irq: Fix comment typo ist->is
[deliverable/linux.git] / security / smack / smack.h
CommitLineData
e114e473
CS
1/*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13#ifndef _SECURITY_SMACK_H
14#define _SECURITY_SMACK_H
15
16#include <linux/capability.h>
17#include <linux/spinlock.h>
076c54c5 18#include <linux/security.h>
6d3dc07c 19#include <linux/in.h>
e114e473 20#include <net/netlabel.h>
7198e2ee
EB
21#include <linux/list.h>
22#include <linux/rculist.h>
ecfcc53f 23#include <linux/lsm_audit.h>
e114e473
CS
24
25/*
26 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
27 * bigger than can be used, and 24 is the next lower multiple
28 * of 8, and there are too many issues if there isn't space set
29 * aside for the terminating null byte.
30 */
31#define SMK_MAXLEN 23
32#define SMK_LABELLEN (SMK_MAXLEN+1)
33
e114e473
CS
34struct superblock_smack {
35 char *smk_root;
36 char *smk_floor;
37 char *smk_hat;
38 char *smk_default;
39 int smk_initialized;
40 spinlock_t smk_sblock; /* for initialization */
41};
42
43struct socket_smack {
272cd7a8
CS
44 char *smk_out; /* outbound label */
45 char *smk_in; /* inbound label */
46 char *smk_packet; /* TCP peer label */
e114e473
CS
47};
48
49/*
50 * Inode smack data
51 */
52struct inode_smack {
53 char *smk_inode; /* label of the fso */
676dac4b 54 char *smk_task; /* label of the task */
7898e1f8 55 char *smk_mmap; /* label of the mmap domain */
e114e473
CS
56 struct mutex smk_lock; /* initialization lock */
57 int smk_flags; /* smack inode flags */
58};
59
676dac4b 60struct task_smack {
7898e1f8
CS
61 char *smk_task; /* label for access control */
62 char *smk_forked; /* label when forked */
63 struct list_head smk_rules; /* per task access rules */
64 struct mutex smk_rules_lock; /* lock for the rules */
676dac4b
CS
65};
66
e114e473 67#define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
5c6d1125 68#define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
e114e473
CS
69
70/*
71 * A label access rule.
72 */
73struct smack_rule {
7198e2ee
EB
74 struct list_head list;
75 char *smk_subject;
76 char *smk_object;
77 int smk_access;
e114e473
CS
78};
79
80/*
81 * An entry in the table mapping smack values to
82 * CIPSO level/category-set values.
83 */
84struct smack_cipso {
85 int smk_level;
86 char smk_catset[SMK_LABELLEN];
87};
88
6d3dc07c
CS
89/*
90 * An entry in the table identifying hosts.
91 */
92struct smk_netlbladdr {
7198e2ee 93 struct list_head list;
6d3dc07c
CS
94 struct sockaddr_in smk_host; /* network address */
95 struct in_addr smk_mask; /* network mask */
96 char *smk_label; /* label */
97};
98
e114e473
CS
99/*
100 * This is the repository for labels seen so that it is
101 * not necessary to keep allocating tiny chuncks of memory
102 * and so that they can be shared.
103 *
104 * Labels are never modified in place. Anytime a label
105 * is imported (e.g. xattrset on a file) the list is checked
106 * for it and it is added if it doesn't exist. The address
107 * is passed out in either case. Entries are added, but
108 * never deleted.
109 *
110 * Since labels are hanging around anyway it doesn't
111 * hurt to maintain a secid for those awkward situations
112 * where kernel components that ought to use LSM independent
113 * interfaces don't. The secid should go away when all of
114 * these components have been repaired.
115 *
116 * If there is a cipso value associated with the label it
117 * gets stored here, too. This will most likely be rare as
118 * the cipso direct mapping in used internally.
272cd7a8
CS
119 *
120 * Keep the access rules for this subject label here so that
121 * the entire set of rules does not need to be examined every
122 * time.
e114e473
CS
123 */
124struct smack_known {
7198e2ee 125 struct list_head list;
e114e473
CS
126 char smk_known[SMK_LABELLEN];
127 u32 smk_secid;
128 struct smack_cipso *smk_cipso;
272cd7a8
CS
129 spinlock_t smk_cipsolock; /* for changing cipso map */
130 struct list_head smk_rules; /* access rules */
131 struct mutex smk_rules_lock; /* lock for the rules */
e114e473
CS
132};
133
134/*
135 * Mount options
136 */
137#define SMK_FSDEFAULT "smackfsdef="
138#define SMK_FSFLOOR "smackfsfloor="
139#define SMK_FSHAT "smackfshat="
140#define SMK_FSROOT "smackfsroot="
141
4303154e
EB
142#define SMACK_CIPSO_OPTION "-CIPSO"
143
e114e473 144/*
6d3dc07c
CS
145 * How communications on this socket are treated.
146 * Usually it's determined by the underlying netlabel code
147 * but there are certain cases, including single label hosts
148 * and potentially single label interfaces for which the
149 * treatment can not be known in advance.
150 *
151 * The possibility of additional labeling schemes being
152 * introduced in the future exists as well.
153 */
154#define SMACK_UNLABELED_SOCKET 0
155#define SMACK_CIPSO_SOCKET 1
156
157/*
158 * smackfs magic number
e114e473
CS
159 */
160#define SMACK_MAGIC 0x43415d53 /* "SMAC" */
161
e114e473
CS
162/*
163 * CIPSO defaults.
164 */
165#define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
6d3dc07c 166#define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
e114e473
CS
167#define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
168#define SMACK_CIPSO_MAXCATVAL 63 /* Bigger gets harder */
169#define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
170#define SMACK_CIPSO_MAXCATNUM 239 /* CIPSO 2.2 standard */
171
5c6d1125
JS
172/*
173 * Flag for transmute access
174 */
175#define MAY_TRANSMUTE 64
e114e473
CS
176/*
177 * Just to make the common cases easier to deal with
178 */
e114e473 179#define MAY_ANYREAD (MAY_READ | MAY_EXEC)
e114e473
CS
180#define MAY_READWRITE (MAY_READ | MAY_WRITE)
181#define MAY_NOT 0
182
ecfcc53f 183/*
ce8a4321 184 * Number of access types used by Smack (rwxat)
ecfcc53f 185 */
ce8a4321 186#define SMK_NUM_ACCESS_TYPE 5
ecfcc53f
EB
187
188/*
189 * Smack audit data; is empty if CONFIG_AUDIT not set
190 * to save some stack
191 */
192struct smk_audit_info {
193#ifdef CONFIG_AUDIT
194 struct common_audit_data a;
195#endif
196};
e114e473
CS
197/*
198 * These functions are in smack_lsm.c
199 */
200struct inode_smack *new_inode_smack(char *);
201
202/*
203 * These functions are in smack_access.c
204 */
7898e1f8 205int smk_access_entry(char *, char *, struct list_head *);
ecfcc53f
EB
206int smk_access(char *, char *, int, struct smk_audit_info *);
207int smk_curacc(char *, u32, struct smk_audit_info *);
e114e473 208int smack_to_cipso(const char *, struct smack_cipso *);
272cd7a8 209char *smack_from_cipso(u32, char *);
e114e473 210char *smack_from_secid(const u32);
0e94ae17 211void smk_parse_smack(const char *string, int len, char *smack);
e114e473
CS
212char *smk_import(const char *, int);
213struct smack_known *smk_import_entry(const char *, int);
272cd7a8 214struct smack_known *smk_find_entry(const char *);
e114e473
CS
215u32 smack_to_secid(const char *);
216
217/*
218 * Shared data.
219 */
220extern int smack_cipso_direct;
e114e473 221extern char *smack_net_ambient;
15446235 222extern char *smack_onlycap;
4303154e 223extern const char *smack_cipso_option;
e114e473 224
e114e473
CS
225extern struct smack_known smack_known_floor;
226extern struct smack_known smack_known_hat;
227extern struct smack_known smack_known_huh;
228extern struct smack_known smack_known_invalid;
229extern struct smack_known smack_known_star;
6d3dc07c 230extern struct smack_known smack_known_web;
e114e473 231
7198e2ee 232extern struct list_head smack_known_list;
7198e2ee
EB
233extern struct list_head smk_netlbladdr_list;
234
076c54c5 235extern struct security_operations smack_ops;
e114e473
CS
236
237/*
238 * Stricly for CIPSO level manipulation.
239 * Set the category bit number in a smack label sized buffer.
240 */
241static inline void smack_catset_bit(int cat, char *catsetp)
242{
243 if (cat > SMK_LABELLEN * 8)
244 return;
245
246 catsetp[(cat - 1) / 8] |= 0x80 >> ((cat - 1) % 8);
247}
248
5c6d1125
JS
249/*
250 * Is the directory transmuting?
251 */
252static inline int smk_inode_transmutable(const struct inode *isp)
253{
254 struct inode_smack *sip = isp->i_security;
255 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
256}
257
e114e473
CS
258/*
259 * Present a pointer to the smack label in an inode blob.
260 */
261static inline char *smk_of_inode(const struct inode *isp)
262{
263 struct inode_smack *sip = isp->i_security;
264 return sip->smk_inode;
265}
266
676dac4b
CS
267/*
268 * Present a pointer to the smack label in an task blob.
269 */
270static inline char *smk_of_task(const struct task_smack *tsp)
271{
272 return tsp->smk_task;
273}
274
275/*
276 * Present a pointer to the forked smack label in an task blob.
277 */
278static inline char *smk_of_forked(const struct task_smack *tsp)
279{
280 return tsp->smk_forked;
281}
282
283/*
5c6d1125 284 * Present a pointer to the smack label in the current task blob.
676dac4b
CS
285 */
286static inline char *smk_of_current(void)
287{
288 return smk_of_task(current_security());
289}
290
ecfcc53f
EB
291/*
292 * logging functions
293 */
294#define SMACK_AUDIT_DENIED 0x1
295#define SMACK_AUDIT_ACCEPT 0x2
296extern int log_policy;
297
298void smack_log(char *subject_label, char *object_label,
299 int request,
300 int result, struct smk_audit_info *auditdata);
301
302#ifdef CONFIG_AUDIT
303
304/*
305 * some inline functions to set up audit data
306 * they do nothing if CONFIG_AUDIT is not set
307 *
308 */
309static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
310 char type)
311{
312 memset(a, 0, sizeof(*a));
313 a->a.type = type;
d4131ded 314 a->a.smack_audit_data.function = func;
ecfcc53f
EB
315}
316
317static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
318 struct task_struct *t)
319{
320 a->a.u.tsk = t;
321}
322static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
323 struct dentry *d)
324{
a269434d 325 a->a.u.dentry = d;
ecfcc53f
EB
326}
327static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
328 struct inode *i)
329{
f48b7399 330 a->a.u.inode = i;
ecfcc53f
EB
331}
332static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
333 struct path p)
334{
f48b7399 335 a->a.u.path = p;
ecfcc53f
EB
336}
337static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
338 struct sock *sk)
339{
340 a->a.u.net.sk = sk;
341}
342
343#else /* no AUDIT */
344
345static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
346 char type)
347{
348}
349static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
350 struct task_struct *t)
351{
352}
353static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
354 struct dentry *d)
355{
356}
357static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
358 struct vfsmount *m)
359{
360}
361static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
362 struct inode *i)
363{
364}
365static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
366 struct path p)
367{
368}
369static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
370 struct sock *sk)
371{
372}
373#endif
374
e114e473 375#endif /* _SECURITY_SMACK_H */
This page took 0.203007 seconds and 5 git commands to generate.