blob: 159f25bfcf45f0a0e6f7a8c7611662039975cc6d [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020018#include <linux/security.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schauflere114e472008-02-04 22:29:50 -080020#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010021#include <linux/list.h>
22#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020023#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080024
25/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070026 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
31/*
Casey Schauflere114e472008-02-04 22:29:50 -080032 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070048 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070049 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080053 */
54struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070055 struct list_head list;
56 char *smk_known;
57 u32 smk_secid;
58 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
59 struct list_head smk_rules; /* access rules */
60 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080061};
62
63/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070064 * Maximum number of bytes for the levels in a CIPSO IP option.
65 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
66 * bigger than can be used, and 24 is the next lower multiple
67 * of 8, and there are too many issues if there isn't space set
68 * aside for the terminating null byte.
69 */
70#define SMK_CIPSOLEN 24
71
72struct superblock_smack {
73 char *smk_root;
74 char *smk_floor;
75 char *smk_hat;
76 char *smk_default;
77 int smk_initialized;
78};
79
80struct socket_smack {
81 struct smack_known *smk_out; /* outbound label */
82 char *smk_in; /* inbound label */
83 char *smk_packet; /* TCP peer label */
84};
85
86/*
87 * Inode smack data
88 */
89struct inode_smack {
90 char *smk_inode; /* label of the fso */
91 struct smack_known *smk_task; /* label of the task */
92 struct smack_known *smk_mmap; /* label of the mmap domain */
93 struct mutex smk_lock; /* initialization lock */
94 int smk_flags; /* smack inode flags */
95};
96
97struct task_smack {
98 struct smack_known *smk_task; /* label for access control */
99 struct smack_known *smk_forked; /* label when forked */
100 struct list_head smk_rules; /* per task access rules */
101 struct mutex smk_rules_lock; /* lock for the rules */
102};
103
104#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
105#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
106#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
107
108/*
109 * A label access rule.
110 */
111struct smack_rule {
112 struct list_head list;
113 struct smack_known *smk_subject;
114 char *smk_object;
115 int smk_access;
116};
117
118/*
119 * An entry in the table identifying hosts.
120 */
121struct smk_netlbladdr {
122 struct list_head list;
123 struct sockaddr_in smk_host; /* network address */
124 struct in_addr smk_mask; /* network mask */
125 char *smk_label; /* label */
126};
127
128/*
129 * An entry in the table identifying ports.
130 */
131struct smk_port_label {
132 struct list_head list;
133 struct sock *smk_sock; /* socket initialized on */
134 unsigned short smk_port; /* the port number */
135 char *smk_in; /* incoming label */
136 struct smack_known *smk_out; /* outgoing label */
137};
138
139/*
Casey Schauflere114e472008-02-04 22:29:50 -0800140 * Mount options
141 */
142#define SMK_FSDEFAULT "smackfsdef="
143#define SMK_FSFLOOR "smackfsfloor="
144#define SMK_FSHAT "smackfshat="
145#define SMK_FSROOT "smackfsroot="
146
Etienne Basset43031542009-03-27 17:11:01 -0400147#define SMACK_CIPSO_OPTION "-CIPSO"
148
Casey Schauflere114e472008-02-04 22:29:50 -0800149/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500150 * How communications on this socket are treated.
151 * Usually it's determined by the underlying netlabel code
152 * but there are certain cases, including single label hosts
153 * and potentially single label interfaces for which the
154 * treatment can not be known in advance.
155 *
156 * The possibility of additional labeling schemes being
157 * introduced in the future exists as well.
158 */
159#define SMACK_UNLABELED_SOCKET 0
160#define SMACK_CIPSO_SOCKET 1
161
162/*
Casey Schauflere114e472008-02-04 22:29:50 -0800163 * CIPSO defaults.
164 */
165#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500166#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800167#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700168#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800169#define SMACK_CIPSO_MAXCATVAL 63 /* Bigger gets harder */
170#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
171#define SMACK_CIPSO_MAXCATNUM 239 /* CIPSO 2.2 standard */
172
173/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200174 * Flag for transmute access
175 */
176#define MAY_TRANSMUTE 64
177/*
Casey Schauflere114e472008-02-04 22:29:50 -0800178 * Just to make the common cases easier to deal with
179 */
Casey Schauflere114e472008-02-04 22:29:50 -0800180#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800181#define MAY_READWRITE (MAY_READ | MAY_WRITE)
182#define MAY_NOT 0
183
184/*
Casey Schauflerce8a4322011-09-29 18:21:01 -0700185 * Number of access types used by Smack (rwxat)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200186 */
Casey Schauflerce8a4322011-09-29 18:21:01 -0700187#define SMK_NUM_ACCESS_TYPE 5
Etienne Bassetecfcc532009-04-08 20:40:06 +0200188
Eric Paris3b3b0e42012-04-03 09:37:02 -0700189/* SMACK data */
190struct smack_audit_data {
191 const char *function;
192 char *subject;
193 char *object;
194 char *request;
195 int result;
196};
197
Etienne Bassetecfcc532009-04-08 20:40:06 +0200198/*
199 * Smack audit data; is empty if CONFIG_AUDIT not set
200 * to save some stack
201 */
202struct smk_audit_info {
203#ifdef CONFIG_AUDIT
204 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700205 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200206#endif
207};
208/*
Casey Schauflere114e472008-02-04 22:29:50 -0800209 * These functions are in smack_lsm.c
210 */
211struct inode_smack *new_inode_smack(char *);
212
213/*
214 * These functions are in smack_access.c
215 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800216int smk_access_entry(char *, char *, struct list_head *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700217int smk_access(struct smack_known *, char *, int, struct smk_audit_info *);
Etienne Bassetecfcc532009-04-08 20:40:06 +0200218int smk_curacc(char *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700219struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700220char *smk_parse_smack(const char *string, int len);
221int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800222char *smk_import(const char *, int);
223struct smack_known *smk_import_entry(const char *, int);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700224struct smack_known *smk_find_entry(const char *);
Casey Schauflere114e472008-02-04 22:29:50 -0800225u32 smack_to_secid(const char *);
226
227/*
228 * Shared data.
229 */
230extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700231extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700232extern struct smack_known *smack_net_ambient;
Casey Schaufler15446232008-07-30 15:37:11 -0700233extern char *smack_onlycap;
Etienne Basset43031542009-03-27 17:11:01 -0400234extern const char *smack_cipso_option;
Casey Schauflere114e472008-02-04 22:29:50 -0800235
Casey Schauflere114e472008-02-04 22:29:50 -0800236extern struct smack_known smack_known_floor;
237extern struct smack_known smack_known_hat;
238extern struct smack_known smack_known_huh;
239extern struct smack_known smack_known_invalid;
240extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500241extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800242
Casey Schauflerf7112e62012-05-06 15:22:02 -0700243extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100244extern struct list_head smack_known_list;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100245extern struct list_head smk_netlbladdr_list;
246
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200247extern struct security_operations smack_ops;
Casey Schauflere114e472008-02-04 22:29:50 -0800248
249/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200250 * Is the directory transmuting?
251 */
252static inline int smk_inode_transmutable(const struct inode *isp)
253{
254 struct inode_smack *sip = isp->i_security;
255 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
256}
257
258/*
Casey Schauflere114e472008-02-04 22:29:50 -0800259 * Present a pointer to the smack label in an inode blob.
260 */
261static inline char *smk_of_inode(const struct inode *isp)
262{
263 struct inode_smack *sip = isp->i_security;
264 return sip->smk_inode;
265}
266
Etienne Bassetecfcc532009-04-08 20:40:06 +0200267/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700268 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800269 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700270static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800271{
272 return tsp->smk_task;
273}
274
275/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700276 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800277 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700278static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800279{
280 return tsp->smk_forked;
281}
282
283/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200284 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800285 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700286static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800287{
288 return smk_of_task(current_security());
289}
290
291/*
Casey Schaufler1880eff2012-06-05 15:28:30 -0700292 * Is the task privileged and allowed to be privileged
293 * by the onlycap rule.
294 */
295static inline int smack_privileged(int cap)
296{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700297 struct smack_known *skp = smk_of_current();
298
Casey Schaufler1880eff2012-06-05 15:28:30 -0700299 if (!capable(cap))
300 return 0;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700301 if (smack_onlycap == NULL || smack_onlycap == skp->smk_known)
Casey Schaufler1880eff2012-06-05 15:28:30 -0700302 return 1;
303 return 0;
304}
305
306/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200307 * logging functions
308 */
309#define SMACK_AUDIT_DENIED 0x1
310#define SMACK_AUDIT_ACCEPT 0x2
311extern int log_policy;
312
313void smack_log(char *subject_label, char *object_label,
314 int request,
315 int result, struct smk_audit_info *auditdata);
316
317#ifdef CONFIG_AUDIT
318
319/*
320 * some inline functions to set up audit data
321 * they do nothing if CONFIG_AUDIT is not set
322 *
323 */
324static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
325 char type)
326{
Eric Paris50c205f2012-04-04 15:01:43 -0400327 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200328 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700329 a->a.smack_audit_data = &a->sad;
330 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200331}
332
Eric Paris48c62af2012-04-02 13:15:44 -0400333static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
334 char type, struct lsm_network_audit *net)
335{
336 smk_ad_init(a, func, type);
337 memset(net, 0, sizeof(*net));
338 a->a.u.net = net;
339}
340
Etienne Bassetecfcc532009-04-08 20:40:06 +0200341static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
342 struct task_struct *t)
343{
344 a->a.u.tsk = t;
345}
346static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
347 struct dentry *d)
348{
Eric Parisa2694342011-04-25 13:10:27 -0400349 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200350}
351static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
352 struct inode *i)
353{
Eric Parisf48b7392011-04-25 12:54:27 -0400354 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200355}
356static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
357 struct path p)
358{
Eric Parisf48b7392011-04-25 12:54:27 -0400359 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200360}
361static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
362 struct sock *sk)
363{
Eric Paris48c62af2012-04-02 13:15:44 -0400364 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200365}
366
367#else /* no AUDIT */
368
369static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
370 char type)
371{
372}
373static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
374 struct task_struct *t)
375{
376}
377static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
378 struct dentry *d)
379{
380}
381static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
382 struct vfsmount *m)
383{
384}
385static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
386 struct inode *i)
387{
388}
389static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
390 struct path p)
391{
392}
393static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
394 struct sock *sk)
395{
396}
397#endif
398
Casey Schauflere114e472008-02-04 22:29:50 -0800399#endif /* _SECURITY_SMACK_H */