]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - security/smack/smack.h
Merge tag 'watchdog-for-linus-v4.10' of git://git.kernel.org/pub/scm/linux/kernel...
[mirror_ubuntu-zesty-kernel.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
3c4ed7bd 18#include <linux/lsm_hooks.h>
6d3dc07c 19#include <linux/in.h>
21abb1ec
CS
20#if IS_ENABLED(CONFIG_IPV6)
21#include <linux/in6.h>
22#endif /* CONFIG_IPV6 */
e114e473 23#include <net/netlabel.h>
7198e2ee
EB
24#include <linux/list.h>
25#include <linux/rculist.h>
ecfcc53f 26#include <linux/lsm_audit.h>
e114e473 27
21abb1ec
CS
28/*
29 * Use IPv6 port labeling if IPv6 is enabled and secmarks
30 * are not being used.
31 */
32#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
33#define SMACK_IPV6_PORT_LABELING 1
34#endif
35
36#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
37#define SMACK_IPV6_SECMARK_LABELING 1
38#endif
39
e114e473 40/*
f7112e6c
CS
41 * Smack labels were limited to 23 characters for a long time.
42 */
43#define SMK_LABELLEN 24
44#define SMK_LONGLABEL 256
45
2f823ff8
CS
46/*
47 * This is the repository for labels seen so that it is
48 * not necessary to keep allocating tiny chuncks of memory
49 * and so that they can be shared.
50 *
51 * Labels are never modified in place. Anytime a label
52 * is imported (e.g. xattrset on a file) the list is checked
53 * for it and it is added if it doesn't exist. The address
54 * is passed out in either case. Entries are added, but
55 * never deleted.
56 *
57 * Since labels are hanging around anyway it doesn't
58 * hurt to maintain a secid for those awkward situations
59 * where kernel components that ought to use LSM independent
60 * interfaces don't. The secid should go away when all of
61 * these components have been repaired.
62 *
63 * The cipso value associated with the label gets stored here, too.
64 *
65 * Keep the access rules for this subject label here so that
66 * the entire set of rules does not need to be examined every
67 * time.
68 */
69struct smack_known {
70 struct list_head list;
4d7cf4a1 71 struct hlist_node smk_hashed;
2f823ff8
CS
72 char *smk_known;
73 u32 smk_secid;
74 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
75 struct list_head smk_rules; /* access rules */
76 struct mutex smk_rules_lock; /* lock for rules */
77};
78
f7112e6c
CS
79/*
80 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
81 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
82 * bigger than can be used, and 24 is the next lower multiple
83 * of 8, and there are too many issues if there isn't space set
84 * aside for the terminating null byte.
85 */
f7112e6c 86#define SMK_CIPSOLEN 24
e114e473 87
e114e473 88struct superblock_smack {
21c7eae2
LP
89 struct smack_known *smk_root;
90 struct smack_known *smk_floor;
91 struct smack_known *smk_hat;
92 struct smack_known *smk_default;
9f50eda2 93 int smk_flags;
e114e473
CS
94};
95
9f50eda2
SF
96/*
97 * Superblock flags
98 */
99#define SMK_SB_INITIALIZED 0x01
100#define SMK_SB_UNTRUSTED 0x02
101
e114e473 102struct socket_smack {
2f823ff8 103 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
104 struct smack_known *smk_in; /* inbound label */
105 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
106};
107
108/*
109 * Inode smack data
110 */
111struct inode_smack {
21c7eae2 112 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
113 struct smack_known *smk_task; /* label of the task */
114 struct smack_known *smk_mmap; /* label of the mmap domain */
115 struct mutex smk_lock; /* initialization lock */
116 int smk_flags; /* smack inode flags */
e114e473
CS
117};
118
676dac4b 119struct task_smack {
2f823ff8
CS
120 struct smack_known *smk_task; /* label for access control */
121 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
122 struct list_head smk_rules; /* per task access rules */
123 struct mutex smk_rules_lock; /* lock for the rules */
38416e53 124 struct list_head smk_relabel; /* transit allowed labels */
676dac4b
CS
125};
126
e114e473 127#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 128#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 129#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 130#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
131
132/*
133 * A label access rule.
134 */
135struct smack_rule {
7198e2ee 136 struct list_head list;
2f823ff8 137 struct smack_known *smk_subject;
21c7eae2 138 struct smack_known *smk_object;
7198e2ee 139 int smk_access;
e114e473
CS
140};
141
6d3dc07c 142/*
21abb1ec 143 * An entry in the table identifying IPv4 hosts.
6d3dc07c 144 */
21abb1ec 145struct smk_net4addr {
7198e2ee 146 struct list_head list;
21abb1ec 147 struct in_addr smk_host; /* network address */
6d3dc07c 148 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
149 int smk_masks; /* mask size */
150 struct smack_known *smk_label; /* label */
151};
152
153#if IS_ENABLED(CONFIG_IPV6)
154/*
155 * An entry in the table identifying IPv6 hosts.
156 */
157struct smk_net6addr {
158 struct list_head list;
159 struct in6_addr smk_host; /* network address */
160 struct in6_addr smk_mask; /* network mask */
161 int smk_masks; /* mask size */
21c7eae2 162 struct smack_known *smk_label; /* label */
6d3dc07c 163};
21abb1ec 164#endif /* CONFIG_IPV6 */
6d3dc07c 165
21abb1ec 166#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
167/*
168 * An entry in the table identifying ports.
169 */
170struct smk_port_label {
171 struct list_head list;
172 struct sock *smk_sock; /* socket initialized on */
173 unsigned short smk_port; /* the port number */
54e70ec5 174 struct smack_known *smk_in; /* inbound label */
2f823ff8 175 struct smack_known *smk_out; /* outgoing label */
e114e473 176};
21abb1ec 177#endif /* SMACK_IPV6_PORT_LABELING */
e114e473 178
38416e53 179struct smack_known_list_elem {
c0d77c88
RK
180 struct list_head list;
181 struct smack_known *smk_label;
182};
183
3bf2789c
VT
184/* Super block security struct flags for mount options */
185#define FSDEFAULT_MNT 0x01
186#define FSFLOOR_MNT 0x02
187#define FSHAT_MNT 0x04
188#define FSROOT_MNT 0x08
189#define FSTRANS_MNT 0x10
190
191#define NUM_SMK_MNT_OPTS 5
192
193enum {
194 Opt_error = -1,
195 Opt_fsdefault = 1,
196 Opt_fsfloor = 2,
197 Opt_fshat = 3,
198 Opt_fsroot = 4,
199 Opt_fstransmute = 5,
200};
201
e114e473
CS
202/*
203 * Mount options
204 */
205#define SMK_FSDEFAULT "smackfsdef="
206#define SMK_FSFLOOR "smackfsfloor="
207#define SMK_FSHAT "smackfshat="
208#define SMK_FSROOT "smackfsroot="
e830b394 209#define SMK_FSTRANS "smackfstransmute="
e114e473 210
21abb1ec 211#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
212#define SMACK_CIPSO_OPTION "-CIPSO"
213
e114e473 214/*
6d3dc07c
CS
215 * How communications on this socket are treated.
216 * Usually it's determined by the underlying netlabel code
217 * but there are certain cases, including single label hosts
218 * and potentially single label interfaces for which the
219 * treatment can not be known in advance.
220 *
221 * The possibility of additional labeling schemes being
222 * introduced in the future exists as well.
223 */
224#define SMACK_UNLABELED_SOCKET 0
225#define SMACK_CIPSO_SOCKET 1
226
e114e473
CS
227/*
228 * CIPSO defaults.
229 */
230#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 231#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 232#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 233#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 234#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
235/*
236 * CIPSO 2.2 standard is 239, but Smack wants to use the
237 * categories in a structured way that limits the value to
238 * the bits in 23 bytes, hence the unusual number.
239 */
240#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 241
66867818
LP
242/*
243 * Ptrace rules
244 */
245#define SMACK_PTRACE_DEFAULT 0
246#define SMACK_PTRACE_EXACT 1
247#define SMACK_PTRACE_DRACONIAN 2
248#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
249
5c6d1125 250/*
c0ab6e56
CS
251 * Flags for untraditional access modes.
252 * It shouldn't be necessary to avoid conflicts with definitions
253 * in fs.h, but do so anyway.
5c6d1125 254 */
c0ab6e56
CS
255#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
256#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 257#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 258
c60b9066
CS
259/*
260 * The policy for delivering signals is configurable.
261 * It is usually "write", but can be "append".
262 */
263#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
264#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
265#else
266#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
267#endif
268
bf4b2fee
CS
269#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
270#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
271#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
272
e114e473
CS
273/*
274 * Just to make the common cases easier to deal with
275 */
e114e473 276#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
277#define MAY_READWRITE (MAY_READ | MAY_WRITE)
278#define MAY_NOT 0
279
ecfcc53f 280/*
d166c802 281 * Number of access types used by Smack (rwxatlb)
ecfcc53f 282 */
d166c802 283#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 284
3b3b0e4f
EP
285/* SMACK data */
286struct smack_audit_data {
287 const char *function;
288 char *subject;
289 char *object;
290 char *request;
291 int result;
292};
293
ecfcc53f
EB
294/*
295 * Smack audit data; is empty if CONFIG_AUDIT not set
296 * to save some stack
297 */
298struct smk_audit_info {
299#ifdef CONFIG_AUDIT
300 struct common_audit_data a;
3b3b0e4f 301 struct smack_audit_data sad;
ecfcc53f
EB
302#endif
303};
e114e473
CS
304
305/*
306 * These functions are in smack_access.c
307 */
7898e1f8 308int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
309int smk_access(struct smack_known *, struct smack_known *,
310 int, struct smk_audit_info *);
311int smk_tskacc(struct task_smack *, struct smack_known *,
312 u32, struct smk_audit_info *);
313int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 314struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
315char *smk_parse_smack(const char *string, int len);
316int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 317struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 318void smk_insert_entry(struct smack_known *skp);
272cd7a8 319struct smack_known *smk_find_entry(const char *);
c0d77c88 320int smack_privileged(int cap);
38416e53 321void smk_destroy_label_list(struct list_head *list);
e114e473
CS
322
323/*
324 * Shared data.
325 */
69f287ae 326extern int smack_enabled;
e114e473 327extern int smack_cipso_direct;
f7112e6c 328extern int smack_cipso_mapped;
2f823ff8 329extern struct smack_known *smack_net_ambient;
00f84f3f 330extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
331#ifdef CONFIG_SECURITY_SMACK_BRINGUP
332extern struct smack_known *smack_unconfined;
333#endif
66867818 334extern int smack_ptrace_rule;
e114e473 335
e114e473
CS
336extern struct smack_known smack_known_floor;
337extern struct smack_known smack_known_hat;
338extern struct smack_known smack_known_huh;
e114e473 339extern struct smack_known smack_known_star;
6d3dc07c 340extern struct smack_known smack_known_web;
e114e473 341
f7112e6c 342extern struct mutex smack_known_lock;
7198e2ee 343extern struct list_head smack_known_list;
21abb1ec
CS
344extern struct list_head smk_net4addr_list;
345#if IS_ENABLED(CONFIG_IPV6)
346extern struct list_head smk_net6addr_list;
347#endif /* CONFIG_IPV6 */
7198e2ee 348
c0d77c88
RK
349extern struct mutex smack_onlycap_lock;
350extern struct list_head smack_onlycap_list;
351
4d7cf4a1
TS
352#define SMACK_HASH_SLOTS 16
353extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
354
5c6d1125
JS
355/*
356 * Is the directory transmuting?
357 */
358static inline int smk_inode_transmutable(const struct inode *isp)
359{
360 struct inode_smack *sip = isp->i_security;
361 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
362}
363
e114e473 364/*
21c7eae2 365 * Present a pointer to the smack label entry in an inode blob.
e114e473 366 */
21c7eae2 367static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473
CS
368{
369 struct inode_smack *sip = isp->i_security;
370 return sip->smk_inode;
371}
372
676dac4b 373/*
2f823ff8 374 * Present a pointer to the smack label entry in an task blob.
676dac4b 375 */
2f823ff8 376static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
377{
378 return tsp->smk_task;
379}
380
6d1cff2a
AR
381static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
382{
383 struct smack_known *skp;
384
385 rcu_read_lock();
386 skp = smk_of_task(__task_cred(t)->security);
387 rcu_read_unlock();
388 return skp;
389}
390
676dac4b 391/*
2f823ff8 392 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 393 */
2f823ff8 394static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
395{
396 return tsp->smk_forked;
397}
398
399/*
5c6d1125 400 * Present a pointer to the smack label in the current task blob.
676dac4b 401 */
2f823ff8 402static inline struct smack_known *smk_of_current(void)
676dac4b
CS
403{
404 return smk_of_task(current_security());
405}
406
ecfcc53f
EB
407/*
408 * logging functions
409 */
410#define SMACK_AUDIT_DENIED 0x1
411#define SMACK_AUDIT_ACCEPT 0x2
412extern int log_policy;
413
414void smack_log(char *subject_label, char *object_label,
415 int request,
416 int result, struct smk_audit_info *auditdata);
417
418#ifdef CONFIG_AUDIT
419
420/*
421 * some inline functions to set up audit data
422 * they do nothing if CONFIG_AUDIT is not set
423 *
424 */
425static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
426 char type)
427{
50c205f5 428 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 429 a->a.type = type;
3b3b0e4f
EP
430 a->a.smack_audit_data = &a->sad;
431 a->a.smack_audit_data->function = func;
ecfcc53f
EB
432}
433
48c62af6
EP
434static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
435 char type, struct lsm_network_audit *net)
436{
437 smk_ad_init(a, func, type);
438 memset(net, 0, sizeof(*net));
439 a->a.u.net = net;
440}
441
ecfcc53f
EB
442static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
443 struct task_struct *t)
444{
445 a->a.u.tsk = t;
446}
447static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
448 struct dentry *d)
449{
a269434d 450 a->a.u.dentry = d;
ecfcc53f
EB
451}
452static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
453 struct inode *i)
454{
f48b7399 455 a->a.u.inode = i;
ecfcc53f
EB
456}
457static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
458 struct path p)
459{
f48b7399 460 a->a.u.path = p;
ecfcc53f
EB
461}
462static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
463 struct sock *sk)
464{
48c62af6 465 a->a.u.net->sk = sk;
ecfcc53f
EB
466}
467
468#else /* no AUDIT */
469
470static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
471 char type)
472{
473}
474static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
475 struct task_struct *t)
476{
477}
478static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
479 struct dentry *d)
480{
481}
482static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
483 struct vfsmount *m)
484{
485}
486static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
487 struct inode *i)
488{
489}
490static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
491 struct path p)
492{
493}
494static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
495 struct sock *sk)
496{
497}
498#endif
499
e114e473 500#endif /* _SECURITY_SMACK_H */