Merge patch series "riscv: enable HAVE_LD_DEAD_CODE_DATA_ELIMINATION"
[linux-2.6-block.git] / security / smack / smack.h
CommitLineData
a10e763b 1/* SPDX-License-Identifier: GPL-2.0-only */
e114e473
CS
2/*
3 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 *
e114e473
CS
5 * Author:
6 * Casey Schaufler <casey@schaufler-ca.com>
e114e473
CS
7 */
8
9#ifndef _SECURITY_SMACK_H
10#define _SECURITY_SMACK_H
11
12#include <linux/capability.h>
13#include <linux/spinlock.h>
3c4ed7bd 14#include <linux/lsm_hooks.h>
6d3dc07c 15#include <linux/in.h>
21abb1ec
CS
16#if IS_ENABLED(CONFIG_IPV6)
17#include <linux/in6.h>
18#endif /* CONFIG_IPV6 */
e114e473 19#include <net/netlabel.h>
7198e2ee
EB
20#include <linux/list.h>
21#include <linux/rculist.h>
ecfcc53f 22#include <linux/lsm_audit.h>
019bcca4 23#include <linux/msg.h>
e114e473 24
21abb1ec
CS
25/*
26 * Use IPv6 port labeling if IPv6 is enabled and secmarks
27 * are not being used.
28 */
29#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
30#define SMACK_IPV6_PORT_LABELING 1
31#endif
32
33#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
34#define SMACK_IPV6_SECMARK_LABELING 1
35#endif
36
e114e473 37/*
f7112e6c
CS
38 * Smack labels were limited to 23 characters for a long time.
39 */
40#define SMK_LABELLEN 24
41#define SMK_LONGLABEL 256
42
2f823ff8
CS
43/*
44 * This is the repository for labels seen so that it is
45 * not necessary to keep allocating tiny chuncks of memory
46 * and so that they can be shared.
47 *
48 * Labels are never modified in place. Anytime a label
49 * is imported (e.g. xattrset on a file) the list is checked
50 * for it and it is added if it doesn't exist. The address
51 * is passed out in either case. Entries are added, but
52 * never deleted.
53 *
54 * Since labels are hanging around anyway it doesn't
55 * hurt to maintain a secid for those awkward situations
56 * where kernel components that ought to use LSM independent
57 * interfaces don't. The secid should go away when all of
58 * these components have been repaired.
59 *
60 * The cipso value associated with the label gets stored here, too.
61 *
62 * Keep the access rules for this subject label here so that
63 * the entire set of rules does not need to be examined every
64 * time.
65 */
66struct smack_known {
67 struct list_head list;
4d7cf4a1 68 struct hlist_node smk_hashed;
2f823ff8
CS
69 char *smk_known;
70 u32 smk_secid;
71 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
72 struct list_head smk_rules; /* access rules */
73 struct mutex smk_rules_lock; /* lock for rules */
74};
75
f7112e6c
CS
76/*
77 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
78 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
79 * bigger than can be used, and 24 is the next lower multiple
80 * of 8, and there are too many issues if there isn't space set
81 * aside for the terminating null byte.
82 */
f7112e6c 83#define SMK_CIPSOLEN 24
e114e473 84
e114e473 85struct superblock_smack {
21c7eae2
LP
86 struct smack_known *smk_root;
87 struct smack_known *smk_floor;
88 struct smack_known *smk_hat;
89 struct smack_known *smk_default;
9f50eda2 90 int smk_flags;
e114e473
CS
91};
92
9f50eda2
SF
93/*
94 * Superblock flags
95 */
96#define SMK_SB_INITIALIZED 0x01
97#define SMK_SB_UNTRUSTED 0x02
98
e114e473 99struct socket_smack {
2f823ff8 100 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
101 struct smack_known *smk_in; /* inbound label */
102 struct smack_known *smk_packet; /* TCP peer label */
a2af0318 103 int smk_state; /* netlabel socket states */
e114e473 104};
a2af0318
CS
105#define SMK_NETLBL_UNSET 0
106#define SMK_NETLBL_UNLABELED 1
107#define SMK_NETLBL_LABELED 2
108#define SMK_NETLBL_REQSKB 3
e114e473
CS
109
110/*
111 * Inode smack data
112 */
113struct inode_smack {
21c7eae2 114 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
115 struct smack_known *smk_task; /* label of the task */
116 struct smack_known *smk_mmap; /* label of the mmap domain */
2f823ff8 117 int smk_flags; /* smack inode flags */
e114e473
CS
118};
119
676dac4b 120struct task_smack {
2f823ff8
CS
121 struct smack_known *smk_task; /* label for access control */
122 struct smack_known *smk_forked; /* label when forked */
2c085f3a 123 struct smack_known *smk_transmuted;/* label when transmuted */
7898e1f8
CS
124 struct list_head smk_rules; /* per task access rules */
125 struct mutex smk_rules_lock; /* lock for the rules */
38416e53 126 struct list_head smk_relabel; /* transit allowed labels */
676dac4b
CS
127};
128
e114e473 129#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 130#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 131#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 132#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
133
134/*
135 * A label access rule.
136 */
137struct smack_rule {
7198e2ee 138 struct list_head list;
2f823ff8 139 struct smack_known *smk_subject;
21c7eae2 140 struct smack_known *smk_object;
7198e2ee 141 int smk_access;
e114e473
CS
142};
143
6d3dc07c 144/*
21abb1ec 145 * An entry in the table identifying IPv4 hosts.
6d3dc07c 146 */
21abb1ec 147struct smk_net4addr {
7198e2ee 148 struct list_head list;
21abb1ec 149 struct in_addr smk_host; /* network address */
6d3dc07c 150 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
151 int smk_masks; /* mask size */
152 struct smack_known *smk_label; /* label */
153};
154
21abb1ec
CS
155/*
156 * An entry in the table identifying IPv6 hosts.
157 */
158struct smk_net6addr {
159 struct list_head list;
160 struct in6_addr smk_host; /* network address */
161 struct in6_addr smk_mask; /* network mask */
162 int smk_masks; /* mask size */
21c7eae2 163 struct smack_known *smk_label; /* label */
6d3dc07c
CS
164};
165
c6739443
CS
166/*
167 * An entry in the table identifying ports.
168 */
169struct smk_port_label {
170 struct list_head list;
171 struct sock *smk_sock; /* socket initialized on */
172 unsigned short smk_port; /* the port number */
54e70ec5 173 struct smack_known *smk_in; /* inbound label */
2f823ff8 174 struct smack_known *smk_out; /* outgoing label */
9d44c973 175 short smk_sock_type; /* Socket type */
0c96d1f5 176 short smk_can_reuse;
e114e473
CS
177};
178
38416e53 179struct smack_known_list_elem {
c0d77c88
RK
180 struct list_head list;
181 struct smack_known *smk_label;
182};
183
3bf2789c
VT
184enum {
185 Opt_error = -1,
2febd254
DH
186 Opt_fsdefault = 0,
187 Opt_fsfloor = 1,
188 Opt_fshat = 2,
189 Opt_fsroot = 3,
190 Opt_fstransmute = 4,
3bf2789c
VT
191};
192
21abb1ec 193#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
194#define SMACK_CIPSO_OPTION "-CIPSO"
195
e114e473
CS
196/*
197 * CIPSO defaults.
198 */
199#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 200#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 201#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 202#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 203#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
204/*
205 * CIPSO 2.2 standard is 239, but Smack wants to use the
206 * categories in a structured way that limits the value to
207 * the bits in 23 bytes, hence the unusual number.
208 */
209#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 210
66867818
LP
211/*
212 * Ptrace rules
213 */
214#define SMACK_PTRACE_DEFAULT 0
215#define SMACK_PTRACE_EXACT 1
216#define SMACK_PTRACE_DRACONIAN 2
217#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
218
5c6d1125 219/*
c0ab6e56
CS
220 * Flags for untraditional access modes.
221 * It shouldn't be necessary to avoid conflicts with definitions
222 * in fs.h, but do so anyway.
5c6d1125 223 */
c0ab6e56
CS
224#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
225#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 226#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 227
c60b9066
CS
228/*
229 * The policy for delivering signals is configurable.
230 * It is usually "write", but can be "append".
231 */
232#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
233#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
234#else
235#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
236#endif
237
bf4b2fee
CS
238#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
239#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
240#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
241
e114e473
CS
242/*
243 * Just to make the common cases easier to deal with
244 */
e114e473 245#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
246#define MAY_READWRITE (MAY_READ | MAY_WRITE)
247#define MAY_NOT 0
248
ecfcc53f 249/*
d166c802 250 * Number of access types used by Smack (rwxatlb)
ecfcc53f 251 */
d166c802 252#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 253
3b3b0e4f
EP
254/* SMACK data */
255struct smack_audit_data {
256 const char *function;
257 char *subject;
258 char *object;
259 char *request;
260 int result;
261};
262
ecfcc53f
EB
263/*
264 * Smack audit data; is empty if CONFIG_AUDIT not set
265 * to save some stack
266 */
267struct smk_audit_info {
268#ifdef CONFIG_AUDIT
269 struct common_audit_data a;
3b3b0e4f 270 struct smack_audit_data sad;
ecfcc53f
EB
271#endif
272};
e114e473
CS
273
274/*
275 * These functions are in smack_access.c
276 */
7898e1f8 277int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
278int smk_access(struct smack_known *, struct smack_known *,
279 int, struct smk_audit_info *);
280int smk_tskacc(struct task_smack *, struct smack_known *,
281 u32, struct smk_audit_info *);
282int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 283struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
284char *smk_parse_smack(const char *string, int len);
285int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 286struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 287void smk_insert_entry(struct smack_known *skp);
272cd7a8 288struct smack_known *smk_find_entry(const char *);
f28e783f 289bool smack_privileged(int cap);
d19dfe58 290bool smack_privileged_cred(int cap, const struct cred *cred);
38416e53 291void smk_destroy_label_list(struct list_head *list);
322dd63c 292int smack_populate_secattr(struct smack_known *skp);
e114e473
CS
293
294/*
295 * Shared data.
296 */
bfc3cac0 297extern int smack_enabled __initdata;
e114e473 298extern int smack_cipso_direct;
f7112e6c 299extern int smack_cipso_mapped;
2f823ff8 300extern struct smack_known *smack_net_ambient;
00f84f3f 301extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
302#ifdef CONFIG_SECURITY_SMACK_BRINGUP
303extern struct smack_known *smack_unconfined;
304#endif
66867818 305extern int smack_ptrace_rule;
bbd3662a 306extern struct lsm_blob_sizes smack_blob_sizes;
e114e473 307
e114e473
CS
308extern struct smack_known smack_known_floor;
309extern struct smack_known smack_known_hat;
310extern struct smack_known smack_known_huh;
e114e473 311extern struct smack_known smack_known_star;
6d3dc07c 312extern struct smack_known smack_known_web;
e114e473 313
f7112e6c 314extern struct mutex smack_known_lock;
7198e2ee 315extern struct list_head smack_known_list;
21abb1ec 316extern struct list_head smk_net4addr_list;
21abb1ec 317extern struct list_head smk_net6addr_list;
7198e2ee 318
c0d77c88
RK
319extern struct mutex smack_onlycap_lock;
320extern struct list_head smack_onlycap_list;
321
4d7cf4a1
TS
322#define SMACK_HASH_SLOTS 16
323extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
4e328b08 324extern struct kmem_cache *smack_rule_cache;
4d7cf4a1 325
b17103a8
CS
326static inline struct task_smack *smack_cred(const struct cred *cred)
327{
bbd3662a 328 return cred->security + smack_blob_sizes.lbs_cred;
b17103a8
CS
329}
330
f28952ac
CS
331static inline struct smack_known **smack_file(const struct file *file)
332{
33bf60ca
CS
333 return (struct smack_known **)(file->f_security +
334 smack_blob_sizes.lbs_file);
f28952ac
CS
335}
336
fb4021b6
CS
337static inline struct inode_smack *smack_inode(const struct inode *inode)
338{
afb1cbe3 339 return inode->i_security + smack_blob_sizes.lbs_inode;
fb4021b6
CS
340}
341
019bcca4
CS
342static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
343{
ecd5f82e 344 return msg->security + smack_blob_sizes.lbs_msg_msg;
019bcca4
CS
345}
346
347static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
348{
ecd5f82e 349 return ipc->security + smack_blob_sizes.lbs_ipc;
019bcca4
CS
350}
351
1aea7808
CS
352static inline struct superblock_smack *smack_superblock(
353 const struct super_block *superblock)
354{
355 return superblock->s_security + smack_blob_sizes.lbs_superblock;
356}
357
5c6d1125
JS
358/*
359 * Is the directory transmuting?
360 */
361static inline int smk_inode_transmutable(const struct inode *isp)
362{
fb4021b6 363 struct inode_smack *sip = smack_inode(isp);
5c6d1125
JS
364 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
365}
366
e114e473 367/*
21c7eae2 368 * Present a pointer to the smack label entry in an inode blob.
e114e473 369 */
21c7eae2 370static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473 371{
fb4021b6 372 struct inode_smack *sip = smack_inode(isp);
e114e473
CS
373 return sip->smk_inode;
374}
375
676dac4b 376/*
2f823ff8 377 * Present a pointer to the smack label entry in an task blob.
676dac4b 378 */
2f823ff8 379static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
380{
381 return tsp->smk_task;
382}
383
1fb057dc 384static inline struct smack_known *smk_of_task_struct_obj(
b17103a8 385 const struct task_struct *t)
6d1cff2a
AR
386{
387 struct smack_known *skp;
b17103a8 388 const struct cred *cred;
6d1cff2a
AR
389
390 rcu_read_lock();
b17103a8
CS
391
392 cred = __task_cred(t);
393 skp = smk_of_task(smack_cred(cred));
394
6d1cff2a 395 rcu_read_unlock();
b17103a8 396
6d1cff2a
AR
397 return skp;
398}
399
676dac4b 400/*
2f823ff8 401 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 402 */
2f823ff8 403static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
404{
405 return tsp->smk_forked;
406}
407
408/*
5c6d1125 409 * Present a pointer to the smack label in the current task blob.
676dac4b 410 */
2f823ff8 411static inline struct smack_known *smk_of_current(void)
676dac4b 412{
b17103a8 413 return smk_of_task(smack_cred(current_cred()));
676dac4b
CS
414}
415
ecfcc53f
EB
416/*
417 * logging functions
418 */
419#define SMACK_AUDIT_DENIED 0x1
420#define SMACK_AUDIT_ACCEPT 0x2
421extern int log_policy;
422
423void smack_log(char *subject_label, char *object_label,
424 int request,
425 int result, struct smk_audit_info *auditdata);
426
427#ifdef CONFIG_AUDIT
428
429/*
430 * some inline functions to set up audit data
431 * they do nothing if CONFIG_AUDIT is not set
432 *
433 */
434static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
435 char type)
436{
50c205f5 437 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 438 a->a.type = type;
3b3b0e4f
EP
439 a->a.smack_audit_data = &a->sad;
440 a->a.smack_audit_data->function = func;
ecfcc53f
EB
441}
442
48c62af6
EP
443static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
444 char type, struct lsm_network_audit *net)
445{
446 smk_ad_init(a, func, type);
447 memset(net, 0, sizeof(*net));
448 a->a.u.net = net;
449}
450
ecfcc53f
EB
451static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
452 struct task_struct *t)
453{
454 a->a.u.tsk = t;
455}
456static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
457 struct dentry *d)
458{
a269434d 459 a->a.u.dentry = d;
ecfcc53f
EB
460}
461static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
462 struct inode *i)
463{
f48b7399 464 a->a.u.inode = i;
ecfcc53f
EB
465}
466static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
467 struct path p)
468{
f48b7399 469 a->a.u.path = p;
ecfcc53f
EB
470}
471static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
472 struct sock *sk)
473{
48c62af6 474 a->a.u.net->sk = sk;
ecfcc53f
EB
475}
476
477#else /* no AUDIT */
478
479static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
480 char type)
481{
482}
483static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
484 struct task_struct *t)
485{
486}
487static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
488 struct dentry *d)
489{
490}
ecfcc53f
EB
491static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
492 struct inode *i)
493{
494}
495static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
496 struct path p)
497{
498}
499static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
500 struct sock *sk)
501{
502}
503#endif
504
e114e473 505#endif /* _SECURITY_SMACK_H */