xref: /openbmc/linux/security/smack/smack.h (revision d3597236)
1 /*
2  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3  *
4  *      This program is free software; you can redistribute it and/or modify
5  *      it under the terms of the GNU General Public License as published by
6  *      the Free Software Foundation, version 2.
7  *
8  * Author:
9  *      Casey Schaufler <casey@schaufler-ca.com>
10  *
11  */
12 
13 #ifndef _SECURITY_SMACK_H
14 #define _SECURITY_SMACK_H
15 
16 #include <linux/capability.h>
17 #include <linux/spinlock.h>
18 #include <linux/lsm_hooks.h>
19 #include <linux/in.h>
20 #include <net/netlabel.h>
21 #include <linux/list.h>
22 #include <linux/rculist.h>
23 #include <linux/lsm_audit.h>
24 
25 /*
26  * Smack labels were limited to 23 characters for a long time.
27  */
28 #define SMK_LABELLEN	24
29 #define SMK_LONGLABEL	256
30 
31 /*
32  * This is the repository for labels seen so that it is
33  * not necessary to keep allocating tiny chuncks of memory
34  * and so that they can be shared.
35  *
36  * Labels are never modified in place. Anytime a label
37  * is imported (e.g. xattrset on a file) the list is checked
38  * for it and it is added if it doesn't exist. The address
39  * is passed out in either case. Entries are added, but
40  * never deleted.
41  *
42  * Since labels are hanging around anyway it doesn't
43  * hurt to maintain a secid for those awkward situations
44  * where kernel components that ought to use LSM independent
45  * interfaces don't. The secid should go away when all of
46  * these components have been repaired.
47  *
48  * The cipso value associated with the label gets stored here, too.
49  *
50  * Keep the access rules for this subject label here so that
51  * the entire set of rules does not need to be examined every
52  * time.
53  */
54 struct smack_known {
55 	struct list_head		list;
56 	struct hlist_node		smk_hashed;
57 	char				*smk_known;
58 	u32				smk_secid;
59 	struct netlbl_lsm_secattr	smk_netlabel;	/* on wire labels */
60 	struct list_head		smk_rules;	/* access rules */
61 	struct mutex			smk_rules_lock;	/* lock for rules */
62 };
63 
64 /*
65  * Maximum number of bytes for the levels in a CIPSO IP option.
66  * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67  * bigger than can be used, and 24 is the next lower multiple
68  * of 8, and there are too many issues if there isn't space set
69  * aside for the terminating null byte.
70  */
71 #define SMK_CIPSOLEN	24
72 
73 struct superblock_smack {
74 	struct smack_known	*smk_root;
75 	struct smack_known	*smk_floor;
76 	struct smack_known	*smk_hat;
77 	struct smack_known	*smk_default;
78 	int			smk_initialized;
79 };
80 
81 struct socket_smack {
82 	struct smack_known	*smk_out;	/* outbound label */
83 	struct smack_known	*smk_in;	/* inbound label */
84 	struct smack_known	*smk_packet;	/* TCP peer label */
85 };
86 
87 /*
88  * Inode smack data
89  */
90 struct inode_smack {
91 	struct smack_known	*smk_inode;	/* label of the fso */
92 	struct smack_known	*smk_task;	/* label of the task */
93 	struct smack_known	*smk_mmap;	/* label of the mmap domain */
94 	struct mutex		smk_lock;	/* initialization lock */
95 	int			smk_flags;	/* smack inode flags */
96 };
97 
98 struct task_smack {
99 	struct smack_known	*smk_task;	/* label for access control */
100 	struct smack_known	*smk_forked;	/* label when forked */
101 	struct list_head	smk_rules;	/* per task access rules */
102 	struct mutex		smk_rules_lock;	/* lock for the rules */
103 };
104 
105 #define	SMK_INODE_INSTANT	0x01	/* inode is instantiated */
106 #define	SMK_INODE_TRANSMUTE	0x02	/* directory is transmuting */
107 #define	SMK_INODE_CHANGED	0x04	/* smack was transmuted */
108 #define	SMK_INODE_IMPURE	0x08	/* involved in an impure transaction */
109 
110 /*
111  * A label access rule.
112  */
113 struct smack_rule {
114 	struct list_head	list;
115 	struct smack_known	*smk_subject;
116 	struct smack_known	*smk_object;
117 	int			smk_access;
118 };
119 
120 /*
121  * An entry in the table identifying hosts.
122  */
123 struct smk_netlbladdr {
124 	struct list_head	list;
125 	struct sockaddr_in	smk_host;	/* network address */
126 	struct in_addr		smk_mask;	/* network mask */
127 	struct smack_known	*smk_label;	/* label */
128 };
129 
130 /*
131  * An entry in the table identifying ports.
132  */
133 struct smk_port_label {
134 	struct list_head	list;
135 	struct sock		*smk_sock;	/* socket initialized on */
136 	unsigned short		smk_port;	/* the port number */
137 	struct smack_known	*smk_in;	/* inbound label */
138 	struct smack_known	*smk_out;	/* outgoing label */
139 };
140 
141 struct smack_onlycap {
142 	struct list_head	list;
143 	struct smack_known	*smk_label;
144 };
145 
146 /*
147  * Mount options
148  */
149 #define SMK_FSDEFAULT	"smackfsdef="
150 #define SMK_FSFLOOR	"smackfsfloor="
151 #define SMK_FSHAT	"smackfshat="
152 #define SMK_FSROOT	"smackfsroot="
153 #define SMK_FSTRANS	"smackfstransmute="
154 
155 #define SMACK_CIPSO_OPTION 	"-CIPSO"
156 
157 /*
158  * How communications on this socket are treated.
159  * Usually it's determined by the underlying netlabel code
160  * but there are certain cases, including single label hosts
161  * and potentially single label interfaces for which the
162  * treatment can not be known in advance.
163  *
164  * The possibility of additional labeling schemes being
165  * introduced in the future exists as well.
166  */
167 #define SMACK_UNLABELED_SOCKET	0
168 #define SMACK_CIPSO_SOCKET	1
169 
170 /*
171  * CIPSO defaults.
172  */
173 #define SMACK_CIPSO_DOI_DEFAULT		3	/* Historical */
174 #define SMACK_CIPSO_DOI_INVALID		-1	/* Not a DOI */
175 #define SMACK_CIPSO_DIRECT_DEFAULT	250	/* Arbitrary */
176 #define SMACK_CIPSO_MAPPED_DEFAULT	251	/* Also arbitrary */
177 #define SMACK_CIPSO_MAXLEVEL            255     /* CIPSO 2.2 standard */
178 /*
179  * CIPSO 2.2 standard is 239, but Smack wants to use the
180  * categories in a structured way that limits the value to
181  * the bits in 23 bytes, hence the unusual number.
182  */
183 #define SMACK_CIPSO_MAXCATNUM           184     /* 23 * 8 */
184 
185 /*
186  * Ptrace rules
187  */
188 #define SMACK_PTRACE_DEFAULT	0
189 #define SMACK_PTRACE_EXACT	1
190 #define SMACK_PTRACE_DRACONIAN	2
191 #define SMACK_PTRACE_MAX	SMACK_PTRACE_DRACONIAN
192 
193 /*
194  * Flags for untraditional access modes.
195  * It shouldn't be necessary to avoid conflicts with definitions
196  * in fs.h, but do so anyway.
197  */
198 #define MAY_TRANSMUTE	0x00001000	/* Controls directory labeling */
199 #define MAY_LOCK	0x00002000	/* Locks should be writes, but ... */
200 #define MAY_BRINGUP	0x00004000	/* Report use of this rule */
201 
202 #define SMACK_BRINGUP_ALLOW		1	/* Allow bringup mode */
203 #define SMACK_UNCONFINED_SUBJECT	2	/* Allow unconfined label */
204 #define SMACK_UNCONFINED_OBJECT		3	/* Allow unconfined label */
205 
206 /*
207  * Just to make the common cases easier to deal with
208  */
209 #define MAY_ANYREAD	(MAY_READ | MAY_EXEC)
210 #define MAY_READWRITE	(MAY_READ | MAY_WRITE)
211 #define MAY_NOT		0
212 
213 /*
214  * Number of access types used by Smack (rwxatlb)
215  */
216 #define SMK_NUM_ACCESS_TYPE 7
217 
218 /* SMACK data */
219 struct smack_audit_data {
220 	const char *function;
221 	char *subject;
222 	char *object;
223 	char *request;
224 	int result;
225 };
226 
227 /*
228  * Smack audit data; is empty if CONFIG_AUDIT not set
229  * to save some stack
230  */
231 struct smk_audit_info {
232 #ifdef CONFIG_AUDIT
233 	struct common_audit_data a;
234 	struct smack_audit_data sad;
235 #endif
236 };
237 /*
238  * These functions are in smack_lsm.c
239  */
240 struct inode_smack *new_inode_smack(struct smack_known *);
241 
242 /*
243  * These functions are in smack_access.c
244  */
245 int smk_access_entry(char *, char *, struct list_head *);
246 int smk_access(struct smack_known *, struct smack_known *,
247 	       int, struct smk_audit_info *);
248 int smk_tskacc(struct task_smack *, struct smack_known *,
249 	       u32, struct smk_audit_info *);
250 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
251 struct smack_known *smack_from_secid(const u32);
252 char *smk_parse_smack(const char *string, int len);
253 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
254 struct smack_known *smk_import_entry(const char *, int);
255 void smk_insert_entry(struct smack_known *skp);
256 struct smack_known *smk_find_entry(const char *);
257 int smack_privileged(int cap);
258 
259 /*
260  * Shared data.
261  */
262 extern int smack_enabled;
263 extern int smack_cipso_direct;
264 extern int smack_cipso_mapped;
265 extern struct smack_known *smack_net_ambient;
266 extern struct smack_known *smack_syslog_label;
267 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
268 extern struct smack_known *smack_unconfined;
269 #endif
270 extern struct smack_known smack_cipso_option;
271 extern int smack_ptrace_rule;
272 
273 extern struct smack_known smack_known_floor;
274 extern struct smack_known smack_known_hat;
275 extern struct smack_known smack_known_huh;
276 extern struct smack_known smack_known_invalid;
277 extern struct smack_known smack_known_star;
278 extern struct smack_known smack_known_web;
279 
280 extern struct mutex	smack_known_lock;
281 extern struct list_head smack_known_list;
282 extern struct list_head smk_netlbladdr_list;
283 
284 extern struct mutex     smack_onlycap_lock;
285 extern struct list_head smack_onlycap_list;
286 
287 #define SMACK_HASH_SLOTS 16
288 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
289 
290 /*
291  * Is the directory transmuting?
292  */
293 static inline int smk_inode_transmutable(const struct inode *isp)
294 {
295 	struct inode_smack *sip = isp->i_security;
296 	return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
297 }
298 
299 /*
300  * Present a pointer to the smack label entry in an inode blob.
301  */
302 static inline struct smack_known *smk_of_inode(const struct inode *isp)
303 {
304 	struct inode_smack *sip = isp->i_security;
305 	return sip->smk_inode;
306 }
307 
308 /*
309  * Present a pointer to the smack label entry in an task blob.
310  */
311 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
312 {
313 	return tsp->smk_task;
314 }
315 
316 static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
317 {
318 	struct smack_known *skp;
319 
320 	rcu_read_lock();
321 	skp = smk_of_task(__task_cred(t)->security);
322 	rcu_read_unlock();
323 	return skp;
324 }
325 
326 /*
327  * Present a pointer to the forked smack label entry in an task blob.
328  */
329 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
330 {
331 	return tsp->smk_forked;
332 }
333 
334 /*
335  * Present a pointer to the smack label in the current task blob.
336  */
337 static inline struct smack_known *smk_of_current(void)
338 {
339 	return smk_of_task(current_security());
340 }
341 
342 /*
343  * logging functions
344  */
345 #define SMACK_AUDIT_DENIED 0x1
346 #define SMACK_AUDIT_ACCEPT 0x2
347 extern int log_policy;
348 
349 void smack_log(char *subject_label, char *object_label,
350 		int request,
351 		int result, struct smk_audit_info *auditdata);
352 
353 #ifdef CONFIG_AUDIT
354 
355 /*
356  * some inline functions to set up audit data
357  * they do nothing if CONFIG_AUDIT is not set
358  *
359  */
360 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
361 			       char type)
362 {
363 	memset(&a->sad, 0, sizeof(a->sad));
364 	a->a.type = type;
365 	a->a.smack_audit_data = &a->sad;
366 	a->a.smack_audit_data->function = func;
367 }
368 
369 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
370 				   char type, struct lsm_network_audit *net)
371 {
372 	smk_ad_init(a, func, type);
373 	memset(net, 0, sizeof(*net));
374 	a->a.u.net = net;
375 }
376 
377 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
378 					 struct task_struct *t)
379 {
380 	a->a.u.tsk = t;
381 }
382 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
383 						    struct dentry *d)
384 {
385 	a->a.u.dentry = d;
386 }
387 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
388 					      struct inode *i)
389 {
390 	a->a.u.inode = i;
391 }
392 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
393 					     struct path p)
394 {
395 	a->a.u.path = p;
396 }
397 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
398 					    struct sock *sk)
399 {
400 	a->a.u.net->sk = sk;
401 }
402 
403 #else /* no AUDIT */
404 
405 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
406 			       char type)
407 {
408 }
409 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
410 					 struct task_struct *t)
411 {
412 }
413 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
414 						    struct dentry *d)
415 {
416 }
417 static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
418 						 struct vfsmount *m)
419 {
420 }
421 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
422 					      struct inode *i)
423 {
424 }
425 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
426 					     struct path p)
427 {
428 }
429 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
430 					    struct sock *sk)
431 {
432 }
433 #endif
434 
435 #endif  /* _SECURITY_SMACK_H */
436