smack: remove redundant structure variable from header.
[linux-2.6-block.git] / security / smack / smack.h
CommitLineData
a10e763b 1/* SPDX-License-Identifier: GPL-2.0-only */
e114e473
CS
2/*
3 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 *
e114e473
CS
5 * Author:
6 * Casey Schaufler <casey@schaufler-ca.com>
e114e473
CS
7 */
8
9#ifndef _SECURITY_SMACK_H
10#define _SECURITY_SMACK_H
11
12#include <linux/capability.h>
13#include <linux/spinlock.h>
3c4ed7bd 14#include <linux/lsm_hooks.h>
6d3dc07c 15#include <linux/in.h>
21abb1ec
CS
16#if IS_ENABLED(CONFIG_IPV6)
17#include <linux/in6.h>
18#endif /* CONFIG_IPV6 */
e114e473 19#include <net/netlabel.h>
7198e2ee
EB
20#include <linux/list.h>
21#include <linux/rculist.h>
ecfcc53f 22#include <linux/lsm_audit.h>
019bcca4 23#include <linux/msg.h>
e114e473 24
21abb1ec
CS
25/*
26 * Use IPv6 port labeling if IPv6 is enabled and secmarks
27 * are not being used.
28 */
29#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
30#define SMACK_IPV6_PORT_LABELING 1
31#endif
32
33#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
34#define SMACK_IPV6_SECMARK_LABELING 1
35#endif
36
e114e473 37/*
f7112e6c
CS
38 * Smack labels were limited to 23 characters for a long time.
39 */
40#define SMK_LABELLEN 24
41#define SMK_LONGLABEL 256
42
2f823ff8
CS
43/*
44 * This is the repository for labels seen so that it is
45 * not necessary to keep allocating tiny chuncks of memory
46 * and so that they can be shared.
47 *
48 * Labels are never modified in place. Anytime a label
49 * is imported (e.g. xattrset on a file) the list is checked
50 * for it and it is added if it doesn't exist. The address
51 * is passed out in either case. Entries are added, but
52 * never deleted.
53 *
54 * Since labels are hanging around anyway it doesn't
55 * hurt to maintain a secid for those awkward situations
56 * where kernel components that ought to use LSM independent
57 * interfaces don't. The secid should go away when all of
58 * these components have been repaired.
59 *
60 * The cipso value associated with the label gets stored here, too.
61 *
62 * Keep the access rules for this subject label here so that
63 * the entire set of rules does not need to be examined every
64 * time.
65 */
66struct smack_known {
67 struct list_head list;
4d7cf4a1 68 struct hlist_node smk_hashed;
2f823ff8
CS
69 char *smk_known;
70 u32 smk_secid;
71 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
72 struct list_head smk_rules; /* access rules */
73 struct mutex smk_rules_lock; /* lock for rules */
74};
75
f7112e6c
CS
76/*
77 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
78 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
79 * bigger than can be used, and 24 is the next lower multiple
80 * of 8, and there are too many issues if there isn't space set
81 * aside for the terminating null byte.
82 */
f7112e6c 83#define SMK_CIPSOLEN 24
e114e473 84
e114e473 85struct superblock_smack {
21c7eae2
LP
86 struct smack_known *smk_root;
87 struct smack_known *smk_floor;
88 struct smack_known *smk_hat;
89 struct smack_known *smk_default;
9f50eda2 90 int smk_flags;
e114e473
CS
91};
92
9f50eda2
SF
93/*
94 * Superblock flags
95 */
96#define SMK_SB_INITIALIZED 0x01
97#define SMK_SB_UNTRUSTED 0x02
98
e114e473 99struct socket_smack {
2f823ff8 100 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
101 struct smack_known *smk_in; /* inbound label */
102 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
103};
104
105/*
106 * Inode smack data
107 */
108struct inode_smack {
21c7eae2 109 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
110 struct smack_known *smk_task; /* label of the task */
111 struct smack_known *smk_mmap; /* label of the mmap domain */
112 struct mutex smk_lock; /* initialization lock */
113 int smk_flags; /* smack inode flags */
e114e473
CS
114};
115
676dac4b 116struct task_smack {
2f823ff8
CS
117 struct smack_known *smk_task; /* label for access control */
118 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
119 struct list_head smk_rules; /* per task access rules */
120 struct mutex smk_rules_lock; /* lock for the rules */
38416e53 121 struct list_head smk_relabel; /* transit allowed labels */
676dac4b
CS
122};
123
e114e473 124#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 125#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 126#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 127#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
128
129/*
130 * A label access rule.
131 */
132struct smack_rule {
7198e2ee 133 struct list_head list;
2f823ff8 134 struct smack_known *smk_subject;
21c7eae2 135 struct smack_known *smk_object;
7198e2ee 136 int smk_access;
e114e473
CS
137};
138
6d3dc07c 139/*
21abb1ec 140 * An entry in the table identifying IPv4 hosts.
6d3dc07c 141 */
21abb1ec 142struct smk_net4addr {
7198e2ee 143 struct list_head list;
21abb1ec 144 struct in_addr smk_host; /* network address */
6d3dc07c 145 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
146 int smk_masks; /* mask size */
147 struct smack_known *smk_label; /* label */
148};
149
21abb1ec
CS
150/*
151 * An entry in the table identifying IPv6 hosts.
152 */
153struct smk_net6addr {
154 struct list_head list;
155 struct in6_addr smk_host; /* network address */
156 struct in6_addr smk_mask; /* network mask */
157 int smk_masks; /* mask size */
21c7eae2 158 struct smack_known *smk_label; /* label */
6d3dc07c
CS
159};
160
c6739443
CS
161/*
162 * An entry in the table identifying ports.
163 */
164struct smk_port_label {
165 struct list_head list;
166 struct sock *smk_sock; /* socket initialized on */
167 unsigned short smk_port; /* the port number */
54e70ec5 168 struct smack_known *smk_in; /* inbound label */
2f823ff8 169 struct smack_known *smk_out; /* outgoing label */
9d44c973 170 short smk_sock_type; /* Socket type */
0c96d1f5 171 short smk_can_reuse;
e114e473
CS
172};
173
38416e53 174struct smack_known_list_elem {
c0d77c88
RK
175 struct list_head list;
176 struct smack_known *smk_label;
177};
178
3bf2789c
VT
179/* Super block security struct flags for mount options */
180#define FSDEFAULT_MNT 0x01
181#define FSFLOOR_MNT 0x02
182#define FSHAT_MNT 0x04
183#define FSROOT_MNT 0x08
184#define FSTRANS_MNT 0x10
185
186#define NUM_SMK_MNT_OPTS 5
187
188enum {
189 Opt_error = -1,
2febd254
DH
190 Opt_fsdefault = 0,
191 Opt_fsfloor = 1,
192 Opt_fshat = 2,
193 Opt_fsroot = 3,
194 Opt_fstransmute = 4,
3bf2789c
VT
195};
196
21abb1ec 197#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
198#define SMACK_CIPSO_OPTION "-CIPSO"
199
e114e473 200/*
6d3dc07c
CS
201 * How communications on this socket are treated.
202 * Usually it's determined by the underlying netlabel code
203 * but there are certain cases, including single label hosts
204 * and potentially single label interfaces for which the
205 * treatment can not be known in advance.
206 *
207 * The possibility of additional labeling schemes being
208 * introduced in the future exists as well.
209 */
210#define SMACK_UNLABELED_SOCKET 0
211#define SMACK_CIPSO_SOCKET 1
212
e114e473
CS
213/*
214 * CIPSO defaults.
215 */
216#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 217#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 218#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 219#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 220#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
221/*
222 * CIPSO 2.2 standard is 239, but Smack wants to use the
223 * categories in a structured way that limits the value to
224 * the bits in 23 bytes, hence the unusual number.
225 */
226#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 227
66867818
LP
228/*
229 * Ptrace rules
230 */
231#define SMACK_PTRACE_DEFAULT 0
232#define SMACK_PTRACE_EXACT 1
233#define SMACK_PTRACE_DRACONIAN 2
234#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
235
5c6d1125 236/*
c0ab6e56
CS
237 * Flags for untraditional access modes.
238 * It shouldn't be necessary to avoid conflicts with definitions
239 * in fs.h, but do so anyway.
5c6d1125 240 */
c0ab6e56
CS
241#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
242#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 243#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 244
c60b9066
CS
245/*
246 * The policy for delivering signals is configurable.
247 * It is usually "write", but can be "append".
248 */
249#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
250#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
251#else
252#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
253#endif
254
bf4b2fee
CS
255#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
256#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
257#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
258
e114e473
CS
259/*
260 * Just to make the common cases easier to deal with
261 */
e114e473 262#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
263#define MAY_READWRITE (MAY_READ | MAY_WRITE)
264#define MAY_NOT 0
265
ecfcc53f 266/*
d166c802 267 * Number of access types used by Smack (rwxatlb)
ecfcc53f 268 */
d166c802 269#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 270
3b3b0e4f
EP
271/* SMACK data */
272struct smack_audit_data {
273 const char *function;
274 char *subject;
275 char *object;
276 char *request;
277 int result;
278};
279
ecfcc53f
EB
280/*
281 * Smack audit data; is empty if CONFIG_AUDIT not set
282 * to save some stack
283 */
284struct smk_audit_info {
285#ifdef CONFIG_AUDIT
286 struct common_audit_data a;
3b3b0e4f 287 struct smack_audit_data sad;
ecfcc53f
EB
288#endif
289};
e114e473
CS
290
291/*
292 * These functions are in smack_access.c
293 */
7898e1f8 294int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
295int smk_access(struct smack_known *, struct smack_known *,
296 int, struct smk_audit_info *);
297int smk_tskacc(struct task_smack *, struct smack_known *,
298 u32, struct smk_audit_info *);
299int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 300struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
301char *smk_parse_smack(const char *string, int len);
302int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 303struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 304void smk_insert_entry(struct smack_known *skp);
272cd7a8 305struct smack_known *smk_find_entry(const char *);
f28e783f 306bool smack_privileged(int cap);
d19dfe58 307bool smack_privileged_cred(int cap, const struct cred *cred);
38416e53 308void smk_destroy_label_list(struct list_head *list);
e114e473
CS
309
310/*
311 * Shared data.
312 */
69f287ae 313extern int smack_enabled;
e114e473 314extern int smack_cipso_direct;
f7112e6c 315extern int smack_cipso_mapped;
2f823ff8 316extern struct smack_known *smack_net_ambient;
00f84f3f 317extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
318#ifdef CONFIG_SECURITY_SMACK_BRINGUP
319extern struct smack_known *smack_unconfined;
320#endif
66867818 321extern int smack_ptrace_rule;
bbd3662a 322extern struct lsm_blob_sizes smack_blob_sizes;
e114e473 323
e114e473
CS
324extern struct smack_known smack_known_floor;
325extern struct smack_known smack_known_hat;
326extern struct smack_known smack_known_huh;
e114e473 327extern struct smack_known smack_known_star;
6d3dc07c 328extern struct smack_known smack_known_web;
e114e473 329
f7112e6c 330extern struct mutex smack_known_lock;
7198e2ee 331extern struct list_head smack_known_list;
21abb1ec 332extern struct list_head smk_net4addr_list;
21abb1ec 333extern struct list_head smk_net6addr_list;
7198e2ee 334
c0d77c88
RK
335extern struct mutex smack_onlycap_lock;
336extern struct list_head smack_onlycap_list;
337
4d7cf4a1
TS
338#define SMACK_HASH_SLOTS 16
339extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
4e328b08 340extern struct kmem_cache *smack_rule_cache;
4d7cf4a1 341
b17103a8
CS
342static inline struct task_smack *smack_cred(const struct cred *cred)
343{
bbd3662a 344 return cred->security + smack_blob_sizes.lbs_cred;
b17103a8
CS
345}
346
f28952ac
CS
347static inline struct smack_known **smack_file(const struct file *file)
348{
33bf60ca
CS
349 return (struct smack_known **)(file->f_security +
350 smack_blob_sizes.lbs_file);
f28952ac
CS
351}
352
fb4021b6
CS
353static inline struct inode_smack *smack_inode(const struct inode *inode)
354{
afb1cbe3 355 return inode->i_security + smack_blob_sizes.lbs_inode;
fb4021b6
CS
356}
357
019bcca4
CS
358static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
359{
ecd5f82e 360 return msg->security + smack_blob_sizes.lbs_msg_msg;
019bcca4
CS
361}
362
363static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
364{
ecd5f82e 365 return ipc->security + smack_blob_sizes.lbs_ipc;
019bcca4
CS
366}
367
5c6d1125
JS
368/*
369 * Is the directory transmuting?
370 */
371static inline int smk_inode_transmutable(const struct inode *isp)
372{
fb4021b6 373 struct inode_smack *sip = smack_inode(isp);
5c6d1125
JS
374 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
375}
376
e114e473 377/*
21c7eae2 378 * Present a pointer to the smack label entry in an inode blob.
e114e473 379 */
21c7eae2 380static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473 381{
fb4021b6 382 struct inode_smack *sip = smack_inode(isp);
e114e473
CS
383 return sip->smk_inode;
384}
385
676dac4b 386/*
2f823ff8 387 * Present a pointer to the smack label entry in an task blob.
676dac4b 388 */
2f823ff8 389static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
390{
391 return tsp->smk_task;
392}
393
b17103a8
CS
394static inline struct smack_known *smk_of_task_struct(
395 const struct task_struct *t)
6d1cff2a
AR
396{
397 struct smack_known *skp;
b17103a8 398 const struct cred *cred;
6d1cff2a
AR
399
400 rcu_read_lock();
b17103a8
CS
401
402 cred = __task_cred(t);
403 skp = smk_of_task(smack_cred(cred));
404
6d1cff2a 405 rcu_read_unlock();
b17103a8 406
6d1cff2a
AR
407 return skp;
408}
409
676dac4b 410/*
2f823ff8 411 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 412 */
2f823ff8 413static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
414{
415 return tsp->smk_forked;
416}
417
418/*
5c6d1125 419 * Present a pointer to the smack label in the current task blob.
676dac4b 420 */
2f823ff8 421static inline struct smack_known *smk_of_current(void)
676dac4b 422{
b17103a8 423 return smk_of_task(smack_cred(current_cred()));
676dac4b
CS
424}
425
ecfcc53f
EB
426/*
427 * logging functions
428 */
429#define SMACK_AUDIT_DENIED 0x1
430#define SMACK_AUDIT_ACCEPT 0x2
431extern int log_policy;
432
433void smack_log(char *subject_label, char *object_label,
434 int request,
435 int result, struct smk_audit_info *auditdata);
436
437#ifdef CONFIG_AUDIT
438
439/*
440 * some inline functions to set up audit data
441 * they do nothing if CONFIG_AUDIT is not set
442 *
443 */
444static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
445 char type)
446{
50c205f5 447 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 448 a->a.type = type;
3b3b0e4f
EP
449 a->a.smack_audit_data = &a->sad;
450 a->a.smack_audit_data->function = func;
ecfcc53f
EB
451}
452
48c62af6
EP
453static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
454 char type, struct lsm_network_audit *net)
455{
456 smk_ad_init(a, func, type);
457 memset(net, 0, sizeof(*net));
458 a->a.u.net = net;
459}
460
ecfcc53f
EB
461static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
462 struct task_struct *t)
463{
464 a->a.u.tsk = t;
465}
466static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
467 struct dentry *d)
468{
a269434d 469 a->a.u.dentry = d;
ecfcc53f
EB
470}
471static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
472 struct inode *i)
473{
f48b7399 474 a->a.u.inode = i;
ecfcc53f
EB
475}
476static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
477 struct path p)
478{
f48b7399 479 a->a.u.path = p;
ecfcc53f
EB
480}
481static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
482 struct sock *sk)
483{
48c62af6 484 a->a.u.net->sk = sk;
ecfcc53f
EB
485}
486
487#else /* no AUDIT */
488
489static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
490 char type)
491{
492}
493static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
494 struct task_struct *t)
495{
496}
497static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
498 struct dentry *d)
499{
500}
501static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
502 struct vfsmount *m)
503{
504}
505static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
506 struct inode *i)
507{
508}
509static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
510 struct path p)
511{
512}
513static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
514 struct sock *sk)
515{
516}
517#endif
518
e114e473 519#endif /* _SECURITY_SMACK_H */