blob: 244e035e5a99f303297536d62a41f62547233b4f [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Casey Schaufler3c4ed7b2015-05-02 15:10:46 -070018#include <linux/lsm_hooks.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schauflere114e472008-02-04 22:29:50 -080020#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010021#include <linux/list.h>
22#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020023#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080024
25/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070026 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
31/*
Casey Schauflere114e472008-02-04 22:29:50 -080032 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070048 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070049 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080053 */
54struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070055 struct list_head list;
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +020056 struct hlist_node smk_hashed;
Casey Schauflerf7112e62012-05-06 15:22:02 -070057 char *smk_known;
58 u32 smk_secid;
59 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
60 struct list_head smk_rules; /* access rules */
61 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080062};
63
64/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070065 * Maximum number of bytes for the levels in a CIPSO IP option.
66 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67 * bigger than can be used, and 24 is the next lower multiple
68 * of 8, and there are too many issues if there isn't space set
69 * aside for the terminating null byte.
70 */
71#define SMK_CIPSOLEN 24
72
73struct superblock_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020074 struct smack_known *smk_root;
75 struct smack_known *smk_floor;
76 struct smack_known *smk_hat;
77 struct smack_known *smk_default;
78 int smk_initialized;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070079};
80
81struct socket_smack {
82 struct smack_known *smk_out; /* outbound label */
Casey Schaufler54e70ec2014-04-10 16:37:08 -070083 struct smack_known *smk_in; /* inbound label */
84 struct smack_known *smk_packet; /* TCP peer label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070085};
86
87/*
88 * Inode smack data
89 */
90struct inode_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020091 struct smack_known *smk_inode; /* label of the fso */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070092 struct smack_known *smk_task; /* label of the task */
93 struct smack_known *smk_mmap; /* label of the mmap domain */
94 struct mutex smk_lock; /* initialization lock */
95 int smk_flags; /* smack inode flags */
96};
97
98struct task_smack {
99 struct smack_known *smk_task; /* label for access control */
100 struct smack_known *smk_forked; /* label when forked */
101 struct list_head smk_rules; /* per task access rules */
102 struct mutex smk_rules_lock; /* lock for the rules */
103};
104
105#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
106#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
107#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700108#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700109
110/*
111 * A label access rule.
112 */
113struct smack_rule {
114 struct list_head list;
115 struct smack_known *smk_subject;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116 struct smack_known *smk_object;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700117 int smk_access;
118};
119
120/*
121 * An entry in the table identifying hosts.
122 */
123struct smk_netlbladdr {
124 struct list_head list;
125 struct sockaddr_in smk_host; /* network address */
126 struct in_addr smk_mask; /* network mask */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200127 struct smack_known *smk_label; /* label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700128};
129
130/*
131 * An entry in the table identifying ports.
132 */
133struct smk_port_label {
134 struct list_head list;
135 struct sock *smk_sock; /* socket initialized on */
136 unsigned short smk_port; /* the port number */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700137 struct smack_known *smk_in; /* inbound label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700138 struct smack_known *smk_out; /* outgoing label */
139};
140
Rafal Krypac0d77c82015-06-02 11:23:48 +0200141struct smack_onlycap {
142 struct list_head list;
143 struct smack_known *smk_label;
144};
145
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700146/*
Casey Schauflere114e472008-02-04 22:29:50 -0800147 * Mount options
148 */
149#define SMK_FSDEFAULT "smackfsdef="
150#define SMK_FSFLOOR "smackfsfloor="
151#define SMK_FSHAT "smackfshat="
152#define SMK_FSROOT "smackfsroot="
Casey Schauflere830b392013-05-22 18:43:07 -0700153#define SMK_FSTRANS "smackfstransmute="
Casey Schauflere114e472008-02-04 22:29:50 -0800154
Etienne Basset43031542009-03-27 17:11:01 -0400155#define SMACK_CIPSO_OPTION "-CIPSO"
156
Casey Schauflere114e472008-02-04 22:29:50 -0800157/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500158 * How communications on this socket are treated.
159 * Usually it's determined by the underlying netlabel code
160 * but there are certain cases, including single label hosts
161 * and potentially single label interfaces for which the
162 * treatment can not be known in advance.
163 *
164 * The possibility of additional labeling schemes being
165 * introduced in the future exists as well.
166 */
167#define SMACK_UNLABELED_SOCKET 0
168#define SMACK_CIPSO_SOCKET 1
169
170/*
Casey Schauflere114e472008-02-04 22:29:50 -0800171 * CIPSO defaults.
172 */
173#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500174#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800175#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700176#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800177#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
Casey Schaufler677264e2013-06-28 13:47:07 -0700178/*
179 * CIPSO 2.2 standard is 239, but Smack wants to use the
180 * categories in a structured way that limits the value to
181 * the bits in 23 bytes, hence the unusual number.
182 */
183#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
Casey Schauflere114e472008-02-04 22:29:50 -0800184
185/*
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100186 * Ptrace rules
187 */
188#define SMACK_PTRACE_DEFAULT 0
189#define SMACK_PTRACE_EXACT 1
190#define SMACK_PTRACE_DRACONIAN 2
191#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
192
193/*
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700194 * Flags for untraditional access modes.
195 * It shouldn't be necessary to avoid conflicts with definitions
196 * in fs.h, but do so anyway.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200197 */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700198#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
199#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
Casey Schauflerd166c802014-08-27 14:51:27 -0700200#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700201
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700202#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
203#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
204#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
205
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200206/*
Casey Schauflere114e472008-02-04 22:29:50 -0800207 * Just to make the common cases easier to deal with
208 */
Casey Schauflere114e472008-02-04 22:29:50 -0800209#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800210#define MAY_READWRITE (MAY_READ | MAY_WRITE)
211#define MAY_NOT 0
212
213/*
Casey Schauflerd166c802014-08-27 14:51:27 -0700214 * Number of access types used by Smack (rwxatlb)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200215 */
Casey Schauflerd166c802014-08-27 14:51:27 -0700216#define SMK_NUM_ACCESS_TYPE 7
Etienne Bassetecfcc532009-04-08 20:40:06 +0200217
Eric Paris3b3b0e42012-04-03 09:37:02 -0700218/* SMACK data */
219struct smack_audit_data {
220 const char *function;
221 char *subject;
222 char *object;
223 char *request;
224 int result;
225};
226
Etienne Bassetecfcc532009-04-08 20:40:06 +0200227/*
228 * Smack audit data; is empty if CONFIG_AUDIT not set
229 * to save some stack
230 */
231struct smk_audit_info {
232#ifdef CONFIG_AUDIT
233 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700234 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200235#endif
236};
237/*
Casey Schauflere114e472008-02-04 22:29:50 -0800238 * These functions are in smack_lsm.c
239 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200240struct inode_smack *new_inode_smack(struct smack_known *);
Casey Schauflere114e472008-02-04 22:29:50 -0800241
242/*
243 * These functions are in smack_access.c
244 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800245int smk_access_entry(char *, char *, struct list_head *);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200246int smk_access(struct smack_known *, struct smack_known *,
247 int, struct smk_audit_info *);
248int smk_tskacc(struct task_smack *, struct smack_known *,
249 u32, struct smk_audit_info *);
250int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700251struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700252char *smk_parse_smack(const char *string, int len);
253int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800254struct smack_known *smk_import_entry(const char *, int);
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200255void smk_insert_entry(struct smack_known *skp);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700256struct smack_known *smk_find_entry(const char *);
Rafal Krypac0d77c82015-06-02 11:23:48 +0200257int smack_privileged(int cap);
Casey Schauflere114e472008-02-04 22:29:50 -0800258
259/*
260 * Shared data.
261 */
Casey Schaufler69f287a2014-12-12 17:08:40 -0800262extern int smack_enabled;
Casey Schauflere114e472008-02-04 22:29:50 -0800263extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700264extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700265extern struct smack_known *smack_net_ambient;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800266extern struct smack_known *smack_syslog_label;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700267#ifdef CONFIG_SECURITY_SMACK_BRINGUP
268extern struct smack_known *smack_unconfined;
269#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200270extern struct smack_known smack_cipso_option;
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100271extern int smack_ptrace_rule;
Casey Schauflere114e472008-02-04 22:29:50 -0800272
Casey Schauflere114e472008-02-04 22:29:50 -0800273extern struct smack_known smack_known_floor;
274extern struct smack_known smack_known_hat;
275extern struct smack_known smack_known_huh;
276extern struct smack_known smack_known_invalid;
277extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500278extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800279
Casey Schauflerf7112e62012-05-06 15:22:02 -0700280extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100281extern struct list_head smack_known_list;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100282extern struct list_head smk_netlbladdr_list;
283
Rafal Krypac0d77c82015-06-02 11:23:48 +0200284extern struct mutex smack_onlycap_lock;
285extern struct list_head smack_onlycap_list;
286
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200287#define SMACK_HASH_SLOTS 16
288extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
289
Casey Schauflere114e472008-02-04 22:29:50 -0800290/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200291 * Is the directory transmuting?
292 */
293static inline int smk_inode_transmutable(const struct inode *isp)
294{
295 struct inode_smack *sip = isp->i_security;
296 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
297}
298
299/*
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200300 * Present a pointer to the smack label entry in an inode blob.
Casey Schauflere114e472008-02-04 22:29:50 -0800301 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200302static inline struct smack_known *smk_of_inode(const struct inode *isp)
Casey Schauflere114e472008-02-04 22:29:50 -0800303{
304 struct inode_smack *sip = isp->i_security;
305 return sip->smk_inode;
306}
307
Etienne Bassetecfcc532009-04-08 20:40:06 +0200308/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700309 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800310 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700311static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800312{
313 return tsp->smk_task;
314}
315
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300316static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
317{
318 struct smack_known *skp;
319
320 rcu_read_lock();
321 skp = smk_of_task(__task_cred(t)->security);
322 rcu_read_unlock();
323 return skp;
324}
325
Casey Schaufler676dac42010-12-02 06:43:39 -0800326/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700327 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800328 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700329static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800330{
331 return tsp->smk_forked;
332}
333
334/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200335 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800336 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700337static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800338{
339 return smk_of_task(current_security());
340}
341
342/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200343 * logging functions
344 */
345#define SMACK_AUDIT_DENIED 0x1
346#define SMACK_AUDIT_ACCEPT 0x2
347extern int log_policy;
348
349void smack_log(char *subject_label, char *object_label,
350 int request,
351 int result, struct smk_audit_info *auditdata);
352
353#ifdef CONFIG_AUDIT
354
355/*
356 * some inline functions to set up audit data
357 * they do nothing if CONFIG_AUDIT is not set
358 *
359 */
360static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
361 char type)
362{
Eric Paris50c205f2012-04-04 15:01:43 -0400363 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200364 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700365 a->a.smack_audit_data = &a->sad;
366 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200367}
368
Eric Paris48c62af2012-04-02 13:15:44 -0400369static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
370 char type, struct lsm_network_audit *net)
371{
372 smk_ad_init(a, func, type);
373 memset(net, 0, sizeof(*net));
374 a->a.u.net = net;
375}
376
Etienne Bassetecfcc532009-04-08 20:40:06 +0200377static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
378 struct task_struct *t)
379{
380 a->a.u.tsk = t;
381}
382static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
383 struct dentry *d)
384{
Eric Parisa2694342011-04-25 13:10:27 -0400385 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200386}
387static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
388 struct inode *i)
389{
Eric Parisf48b7392011-04-25 12:54:27 -0400390 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200391}
392static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
393 struct path p)
394{
Eric Parisf48b7392011-04-25 12:54:27 -0400395 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200396}
397static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
398 struct sock *sk)
399{
Eric Paris48c62af2012-04-02 13:15:44 -0400400 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200401}
402
403#else /* no AUDIT */
404
405static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
406 char type)
407{
408}
409static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
410 struct task_struct *t)
411{
412}
413static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
414 struct dentry *d)
415{
416}
417static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
418 struct vfsmount *m)
419{
420}
421static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
422 struct inode *i)
423{
424}
425static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
426 struct path p)
427{
428}
429static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
430 struct sock *sk)
431{
432}
433#endif
434
Casey Schauflere114e472008-02-04 22:29:50 -0800435#endif /* _SECURITY_SMACK_H */