LSM: Infrastructure management of the ipc security blob
[linux-2.6-block.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
3c4ed7bd 18#include <linux/lsm_hooks.h>
6d3dc07c 19#include <linux/in.h>
21abb1ec
CS
20#if IS_ENABLED(CONFIG_IPV6)
21#include <linux/in6.h>
22#endif /* CONFIG_IPV6 */
e114e473 23#include <net/netlabel.h>
7198e2ee
EB
24#include <linux/list.h>
25#include <linux/rculist.h>
ecfcc53f 26#include <linux/lsm_audit.h>
019bcca4 27#include <linux/msg.h>
e114e473 28
21abb1ec
CS
29/*
30 * Use IPv6 port labeling if IPv6 is enabled and secmarks
31 * are not being used.
32 */
33#if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
34#define SMACK_IPV6_PORT_LABELING 1
35#endif
36
37#if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
38#define SMACK_IPV6_SECMARK_LABELING 1
39#endif
40
e114e473 41/*
f7112e6c
CS
42 * Smack labels were limited to 23 characters for a long time.
43 */
44#define SMK_LABELLEN 24
45#define SMK_LONGLABEL 256
46
2f823ff8
CS
47/*
48 * This is the repository for labels seen so that it is
49 * not necessary to keep allocating tiny chuncks of memory
50 * and so that they can be shared.
51 *
52 * Labels are never modified in place. Anytime a label
53 * is imported (e.g. xattrset on a file) the list is checked
54 * for it and it is added if it doesn't exist. The address
55 * is passed out in either case. Entries are added, but
56 * never deleted.
57 *
58 * Since labels are hanging around anyway it doesn't
59 * hurt to maintain a secid for those awkward situations
60 * where kernel components that ought to use LSM independent
61 * interfaces don't. The secid should go away when all of
62 * these components have been repaired.
63 *
64 * The cipso value associated with the label gets stored here, too.
65 *
66 * Keep the access rules for this subject label here so that
67 * the entire set of rules does not need to be examined every
68 * time.
69 */
70struct smack_known {
71 struct list_head list;
4d7cf4a1 72 struct hlist_node smk_hashed;
2f823ff8
CS
73 char *smk_known;
74 u32 smk_secid;
75 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
76 struct list_head smk_rules; /* access rules */
77 struct mutex smk_rules_lock; /* lock for rules */
78};
79
f7112e6c
CS
80/*
81 * Maximum number of bytes for the levels in a CIPSO IP option.
e114e473
CS
82 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
83 * bigger than can be used, and 24 is the next lower multiple
84 * of 8, and there are too many issues if there isn't space set
85 * aside for the terminating null byte.
86 */
f7112e6c 87#define SMK_CIPSOLEN 24
e114e473 88
e114e473 89struct superblock_smack {
21c7eae2
LP
90 struct smack_known *smk_root;
91 struct smack_known *smk_floor;
92 struct smack_known *smk_hat;
93 struct smack_known *smk_default;
9f50eda2 94 int smk_flags;
e114e473
CS
95};
96
9f50eda2
SF
97/*
98 * Superblock flags
99 */
100#define SMK_SB_INITIALIZED 0x01
101#define SMK_SB_UNTRUSTED 0x02
102
e114e473 103struct socket_smack {
2f823ff8 104 struct smack_known *smk_out; /* outbound label */
54e70ec5
CS
105 struct smack_known *smk_in; /* inbound label */
106 struct smack_known *smk_packet; /* TCP peer label */
e114e473
CS
107};
108
109/*
110 * Inode smack data
111 */
112struct inode_smack {
21c7eae2 113 struct smack_known *smk_inode; /* label of the fso */
2f823ff8
CS
114 struct smack_known *smk_task; /* label of the task */
115 struct smack_known *smk_mmap; /* label of the mmap domain */
116 struct mutex smk_lock; /* initialization lock */
117 int smk_flags; /* smack inode flags */
3d4f673a 118 struct rcu_head smk_rcu; /* for freeing inode_smack */
e114e473
CS
119};
120
676dac4b 121struct task_smack {
2f823ff8
CS
122 struct smack_known *smk_task; /* label for access control */
123 struct smack_known *smk_forked; /* label when forked */
7898e1f8
CS
124 struct list_head smk_rules; /* per task access rules */
125 struct mutex smk_rules_lock; /* lock for the rules */
38416e53 126 struct list_head smk_relabel; /* transit allowed labels */
676dac4b
CS
127};
128
e114e473 129#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 130#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
2267b13a 131#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
bf4b2fee 132#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
e114e473
CS
133
134/*
135 * A label access rule.
136 */
137struct smack_rule {
7198e2ee 138 struct list_head list;
2f823ff8 139 struct smack_known *smk_subject;
21c7eae2 140 struct smack_known *smk_object;
7198e2ee 141 int smk_access;
e114e473
CS
142};
143
6d3dc07c 144/*
21abb1ec 145 * An entry in the table identifying IPv4 hosts.
6d3dc07c 146 */
21abb1ec 147struct smk_net4addr {
7198e2ee 148 struct list_head list;
21abb1ec 149 struct in_addr smk_host; /* network address */
6d3dc07c 150 struct in_addr smk_mask; /* network mask */
21abb1ec
CS
151 int smk_masks; /* mask size */
152 struct smack_known *smk_label; /* label */
153};
154
155#if IS_ENABLED(CONFIG_IPV6)
156/*
157 * An entry in the table identifying IPv6 hosts.
158 */
159struct smk_net6addr {
160 struct list_head list;
161 struct in6_addr smk_host; /* network address */
162 struct in6_addr smk_mask; /* network mask */
163 int smk_masks; /* mask size */
21c7eae2 164 struct smack_known *smk_label; /* label */
6d3dc07c 165};
21abb1ec 166#endif /* CONFIG_IPV6 */
6d3dc07c 167
21abb1ec 168#ifdef SMACK_IPV6_PORT_LABELING
c6739443
CS
169/*
170 * An entry in the table identifying ports.
171 */
172struct smk_port_label {
173 struct list_head list;
174 struct sock *smk_sock; /* socket initialized on */
175 unsigned short smk_port; /* the port number */
54e70ec5 176 struct smack_known *smk_in; /* inbound label */
2f823ff8 177 struct smack_known *smk_out; /* outgoing label */
9d44c973 178 short smk_sock_type; /* Socket type */
0c96d1f5 179 short smk_can_reuse;
e114e473 180};
21abb1ec 181#endif /* SMACK_IPV6_PORT_LABELING */
e114e473 182
38416e53 183struct smack_known_list_elem {
c0d77c88
RK
184 struct list_head list;
185 struct smack_known *smk_label;
186};
187
3bf2789c
VT
188/* Super block security struct flags for mount options */
189#define FSDEFAULT_MNT 0x01
190#define FSFLOOR_MNT 0x02
191#define FSHAT_MNT 0x04
192#define FSROOT_MNT 0x08
193#define FSTRANS_MNT 0x10
194
195#define NUM_SMK_MNT_OPTS 5
196
197enum {
198 Opt_error = -1,
199 Opt_fsdefault = 1,
200 Opt_fsfloor = 2,
201 Opt_fshat = 3,
202 Opt_fsroot = 4,
203 Opt_fstransmute = 5,
204};
205
e114e473
CS
206/*
207 * Mount options
208 */
209#define SMK_FSDEFAULT "smackfsdef="
210#define SMK_FSFLOOR "smackfsfloor="
211#define SMK_FSHAT "smackfshat="
212#define SMK_FSROOT "smackfsroot="
e830b394 213#define SMK_FSTRANS "smackfstransmute="
e114e473 214
21abb1ec 215#define SMACK_DELETE_OPTION "-DELETE"
4303154e
EB
216#define SMACK_CIPSO_OPTION "-CIPSO"
217
e114e473 218/*
6d3dc07c
CS
219 * How communications on this socket are treated.
220 * Usually it's determined by the underlying netlabel code
221 * but there are certain cases, including single label hosts
222 * and potentially single label interfaces for which the
223 * treatment can not be known in advance.
224 *
225 * The possibility of additional labeling schemes being
226 * introduced in the future exists as well.
227 */
228#define SMACK_UNLABELED_SOCKET 0
229#define SMACK_CIPSO_SOCKET 1
230
e114e473
CS
231/*
232 * CIPSO defaults.
233 */
234#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 235#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473 236#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
f7112e6c 237#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
e114e473 238#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
677264e8
CS
239/*
240 * CIPSO 2.2 standard is 239, but Smack wants to use the
241 * categories in a structured way that limits the value to
242 * the bits in 23 bytes, hence the unusual number.
243 */
244#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
e114e473 245
66867818
LP
246/*
247 * Ptrace rules
248 */
249#define SMACK_PTRACE_DEFAULT 0
250#define SMACK_PTRACE_EXACT 1
251#define SMACK_PTRACE_DRACONIAN 2
252#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
253
5c6d1125 254/*
c0ab6e56
CS
255 * Flags for untraditional access modes.
256 * It shouldn't be necessary to avoid conflicts with definitions
257 * in fs.h, but do so anyway.
5c6d1125 258 */
c0ab6e56
CS
259#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
260#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
d166c802 261#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
c0ab6e56 262
c60b9066
CS
263/*
264 * The policy for delivering signals is configurable.
265 * It is usually "write", but can be "append".
266 */
267#ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
268#define MAY_DELIVER MAY_APPEND /* Signal delivery requires append */
269#else
270#define MAY_DELIVER MAY_WRITE /* Signal delivery requires write */
271#endif
272
bf4b2fee
CS
273#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
274#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
275#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
276
e114e473
CS
277/*
278 * Just to make the common cases easier to deal with
279 */
e114e473 280#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
281#define MAY_READWRITE (MAY_READ | MAY_WRITE)
282#define MAY_NOT 0
283
ecfcc53f 284/*
d166c802 285 * Number of access types used by Smack (rwxatlb)
ecfcc53f 286 */
d166c802 287#define SMK_NUM_ACCESS_TYPE 7
ecfcc53f 288
3b3b0e4f
EP
289/* SMACK data */
290struct smack_audit_data {
291 const char *function;
292 char *subject;
293 char *object;
294 char *request;
295 int result;
296};
297
ecfcc53f
EB
298/*
299 * Smack audit data; is empty if CONFIG_AUDIT not set
300 * to save some stack
301 */
302struct smk_audit_info {
303#ifdef CONFIG_AUDIT
304 struct common_audit_data a;
3b3b0e4f 305 struct smack_audit_data sad;
ecfcc53f
EB
306#endif
307};
e114e473
CS
308
309/*
310 * These functions are in smack_access.c
311 */
7898e1f8 312int smk_access_entry(char *, char *, struct list_head *);
21c7eae2
LP
313int smk_access(struct smack_known *, struct smack_known *,
314 int, struct smk_audit_info *);
315int smk_tskacc(struct task_smack *, struct smack_known *,
316 u32, struct smk_audit_info *);
317int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
2f823ff8 318struct smack_known *smack_from_secid(const u32);
f7112e6c
CS
319char *smk_parse_smack(const char *string, int len);
320int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
e114e473 321struct smack_known *smk_import_entry(const char *, int);
4d7cf4a1 322void smk_insert_entry(struct smack_known *skp);
272cd7a8 323struct smack_known *smk_find_entry(const char *);
f28e783f 324bool smack_privileged(int cap);
d19dfe58 325bool smack_privileged_cred(int cap, const struct cred *cred);
38416e53 326void smk_destroy_label_list(struct list_head *list);
e114e473
CS
327
328/*
329 * Shared data.
330 */
69f287ae 331extern int smack_enabled;
e114e473 332extern int smack_cipso_direct;
f7112e6c 333extern int smack_cipso_mapped;
2f823ff8 334extern struct smack_known *smack_net_ambient;
00f84f3f 335extern struct smack_known *smack_syslog_label;
bf4b2fee
CS
336#ifdef CONFIG_SECURITY_SMACK_BRINGUP
337extern struct smack_known *smack_unconfined;
338#endif
66867818 339extern int smack_ptrace_rule;
bbd3662a 340extern struct lsm_blob_sizes smack_blob_sizes;
e114e473 341
e114e473
CS
342extern struct smack_known smack_known_floor;
343extern struct smack_known smack_known_hat;
344extern struct smack_known smack_known_huh;
e114e473 345extern struct smack_known smack_known_star;
6d3dc07c 346extern struct smack_known smack_known_web;
e114e473 347
f7112e6c 348extern struct mutex smack_known_lock;
7198e2ee 349extern struct list_head smack_known_list;
21abb1ec
CS
350extern struct list_head smk_net4addr_list;
351#if IS_ENABLED(CONFIG_IPV6)
352extern struct list_head smk_net6addr_list;
353#endif /* CONFIG_IPV6 */
7198e2ee 354
c0d77c88
RK
355extern struct mutex smack_onlycap_lock;
356extern struct list_head smack_onlycap_list;
357
4d7cf4a1
TS
358#define SMACK_HASH_SLOTS 16
359extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
360
b17103a8
CS
361static inline struct task_smack *smack_cred(const struct cred *cred)
362{
bbd3662a 363 return cred->security + smack_blob_sizes.lbs_cred;
b17103a8
CS
364}
365
f28952ac
CS
366static inline struct smack_known **smack_file(const struct file *file)
367{
33bf60ca
CS
368 return (struct smack_known **)(file->f_security +
369 smack_blob_sizes.lbs_file);
f28952ac
CS
370}
371
fb4021b6
CS
372static inline struct inode_smack *smack_inode(const struct inode *inode)
373{
afb1cbe3 374 return inode->i_security + smack_blob_sizes.lbs_inode;
fb4021b6
CS
375}
376
019bcca4
CS
377static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
378{
ecd5f82e 379 return msg->security + smack_blob_sizes.lbs_msg_msg;
019bcca4
CS
380}
381
382static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
383{
ecd5f82e 384 return ipc->security + smack_blob_sizes.lbs_ipc;
019bcca4
CS
385}
386
5c6d1125
JS
387/*
388 * Is the directory transmuting?
389 */
390static inline int smk_inode_transmutable(const struct inode *isp)
391{
fb4021b6 392 struct inode_smack *sip = smack_inode(isp);
5c6d1125
JS
393 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
394}
395
e114e473 396/*
21c7eae2 397 * Present a pointer to the smack label entry in an inode blob.
e114e473 398 */
21c7eae2 399static inline struct smack_known *smk_of_inode(const struct inode *isp)
e114e473 400{
fb4021b6 401 struct inode_smack *sip = smack_inode(isp);
e114e473
CS
402 return sip->smk_inode;
403}
404
676dac4b 405/*
2f823ff8 406 * Present a pointer to the smack label entry in an task blob.
676dac4b 407 */
2f823ff8 408static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
676dac4b
CS
409{
410 return tsp->smk_task;
411}
412
b17103a8
CS
413static inline struct smack_known *smk_of_task_struct(
414 const struct task_struct *t)
6d1cff2a
AR
415{
416 struct smack_known *skp;
b17103a8 417 const struct cred *cred;
6d1cff2a
AR
418
419 rcu_read_lock();
b17103a8
CS
420
421 cred = __task_cred(t);
422 skp = smk_of_task(smack_cred(cred));
423
6d1cff2a 424 rcu_read_unlock();
b17103a8 425
6d1cff2a
AR
426 return skp;
427}
428
676dac4b 429/*
2f823ff8 430 * Present a pointer to the forked smack label entry in an task blob.
676dac4b 431 */
2f823ff8 432static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
676dac4b
CS
433{
434 return tsp->smk_forked;
435}
436
437/*
5c6d1125 438 * Present a pointer to the smack label in the current task blob.
676dac4b 439 */
2f823ff8 440static inline struct smack_known *smk_of_current(void)
676dac4b 441{
b17103a8 442 return smk_of_task(smack_cred(current_cred()));
676dac4b
CS
443}
444
ecfcc53f
EB
445/*
446 * logging functions
447 */
448#define SMACK_AUDIT_DENIED 0x1
449#define SMACK_AUDIT_ACCEPT 0x2
450extern int log_policy;
451
452void smack_log(char *subject_label, char *object_label,
453 int request,
454 int result, struct smk_audit_info *auditdata);
455
456#ifdef CONFIG_AUDIT
457
458/*
459 * some inline functions to set up audit data
460 * they do nothing if CONFIG_AUDIT is not set
461 *
462 */
463static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
464 char type)
465{
50c205f5 466 memset(&a->sad, 0, sizeof(a->sad));
ecfcc53f 467 a->a.type = type;
3b3b0e4f
EP
468 a->a.smack_audit_data = &a->sad;
469 a->a.smack_audit_data->function = func;
ecfcc53f
EB
470}
471
48c62af6
EP
472static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
473 char type, struct lsm_network_audit *net)
474{
475 smk_ad_init(a, func, type);
476 memset(net, 0, sizeof(*net));
477 a->a.u.net = net;
478}
479
ecfcc53f
EB
480static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
481 struct task_struct *t)
482{
483 a->a.u.tsk = t;
484}
485static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
486 struct dentry *d)
487{
a269434d 488 a->a.u.dentry = d;
ecfcc53f
EB
489}
490static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
491 struct inode *i)
492{
f48b7399 493 a->a.u.inode = i;
ecfcc53f
EB
494}
495static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
496 struct path p)
497{
f48b7399 498 a->a.u.path = p;
ecfcc53f
EB
499}
500static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
501 struct sock *sk)
502{
48c62af6 503 a->a.u.net->sk = sk;
ecfcc53f
EB
504}
505
506#else /* no AUDIT */
507
508static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
509 char type)
510{
511}
512static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
513 struct task_struct *t)
514{
515}
516static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
517 struct dentry *d)
518{
519}
520static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
521 struct vfsmount *m)
522{
523}
524static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
525 struct inode *i)
526{
527}
528static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
529 struct path p)
530{
531}
532static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
533 struct sock *sk)
534{
535}
536#endif
537
e114e473 538#endif /* _SECURITY_SMACK_H */