smack.h 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485
  1. /*
  2. * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
  3. *
  4. * This program is free software; you can redistribute it and/or modify
  5. * it under the terms of the GNU General Public License as published by
  6. * the Free Software Foundation, version 2.
  7. *
  8. * Author:
  9. * Casey Schaufler <casey@schaufler-ca.com>
  10. *
  11. */
  12. #ifndef _SECURITY_SMACK_H
  13. #define _SECURITY_SMACK_H
  14. #include <linux/capability.h>
  15. #include <linux/spinlock.h>
  16. #include <linux/lsm_hooks.h>
  17. #include <linux/in.h>
  18. #if IS_ENABLED(CONFIG_IPV6)
  19. #include <linux/in6.h>
  20. #endif /* CONFIG_IPV6 */
  21. #include <net/netlabel.h>
  22. #include <linux/list.h>
  23. #include <linux/rculist.h>
  24. #include <linux/lsm_audit.h>
  25. /*
  26. * Use IPv6 port labeling if IPv6 is enabled and secmarks
  27. * are not being used.
  28. */
  29. #if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
  30. #define SMACK_IPV6_PORT_LABELING 1
  31. #endif
  32. #if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
  33. #define SMACK_IPV6_SECMARK_LABELING 1
  34. #endif
  35. /*
  36. * Smack labels were limited to 23 characters for a long time.
  37. */
  38. #define SMK_LABELLEN 24
  39. #define SMK_LONGLABEL 256
  40. /*
  41. * This is the repository for labels seen so that it is
  42. * not necessary to keep allocating tiny chuncks of memory
  43. * and so that they can be shared.
  44. *
  45. * Labels are never modified in place. Anytime a label
  46. * is imported (e.g. xattrset on a file) the list is checked
  47. * for it and it is added if it doesn't exist. The address
  48. * is passed out in either case. Entries are added, but
  49. * never deleted.
  50. *
  51. * Since labels are hanging around anyway it doesn't
  52. * hurt to maintain a secid for those awkward situations
  53. * where kernel components that ought to use LSM independent
  54. * interfaces don't. The secid should go away when all of
  55. * these components have been repaired.
  56. *
  57. * The cipso value associated with the label gets stored here, too.
  58. *
  59. * Keep the access rules for this subject label here so that
  60. * the entire set of rules does not need to be examined every
  61. * time.
  62. */
  63. struct smack_known {
  64. struct list_head list;
  65. struct hlist_node smk_hashed;
  66. char *smk_known;
  67. u32 smk_secid;
  68. struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
  69. struct list_head smk_rules; /* access rules */
  70. struct mutex smk_rules_lock; /* lock for rules */
  71. };
  72. /*
  73. * Maximum number of bytes for the levels in a CIPSO IP option.
  74. * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
  75. * bigger than can be used, and 24 is the next lower multiple
  76. * of 8, and there are too many issues if there isn't space set
  77. * aside for the terminating null byte.
  78. */
  79. #define SMK_CIPSOLEN 24
  80. struct superblock_smack {
  81. struct smack_known *smk_root;
  82. struct smack_known *smk_floor;
  83. struct smack_known *smk_hat;
  84. struct smack_known *smk_default;
  85. int smk_initialized;
  86. };
  87. struct socket_smack {
  88. struct smack_known *smk_out; /* outbound label */
  89. struct smack_known *smk_in; /* inbound label */
  90. struct smack_known *smk_packet; /* TCP peer label */
  91. };
  92. /*
  93. * Inode smack data
  94. */
  95. struct inode_smack {
  96. struct smack_known *smk_inode; /* label of the fso */
  97. struct smack_known *smk_task; /* label of the task */
  98. struct smack_known *smk_mmap; /* label of the mmap domain */
  99. struct mutex smk_lock; /* initialization lock */
  100. int smk_flags; /* smack inode flags */
  101. };
  102. struct task_smack {
  103. struct smack_known *smk_task; /* label for access control */
  104. struct smack_known *smk_forked; /* label when forked */
  105. struct list_head smk_rules; /* per task access rules */
  106. struct mutex smk_rules_lock; /* lock for the rules */
  107. struct list_head smk_relabel; /* transit allowed labels */
  108. };
  109. #define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
  110. #define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
  111. #define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
  112. #define SMK_INODE_IMPURE 0x08 /* involved in an impure transaction */
  113. /*
  114. * A label access rule.
  115. */
  116. struct smack_rule {
  117. struct list_head list;
  118. struct smack_known *smk_subject;
  119. struct smack_known *smk_object;
  120. int smk_access;
  121. };
  122. /*
  123. * An entry in the table identifying IPv4 hosts.
  124. */
  125. struct smk_net4addr {
  126. struct list_head list;
  127. struct in_addr smk_host; /* network address */
  128. struct in_addr smk_mask; /* network mask */
  129. int smk_masks; /* mask size */
  130. struct smack_known *smk_label; /* label */
  131. };
  132. #if IS_ENABLED(CONFIG_IPV6)
  133. /*
  134. * An entry in the table identifying IPv6 hosts.
  135. */
  136. struct smk_net6addr {
  137. struct list_head list;
  138. struct in6_addr smk_host; /* network address */
  139. struct in6_addr smk_mask; /* network mask */
  140. int smk_masks; /* mask size */
  141. struct smack_known *smk_label; /* label */
  142. };
  143. #endif /* CONFIG_IPV6 */
  144. #ifdef SMACK_IPV6_PORT_LABELING
  145. /*
  146. * An entry in the table identifying ports.
  147. */
  148. struct smk_port_label {
  149. struct list_head list;
  150. struct sock *smk_sock; /* socket initialized on */
  151. unsigned short smk_port; /* the port number */
  152. struct smack_known *smk_in; /* inbound label */
  153. struct smack_known *smk_out; /* outgoing label */
  154. };
  155. #endif /* SMACK_IPV6_PORT_LABELING */
  156. struct smack_known_list_elem {
  157. struct list_head list;
  158. struct smack_known *smk_label;
  159. };
  160. /* Super block security struct flags for mount options */
  161. #define FSDEFAULT_MNT 0x01
  162. #define FSFLOOR_MNT 0x02
  163. #define FSHAT_MNT 0x04
  164. #define FSROOT_MNT 0x08
  165. #define FSTRANS_MNT 0x10
  166. #define NUM_SMK_MNT_OPTS 5
  167. enum {
  168. Opt_error = -1,
  169. Opt_fsdefault = 1,
  170. Opt_fsfloor = 2,
  171. Opt_fshat = 3,
  172. Opt_fsroot = 4,
  173. Opt_fstransmute = 5,
  174. };
  175. /*
  176. * Mount options
  177. */
  178. #define SMK_FSDEFAULT "smackfsdef="
  179. #define SMK_FSFLOOR "smackfsfloor="
  180. #define SMK_FSHAT "smackfshat="
  181. #define SMK_FSROOT "smackfsroot="
  182. #define SMK_FSTRANS "smackfstransmute="
  183. #define SMACK_DELETE_OPTION "-DELETE"
  184. #define SMACK_CIPSO_OPTION "-CIPSO"
  185. /*
  186. * How communications on this socket are treated.
  187. * Usually it's determined by the underlying netlabel code
  188. * but there are certain cases, including single label hosts
  189. * and potentially single label interfaces for which the
  190. * treatment can not be known in advance.
  191. *
  192. * The possibility of additional labeling schemes being
  193. * introduced in the future exists as well.
  194. */
  195. #define SMACK_UNLABELED_SOCKET 0
  196. #define SMACK_CIPSO_SOCKET 1
  197. /*
  198. * CIPSO defaults.
  199. */
  200. #define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
  201. #define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
  202. #define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
  203. #define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
  204. #define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
  205. /*
  206. * CIPSO 2.2 standard is 239, but Smack wants to use the
  207. * categories in a structured way that limits the value to
  208. * the bits in 23 bytes, hence the unusual number.
  209. */
  210. #define SMACK_CIPSO_MAXCATNUM 184 /* 23 * 8 */
  211. /*
  212. * Ptrace rules
  213. */
  214. #define SMACK_PTRACE_DEFAULT 0
  215. #define SMACK_PTRACE_EXACT 1
  216. #define SMACK_PTRACE_DRACONIAN 2
  217. #define SMACK_PTRACE_MAX SMACK_PTRACE_DRACONIAN
  218. /*
  219. * Flags for untraditional access modes.
  220. * It shouldn't be necessary to avoid conflicts with definitions
  221. * in fs.h, but do so anyway.
  222. */
  223. #define MAY_TRANSMUTE 0x00001000 /* Controls directory labeling */
  224. #define MAY_LOCK 0x00002000 /* Locks should be writes, but ... */
  225. #define MAY_BRINGUP 0x00004000 /* Report use of this rule */
  226. #define SMACK_BRINGUP_ALLOW 1 /* Allow bringup mode */
  227. #define SMACK_UNCONFINED_SUBJECT 2 /* Allow unconfined label */
  228. #define SMACK_UNCONFINED_OBJECT 3 /* Allow unconfined label */
  229. /*
  230. * Just to make the common cases easier to deal with
  231. */
  232. #define MAY_ANYREAD (MAY_READ | MAY_EXEC)
  233. #define MAY_READWRITE (MAY_READ | MAY_WRITE)
  234. #define MAY_NOT 0
  235. /*
  236. * Number of access types used by Smack (rwxatlb)
  237. */
  238. #define SMK_NUM_ACCESS_TYPE 7
  239. /* SMACK data */
  240. struct smack_audit_data {
  241. const char *function;
  242. char *subject;
  243. char *object;
  244. char *request;
  245. int result;
  246. };
  247. /*
  248. * Smack audit data; is empty if CONFIG_AUDIT not set
  249. * to save some stack
  250. */
  251. struct smk_audit_info {
  252. #ifdef CONFIG_AUDIT
  253. struct common_audit_data a;
  254. struct smack_audit_data sad;
  255. #endif
  256. };
  257. /*
  258. * These functions are in smack_access.c
  259. */
  260. int smk_access_entry(char *, char *, struct list_head *);
  261. int smk_access(struct smack_known *, struct smack_known *,
  262. int, struct smk_audit_info *);
  263. int smk_tskacc(struct task_smack *, struct smack_known *,
  264. u32, struct smk_audit_info *);
  265. int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
  266. struct smack_known *smack_from_secid(const u32);
  267. char *smk_parse_smack(const char *string, int len);
  268. int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
  269. struct smack_known *smk_import_entry(const char *, int);
  270. void smk_insert_entry(struct smack_known *skp);
  271. struct smack_known *smk_find_entry(const char *);
  272. int smack_privileged(int cap);
  273. void smk_destroy_label_list(struct list_head *list);
  274. /*
  275. * Shared data.
  276. */
  277. extern int smack_enabled;
  278. extern int smack_cipso_direct;
  279. extern int smack_cipso_mapped;
  280. extern struct smack_known *smack_net_ambient;
  281. extern struct smack_known *smack_syslog_label;
  282. #ifdef CONFIG_SECURITY_SMACK_BRINGUP
  283. extern struct smack_known *smack_unconfined;
  284. #endif
  285. extern int smack_ptrace_rule;
  286. extern struct smack_known smack_known_floor;
  287. extern struct smack_known smack_known_hat;
  288. extern struct smack_known smack_known_huh;
  289. extern struct smack_known smack_known_invalid;
  290. extern struct smack_known smack_known_star;
  291. extern struct smack_known smack_known_web;
  292. extern struct mutex smack_known_lock;
  293. extern struct list_head smack_known_list;
  294. extern struct list_head smk_net4addr_list;
  295. #if IS_ENABLED(CONFIG_IPV6)
  296. extern struct list_head smk_net6addr_list;
  297. #endif /* CONFIG_IPV6 */
  298. extern struct mutex smack_onlycap_lock;
  299. extern struct list_head smack_onlycap_list;
  300. #define SMACK_HASH_SLOTS 16
  301. extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
  302. /*
  303. * Is the directory transmuting?
  304. */
  305. static inline int smk_inode_transmutable(const struct inode *isp)
  306. {
  307. struct inode_smack *sip = isp->i_security;
  308. return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
  309. }
  310. /*
  311. * Present a pointer to the smack label entry in an inode blob.
  312. */
  313. static inline struct smack_known *smk_of_inode(const struct inode *isp)
  314. {
  315. struct inode_smack *sip = isp->i_security;
  316. return sip->smk_inode;
  317. }
  318. /*
  319. * Present a pointer to the smack label entry in an task blob.
  320. */
  321. static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
  322. {
  323. return tsp->smk_task;
  324. }
  325. static inline struct smack_known *smk_of_task_struct(const struct task_struct *t)
  326. {
  327. struct smack_known *skp;
  328. rcu_read_lock();
  329. skp = smk_of_task(__task_cred(t)->security);
  330. rcu_read_unlock();
  331. return skp;
  332. }
  333. /*
  334. * Present a pointer to the forked smack label entry in an task blob.
  335. */
  336. static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
  337. {
  338. return tsp->smk_forked;
  339. }
  340. /*
  341. * Present a pointer to the smack label in the current task blob.
  342. */
  343. static inline struct smack_known *smk_of_current(void)
  344. {
  345. return smk_of_task(current_security());
  346. }
  347. /*
  348. * logging functions
  349. */
  350. #define SMACK_AUDIT_DENIED 0x1
  351. #define SMACK_AUDIT_ACCEPT 0x2
  352. extern int log_policy;
  353. void smack_log(char *subject_label, char *object_label,
  354. int request,
  355. int result, struct smk_audit_info *auditdata);
  356. #ifdef CONFIG_AUDIT
  357. /*
  358. * some inline functions to set up audit data
  359. * they do nothing if CONFIG_AUDIT is not set
  360. *
  361. */
  362. static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
  363. char type)
  364. {
  365. memset(&a->sad, 0, sizeof(a->sad));
  366. a->a.type = type;
  367. a->a.smack_audit_data = &a->sad;
  368. a->a.smack_audit_data->function = func;
  369. }
  370. static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
  371. char type, struct lsm_network_audit *net)
  372. {
  373. smk_ad_init(a, func, type);
  374. memset(net, 0, sizeof(*net));
  375. a->a.u.net = net;
  376. }
  377. static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
  378. struct task_struct *t)
  379. {
  380. a->a.u.tsk = t;
  381. }
  382. static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
  383. struct dentry *d)
  384. {
  385. a->a.u.dentry = d;
  386. }
  387. static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
  388. struct inode *i)
  389. {
  390. a->a.u.inode = i;
  391. }
  392. static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
  393. struct path p)
  394. {
  395. a->a.u.path = p;
  396. }
  397. static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
  398. struct sock *sk)
  399. {
  400. a->a.u.net->sk = sk;
  401. }
  402. #else /* no AUDIT */
  403. static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
  404. char type)
  405. {
  406. }
  407. static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
  408. struct task_struct *t)
  409. {
  410. }
  411. static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
  412. struct dentry *d)
  413. {
  414. }
  415. static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
  416. struct vfsmount *m)
  417. {
  418. }
  419. static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
  420. struct inode *i)
  421. {
  422. }
  423. static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
  424. struct path p)
  425. {
  426. }
  427. static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
  428. struct sock *sk)
  429. {
  430. }
  431. #endif
  432. #endif /* _SECURITY_SMACK_H */