Merge tag 'fixes-for-v3.18-merge-window' of git://git.kernel.org/pub/scm/linux/kernel...
[deliverable/linux.git] / security / smack / smack.h
1 /*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
3 *
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
7 *
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
10 *
11 */
12
13 #ifndef _SECURITY_SMACK_H
14 #define _SECURITY_SMACK_H
15
16 #include <linux/capability.h>
17 #include <linux/spinlock.h>
18 #include <linux/security.h>
19 #include <linux/in.h>
20 #include <net/netlabel.h>
21 #include <linux/list.h>
22 #include <linux/rculist.h>
23 #include <linux/lsm_audit.h>
24
25 /*
26 * Smack labels were limited to 23 characters for a long time.
27 */
28 #define SMK_LABELLEN 24
29 #define SMK_LONGLABEL 256
30
31 /*
32 * This is the repository for labels seen so that it is
33 * not necessary to keep allocating tiny chuncks of memory
34 * and so that they can be shared.
35 *
36 * Labels are never modified in place. Anytime a label
37 * is imported (e.g. xattrset on a file) the list is checked
38 * for it and it is added if it doesn't exist. The address
39 * is passed out in either case. Entries are added, but
40 * never deleted.
41 *
42 * Since labels are hanging around anyway it doesn't
43 * hurt to maintain a secid for those awkward situations
44 * where kernel components that ought to use LSM independent
45 * interfaces don't. The secid should go away when all of
46 * these components have been repaired.
47 *
48 * The cipso value associated with the label gets stored here, too.
49 *
50 * Keep the access rules for this subject label here so that
51 * the entire set of rules does not need to be examined every
52 * time.
53 */
54 struct smack_known {
55 struct list_head list;
56 struct hlist_node smk_hashed;
57 char *smk_known;
58 u32 smk_secid;
59 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
60 struct list_head smk_rules; /* access rules */
61 struct mutex smk_rules_lock; /* lock for rules */
62 };
63
64 /*
65 * Maximum number of bytes for the levels in a CIPSO IP option.
66 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
67 * bigger than can be used, and 24 is the next lower multiple
68 * of 8, and there are too many issues if there isn't space set
69 * aside for the terminating null byte.
70 */
71 #define SMK_CIPSOLEN 24
72
73 struct superblock_smack {
74 struct smack_known *smk_root;
75 struct smack_known *smk_floor;
76 struct smack_known *smk_hat;
77 struct smack_known *smk_default;
78 int smk_initialized;
79 };
80
81 struct socket_smack {
82 struct smack_known *smk_out; /* outbound label */
83 struct smack_known *smk_in; /* inbound label */
84 struct smack_known *smk_packet; /* TCP peer label */
85 };
86
87 /*
88 * Inode smack data
89 */
90 struct inode_smack {
91 struct smack_known *smk_inode; /* label of the fso */
92 struct smack_known *smk_task; /* label of the task */
93 struct smack_known *smk_mmap; /* label of the mmap domain */
94 struct mutex smk_lock; /* initialization lock */
95 int smk_flags; /* smack inode flags */
96 };
97
98 struct task_smack {
99 struct smack_known *smk_task; /* label for access control */
100 struct smack_known *smk_forked; /* label when forked */
101 struct list_head smk_rules; /* per task access rules */
102 struct mutex smk_rules_lock; /* lock for the rules */
103 };
104
105 #define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
106 #define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
107 #define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
108
109 /*
110 * A label access rule.
111 */
112 struct smack_rule {
113 struct list_head list;
114 struct smack_known *smk_subject;
115 struct smack_known *smk_object;
116 int smk_access;
117 };
118
119 /*
120 * An entry in the table identifying hosts.
121 */
122 struct smk_netlbladdr {
123 struct list_head list;
124 struct sockaddr_in smk_host; /* network address */
125 struct in_addr smk_mask; /* network mask */
126 struct smack_known *smk_label; /* label */
127 };
128
129 /*
130 * An entry in the table identifying ports.
131 */
132 struct smk_port_label {
133 struct list_head list;
134 struct sock *smk_sock; /* socket initialized on */
135 unsigned short smk_port; /* the port number */
136 struct smack_known *smk_in; /* inbound label */
137 struct smack_known *smk_out; /* outgoing label */
138 };
139
140 /*
141 * Mount options
142 */
143 #define SMK_FSDEFAULT "smackfsdef="
144 #define SMK_FSFLOOR "smackfsfloor="
145 #define SMK_FSHAT "smackfshat="
146 #define SMK_FSROOT "smackfsroot="
147 #define SMK_FSTRANS "smackfstransmute="
148
149 #define SMACK_CIPSO_OPTION "-CIPSO"
150
151 /*
152 * How communications on this socket are treated.
153 * Usually it's determined by the underlying netlabel code
154 * but there are certain cases, including single label hosts
155 * and potentially single label interfaces for which the
156 * treatment can not be known in advance.
157 *
158 * The possibility of additional labeling schemes being
159 * introduced in the future exists as well.
160 */
161 #define SMACK_UNLABELED_SOCKET 0
162 #define SMACK_CIPSO_SOCKET 1
163
164 /*
165 * CIPSO defaults.
166 */
167 #define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
168 #define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
169 #define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
170 #define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
171 #define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
172 /*
173 * CIPSO 2.2 standard is 239, but Smack wants to use the
174 * categories in a structured way that limits the value to
175 * the bits in 23 bytes, hence the unusual number.
176 */
177 #define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
178
179 /*
180 * Ptrace rules
181 */
182 #define SMACK_PTRACE_DEFAULT 0
183 #define SMACK_PTRACE_EXACT 1
184 #define SMACK_PTRACE_DRACONIAN 2
185 #define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
186
187 /*
188 * Flags for untraditional access modes.
189 * It shouldn't be necessary to avoid conflicts with definitions
190 * in fs.h, but do so anyway.
191 */
192 #define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
193 #define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
194 #define MAY_BRINGUP 0x00004000 /* Report use of this rule */
195
196 /*
197 * Just to make the common cases easier to deal with
198 */
199 #define MAY_ANYREAD (MAY_READ | MAY_EXEC)
200 #define MAY_READWRITE (MAY_READ | MAY_WRITE)
201 #define MAY_NOT 0
202
203 /*
204 * Number of access types used by Smack (rwxatlb)
205 */
206 #define SMK_NUM_ACCESS_TYPE 7
207
208 /* SMACK data */
209 struct smack_audit_data {
210 const char *function;
211 char *subject;
212 char *object;
213 char *request;
214 int result;
215 };
216
217 /*
218 * Smack audit data; is empty if CONFIG_AUDIT not set
219 * to save some stack
220 */
221 struct smk_audit_info {
222 #ifdef CONFIG_AUDIT
223 struct common_audit_data a;
224 struct smack_audit_data sad;
225 #endif
226 };
227 /*
228 * These functions are in smack_lsm.c
229 */
230 struct inode_smack *new_inode_smack(struct smack_known *);
231
232 /*
233 * These functions are in smack_access.c
234 */
235 int smk_access_entry(char *, char *, struct list_head *);
236 int smk_access(struct smack_known *, struct smack_known *,
237 int, struct smk_audit_info *);
238 int smk_tskacc(struct task_smack *, struct smack_known *,
239 u32, struct smk_audit_info *);
240 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
241 struct smack_known *smack_from_secid(const u32);
242 char *smk_parse_smack(const char *string, int len);
243 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
244 struct smack_known *smk_import_entry(const char *, int);
245 void smk_insert_entry(struct smack_known *skp);
246 struct smack_known *smk_find_entry(const char *);
247
248 /*
249 * Shared data.
250 */
251 extern int smack_cipso_direct;
252 extern int smack_cipso_mapped;
253 extern struct smack_known *smack_net_ambient;
254 extern struct smack_known *smack_onlycap;
255 extern struct smack_known *smack_syslog_label;
256 extern struct smack_known smack_cipso_option;
257 extern int smack_ptrace_rule;
258
259 extern struct smack_known smack_known_floor;
260 extern struct smack_known smack_known_hat;
261 extern struct smack_known smack_known_huh;
262 extern struct smack_known smack_known_invalid;
263 extern struct smack_known smack_known_star;
264 extern struct smack_known smack_known_web;
265
266 extern struct mutex smack_known_lock;
267 extern struct list_head smack_known_list;
268 extern struct list_head smk_netlbladdr_list;
269
270 extern struct security_operations smack_ops;
271
272 #define SMACK_HASH_SLOTS 16
273 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
274
275 /*
276 * Is the directory transmuting?
277 */
278 static inline int smk_inode_transmutable(const struct inode *isp)
279 {
280 struct inode_smack *sip = isp->i_security;
281 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
282 }
283
284 /*
285 * Present a pointer to the smack label entry in an inode blob.
286 */
287 static inline struct smack_known *smk_of_inode(const struct inode *isp)
288 {
289 struct inode_smack *sip = isp->i_security;
290 return sip->smk_inode;
291 }
292
293 /*
294 * Present a pointer to the smack label entry in an task blob.
295 */
296 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
297 {
298 return tsp->smk_task;
299 }
300
301 /*
302 * Present a pointer to the forked smack label entry in an task blob.
303 */
304 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
305 {
306 return tsp->smk_forked;
307 }
308
309 /*
310 * Present a pointer to the smack label in the current task blob.
311 */
312 static inline struct smack_known *smk_of_current(void)
313 {
314 return smk_of_task(current_security());
315 }
316
317 /*
318 * Is the task privileged and allowed to be privileged
319 * by the onlycap rule.
320 */
321 static inline int smack_privileged(int cap)
322 {
323 struct smack_known *skp = smk_of_current();
324
325 if (!capable(cap))
326 return 0;
327 if (smack_onlycap == NULL || smack_onlycap == skp)
328 return 1;
329 return 0;
330 }
331
332 /*
333 * logging functions
334 */
335 #define SMACK_AUDIT_DENIED 0x1
336 #define SMACK_AUDIT_ACCEPT 0x2
337 extern int log_policy;
338
339 void smack_log(char *subject_label, char *object_label,
340 int request,
341 int result, struct smk_audit_info *auditdata);
342
343 #ifdef CONFIG_AUDIT
344
345 /*
346 * some inline functions to set up audit data
347 * they do nothing if CONFIG_AUDIT is not set
348 *
349 */
350 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
351 char type)
352 {
353 memset(&a->sad, 0, sizeof(a->sad));
354 a->a.type = type;
355 a->a.smack_audit_data = &a->sad;
356 a->a.smack_audit_data->function = func;
357 }
358
359 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
360 char type, struct lsm_network_audit *net)
361 {
362 smk_ad_init(a, func, type);
363 memset(net, 0, sizeof(*net));
364 a->a.u.net = net;
365 }
366
367 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
368 struct task_struct *t)
369 {
370 a->a.u.tsk = t;
371 }
372 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
373 struct dentry *d)
374 {
375 a->a.u.dentry = d;
376 }
377 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
378 struct inode *i)
379 {
380 a->a.u.inode = i;
381 }
382 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
383 struct path p)
384 {
385 a->a.u.path = p;
386 }
387 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
388 struct sock *sk)
389 {
390 a->a.u.net->sk = sk;
391 }
392
393 #else /* no AUDIT */
394
395 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
396 char type)
397 {
398 }
399 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
400 struct task_struct *t)
401 {
402 }
403 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
404 struct dentry *d)
405 {
406 }
407 static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
408 struct vfsmount *m)
409 {
410 }
411 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
412 struct inode *i)
413 {
414 }
415 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
416 struct path p)
417 {
418 }
419 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
420 struct sock *sk)
421 {
422 }
423 #endif
424
425 #endif /* _SECURITY_SMACK_H */
This page took 0.042412 seconds and 6 git commands to generate.