53 313void smk_destroy_label_list(struct list_head *list);
e114e473
CS
314
315/*
316 * Shared data.
317 */
69f287ae 318extern int smack_enabled;
e114e473 319extern int smack_cipso_direct;
f7112e6c 320extern int smack_cipso_mapped;
2f823ff8 321extern struct smack_known *smack_net_ambient;
00f84f3f 322extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
323#ifdef CONFIG_SECURITY_SMACK_BRINGUP
324extern struct smack_known *smack_unconfined;
325#endif
66867818 326extern int smack_ptrace_rule;
bbd3662a 327extern struct lsm_blob_sizes smack_blob_sizes;
e114e473 328
e114e473
CS
329extern struct smack_known smack_known_floor;
330extern struct smack_known smack_known_hat;
331extern struct smack_known smack_known_huh;
e114e473 332extern struct smack_known smack_known_star;
6d3dc07c 333extern struct smack_known smack_known_web;
e114e473 334
f7112e6c 335extern struct mutex smack_known_lock;
7198e2ee 336extern struct list_head smack_known_list;
21abb1ec
CS
337extern struct list_head smk_net4addr_list;
338#if IS_ENABLED(CONFIG_IPV6)
339extern struct list_head smk_net6addr_list;
340#endif /* CONFIG_IPV6 */
7198e2ee 341
c0d77c88
RK
342extern struct mutex smack_onlycap_lock;
343extern struct list_head smack_onlycap_list;
344
4d7cf4a1
TS
345#define SMACK_HASH_SLOTS 16
346extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
4e328b08 347extern struct kmem_cache *smack_rule_cache;
4d7cf4a1 348
b17103a8
CS
349static inline struct task_smack *smack_cred(const struct cred *cred)
350{
bbd3662a 351 return cred->security + smack_blob_sizes.lbs_cred;
b17103a8
CS
352}
353
f28952ac
CS
354static inline struct smack_known **smack_file(const struct file *file)
355{
33bf60ca
CS
356 return (struct smack_known **)(file->f_security +
357 smack_blob_sizes.lbs_file);
f28952ac
CS
358}
359
fb4021b6
CS
360static inline struct inode_smack *smack_inode(const struct inode *inode)
361{
afb1cbe3 362 return inode->i_security + smack_blob_sizes.lbs_inode;
fb4021b6
CS
363}
364
019bcca4
CS
365static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
366{
ecd5f82e 367 return msg->security + smack_blob_sizes.lbs_msg_msg;
019bcca4
CS
368}
369
370static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
371{
ecd5f82e 372 return ipc->security + smack_blob_sizes.lbs_ipc;
019bcca4
CS
373}
374
5c6d1125
JS
375/*
376 * Is the directory transmuting?
377 */
378static inline int smk_inode_transmutable(const struct inode *isp)
379{
fb4021b6 380 struct inode_smack *sip = smack_inode(isp);
5c6d1125
JS
381 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
382}
383
e114e473 384/*
21c7eae2 385 * Present a pointer to the smack label entry in an inode blob.
e114e473 386 */
21c7eae2 387static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473 388{
fb4021b6 389 struct inode_smack *sip = smack_inode(isp);
e114e473
CS
390 return sip->smk_inode;
391}
392
676dac4b 393/*
2f823ff8 394 * Present a pointer to the smack label entry in an task blob.
676dac4b 395 */
2f823ff8 396static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
397{
398 return tsp->smk_task;
399}
400
b17103a8
CS
401static inline struct smack_known *smk_of_task_struct(
402 const struct task_struct *t)
6d1cff2a
AR
403{
404 struct smack_known *skp;
b17103a8 405 const struct cred *cred;
6d1cff2a
AR
406
407 rcu_read_lock();
b17103a8
CS
408
409 cred = __task_cred(t);
410 skp = smk_of_task(smack_cred(cred));
411
6d1cff2a 412 rcu_read_unlock();
b17103a8 413
6d1cff2a
AR
414 return skp;
415}
416
676dac4b 417/*
2f823ff8 418 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 419 */
2f823ff8 420static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
421{
422 return tsp->smk_forked;
423}
424
425/*
5c6d1125 426 * Present a pointer to the smack label in the current task blob.
676dac4b 427 */
2f823ff8 428static inline struct smack_known *smk_of_current(void)
676dac4b 429{
b17103a8 430 return smk_of_task(smack_cred(current_cred()));
676dac4b
CS
431}
432
ecfcc53f
EB
433/*
434 * logging functions
435 */
436#define SMACK_AUDIT_DENIED 0x1
437#define SMACK_AUDIT_ACCEPT 0x2
438extern int log_policy;
439
440void smack_log(char *subject_label, char *object_label,
441 int request,
442 int result, struct smk_audit_info *auditdata);
443
444#ifdef CONFIG_AUDIT
445
446/*
447 * some inline functions to set up audit data
448 * they do nothing if CONFIG_AUDIT is not set
449 *
450 */
451static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
452 char type)
453{
50c205f5 454 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 455 a->a.type = type;
3b3b0e4f
EP
456 a->a.smack_audit_data = &a->sad;
457 a->a.smack_audit_data->function = func;
ecfcc53f
EB
458}
459
48c62af6
EP
460static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
461 char type, struct lsm_network_audit *net)
462{
463 smk_ad_init(a, func, type);
464 memset(net, 0, sizeof(*net));
465 a->a.u.net = net;
466}
467
ecfcc53f
EB
468static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
469 struct task_struct *t)
470{
471 a->a.u.tsk = t;
472}
473static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
474 struct dentry *d)
475{
a269434d 476 a->a.u.dentry = d;
ecfcc53f
EB
477}
478static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
479 struct inode *i)
480{
f48b7399 481 a->a.u.inode = i;
ecfcc53f
EB
482}
483static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
484 struct path p)
485{
f48b7399 486 a->a.u.path = p;
ecfcc53f
EB
487}
488static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
489 struct sock *sk)
490{
48c62af6 491 a->a.u.net->sk = sk;
ecfcc53f
EB
492}
493
494#else /* no AUDIT */
495
496static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
497 char type)
498{
499}
500static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
501 struct task_struct *t)
502{
503}
504static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
505 struct dentry *d)
506{
507}
508static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
509 struct vfsmount *m)
510{
511}
512static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
513 struct inode *i)
514{
515}
516static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
517 struct path p)
518{
519}
520static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
521 struct sock *sk)
522{
523}
524#endif
525
e114e473 526#endif /* _SECURITY_SMACK_H */