]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - security/smack/smack.h
1b875c2f3d9dc2dfd6a14b58924a0254adbcf5f8
[mirror_ubuntu-bionic-kernel.git] / security / smack / smack.h
1 /*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13 #ifndef _SECURITY_SMACK_H
14 #define _SECURITY_SMACK_H
15
16 #include <linux/capability.h>
17 #include <linux/spinlock.h>
18 #include <linux/lsm_hooks.h>
19 #include <linux/in.h>
20 #if IS_ENABLED(CONFIG_IPV6)
21 #include <linux/in6.h>
22 #endif /* CONFIG_IPV6 */
23 #include <net/netlabel.h>
24 #include <linux/list.h>
25 #include <linux/rculist.h>
26 #include <linux/lsm_audit.h>
27 #include <linux/msg.h>
28
29 /*
30 * Use IPv6 port labeling if IPv6 is enabled and secmarks
31 * are not being used.
32 */
33 #if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
34 #define SMACK_IPV6_PORT_LABELING 1
35 #endif
36
37 #if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
38 #define SMACK_IPV6_SECMARK_LABELING 1
39 #endif
40
41 /*
42 * Smack labels were limited to 23 characters for a long time.
43 */
44 #define SMK_LABELLEN 24
45 #define SMK_LONGLABEL 256
46
47 /*
48 * This is the repository for labels seen so that it is
49 * not necessary to keep allocating tiny chuncks of memory
50 * and so that they can be shared.
51 *
52 * Labels are never modified in place. Anytime a label
53 * is imported (e.g. xattrset on a file) the list is checked
54 * for it and it is added if it doesn't exist. The address
55 * is passed out in either case. Entries are added, but
56 * never deleted.
57 *
58 * Since labels are hanging around anyway it doesn't
59 * hurt to maintain a secid for those awkward situations
60 * where kernel components that ought to use LSM independent
61 * interfaces don't. The secid should go away when all of
62 * these components have been repaired.
63 *
64 * The cipso value associated with the label gets stored here, too.
65 *
66 * Keep the access rules for this subject label here so that
67 * the entire set of rules does not need to be examined every
68 * time.
69 */
70 struct smack_known {
71 struct list_head list;
72 struct hlist_node smk_hashed;
73 char *smk_known;
74 u32 smk_secid;
75 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
76 struct list_head smk_rules; /* access rules */
77 struct mutex smk_rules_lock; /* lock for rules */
78 };
79
80 /*
81 * Maximum number of bytes for the levels in a CIPSO IP option.
82 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
83 * bigger than can be used, and 24 is the next lower multiple
84 * of 8, and there are too many issues if there isn't space set
85 * aside for the terminating null byte.
86 */
87 #define SMK_CIPSOLEN 24
88
89 struct superblock_smack {
90 struct smack_known *smk_root;
91 struct smack_known *smk_floor;
92 struct smack_known *smk_hat;
93 struct smack_known *smk_default;
94 int smk_flags;
95 };
96
97 /*
98 * Superblock flags
99 */
100 #define SMK_SB_INITIALIZED 0x01
101 #define SMK_SB_UNTRUSTED 0x02
102
103 struct socket_smack {
104 struct smack_known *smk_out; /* outbound label */
105 struct smack_known *smk_in; /* inbound label */
106 struct smack_known *smk_packet; /* TCP peer label */
107 };
108
109 /*
110 * Inode smack data
111 */
112 struct inode_smack {
113 struct smack_known *smk_inode; /* label of the fso */
114 struct smack_known *smk_task; /* label of the task */
115 struct smack_known *smk_mmap; /* label of the mmap domain */
116 struct mutex smk_lock; /* initialization lock */
117 int smk_flags; /* smack inode flags */
118 struct rcu_head smk_rcu; /* for freeing inode_smack */
119 };
120
121 struct task_smack {
122 struct smack_known *smk_task; /* label for access control */
123 struct smack_known *smk_forked; /* label when forked */
124 struct list_head smk_rules; /* per task access rules */
125 struct mutex smk_rules_lock; /* lock for the rules */
126 struct list_head smk_relabel; /* transit allowed labels */
127 };
128
129 #define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
130 #define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
131 #define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
132 #define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
133
134 /*
135 * A label access rule.
136 */
137 struct smack_rule {
138 struct list_head list;
139 struct smack_known *smk_subject;
140 struct smack_known *smk_object;
141 int smk_access;
142 };
143
144 /*
145 * An entry in the table identifying IPv4 hosts.
146 */
147 struct smk_net4addr {
148 struct list_head list;
149 struct in_addr smk_host; /* network address */
150 struct in_addr smk_mask; /* network mask */
151 int smk_masks; /* mask size */
152 struct smack_known *smk_label; /* label */
153 };
154
155 #if IS_ENABLED(CONFIG_IPV6)
156 /*
157 * An entry in the table identifying IPv6 hosts.
158 */
159 struct smk_net6addr {
160 struct list_head list;
161 struct in6_addr smk_host; /* network address */
162 struct in6_addr smk_mask; /* network mask */
163 int smk_masks; /* mask size */
164 struct smack_known *smk_label; /* label */
165 };
166 #endif /* CONFIG_IPV6 */
167
168 #ifdef SMACK_IPV6_PORT_LABELING
169 /*
170 * An entry in the table identifying ports.
171 */
172 struct smk_port_label {
173 struct list_head list;
174 struct sock *smk_sock; /* socket initialized on */
175 unsigned short smk_port; /* the port number */
176 struct smack_known *smk_in; /* inbound label */
177 struct smack_known *smk_out; /* outgoing label */
178 short smk_sock_type; /* Socket type */
179 short smk_can_reuse;
180 };
181 #endif /* SMACK_IPV6_PORT_LABELING */
182
183 struct smack_known_list_elem {
184 struct list_head list;
185 struct smack_known *smk_label;
186 };
187
188 /* Super block security struct flags for mount options */
189 #define FSDEFAULT_MNT 0x01
190 #define FSFLOOR_MNT 0x02
191 #define FSHAT_MNT 0x04
192 #define FSROOT_MNT 0x08
193 #define FSTRANS_MNT 0x10
194
195 #define NUM_SMK_MNT_OPTS 5
196
197 enum {
198 Opt_error = -1,
199 Opt_fsdefault = 1,
200 Opt_fsfloor = 2,
201 Opt_fshat = 3,
202 Opt_fsroot = 4,
203 Opt_fstransmute = 5,
204 };
205
206 /*
207 * Mount options
208 */
209 #define SMK_FSDEFAULT "smackfsdef="
210 #define SMK_FSFLOOR "smackfsfloor="
211 #define SMK_FSHAT "smackfshat="
212 #define SMK_FSROOT "smackfsroot="
213 #define SMK_FSTRANS "smackfstransmute="
214
215 #define SMACK_DELETE_OPTION "-DELETE"
216 #define SMACK_CIPSO_OPTION "-CIPSO"
217
218 /*
219 * How communications on this socket are treated.
220 * Usually it's determined by the underlying netlabel code
221 * but there are certain cases, including single label hosts
222 * and potentially single label interfaces for which the
223 * treatment can not be known in advance.
224 *
225 * The possibility of additional labeling schemes being
226 * introduced in the future exists as well.
227 */
228 #define SMACK_UNLABELED_SOCKET 0
229 #define SMACK_CIPSO_SOCKET 1
230
231 /*
232 * CIPSO defaults.
233 */
234 #define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
235 #define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
236 #define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
237 #define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
238 #define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
239 /*
240 * CIPSO 2.2 standard is 239, but Smack wants to use the
241 * categories in a structured way that limits the value to
242 * the bits in 23 bytes, hence the unusual number.
243 */
244 #define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
245
246 /*
247 * Ptrace rules
248 */
249 #define SMACK_PTRACE_DEFAULT 0
250 #define SMACK_PTRACE_EXACT 1
251 #define SMACK_PTRACE_DRACONIAN 2
252 #define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
253
254 /*
255 * Flags for untraditional access modes.
256 * It shouldn't be necessary to avoid conflicts with definitions
257 * in fs.h, but do so anyway.
258 */
259 #define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
260 #define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
261 #define MAY_BRINGUP 0x00004000 /* Report use of this rule */
262
263 /*
264 * The policy for delivering signals is configurable.
265 * It is usually "write", but can be "append".
266 */
267 #ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
268 #define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
269 #else
270 #define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
271 #endif
272
273 #define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
274 #define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
275 #define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
276
277 /*
278 * Just to make the common cases easier to deal with
279 */
280 #define MAY_ANYREAD (MAY_READ | MAY_EXEC)
281 #define MAY_READWRITE (MAY_READ | MAY_WRITE)
282 #define MAY_NOT 0
283
284 /*
285 * Number of access types used by Smack (rwxatlb)
286 */
287 #define SMK_NUM_ACCESS_TYPE 7
288
289 /* SMACK data */
290 struct smack_audit_data {
291 const char *function;
292 char *subject;
293 char *object;
294 char *request;
295 int result;
296 };
297
298 /*
299 * Smack audit data; is empty if CONFIG_AUDIT not set
300 * to save some stack
301 */
302 struct smk_audit_info {
303 #ifdef CONFIG_AUDIT
304 struct common_audit_data a;
305 struct smack_audit_data sad;
306 #endif
307 };
308
309 /*
310 * These functions are in smack_access.c
311 */
312 int smk_access_entry(char *, char *, struct list_head *);
313 int smk_access(struct smack_known *, struct smack_known *,
314 int, struct smk_audit_info *);
315 int smk_tskacc(struct task_smack *, struct smack_known *,
316 u32, struct smk_audit_info *);
317 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
318 struct smack_known *smack_from_secid(const u32);
319 char *smk_parse_smack(const char *string, int len);
320 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
321 struct smack_known *smk_import_entry(const char *, int);
322 void smk_insert_entry(struct smack_known *skp);
323 struct smack_known *smk_find_entry(const char *);
324 bool smack_privileged(int cap);
325 void smk_destroy_label_list(struct list_head *list);
326
327 /*
328 * Shared data.
329 */
330 extern int smack_enabled;
331 extern int smack_cipso_direct;
332 extern int smack_cipso_mapped;
333 extern struct smack_known *smack_net_ambient;
334 extern struct smack_known *smack_syslog_label;
335 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
336 extern struct smack_known *smack_unconfined;
337 #endif
338 extern int smack_ptrace_rule;
339
340 extern struct smack_known smack_known_floor;
341 extern struct smack_known smack_known_hat;
342 extern struct smack_known smack_known_huh;
343 extern struct smack_known smack_known_star;
344 extern struct smack_known smack_known_web;
345
346 extern struct mutex smack_known_lock;
347 extern struct list_head smack_known_list;
348 extern struct list_head smk_net4addr_list;
349 #if IS_ENABLED(CONFIG_IPV6)
350 extern struct list_head smk_net6addr_list;
351 #endif /* CONFIG_IPV6 */
352
353 extern struct mutex smack_onlycap_lock;
354 extern struct list_head smack_onlycap_list;
355
356 #define SMACK_HASH_SLOTS 16
357 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
358
359 static inline struct task_smack *smack_cred(const struct cred *cred)
360 {
361 return cred->security;
362 }
363
364 static inline struct smack_known **smack_file(const struct file *file)
365 {
366 return file->f_security;
367 }
368
369 static inline struct inode_smack *smack_inode(const struct inode *inode)
370 {
371 #ifdef CONFIG_SECURITY_STACKING
372 return inode->i_security + smack_blob_sizes.lbs_inode;
373 #else
374 return inode->i_security;
375 #endif
376 }
377
378 static inline struct socket_smack *smack_sock(const struct sock *sock)
379 {
380 #ifdef CONFIG_SECURITY_STACKING
381 return sock->sk_security + smack_blob_sizes.lbs_sock;
382 #else
383 return sock->sk_security;
384 #endif
385 }
386
387 static inline struct superblock_smack *smack_superblock(
388 const struct super_block *superblock)
389 {
390 #ifdef CONFIG_SECURITY_STACKING
391 return superblock->s_security + smack_blob_sizes.lbs_superblock;
392 #else
393 return superblock->s_security;
394 #endif
395 }
396
397 static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
398 {
399 #ifdef CONFIG_SECURITY_STACKING
400 return msg->security + smack_blob_sizes.lbs_msg_msg;
401 #else
402 return msg->security;
403 #endif
404 }
405
406 static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
407 {
408 #ifdef CONFIG_SECURITY_STACKING
409 return ipc->security + smack_blob_sizes.lbs_ipc;
410 #else
411 return ipc->security;
412 #endif
413 }
414
415 #ifdef CONFIG_KEYS
416 static inline struct smack_known **smack_key(const struct key *key)
417 {
418 #ifdef CONFIG_SECURITY_STACKING
419 return key->security + smack_blob_sizes.lbs_key;
420 #else
421 return key->security;
422 #endif
423 }
424 #endif /* CONFIG_KEYS */
425
426 /*
427 * Is the directory transmuting?
428 */
429 static inline int smk_inode_transmutable(const struct inode *isp)
430 {
431 struct inode_smack *sip = smack_inode(isp);
432 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
433 }
434
435 /*
436 * Present a pointer to the smack label entry in an inode blob.
437 */
438 static inline struct smack_known *smk_of_inode(const struct inode *isp)
439 {
440 struct inode_smack *sip = smack_inode(isp);
441 return sip->smk_inode;
442 }
443
444 /*
445 * Present a pointer to the smack label entry in an task blob.
446 */
447 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
448 {
449 return tsp->smk_task;
450 }
451
452 static inline struct smack_known *smk_of_task_struct(
453 const struct task_struct *t)
454 {
455 struct smack_known *skp;
456 const struct cred *cred;
457
458 rcu_read_lock();
459 cred = __task_cred(t);
460 rcu_read_unlock();
461 skp = smk_of_task(smack_cred(cred));
462 return skp;
463 }
464
465 /*
466 * Present a pointer to the forked smack label entry in an task blob.
467 */
468 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
469 {
470 return tsp->smk_forked;
471 }
472
473 /*
474 * Present a pointer to the smack label in the current task blob.
475 */
476 static inline struct smack_known *smk_of_current(void)
477 {
478 return smk_of_task(smack_cred(current_cred()));
479 }
480
481 /*
482 * logging functions
483 */
484 #define SMACK_AUDIT_DENIED 0x1
485 #define SMACK_AUDIT_ACCEPT 0x2
486 extern int log_policy;
487
488 void smack_log(char *subject_label, char *object_label,
489 int request,
490 int result, struct smk_audit_info *auditdata);
491
492 #ifdef CONFIG_AUDIT
493
494 /*
495 * some inline functions to set up audit data
496 * they do nothing if CONFIG_AUDIT is not set
497 *
498 */
499 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
500 char type)
501 {
502 memset(&a->sad, 0, sizeof(a->sad));
503 a->a.type = type;
504 a->a.smack_audit_data = &a->sad;
505 a->a.smack_audit_data->function = func;
506 }
507
508 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
509 char type, struct lsm_network_audit *net)
510 {
511 smk_ad_init(a, func, type);
512 memset(net, 0, sizeof(*net));
513 a->a.u.net = net;
514 }
515
516 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
517 struct task_struct *t)
518 {
519 a->a.u.tsk = t;
520 }
521 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
522 struct dentry *d)
523 {
524 a->a.u.dentry = d;
525 }
526 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
527 struct inode *i)
528 {
529 a->a.u.inode = i;
530 }
531 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
532 struct path p)
533 {
534 a->a.u.path = p;
535 }
536 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
537 struct sock *sk)
538 {
539 a->a.u.net->sk = sk;
540 }
541
542 #else /* no AUDIT */
543
544 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
545 char type)
546 {
547 }
548 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
549 struct task_struct *t)
550 {
551 }
552 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
553 struct dentry *d)
554 {
555 }
556 static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
557 struct vfsmount *m)
558 {
559 }
560 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
561 struct inode *i)
562 {
563 }
564 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
565 struct path p)
566 {
567 }
568 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
569 struct sock *sk)
570 {
571 }
572 #endif
573
574 #endif /* _SECURITY_SMACK_H */