blob: 67ccb7b2b89bdd6606934f8f216e368244b32171 [file] [log] [blame]
Casey Schauflere114e472008-02-04 22:29:50 -08001/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +020018#include <linux/security.h>
Casey Schaufler6d3dc072008-12-31 12:54:12 -050019#include <linux/in.h>
Casey Schauflere114e472008-02-04 22:29:50 -080020#include <net/netlabel.h>
Etienne Basset7198e2e2009-03-24 20:53:24 +010021#include <linux/list.h>
22#include <linux/rculist.h>
Etienne Bassetecfcc532009-04-08 20:40:06 +020023#include <linux/lsm_audit.h>
Casey Schauflere114e472008-02-04 22:29:50 -080024
25/*
Casey Schauflerf7112e62012-05-06 15:22:02 -070026 * Smack labels were limited to 23 characters for a long time.
27 */
28#define SMK_LABELLEN 24
29#define SMK_LONGLABEL 256
30
31/*
Casey Schauflere114e472008-02-04 22:29:50 -080032 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
Casey Schauflerf7112e62012-05-06 15:22:02 -070048 * The cipso value associated with the label gets stored here, too.
Casey Schaufler272cd7a2011-09-20 12:24:36 -070049 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
Casey Schauflere114e472008-02-04 22:29:50 -080053 */
54struct smack_known {
Casey Schauflerf7112e62012-05-06 15:22:02 -070055 struct list_head list;
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +020056 struct hlist_node smk_hashed;
Casey Schauflerf7112e62012-05-06 15:22:02 -070057 char *smk_known;
58 u32 smk_secid;
59 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
60 struct list_head smk_rules; /* access rules */
61 struct mutex smk_rules_lock; /* lock for rules */
Casey Schauflere114e472008-02-04 22:29:50 -080062};
63
64/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -070065 * Maximum number of bytes for the levels in a CIPSO IP option.
66 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67 * bigger than can be used, and 24 is the next lower multiple
68 * of 8, and there are too many issues if there isn't space set
69 * aside for the terminating null byte.
70 */
71#define SMK_CIPSOLEN 24
72
73struct superblock_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020074 struct smack_known *smk_root;
75 struct smack_known *smk_floor;
76 struct smack_known *smk_hat;
77 struct smack_known *smk_default;
78 int smk_initialized;
Casey Schaufler2f823ff2013-05-22 18:43:03 -070079};
80
81struct socket_smack {
82 struct smack_known *smk_out; /* outbound label */
Casey Schaufler54e70ec2014-04-10 16:37:08 -070083 struct smack_known *smk_in; /* inbound label */
84 struct smack_known *smk_packet; /* TCP peer label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070085};
86
87/*
88 * Inode smack data
89 */
90struct inode_smack {
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +020091 struct smack_known *smk_inode; /* label of the fso */
Casey Schaufler2f823ff2013-05-22 18:43:03 -070092 struct smack_known *smk_task; /* label of the task */
93 struct smack_known *smk_mmap; /* label of the mmap domain */
94 struct mutex smk_lock; /* initialization lock */
95 int smk_flags; /* smack inode flags */
96};
97
98struct task_smack {
99 struct smack_known *smk_task; /* label for access control */
100 struct smack_known *smk_forked; /* label when forked */
101 struct list_head smk_rules; /* per task access rules */
102 struct mutex smk_rules_lock; /* lock for the rules */
103};
104
105#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
106#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
107#define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
108
109/*
110 * A label access rule.
111 */
112struct smack_rule {
113 struct list_head list;
114 struct smack_known *smk_subject;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200115 struct smack_known *smk_object;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700116 int smk_access;
117};
118
119/*
120 * An entry in the table identifying hosts.
121 */
122struct smk_netlbladdr {
123 struct list_head list;
124 struct sockaddr_in smk_host; /* network address */
125 struct in_addr smk_mask; /* network mask */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200126 struct smack_known *smk_label; /* label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700127};
128
129/*
130 * An entry in the table identifying ports.
131 */
132struct smk_port_label {
133 struct list_head list;
134 struct sock *smk_sock; /* socket initialized on */
135 unsigned short smk_port; /* the port number */
Casey Schaufler54e70ec2014-04-10 16:37:08 -0700136 struct smack_known *smk_in; /* inbound label */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700137 struct smack_known *smk_out; /* outgoing label */
138};
139
140/*
Casey Schauflere114e472008-02-04 22:29:50 -0800141 * Mount options
142 */
143#define SMK_FSDEFAULT "smackfsdef="
144#define SMK_FSFLOOR "smackfsfloor="
145#define SMK_FSHAT "smackfshat="
146#define SMK_FSROOT "smackfsroot="
Casey Schauflere830b392013-05-22 18:43:07 -0700147#define SMK_FSTRANS "smackfstransmute="
Casey Schauflere114e472008-02-04 22:29:50 -0800148
Etienne Basset43031542009-03-27 17:11:01 -0400149#define SMACK_CIPSO_OPTION "-CIPSO"
150
Casey Schauflere114e472008-02-04 22:29:50 -0800151/*
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500152 * How communications on this socket are treated.
153 * Usually it's determined by the underlying netlabel code
154 * but there are certain cases, including single label hosts
155 * and potentially single label interfaces for which the
156 * treatment can not be known in advance.
157 *
158 * The possibility of additional labeling schemes being
159 * introduced in the future exists as well.
160 */
161#define SMACK_UNLABELED_SOCKET 0
162#define SMACK_CIPSO_SOCKET 1
163
164/*
Casey Schauflere114e472008-02-04 22:29:50 -0800165 * CIPSO defaults.
166 */
167#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500168#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
Casey Schauflere114e472008-02-04 22:29:50 -0800169#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
Casey Schauflerf7112e62012-05-06 15:22:02 -0700170#define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
Casey Schauflere114e472008-02-04 22:29:50 -0800171#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
Casey Schaufler677264e2013-06-28 13:47:07 -0700172/*
173 * CIPSO 2.2 standard is 239, but Smack wants to use the
174 * categories in a structured way that limits the value to
175 * the bits in 23 bytes, hence the unusual number.
176 */
177#define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
Casey Schauflere114e472008-02-04 22:29:50 -0800178
179/*
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100180 * Ptrace rules
181 */
182#define SMACK_PTRACE_DEFAULT 0
183#define SMACK_PTRACE_EXACT 1
184#define SMACK_PTRACE_DRACONIAN 2
185#define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
186
187/*
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700188 * Flags for untraditional access modes.
189 * It shouldn't be necessary to avoid conflicts with definitions
190 * in fs.h, but do so anyway.
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200191 */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700192#define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
193#define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
Casey Schauflerd166c802014-08-27 14:51:27 -0700194#define MAY_BRINGUP 0x00004000 /* Report use of this rule */
Casey Schauflerc0ab6e52013-10-11 18:06:39 -0700195
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200196/*
Casey Schauflere114e472008-02-04 22:29:50 -0800197 * Just to make the common cases easier to deal with
198 */
Casey Schauflere114e472008-02-04 22:29:50 -0800199#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
Casey Schauflere114e472008-02-04 22:29:50 -0800200#define MAY_READWRITE (MAY_READ | MAY_WRITE)
201#define MAY_NOT 0
202
203/*
Casey Schauflerd166c802014-08-27 14:51:27 -0700204 * Number of access types used by Smack (rwxatlb)
Etienne Bassetecfcc532009-04-08 20:40:06 +0200205 */
Casey Schauflerd166c802014-08-27 14:51:27 -0700206#define SMK_NUM_ACCESS_TYPE 7
Etienne Bassetecfcc532009-04-08 20:40:06 +0200207
Eric Paris3b3b0e42012-04-03 09:37:02 -0700208/* SMACK data */
209struct smack_audit_data {
210 const char *function;
211 char *subject;
212 char *object;
213 char *request;
214 int result;
215};
216
Etienne Bassetecfcc532009-04-08 20:40:06 +0200217/*
218 * Smack audit data; is empty if CONFIG_AUDIT not set
219 * to save some stack
220 */
221struct smk_audit_info {
222#ifdef CONFIG_AUDIT
223 struct common_audit_data a;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700224 struct smack_audit_data sad;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200225#endif
226};
227/*
Casey Schauflere114e472008-02-04 22:29:50 -0800228 * These functions are in smack_lsm.c
229 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200230struct inode_smack *new_inode_smack(struct smack_known *);
Casey Schauflere114e472008-02-04 22:29:50 -0800231
232/*
233 * These functions are in smack_access.c
234 */
Casey Schaufler7898e1f2011-01-17 08:05:27 -0800235int smk_access_entry(char *, char *, struct list_head *);
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200236int smk_access(struct smack_known *, struct smack_known *,
237 int, struct smk_audit_info *);
238int smk_tskacc(struct task_smack *, struct smack_known *,
239 u32, struct smk_audit_info *);
240int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700241struct smack_known *smack_from_secid(const u32);
Casey Schauflerf7112e62012-05-06 15:22:02 -0700242char *smk_parse_smack(const char *string, int len);
243int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
Casey Schauflere114e472008-02-04 22:29:50 -0800244struct smack_known *smk_import_entry(const char *, int);
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200245void smk_insert_entry(struct smack_known *skp);
Casey Schaufler272cd7a2011-09-20 12:24:36 -0700246struct smack_known *smk_find_entry(const char *);
Casey Schauflere114e472008-02-04 22:29:50 -0800247
248/*
249 * Shared data.
250 */
Casey Schaufler69f287a2014-12-12 17:08:40 -0800251extern int smack_enabled;
Casey Schauflere114e472008-02-04 22:29:50 -0800252extern int smack_cipso_direct;
Casey Schauflerf7112e62012-05-06 15:22:02 -0700253extern int smack_cipso_mapped;
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700254extern struct smack_known *smack_net_ambient;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800255extern struct smack_known *smack_onlycap;
256extern struct smack_known *smack_syslog_label;
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200257extern struct smack_known smack_cipso_option;
Lukasz Pawelczyk66867812014-03-11 17:07:06 +0100258extern int smack_ptrace_rule;
Casey Schauflere114e472008-02-04 22:29:50 -0800259
Casey Schauflere114e472008-02-04 22:29:50 -0800260extern struct smack_known smack_known_floor;
261extern struct smack_known smack_known_hat;
262extern struct smack_known smack_known_huh;
263extern struct smack_known smack_known_invalid;
264extern struct smack_known smack_known_star;
Casey Schaufler6d3dc072008-12-31 12:54:12 -0500265extern struct smack_known smack_known_web;
Casey Schauflere114e472008-02-04 22:29:50 -0800266
Casey Schauflerf7112e62012-05-06 15:22:02 -0700267extern struct mutex smack_known_lock;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100268extern struct list_head smack_known_list;
Etienne Basset7198e2e2009-03-24 20:53:24 +0100269extern struct list_head smk_netlbladdr_list;
270
Ahmed S. Darwish076c54c2008-03-06 18:09:10 +0200271extern struct security_operations smack_ops;
Casey Schauflere114e472008-02-04 22:29:50 -0800272
Tomasz Stanislawski4d7cf4a2013-06-11 14:55:13 +0200273#define SMACK_HASH_SLOTS 16
274extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
275
Casey Schauflere114e472008-02-04 22:29:50 -0800276/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200277 * Is the directory transmuting?
278 */
279static inline int smk_inode_transmutable(const struct inode *isp)
280{
281 struct inode_smack *sip = isp->i_security;
282 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
283}
284
285/*
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200286 * Present a pointer to the smack label entry in an inode blob.
Casey Schauflere114e472008-02-04 22:29:50 -0800287 */
Lukasz Pawelczyk21c7eae2014-08-29 17:02:55 +0200288static inline struct smack_known *smk_of_inode(const struct inode *isp)
Casey Schauflere114e472008-02-04 22:29:50 -0800289{
290 struct inode_smack *sip = isp->i_security;
291 return sip->smk_inode;
292}
293
Etienne Bassetecfcc532009-04-08 20:40:06 +0200294/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700295 * Present a pointer to the smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800296 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700297static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800298{
299 return tsp->smk_task;
300}
301
Andrey Ryabinin6d1cff22015-01-13 18:52:40 +0300302static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
303{
304 struct smack_known *skp;
305
306 rcu_read_lock();
307 skp = smk_of_task(__task_cred(t)->security);
308 rcu_read_unlock();
309 return skp;
310}
311
Casey Schaufler676dac42010-12-02 06:43:39 -0800312/*
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700313 * Present a pointer to the forked smack label entry in an task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800314 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700315static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
Casey Schaufler676dac42010-12-02 06:43:39 -0800316{
317 return tsp->smk_forked;
318}
319
320/*
Jarkko Sakkinen5c6d1122010-12-07 13:34:01 +0200321 * Present a pointer to the smack label in the current task blob.
Casey Schaufler676dac42010-12-02 06:43:39 -0800322 */
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700323static inline struct smack_known *smk_of_current(void)
Casey Schaufler676dac42010-12-02 06:43:39 -0800324{
325 return smk_of_task(current_security());
326}
327
328/*
Casey Schaufler1880eff2012-06-05 15:28:30 -0700329 * Is the task privileged and allowed to be privileged
330 * by the onlycap rule.
331 */
332static inline int smack_privileged(int cap)
333{
Casey Schaufler2f823ff2013-05-22 18:43:03 -0700334 struct smack_known *skp = smk_of_current();
335
Casey Schaufler1880eff2012-06-05 15:28:30 -0700336 if (!capable(cap))
337 return 0;
Casey Schaufler00f84f32013-12-23 11:07:10 -0800338 if (smack_onlycap == NULL || smack_onlycap == skp)
Casey Schaufler1880eff2012-06-05 15:28:30 -0700339 return 1;
340 return 0;
341}
342
343/*
Etienne Bassetecfcc532009-04-08 20:40:06 +0200344 * logging functions
345 */
346#define SMACK_AUDIT_DENIED 0x1
347#define SMACK_AUDIT_ACCEPT 0x2
348extern int log_policy;
349
350void smack_log(char *subject_label, char *object_label,
351 int request,
352 int result, struct smk_audit_info *auditdata);
353
354#ifdef CONFIG_AUDIT
355
356/*
357 * some inline functions to set up audit data
358 * they do nothing if CONFIG_AUDIT is not set
359 *
360 */
361static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
362 char type)
363{
Eric Paris50c205f2012-04-04 15:01:43 -0400364 memset(&a->sad, 0, sizeof(a->sad));
Etienne Bassetecfcc532009-04-08 20:40:06 +0200365 a->a.type = type;
Eric Paris3b3b0e42012-04-03 09:37:02 -0700366 a->a.smack_audit_data = &a->sad;
367 a->a.smack_audit_data->function = func;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200368}
369
Eric Paris48c62af2012-04-02 13:15:44 -0400370static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
371 char type, struct lsm_network_audit *net)
372{
373 smk_ad_init(a, func, type);
374 memset(net, 0, sizeof(*net));
375 a->a.u.net = net;
376}
377
Etienne Bassetecfcc532009-04-08 20:40:06 +0200378static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
379 struct task_struct *t)
380{
381 a->a.u.tsk = t;
382}
383static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
384 struct dentry *d)
385{
Eric Parisa2694342011-04-25 13:10:27 -0400386 a->a.u.dentry = d;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200387}
388static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
389 struct inode *i)
390{
Eric Parisf48b7392011-04-25 12:54:27 -0400391 a->a.u.inode = i;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200392}
393static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
394 struct path p)
395{
Eric Parisf48b7392011-04-25 12:54:27 -0400396 a->a.u.path = p;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200397}
398static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
399 struct sock *sk)
400{
Eric Paris48c62af2012-04-02 13:15:44 -0400401 a->a.u.net->sk = sk;
Etienne Bassetecfcc532009-04-08 20:40:06 +0200402}
403
404#else /* no AUDIT */
405
406static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
407 char type)
408{
409}
410static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
411 struct task_struct *t)
412{
413}
414static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
415 struct dentry *d)
416{
417}
418static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
419 struct vfsmount *m)
420{
421}
422static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
423 struct inode *i)
424{
425}
426static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
427 struct path p)
428{
429}
430static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
431 struct sock *sk)
432{
433}
434#endif
435
Casey Schauflere114e472008-02-04 22:29:50 -0800436#endif /* _SECURITY_SMACK_H */