xref: /openbmc/linux/security/smack/smack.h (revision 852a53a0)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /*
3  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4  *
5  * Author:
6  *      Casey Schaufler <casey@schaufler-ca.com>
7  */
8 
9 #ifndef _SECURITY_SMACK_H
10 #define _SECURITY_SMACK_H
11 
12 #include <linux/capability.h>
13 #include <linux/spinlock.h>
14 #include <linux/lsm_hooks.h>
15 #include <linux/in.h>
16 #if IS_ENABLED(CONFIG_IPV6)
17 #include <linux/in6.h>
18 #endif /* CONFIG_IPV6 */
19 #include <net/netlabel.h>
20 #include <linux/list.h>
21 #include <linux/rculist.h>
22 #include <linux/lsm_audit.h>
23 #include <linux/msg.h>
24 
25 /*
26  * Use IPv6 port labeling if IPv6 is enabled and secmarks
27  * are not being used.
28  */
29 #if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
30 #define SMACK_IPV6_PORT_LABELING 1
31 #endif
32 
33 #if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
34 #define SMACK_IPV6_SECMARK_LABELING 1
35 #endif
36 
37 /*
38  * Smack labels were limited to 23 characters for a long time.
39  */
40 #define SMK_LABELLEN	24
41 #define SMK_LONGLABEL	256
42 
43 /*
44  * This is the repository for labels seen so that it is
45  * not necessary to keep allocating tiny chuncks of memory
46  * and so that they can be shared.
47  *
48  * Labels are never modified in place. Anytime a label
49  * is imported (e.g. xattrset on a file) the list is checked
50  * for it and it is added if it doesn't exist. The address
51  * is passed out in either case. Entries are added, but
52  * never deleted.
53  *
54  * Since labels are hanging around anyway it doesn't
55  * hurt to maintain a secid for those awkward situations
56  * where kernel components that ought to use LSM independent
57  * interfaces don't. The secid should go away when all of
58  * these components have been repaired.
59  *
60  * The cipso value associated with the label gets stored here, too.
61  *
62  * Keep the access rules for this subject label here so that
63  * the entire set of rules does not need to be examined every
64  * time.
65  */
66 struct smack_known {
67 	struct list_head		list;
68 	struct hlist_node		smk_hashed;
69 	char				*smk_known;
70 	u32				smk_secid;
71 	struct netlbl_lsm_secattr	smk_netlabel;	/* on wire labels */
72 	struct list_head		smk_rules;	/* access rules */
73 	struct mutex			smk_rules_lock;	/* lock for rules */
74 };
75 
76 /*
77  * Maximum number of bytes for the levels in a CIPSO IP option.
78  * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
79  * bigger than can be used, and 24 is the next lower multiple
80  * of 8, and there are too many issues if there isn't space set
81  * aside for the terminating null byte.
82  */
83 #define SMK_CIPSOLEN	24
84 
85 struct superblock_smack {
86 	struct smack_known	*smk_root;
87 	struct smack_known	*smk_floor;
88 	struct smack_known	*smk_hat;
89 	struct smack_known	*smk_default;
90 	int			smk_flags;
91 };
92 
93 /*
94  * Superblock flags
95  */
96 #define SMK_SB_INITIALIZED	0x01
97 #define SMK_SB_UNTRUSTED	0x02
98 
99 struct socket_smack {
100 	struct smack_known	*smk_out;	/* outbound label */
101 	struct smack_known	*smk_in;	/* inbound label */
102 	struct smack_known	*smk_packet;	/* TCP peer label */
103 };
104 
105 /*
106  * Inode smack data
107  */
108 struct inode_smack {
109 	struct smack_known	*smk_inode;	/* label of the fso */
110 	struct smack_known	*smk_task;	/* label of the task */
111 	struct smack_known	*smk_mmap;	/* label of the mmap domain */
112 	int			smk_flags;	/* smack inode flags */
113 };
114 
115 struct task_smack {
116 	struct smack_known	*smk_task;	/* label for access control */
117 	struct smack_known	*smk_forked;	/* label when forked */
118 	struct list_head	smk_rules;	/* per task access rules */
119 	struct mutex		smk_rules_lock;	/* lock for the rules */
120 	struct list_head	smk_relabel;	/* transit allowed labels */
121 };
122 
123 #define	SMK_INODE_INSTANT	0x01	/* inode is instantiated */
124 #define	SMK_INODE_TRANSMUTE	0x02	/* directory is transmuting */
125 #define	SMK_INODE_CHANGED	0x04	/* smack was transmuted */
126 #define	SMK_INODE_IMPURE	0x08	/* involved in an impure transaction */
127 
128 /*
129  * A label access rule.
130  */
131 struct smack_rule {
132 	struct list_head	list;
133 	struct smack_known	*smk_subject;
134 	struct smack_known	*smk_object;
135 	int			smk_access;
136 };
137 
138 /*
139  * An entry in the table identifying IPv4 hosts.
140  */
141 struct smk_net4addr {
142 	struct list_head	list;
143 	struct in_addr		smk_host;	/* network address */
144 	struct in_addr		smk_mask;	/* network mask */
145 	int			smk_masks;	/* mask size */
146 	struct smack_known	*smk_label;	/* label */
147 };
148 
149 /*
150  * An entry in the table identifying IPv6 hosts.
151  */
152 struct smk_net6addr {
153 	struct list_head	list;
154 	struct in6_addr		smk_host;	/* network address */
155 	struct in6_addr		smk_mask;	/* network mask */
156 	int			smk_masks;	/* mask size */
157 	struct smack_known	*smk_label;	/* label */
158 };
159 
160 /*
161  * An entry in the table identifying ports.
162  */
163 struct smk_port_label {
164 	struct list_head	list;
165 	struct sock		*smk_sock;	/* socket initialized on */
166 	unsigned short		smk_port;	/* the port number */
167 	struct smack_known	*smk_in;	/* inbound label */
168 	struct smack_known	*smk_out;	/* outgoing label */
169 	short			smk_sock_type;	/* Socket type */
170 	short			smk_can_reuse;
171 };
172 
173 struct smack_known_list_elem {
174 	struct list_head	list;
175 	struct smack_known	*smk_label;
176 };
177 
178 /* Super block security struct flags for mount options */
179 #define FSDEFAULT_MNT	0x01
180 #define FSFLOOR_MNT	0x02
181 #define FSHAT_MNT	0x04
182 #define FSROOT_MNT	0x08
183 #define FSTRANS_MNT	0x10
184 
185 #define NUM_SMK_MNT_OPTS	5
186 
187 enum {
188 	Opt_error = -1,
189 	Opt_fsdefault = 0,
190 	Opt_fsfloor = 1,
191 	Opt_fshat = 2,
192 	Opt_fsroot = 3,
193 	Opt_fstransmute = 4,
194 };
195 
196 #define SMACK_DELETE_OPTION	"-DELETE"
197 #define SMACK_CIPSO_OPTION 	"-CIPSO"
198 
199 /*
200  * How communications on this socket are treated.
201  * Usually it's determined by the underlying netlabel code
202  * but there are certain cases, including single label hosts
203  * and potentially single label interfaces for which the
204  * treatment can not be known in advance.
205  *
206  * The possibility of additional labeling schemes being
207  * introduced in the future exists as well.
208  */
209 #define SMACK_UNLABELED_SOCKET	0
210 #define SMACK_CIPSO_SOCKET	1
211 
212 /*
213  * CIPSO defaults.
214  */
215 #define SMACK_CIPSO_DOI_DEFAULT		3	/* Historical */
216 #define SMACK_CIPSO_DOI_INVALID		-1	/* Not a DOI */
217 #define SMACK_CIPSO_DIRECT_DEFAULT	250	/* Arbitrary */
218 #define SMACK_CIPSO_MAPPED_DEFAULT	251	/* Also arbitrary */
219 #define SMACK_CIPSO_MAXLEVEL            255     /* CIPSO 2.2 standard */
220 /*
221  * CIPSO 2.2 standard is 239, but Smack wants to use the
222  * categories in a structured way that limits the value to
223  * the bits in 23 bytes, hence the unusual number.
224  */
225 #define SMACK_CIPSO_MAXCATNUM           184     /* 23 * 8 */
226 
227 /*
228  * Ptrace rules
229  */
230 #define SMACK_PTRACE_DEFAULT	0
231 #define SMACK_PTRACE_EXACT	1
232 #define SMACK_PTRACE_DRACONIAN	2
233 #define SMACK_PTRACE_MAX	SMACK_PTRACE_DRACONIAN
234 
235 /*
236  * Flags for untraditional access modes.
237  * It shouldn't be necessary to avoid conflicts with definitions
238  * in fs.h, but do so anyway.
239  */
240 #define MAY_TRANSMUTE	0x00001000	/* Controls directory labeling */
241 #define MAY_LOCK	0x00002000	/* Locks should be writes, but ... */
242 #define MAY_BRINGUP	0x00004000	/* Report use of this rule */
243 
244 /*
245  * The policy for delivering signals is configurable.
246  * It is usually "write", but can be "append".
247  */
248 #ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
249 #define MAY_DELIVER	MAY_APPEND	/* Signal delivery requires append */
250 #else
251 #define MAY_DELIVER	MAY_WRITE	/* Signal delivery requires write */
252 #endif
253 
254 #define SMACK_BRINGUP_ALLOW		1	/* Allow bringup mode */
255 #define SMACK_UNCONFINED_SUBJECT	2	/* Allow unconfined label */
256 #define SMACK_UNCONFINED_OBJECT		3	/* Allow unconfined label */
257 
258 /*
259  * Just to make the common cases easier to deal with
260  */
261 #define MAY_ANYREAD	(MAY_READ | MAY_EXEC)
262 #define MAY_READWRITE	(MAY_READ | MAY_WRITE)
263 #define MAY_NOT		0
264 
265 /*
266  * Number of access types used by Smack (rwxatlb)
267  */
268 #define SMK_NUM_ACCESS_TYPE 7
269 
270 /* SMACK data */
271 struct smack_audit_data {
272 	const char *function;
273 	char *subject;
274 	char *object;
275 	char *request;
276 	int result;
277 };
278 
279 /*
280  * Smack audit data; is empty if CONFIG_AUDIT not set
281  * to save some stack
282  */
283 struct smk_audit_info {
284 #ifdef CONFIG_AUDIT
285 	struct common_audit_data a;
286 	struct smack_audit_data sad;
287 #endif
288 };
289 
290 /*
291  * These functions are in smack_access.c
292  */
293 int smk_access_entry(char *, char *, struct list_head *);
294 int smk_access(struct smack_known *, struct smack_known *,
295 	       int, struct smk_audit_info *);
296 int smk_tskacc(struct task_smack *, struct smack_known *,
297 	       u32, struct smk_audit_info *);
298 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
299 struct smack_known *smack_from_secid(const u32);
300 char *smk_parse_smack(const char *string, int len);
301 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
302 struct smack_known *smk_import_entry(const char *, int);
303 void smk_insert_entry(struct smack_known *skp);
304 struct smack_known *smk_find_entry(const char *);
305 bool smack_privileged(int cap);
306 bool smack_privileged_cred(int cap, const struct cred *cred);
307 void smk_destroy_label_list(struct list_head *list);
308 
309 /*
310  * Shared data.
311  */
312 extern int smack_enabled;
313 extern int smack_cipso_direct;
314 extern int smack_cipso_mapped;
315 extern struct smack_known *smack_net_ambient;
316 extern struct smack_known *smack_syslog_label;
317 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
318 extern struct smack_known *smack_unconfined;
319 #endif
320 extern int smack_ptrace_rule;
321 extern struct lsm_blob_sizes smack_blob_sizes;
322 
323 extern struct smack_known smack_known_floor;
324 extern struct smack_known smack_known_hat;
325 extern struct smack_known smack_known_huh;
326 extern struct smack_known smack_known_star;
327 extern struct smack_known smack_known_web;
328 
329 extern struct mutex	smack_known_lock;
330 extern struct list_head smack_known_list;
331 extern struct list_head smk_net4addr_list;
332 extern struct list_head smk_net6addr_list;
333 
334 extern struct mutex     smack_onlycap_lock;
335 extern struct list_head smack_onlycap_list;
336 
337 #define SMACK_HASH_SLOTS 16
338 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
339 extern struct kmem_cache *smack_rule_cache;
340 
341 static inline struct task_smack *smack_cred(const struct cred *cred)
342 {
343 	return cred->security + smack_blob_sizes.lbs_cred;
344 }
345 
346 static inline struct smack_known **smack_file(const struct file *file)
347 {
348 	return (struct smack_known **)(file->f_security +
349 				       smack_blob_sizes.lbs_file);
350 }
351 
352 static inline struct inode_smack *smack_inode(const struct inode *inode)
353 {
354 	return inode->i_security + smack_blob_sizes.lbs_inode;
355 }
356 
357 static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
358 {
359 	return msg->security + smack_blob_sizes.lbs_msg_msg;
360 }
361 
362 static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
363 {
364 	return ipc->security + smack_blob_sizes.lbs_ipc;
365 }
366 
367 /*
368  * Is the directory transmuting?
369  */
370 static inline int smk_inode_transmutable(const struct inode *isp)
371 {
372 	struct inode_smack *sip = smack_inode(isp);
373 	return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
374 }
375 
376 /*
377  * Present a pointer to the smack label entry in an inode blob.
378  */
379 static inline struct smack_known *smk_of_inode(const struct inode *isp)
380 {
381 	struct inode_smack *sip = smack_inode(isp);
382 	return sip->smk_inode;
383 }
384 
385 /*
386  * Present a pointer to the smack label entry in an task blob.
387  */
388 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
389 {
390 	return tsp->smk_task;
391 }
392 
393 static inline struct smack_known *smk_of_task_struct(
394 						const struct task_struct *t)
395 {
396 	struct smack_known *skp;
397 	const struct cred *cred;
398 
399 	rcu_read_lock();
400 
401 	cred = __task_cred(t);
402 	skp = smk_of_task(smack_cred(cred));
403 
404 	rcu_read_unlock();
405 
406 	return skp;
407 }
408 
409 /*
410  * Present a pointer to the forked smack label entry in an task blob.
411  */
412 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
413 {
414 	return tsp->smk_forked;
415 }
416 
417 /*
418  * Present a pointer to the smack label in the current task blob.
419  */
420 static inline struct smack_known *smk_of_current(void)
421 {
422 	return smk_of_task(smack_cred(current_cred()));
423 }
424 
425 /*
426  * logging functions
427  */
428 #define SMACK_AUDIT_DENIED 0x1
429 #define SMACK_AUDIT_ACCEPT 0x2
430 extern int log_policy;
431 
432 void smack_log(char *subject_label, char *object_label,
433 		int request,
434 		int result, struct smk_audit_info *auditdata);
435 
436 #ifdef CONFIG_AUDIT
437 
438 /*
439  * some inline functions to set up audit data
440  * they do nothing if CONFIG_AUDIT is not set
441  *
442  */
443 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
444 			       char type)
445 {
446 	memset(&a->sad, 0, sizeof(a->sad));
447 	a->a.type = type;
448 	a->a.smack_audit_data = &a->sad;
449 	a->a.smack_audit_data->function = func;
450 }
451 
452 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
453 				   char type, struct lsm_network_audit *net)
454 {
455 	smk_ad_init(a, func, type);
456 	memset(net, 0, sizeof(*net));
457 	a->a.u.net = net;
458 }
459 
460 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
461 					 struct task_struct *t)
462 {
463 	a->a.u.tsk = t;
464 }
465 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
466 						    struct dentry *d)
467 {
468 	a->a.u.dentry = d;
469 }
470 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
471 					      struct inode *i)
472 {
473 	a->a.u.inode = i;
474 }
475 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
476 					     struct path p)
477 {
478 	a->a.u.path = p;
479 }
480 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
481 					    struct sock *sk)
482 {
483 	a->a.u.net->sk = sk;
484 }
485 
486 #else /* no AUDIT */
487 
488 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
489 			       char type)
490 {
491 }
492 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
493 					 struct task_struct *t)
494 {
495 }
496 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
497 						    struct dentry *d)
498 {
499 }
500 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
501 					      struct inode *i)
502 {
503 }
504 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
505 					     struct path p)
506 {
507 }
508 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
509 					    struct sock *sk)
510 {
511 }
512 #endif
513 
514 #endif  /* _SECURITY_SMACK_H */
515