xref: /openbmc/linux/security/smack/smack.h (revision 023e4163)
1 /*
2  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3  *
4  *      This program is free software; you can redistribute it and/or modify
5  *      it under the terms of the GNU General Public License as published by
6  *      the Free Software Foundation, version 2.
7  *
8  * Author:
9  *      Casey Schaufler <casey@schaufler-ca.com>
10  *
11  */
12 
13 #ifndef _SECURITY_SMACK_H
14 #define _SECURITY_SMACK_H
15 
16 #include <linux/capability.h>
17 #include <linux/spinlock.h>
18 #include <linux/lsm_hooks.h>
19 #include <linux/in.h>
20 #if IS_ENABLED(CONFIG_IPV6)
21 #include <linux/in6.h>
22 #endif /* CONFIG_IPV6 */
23 #include <net/netlabel.h>
24 #include <linux/list.h>
25 #include <linux/rculist.h>
26 #include <linux/lsm_audit.h>
27 #include <linux/msg.h>
28 
29 /*
30  * Use IPv6 port labeling if IPv6 is enabled and secmarks
31  * are not being used.
32  */
33 #if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
34 #define SMACK_IPV6_PORT_LABELING 1
35 #endif
36 
37 #if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
38 #define SMACK_IPV6_SECMARK_LABELING 1
39 #endif
40 
41 /*
42  * Smack labels were limited to 23 characters for a long time.
43  */
44 #define SMK_LABELLEN	24
45 #define SMK_LONGLABEL	256
46 
47 /*
48  * This is the repository for labels seen so that it is
49  * not necessary to keep allocating tiny chuncks of memory
50  * and so that they can be shared.
51  *
52  * Labels are never modified in place. Anytime a label
53  * is imported (e.g. xattrset on a file) the list is checked
54  * for it and it is added if it doesn't exist. The address
55  * is passed out in either case. Entries are added, but
56  * never deleted.
57  *
58  * Since labels are hanging around anyway it doesn't
59  * hurt to maintain a secid for those awkward situations
60  * where kernel components that ought to use LSM independent
61  * interfaces don't. The secid should go away when all of
62  * these components have been repaired.
63  *
64  * The cipso value associated with the label gets stored here, too.
65  *
66  * Keep the access rules for this subject label here so that
67  * the entire set of rules does not need to be examined every
68  * time.
69  */
70 struct smack_known {
71 	struct list_head		list;
72 	struct hlist_node		smk_hashed;
73 	char				*smk_known;
74 	u32				smk_secid;
75 	struct netlbl_lsm_secattr	smk_netlabel;	/* on wire labels */
76 	struct list_head		smk_rules;	/* access rules */
77 	struct mutex			smk_rules_lock;	/* lock for rules */
78 };
79 
80 /*
81  * Maximum number of bytes for the levels in a CIPSO IP option.
82  * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
83  * bigger than can be used, and 24 is the next lower multiple
84  * of 8, and there are too many issues if there isn't space set
85  * aside for the terminating null byte.
86  */
87 #define SMK_CIPSOLEN	24
88 
89 struct superblock_smack {
90 	struct smack_known	*smk_root;
91 	struct smack_known	*smk_floor;
92 	struct smack_known	*smk_hat;
93 	struct smack_known	*smk_default;
94 	int			smk_flags;
95 };
96 
97 /*
98  * Superblock flags
99  */
100 #define SMK_SB_INITIALIZED	0x01
101 #define SMK_SB_UNTRUSTED	0x02
102 
103 struct socket_smack {
104 	struct smack_known	*smk_out;	/* outbound label */
105 	struct smack_known	*smk_in;	/* inbound label */
106 	struct smack_known	*smk_packet;	/* TCP peer label */
107 };
108 
109 /*
110  * Inode smack data
111  */
112 struct inode_smack {
113 	struct smack_known	*smk_inode;	/* label of the fso */
114 	struct smack_known	*smk_task;	/* label of the task */
115 	struct smack_known	*smk_mmap;	/* label of the mmap domain */
116 	struct mutex		smk_lock;	/* initialization lock */
117 	int			smk_flags;	/* smack inode flags */
118 	struct rcu_head         smk_rcu;	/* for freeing inode_smack */
119 };
120 
121 struct task_smack {
122 	struct smack_known	*smk_task;	/* label for access control */
123 	struct smack_known	*smk_forked;	/* label when forked */
124 	struct list_head	smk_rules;	/* per task access rules */
125 	struct mutex		smk_rules_lock;	/* lock for the rules */
126 	struct list_head	smk_relabel;	/* transit allowed labels */
127 };
128 
129 #define	SMK_INODE_INSTANT	0x01	/* inode is instantiated */
130 #define	SMK_INODE_TRANSMUTE	0x02	/* directory is transmuting */
131 #define	SMK_INODE_CHANGED	0x04	/* smack was transmuted */
132 #define	SMK_INODE_IMPURE	0x08	/* involved in an impure transaction */
133 
134 /*
135  * A label access rule.
136  */
137 struct smack_rule {
138 	struct list_head	list;
139 	struct smack_known	*smk_subject;
140 	struct smack_known	*smk_object;
141 	int			smk_access;
142 };
143 
144 /*
145  * An entry in the table identifying IPv4 hosts.
146  */
147 struct smk_net4addr {
148 	struct list_head	list;
149 	struct in_addr		smk_host;	/* network address */
150 	struct in_addr		smk_mask;	/* network mask */
151 	int			smk_masks;	/* mask size */
152 	struct smack_known	*smk_label;	/* label */
153 };
154 
155 #if IS_ENABLED(CONFIG_IPV6)
156 /*
157  * An entry in the table identifying IPv6 hosts.
158  */
159 struct smk_net6addr {
160 	struct list_head	list;
161 	struct in6_addr		smk_host;	/* network address */
162 	struct in6_addr		smk_mask;	/* network mask */
163 	int			smk_masks;	/* mask size */
164 	struct smack_known	*smk_label;	/* label */
165 };
166 #endif /* CONFIG_IPV6 */
167 
168 #ifdef SMACK_IPV6_PORT_LABELING
169 /*
170  * An entry in the table identifying ports.
171  */
172 struct smk_port_label {
173 	struct list_head	list;
174 	struct sock		*smk_sock;	/* socket initialized on */
175 	unsigned short		smk_port;	/* the port number */
176 	struct smack_known	*smk_in;	/* inbound label */
177 	struct smack_known	*smk_out;	/* outgoing label */
178 	short			smk_sock_type;	/* Socket type */
179 	short			smk_can_reuse;
180 };
181 #endif /* SMACK_IPV6_PORT_LABELING */
182 
183 struct smack_known_list_elem {
184 	struct list_head	list;
185 	struct smack_known	*smk_label;
186 };
187 
188 /* Super block security struct flags for mount options */
189 #define FSDEFAULT_MNT	0x01
190 #define FSFLOOR_MNT	0x02
191 #define FSHAT_MNT	0x04
192 #define FSROOT_MNT	0x08
193 #define FSTRANS_MNT	0x10
194 
195 #define NUM_SMK_MNT_OPTS	5
196 
197 enum {
198 	Opt_error = -1,
199 	Opt_fsdefault = 0,
200 	Opt_fsfloor = 1,
201 	Opt_fshat = 2,
202 	Opt_fsroot = 3,
203 	Opt_fstransmute = 4,
204 };
205 
206 #define SMACK_DELETE_OPTION	"-DELETE"
207 #define SMACK_CIPSO_OPTION 	"-CIPSO"
208 
209 /*
210  * How communications on this socket are treated.
211  * Usually it's determined by the underlying netlabel code
212  * but there are certain cases, including single label hosts
213  * and potentially single label interfaces for which the
214  * treatment can not be known in advance.
215  *
216  * The possibility of additional labeling schemes being
217  * introduced in the future exists as well.
218  */
219 #define SMACK_UNLABELED_SOCKET	0
220 #define SMACK_CIPSO_SOCKET	1
221 
222 /*
223  * CIPSO defaults.
224  */
225 #define SMACK_CIPSO_DOI_DEFAULT		3	/* Historical */
226 #define SMACK_CIPSO_DOI_INVALID		-1	/* Not a DOI */
227 #define SMACK_CIPSO_DIRECT_DEFAULT	250	/* Arbitrary */
228 #define SMACK_CIPSO_MAPPED_DEFAULT	251	/* Also arbitrary */
229 #define SMACK_CIPSO_MAXLEVEL            255     /* CIPSO 2.2 standard */
230 /*
231  * CIPSO 2.2 standard is 239, but Smack wants to use the
232  * categories in a structured way that limits the value to
233  * the bits in 23 bytes, hence the unusual number.
234  */
235 #define SMACK_CIPSO_MAXCATNUM           184     /* 23 * 8 */
236 
237 /*
238  * Ptrace rules
239  */
240 #define SMACK_PTRACE_DEFAULT	0
241 #define SMACK_PTRACE_EXACT	1
242 #define SMACK_PTRACE_DRACONIAN	2
243 #define SMACK_PTRACE_MAX	SMACK_PTRACE_DRACONIAN
244 
245 /*
246  * Flags for untraditional access modes.
247  * It shouldn't be necessary to avoid conflicts with definitions
248  * in fs.h, but do so anyway.
249  */
250 #define MAY_TRANSMUTE	0x00001000	/* Controls directory labeling */
251 #define MAY_LOCK	0x00002000	/* Locks should be writes, but ... */
252 #define MAY_BRINGUP	0x00004000	/* Report use of this rule */
253 
254 /*
255  * The policy for delivering signals is configurable.
256  * It is usually "write", but can be "append".
257  */
258 #ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
259 #define MAY_DELIVER	MAY_APPEND	/* Signal delivery requires append */
260 #else
261 #define MAY_DELIVER	MAY_WRITE	/* Signal delivery requires write */
262 #endif
263 
264 #define SMACK_BRINGUP_ALLOW		1	/* Allow bringup mode */
265 #define SMACK_UNCONFINED_SUBJECT	2	/* Allow unconfined label */
266 #define SMACK_UNCONFINED_OBJECT		3	/* Allow unconfined label */
267 
268 /*
269  * Just to make the common cases easier to deal with
270  */
271 #define MAY_ANYREAD	(MAY_READ | MAY_EXEC)
272 #define MAY_READWRITE	(MAY_READ | MAY_WRITE)
273 #define MAY_NOT		0
274 
275 /*
276  * Number of access types used by Smack (rwxatlb)
277  */
278 #define SMK_NUM_ACCESS_TYPE 7
279 
280 /* SMACK data */
281 struct smack_audit_data {
282 	const char *function;
283 	char *subject;
284 	char *object;
285 	char *request;
286 	int result;
287 };
288 
289 /*
290  * Smack audit data; is empty if CONFIG_AUDIT not set
291  * to save some stack
292  */
293 struct smk_audit_info {
294 #ifdef CONFIG_AUDIT
295 	struct common_audit_data a;
296 	struct smack_audit_data sad;
297 #endif
298 };
299 
300 /*
301  * These functions are in smack_access.c
302  */
303 int smk_access_entry(char *, char *, struct list_head *);
304 int smk_access(struct smack_known *, struct smack_known *,
305 	       int, struct smk_audit_info *);
306 int smk_tskacc(struct task_smack *, struct smack_known *,
307 	       u32, struct smk_audit_info *);
308 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
309 struct smack_known *smack_from_secid(const u32);
310 char *smk_parse_smack(const char *string, int len);
311 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
312 struct smack_known *smk_import_entry(const char *, int);
313 void smk_insert_entry(struct smack_known *skp);
314 struct smack_known *smk_find_entry(const char *);
315 bool smack_privileged(int cap);
316 bool smack_privileged_cred(int cap, const struct cred *cred);
317 void smk_destroy_label_list(struct list_head *list);
318 
319 /*
320  * Shared data.
321  */
322 extern int smack_enabled;
323 extern int smack_cipso_direct;
324 extern int smack_cipso_mapped;
325 extern struct smack_known *smack_net_ambient;
326 extern struct smack_known *smack_syslog_label;
327 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
328 extern struct smack_known *smack_unconfined;
329 #endif
330 extern int smack_ptrace_rule;
331 extern struct lsm_blob_sizes smack_blob_sizes;
332 
333 extern struct smack_known smack_known_floor;
334 extern struct smack_known smack_known_hat;
335 extern struct smack_known smack_known_huh;
336 extern struct smack_known smack_known_star;
337 extern struct smack_known smack_known_web;
338 
339 extern struct mutex	smack_known_lock;
340 extern struct list_head smack_known_list;
341 extern struct list_head smk_net4addr_list;
342 #if IS_ENABLED(CONFIG_IPV6)
343 extern struct list_head smk_net6addr_list;
344 #endif /* CONFIG_IPV6 */
345 
346 extern struct mutex     smack_onlycap_lock;
347 extern struct list_head smack_onlycap_list;
348 
349 #define SMACK_HASH_SLOTS 16
350 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
351 
352 static inline struct task_smack *smack_cred(const struct cred *cred)
353 {
354 	return cred->security + smack_blob_sizes.lbs_cred;
355 }
356 
357 static inline struct smack_known **smack_file(const struct file *file)
358 {
359 	return (struct smack_known **)(file->f_security +
360 				       smack_blob_sizes.lbs_file);
361 }
362 
363 static inline struct inode_smack *smack_inode(const struct inode *inode)
364 {
365 	return inode->i_security + smack_blob_sizes.lbs_inode;
366 }
367 
368 static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
369 {
370 	return msg->security + smack_blob_sizes.lbs_msg_msg;
371 }
372 
373 static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
374 {
375 	return ipc->security + smack_blob_sizes.lbs_ipc;
376 }
377 
378 /*
379  * Is the directory transmuting?
380  */
381 static inline int smk_inode_transmutable(const struct inode *isp)
382 {
383 	struct inode_smack *sip = smack_inode(isp);
384 	return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
385 }
386 
387 /*
388  * Present a pointer to the smack label entry in an inode blob.
389  */
390 static inline struct smack_known *smk_of_inode(const struct inode *isp)
391 {
392 	struct inode_smack *sip = smack_inode(isp);
393 	return sip->smk_inode;
394 }
395 
396 /*
397  * Present a pointer to the smack label entry in an task blob.
398  */
399 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
400 {
401 	return tsp->smk_task;
402 }
403 
404 static inline struct smack_known *smk_of_task_struct(
405 						const struct task_struct *t)
406 {
407 	struct smack_known *skp;
408 	const struct cred *cred;
409 
410 	rcu_read_lock();
411 
412 	cred = __task_cred(t);
413 	skp = smk_of_task(smack_cred(cred));
414 
415 	rcu_read_unlock();
416 
417 	return skp;
418 }
419 
420 /*
421  * Present a pointer to the forked smack label entry in an task blob.
422  */
423 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
424 {
425 	return tsp->smk_forked;
426 }
427 
428 /*
429  * Present a pointer to the smack label in the current task blob.
430  */
431 static inline struct smack_known *smk_of_current(void)
432 {
433 	return smk_of_task(smack_cred(current_cred()));
434 }
435 
436 /*
437  * logging functions
438  */
439 #define SMACK_AUDIT_DENIED 0x1
440 #define SMACK_AUDIT_ACCEPT 0x2
441 extern int log_policy;
442 
443 void smack_log(char *subject_label, char *object_label,
444 		int request,
445 		int result, struct smk_audit_info *auditdata);
446 
447 #ifdef CONFIG_AUDIT
448 
449 /*
450  * some inline functions to set up audit data
451  * they do nothing if CONFIG_AUDIT is not set
452  *
453  */
454 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
455 			       char type)
456 {
457 	memset(&a->sad, 0, sizeof(a->sad));
458 	a->a.type = type;
459 	a->a.smack_audit_data = &a->sad;
460 	a->a.smack_audit_data->function = func;
461 }
462 
463 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
464 				   char type, struct lsm_network_audit *net)
465 {
466 	smk_ad_init(a, func, type);
467 	memset(net, 0, sizeof(*net));
468 	a->a.u.net = net;
469 }
470 
471 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
472 					 struct task_struct *t)
473 {
474 	a->a.u.tsk = t;
475 }
476 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
477 						    struct dentry *d)
478 {
479 	a->a.u.dentry = d;
480 }
481 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
482 					      struct inode *i)
483 {
484 	a->a.u.inode = i;
485 }
486 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
487 					     struct path p)
488 {
489 	a->a.u.path = p;
490 }
491 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
492 					    struct sock *sk)
493 {
494 	a->a.u.net->sk = sk;
495 }
496 
497 #else /* no AUDIT */
498 
499 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
500 			       char type)
501 {
502 }
503 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
504 					 struct task_struct *t)
505 {
506 }
507 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
508 						    struct dentry *d)
509 {
510 }
511 static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
512 						 struct vfsmount *m)
513 {
514 }
515 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
516 					      struct inode *i)
517 {
518 }
519 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
520 					     struct path p)
521 {
522 }
523 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
524 					    struct sock *sk)
525 {
526 }
527 #endif
528 
529 #endif  /* _SECURITY_SMACK_H */
530