blob: 49eada6266ec6293b3695430c40087f5f24392bd [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020018#include <linux/security.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schauflere114e472008-02-04 22:29:50 -080020#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010021#include <linux/list.h>
22#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020023#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080024
25/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070026 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
31/*
Casey Schauflere114e472008-02-04 22:29:50 -080032 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070048 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070049 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080053 */
54struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070055 struct list_head list;
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +020056 struct hlist_node smk_hashed;
Casey Schauflerf7112e62012-05-06 15:22:02 -070057 char *smk_known;
58 u32 smk_secid;
59 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
60 struct list_head smk_rules; /* access rules */
61 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080062};
63
64/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070065 * Maximum number of bytes for the levels in a CIPSO IP option.
66 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67 * bigger than can be used, and 24 is the next lower multiple
68 * of 8, and there are too many issues if there isn't space set
69 * aside for the terminating null byte.
70 */
71#define SMK_CIPSOLEN 24
72
73struct superblock_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020074 struct smack_known *smk_root;
75 struct smack_known *smk_floor;
76 struct smack_known *smk_hat;
77 struct smack_known *smk_default;
78 int smk_initialized;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070079};
80
81struct socket_smack {
82 struct smack_known *smk_out; /* outbound label */
Casey Schaufler54e70ec2014-04-10 16:37:08 -070083 struct smack_known *smk_in; /* inbound label */
84 struct smack_known *smk_packet; /* TCP peer label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070085};
86
87/*
88 * Inode smack data
89 */
90struct inode_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020091 struct smack_known *smk_inode; /* label of the fso */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070092 struct smack_known *smk_task; /* label of the task */
93 struct smack_known *smk_mmap; /* label of the mmap domain */
94 struct mutex smk_lock; /* initialization lock */
95 int smk_flags; /* smack inode flags */
96};
97
98struct task_smack {
99 struct smack_known *smk_task; /* label for access control */
100 struct smack_known *smk_forked; /* label when forked */
101 struct list_head smk_rules; /* per task access rules */
102 struct mutex smk_rules_lock; /* lock for the rules */
103};
104
105#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
106#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
107#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700108#define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700109
110/*
111 * A label access rule.
112 */
113struct smack_rule {
114 struct list_head list;
115 struct smack_known *smk_subject;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200116 struct smack_known *smk_object;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700117 int smk_access;
118};
119
120/*
121 * An entry in the table identifying hosts.
122 */
123struct smk_netlbladdr {
124 struct list_head list;
125 struct sockaddr_in smk_host; /* network address */
126 struct in_addr smk_mask; /* network mask */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200127 struct smack_known *smk_label; /* label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700128};
129
130/*
131 * An entry in the table identifying ports.
132 */
133struct smk_port_label {
134 struct list_head list;
135 struct sock *smk_sock; /* socket initialized on */
136 unsigned short smk_port; /* the port number */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700137 struct smack_known *smk_in; /* inbound label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700138 struct smack_known *smk_out; /* outgoing label */
139};
140
141/*
Casey Schauflere114e472008-02-04 22:29:50 -0800142 * Mount options
143 */
144#define SMK_FSDEFAULT "smackfsdef="
145#define SMK_FSFLOOR "smackfsfloor="
146#define SMK_FSHAT "smackfshat="
147#define SMK_FSROOT "smackfsroot="
Casey Schauflere830b392013-05-22 18:43:07 -0700148#define SMK_FSTRANS "smackfstransmute="
Casey Schauflere114e472008-02-04 22:29:50 -0800149
Etienne Basset43031542009-03-27 17:11:01 -0400150#define SMACK_CIPSO_OPTION "-CIPSO"
151
Casey Schauflere114e472008-02-04 22:29:50 -0800152/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500153 * How communications on this socket are treated.
154 * Usually it's determined by the underlying netlabel code
155 * but there are certain cases, including single label hosts
156 * and potentially single label interfaces for which the
157 * treatment can not be known in advance.
158 *
159 * The possibility of additional labeling schemes being
160 * introduced in the future exists as well.
161 */
162#define SMACK_UNLABELED_SOCKET 0
163#define SMACK_CIPSO_SOCKET 1
164
165/*
Casey Schauflere114e472008-02-04 22:29:50 -0800166 * CIPSO defaults.
167 */
168#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500169#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800170#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700171#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800172#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
Casey Schaufler677264e2013-06-28 13:47:07 -0700173/*
174 * CIPSO 2.2 standard is 239, but Smack wants to use the
175 * categories in a structured way that limits the value to
176 * the bits in 23 bytes, hence the unusual number.
177 */
178#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
Casey Schauflere114e472008-02-04 22:29:50 -0800179
180/*
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100181 * Ptrace rules
182 */
183#define SMACK_PTRACE_DEFAULT 0
184#define SMACK_PTRACE_EXACT 1
185#define SMACK_PTRACE_DRACONIAN 2
186#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
187
188/*
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700189 * Flags for untraditional access modes.
190 * It shouldn't be necessary to avoid conflicts with definitions
191 * in fs.h, but do so anyway.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200192 */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700193#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
194#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
Casey Schauflerd166c802014-08-27 14:51:27 -0700195#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700196
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700197#define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
198#define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
199#define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
200
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200201/*
Casey Schauflere114e472008-02-04 22:29:50 -0800202 * Just to make the common cases easier to deal with
203 */
Casey Schauflere114e472008-02-04 22:29:50 -0800204#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800205#define MAY_READWRITE (MAY_READ | MAY_WRITE)
206#define MAY_NOT 0
207
208/*
Casey Schauflerd166c802014-08-27 14:51:27 -0700209 * Number of access types used by Smack (rwxatlb)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200210 */
Casey Schauflerd166c802014-08-27 14:51:27 -0700211#define SMK_NUM_ACCESS_TYPE 7
Etienne Bassetecfcc532009-04-08 20:40:06 +0200212
Eric Paris3b3b0e42012-04-03 09:37:02 -0700213/* SMACK data */
214struct smack_audit_data {
215 const char *function;
216 char *subject;
217 char *object;
218 char *request;
219 int result;
220};
221
Etienne Bassetecfcc532009-04-08 20:40:06 +0200222/*
223 * Smack audit data; is empty if CONFIG_AUDIT not set
224 * to save some stack
225 */
226struct smk_audit_info {
227#ifdef CONFIG_AUDIT
228 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700229 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200230#endif
231};
232/*
Casey Schauflere114e472008-02-04 22:29:50 -0800233 * These functions are in smack_lsm.c
234 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200235struct inode_smack *new_inode_smack(struct smack_known *);
Casey Schauflere114e472008-02-04 22:29:50 -0800236
237/*
238 * These functions are in smack_access.c
239 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800240int smk_access_entry(char *, char *, struct list_head *);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200241int smk_access(struct smack_known *, struct smack_known *,
242 int, struct smk_audit_info *);
243int smk_tskacc(struct task_smack *, struct smack_known *,
244 u32, struct smk_audit_info *);
245int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700246struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700247char *smk_parse_smack(const char *string, int len);
248int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800249struct smack_known *smk_import_entry(const char *, int);
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200250void smk_insert_entry(struct smack_known *skp);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700251struct smack_known *smk_find_entry(const char *);
Casey Schauflere114e472008-02-04 22:29:50 -0800252
253/*
254 * Shared data.
255 */
Casey Schaufler69f287a2014-12-12 17:08:40 -0800256extern int smack_enabled;
Casey Schauflere114e472008-02-04 22:29:50 -0800257extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700258extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700259extern struct smack_known *smack_net_ambient;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800260extern struct smack_known *smack_onlycap;
261extern struct smack_known *smack_syslog_label;
Casey Schauflerbf4b2fe2015-03-21 18:26:40 -0700262#ifdef CONFIG_SECURITY_SMACK_BRINGUP
263extern struct smack_known *smack_unconfined;
264#endif
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200265extern struct smack_known smack_cipso_option;
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100266extern int smack_ptrace_rule;
Casey Schauflere114e472008-02-04 22:29:50 -0800267
Casey Schauflere114e472008-02-04 22:29:50 -0800268extern struct smack_known smack_known_floor;
269extern struct smack_known smack_known_hat;
270extern struct smack_known smack_known_huh;
271extern struct smack_known smack_known_invalid;
272extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500273extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800274
Casey Schauflerf7112e62012-05-06 15:22:02 -0700275extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100276extern struct list_head smack_known_list;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100277extern struct list_head smk_netlbladdr_list;
278
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200279extern struct security_operations smack_ops;
Casey Schauflere114e472008-02-04 22:29:50 -0800280
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200281#define SMACK_HASH_SLOTS 16
282extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
283
Casey Schauflere114e472008-02-04 22:29:50 -0800284/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200285 * Is the directory transmuting?
286 */
287static inline int smk_inode_transmutable(const struct inode *isp)
288{
289 struct inode_smack *sip = isp->i_security;
290 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
291}
292
293/*
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200294 * Present a pointer to the smack label entry in an inode blob.
Casey Schauflere114e472008-02-04 22:29:50 -0800295 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200296static inline struct smack_known *smk_of_inode(const struct inode *isp)
Casey Schauflere114e472008-02-04 22:29:50 -0800297{
298 struct inode_smack *sip = isp->i_security;
299 return sip->smk_inode;
300}
301
Etienne Bassetecfcc532009-04-08 20:40:06 +0200302/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700303 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800304 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700305static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800306{
307 return tsp->smk_task;
308}
309
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300310static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
311{
312 struct smack_known *skp;
313
314 rcu_read_lock();
315 skp = smk_of_task(__task_cred(t)->security);
316 rcu_read_unlock();
317 return skp;
318}
319
Casey Schaufler676dac42010-12-02 06:43:39 -0800320/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700321 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800322 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700323static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800324{
325 return tsp->smk_forked;
326}
327
328/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200329 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800330 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700331static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800332{
333 return smk_of_task(current_security());
334}
335
336/*
Casey Schaufler1880eff2012-06-05 15:28:30 -0700337 * Is the task privileged and allowed to be privileged
338 * by the onlycap rule.
339 */
340static inline int smack_privileged(int cap)
341{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700342 struct smack_known *skp = smk_of_current();
343
Casey Schaufler1880eff2012-06-05 15:28:30 -0700344 if (!capable(cap))
345 return 0;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800346 if (smack_onlycap == NULL || smack_onlycap == skp)
Casey Schaufler1880eff2012-06-05 15:28:30 -0700347 return 1;
348 return 0;
349}
350
351/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200352 * logging functions
353 */
354#define SMACK_AUDIT_DENIED 0x1
355#define SMACK_AUDIT_ACCEPT 0x2
356extern int log_policy;
357
358void smack_log(char *subject_label, char *object_label,
359 int request,
360 int result, struct smk_audit_info *auditdata);
361
362#ifdef CONFIG_AUDIT
363
364/*
365 * some inline functions to set up audit data
366 * they do nothing if CONFIG_AUDIT is not set
367 *
368 */
369static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
370 char type)
371{
Eric Paris50c205f2012-04-04 15:01:43 -0400372 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200373 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700374 a->a.smack_audit_data = &a->sad;
375 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200376}
377
Eric Paris48c62af2012-04-02 13:15:44 -0400378static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
379 char type, struct lsm_network_audit *net)
380{
381 smk_ad_init(a, func, type);
382 memset(net, 0, sizeof(*net));
383 a->a.u.net = net;
384}
385
Etienne Bassetecfcc532009-04-08 20:40:06 +0200386static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
387 struct task_struct *t)
388{
389 a->a.u.tsk = t;
390}
391static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
392 struct dentry *d)
393{
Eric Parisa2694342011-04-25 13:10:27 -0400394 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200395}
396static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
397 struct inode *i)
398{
Eric Parisf48b7392011-04-25 12:54:27 -0400399 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200400}
401static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
402 struct path p)
403{
Eric Parisf48b7392011-04-25 12:54:27 -0400404 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200405}
406static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
407 struct sock *sk)
408{
Eric Paris48c62af2012-04-02 13:15:44 -0400409 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200410}
411
412#else /* no AUDIT */
413
414static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
415 char type)
416{
417}
418static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
419 struct task_struct *t)
420{
421}
422static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
423 struct dentry *d)
424{
425}
426static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
427 struct vfsmount *m)
428{
429}
430static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
431 struct inode *i)
432{
433}
434static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
435 struct path p)
436{
437}
438static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
439 struct sock *sk)
440{
441}
442#endif
443
Casey Schauflere114e472008-02-04 22:29:50 -0800444#endif /* _SECURITY_SMACK_H */