xref: /linux/security/smack/smack.h (revision 6c8c1406)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /*
3  * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4  *
5  * Author:
6  *      Casey Schaufler <casey@schaufler-ca.com>
7  */
8 
9 #ifndef _SECURITY_SMACK_H
10 #define _SECURITY_SMACK_H
11 
12 #include <linux/capability.h>
13 #include <linux/spinlock.h>
14 #include <linux/lsm_hooks.h>
15 #include <linux/in.h>
16 #if IS_ENABLED(CONFIG_IPV6)
17 #include <linux/in6.h>
18 #endif /* CONFIG_IPV6 */
19 #include <net/netlabel.h>
20 #include <linux/list.h>
21 #include <linux/rculist.h>
22 #include <linux/lsm_audit.h>
23 #include <linux/msg.h>
24 
25 /*
26  * Use IPv6 port labeling if IPv6 is enabled and secmarks
27  * are not being used.
28  */
29 #if IS_ENABLED(CONFIG_IPV6) && !defined(CONFIG_SECURITY_SMACK_NETFILTER)
30 #define SMACK_IPV6_PORT_LABELING 1
31 #endif
32 
33 #if IS_ENABLED(CONFIG_IPV6) && defined(CONFIG_SECURITY_SMACK_NETFILTER)
34 #define SMACK_IPV6_SECMARK_LABELING 1
35 #endif
36 
37 /*
38  * Smack labels were limited to 23 characters for a long time.
39  */
40 #define SMK_LABELLEN	24
41 #define SMK_LONGLABEL	256
42 
43 /*
44  * This is the repository for labels seen so that it is
45  * not necessary to keep allocating tiny chuncks of memory
46  * and so that they can be shared.
47  *
48  * Labels are never modified in place. Anytime a label
49  * is imported (e.g. xattrset on a file) the list is checked
50  * for it and it is added if it doesn't exist. The address
51  * is passed out in either case. Entries are added, but
52  * never deleted.
53  *
54  * Since labels are hanging around anyway it doesn't
55  * hurt to maintain a secid for those awkward situations
56  * where kernel components that ought to use LSM independent
57  * interfaces don't. The secid should go away when all of
58  * these components have been repaired.
59  *
60  * The cipso value associated with the label gets stored here, too.
61  *
62  * Keep the access rules for this subject label here so that
63  * the entire set of rules does not need to be examined every
64  * time.
65  */
66 struct smack_known {
67 	struct list_head		list;
68 	struct hlist_node		smk_hashed;
69 	char				*smk_known;
70 	u32				smk_secid;
71 	struct netlbl_lsm_secattr	smk_netlabel;	/* on wire labels */
72 	struct list_head		smk_rules;	/* access rules */
73 	struct mutex			smk_rules_lock;	/* lock for rules */
74 };
75 
76 /*
77  * Maximum number of bytes for the levels in a CIPSO IP option.
78  * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
79  * bigger than can be used, and 24 is the next lower multiple
80  * of 8, and there are too many issues if there isn't space set
81  * aside for the terminating null byte.
82  */
83 #define SMK_CIPSOLEN	24
84 
85 struct superblock_smack {
86 	struct smack_known	*smk_root;
87 	struct smack_known	*smk_floor;
88 	struct smack_known	*smk_hat;
89 	struct smack_known	*smk_default;
90 	int			smk_flags;
91 };
92 
93 /*
94  * Superblock flags
95  */
96 #define SMK_SB_INITIALIZED	0x01
97 #define SMK_SB_UNTRUSTED	0x02
98 
99 struct socket_smack {
100 	struct smack_known	*smk_out;	/* outbound label */
101 	struct smack_known	*smk_in;	/* inbound label */
102 	struct smack_known	*smk_packet;	/* TCP peer label */
103 	int			smk_state;	/* netlabel socket states */
104 };
105 #define	SMK_NETLBL_UNSET	0
106 #define	SMK_NETLBL_UNLABELED	1
107 #define	SMK_NETLBL_LABELED	2
108 #define	SMK_NETLBL_REQSKB	3
109 
110 /*
111  * Inode smack data
112  */
113 struct inode_smack {
114 	struct smack_known	*smk_inode;	/* label of the fso */
115 	struct smack_known	*smk_task;	/* label of the task */
116 	struct smack_known	*smk_mmap;	/* label of the mmap domain */
117 	int			smk_flags;	/* smack inode flags */
118 };
119 
120 struct task_smack {
121 	struct smack_known	*smk_task;	/* label for access control */
122 	struct smack_known	*smk_forked;	/* label when forked */
123 	struct list_head	smk_rules;	/* per task access rules */
124 	struct mutex		smk_rules_lock;	/* lock for the rules */
125 	struct list_head	smk_relabel;	/* transit allowed labels */
126 };
127 
128 #define	SMK_INODE_INSTANT	0x01	/* inode is instantiated */
129 #define	SMK_INODE_TRANSMUTE	0x02	/* directory is transmuting */
130 #define	SMK_INODE_CHANGED	0x04	/* smack was transmuted */
131 #define	SMK_INODE_IMPURE	0x08	/* involved in an impure transaction */
132 
133 /*
134  * A label access rule.
135  */
136 struct smack_rule {
137 	struct list_head	list;
138 	struct smack_known	*smk_subject;
139 	struct smack_known	*smk_object;
140 	int			smk_access;
141 };
142 
143 /*
144  * An entry in the table identifying IPv4 hosts.
145  */
146 struct smk_net4addr {
147 	struct list_head	list;
148 	struct in_addr		smk_host;	/* network address */
149 	struct in_addr		smk_mask;	/* network mask */
150 	int			smk_masks;	/* mask size */
151 	struct smack_known	*smk_label;	/* label */
152 };
153 
154 /*
155  * An entry in the table identifying IPv6 hosts.
156  */
157 struct smk_net6addr {
158 	struct list_head	list;
159 	struct in6_addr		smk_host;	/* network address */
160 	struct in6_addr		smk_mask;	/* network mask */
161 	int			smk_masks;	/* mask size */
162 	struct smack_known	*smk_label;	/* label */
163 };
164 
165 /*
166  * An entry in the table identifying ports.
167  */
168 struct smk_port_label {
169 	struct list_head	list;
170 	struct sock		*smk_sock;	/* socket initialized on */
171 	unsigned short		smk_port;	/* the port number */
172 	struct smack_known	*smk_in;	/* inbound label */
173 	struct smack_known	*smk_out;	/* outgoing label */
174 	short			smk_sock_type;	/* Socket type */
175 	short			smk_can_reuse;
176 };
177 
178 struct smack_known_list_elem {
179 	struct list_head	list;
180 	struct smack_known	*smk_label;
181 };
182 
183 enum {
184 	Opt_error = -1,
185 	Opt_fsdefault = 0,
186 	Opt_fsfloor = 1,
187 	Opt_fshat = 2,
188 	Opt_fsroot = 3,
189 	Opt_fstransmute = 4,
190 };
191 
192 #define SMACK_DELETE_OPTION	"-DELETE"
193 #define SMACK_CIPSO_OPTION 	"-CIPSO"
194 
195 /*
196  * CIPSO defaults.
197  */
198 #define SMACK_CIPSO_DOI_DEFAULT		3	/* Historical */
199 #define SMACK_CIPSO_DOI_INVALID		-1	/* Not a DOI */
200 #define SMACK_CIPSO_DIRECT_DEFAULT	250	/* Arbitrary */
201 #define SMACK_CIPSO_MAPPED_DEFAULT	251	/* Also arbitrary */
202 #define SMACK_CIPSO_MAXLEVEL            255     /* CIPSO 2.2 standard */
203 /*
204  * CIPSO 2.2 standard is 239, but Smack wants to use the
205  * categories in a structured way that limits the value to
206  * the bits in 23 bytes, hence the unusual number.
207  */
208 #define SMACK_CIPSO_MAXCATNUM           184     /* 23 * 8 */
209 
210 /*
211  * Ptrace rules
212  */
213 #define SMACK_PTRACE_DEFAULT	0
214 #define SMACK_PTRACE_EXACT	1
215 #define SMACK_PTRACE_DRACONIAN	2
216 #define SMACK_PTRACE_MAX	SMACK_PTRACE_DRACONIAN
217 
218 /*
219  * Flags for untraditional access modes.
220  * It shouldn't be necessary to avoid conflicts with definitions
221  * in fs.h, but do so anyway.
222  */
223 #define MAY_TRANSMUTE	0x00001000	/* Controls directory labeling */
224 #define MAY_LOCK	0x00002000	/* Locks should be writes, but ... */
225 #define MAY_BRINGUP	0x00004000	/* Report use of this rule */
226 
227 /*
228  * The policy for delivering signals is configurable.
229  * It is usually "write", but can be "append".
230  */
231 #ifdef CONFIG_SECURITY_SMACK_APPEND_SIGNALS
232 #define MAY_DELIVER	MAY_APPEND	/* Signal delivery requires append */
233 #else
234 #define MAY_DELIVER	MAY_WRITE	/* Signal delivery requires write */
235 #endif
236 
237 #define SMACK_BRINGUP_ALLOW		1	/* Allow bringup mode */
238 #define SMACK_UNCONFINED_SUBJECT	2	/* Allow unconfined label */
239 #define SMACK_UNCONFINED_OBJECT		3	/* Allow unconfined label */
240 
241 /*
242  * Just to make the common cases easier to deal with
243  */
244 #define MAY_ANYREAD	(MAY_READ | MAY_EXEC)
245 #define MAY_READWRITE	(MAY_READ | MAY_WRITE)
246 #define MAY_NOT		0
247 
248 /*
249  * Number of access types used by Smack (rwxatlb)
250  */
251 #define SMK_NUM_ACCESS_TYPE 7
252 
253 /* SMACK data */
254 struct smack_audit_data {
255 	const char *function;
256 	char *subject;
257 	char *object;
258 	char *request;
259 	int result;
260 };
261 
262 /*
263  * Smack audit data; is empty if CONFIG_AUDIT not set
264  * to save some stack
265  */
266 struct smk_audit_info {
267 #ifdef CONFIG_AUDIT
268 	struct common_audit_data a;
269 	struct smack_audit_data sad;
270 #endif
271 };
272 
273 /*
274  * These functions are in smack_access.c
275  */
276 int smk_access_entry(char *, char *, struct list_head *);
277 int smk_access(struct smack_known *, struct smack_known *,
278 	       int, struct smk_audit_info *);
279 int smk_tskacc(struct task_smack *, struct smack_known *,
280 	       u32, struct smk_audit_info *);
281 int smk_curacc(struct smack_known *, u32, struct smk_audit_info *);
282 struct smack_known *smack_from_secid(const u32);
283 char *smk_parse_smack(const char *string, int len);
284 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
285 struct smack_known *smk_import_entry(const char *, int);
286 void smk_insert_entry(struct smack_known *skp);
287 struct smack_known *smk_find_entry(const char *);
288 bool smack_privileged(int cap);
289 bool smack_privileged_cred(int cap, const struct cred *cred);
290 void smk_destroy_label_list(struct list_head *list);
291 int smack_populate_secattr(struct smack_known *skp);
292 
293 /*
294  * Shared data.
295  */
296 extern int smack_enabled __initdata;
297 extern int smack_cipso_direct;
298 extern int smack_cipso_mapped;
299 extern struct smack_known *smack_net_ambient;
300 extern struct smack_known *smack_syslog_label;
301 #ifdef CONFIG_SECURITY_SMACK_BRINGUP
302 extern struct smack_known *smack_unconfined;
303 #endif
304 extern int smack_ptrace_rule;
305 extern struct lsm_blob_sizes smack_blob_sizes;
306 
307 extern struct smack_known smack_known_floor;
308 extern struct smack_known smack_known_hat;
309 extern struct smack_known smack_known_huh;
310 extern struct smack_known smack_known_star;
311 extern struct smack_known smack_known_web;
312 
313 extern struct mutex	smack_known_lock;
314 extern struct list_head smack_known_list;
315 extern struct list_head smk_net4addr_list;
316 extern struct list_head smk_net6addr_list;
317 
318 extern struct mutex     smack_onlycap_lock;
319 extern struct list_head smack_onlycap_list;
320 
321 #define SMACK_HASH_SLOTS 16
322 extern struct hlist_head smack_known_hash[SMACK_HASH_SLOTS];
323 extern struct kmem_cache *smack_rule_cache;
324 
325 static inline struct task_smack *smack_cred(const struct cred *cred)
326 {
327 	return cred->security + smack_blob_sizes.lbs_cred;
328 }
329 
330 static inline struct smack_known **smack_file(const struct file *file)
331 {
332 	return (struct smack_known **)(file->f_security +
333 				       smack_blob_sizes.lbs_file);
334 }
335 
336 static inline struct inode_smack *smack_inode(const struct inode *inode)
337 {
338 	return inode->i_security + smack_blob_sizes.lbs_inode;
339 }
340 
341 static inline struct smack_known **smack_msg_msg(const struct msg_msg *msg)
342 {
343 	return msg->security + smack_blob_sizes.lbs_msg_msg;
344 }
345 
346 static inline struct smack_known **smack_ipc(const struct kern_ipc_perm *ipc)
347 {
348 	return ipc->security + smack_blob_sizes.lbs_ipc;
349 }
350 
351 static inline struct superblock_smack *smack_superblock(
352 					const struct super_block *superblock)
353 {
354 	return superblock->s_security + smack_blob_sizes.lbs_superblock;
355 }
356 
357 /*
358  * Is the directory transmuting?
359  */
360 static inline int smk_inode_transmutable(const struct inode *isp)
361 {
362 	struct inode_smack *sip = smack_inode(isp);
363 	return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
364 }
365 
366 /*
367  * Present a pointer to the smack label entry in an inode blob.
368  */
369 static inline struct smack_known *smk_of_inode(const struct inode *isp)
370 {
371 	struct inode_smack *sip = smack_inode(isp);
372 	return sip->smk_inode;
373 }
374 
375 /*
376  * Present a pointer to the smack label entry in an task blob.
377  */
378 static inline struct smack_known *smk_of_task(const struct task_smack *tsp)
379 {
380 	return tsp->smk_task;
381 }
382 
383 static inline struct smack_known *smk_of_task_struct_obj(
384 						const struct task_struct *t)
385 {
386 	struct smack_known *skp;
387 	const struct cred *cred;
388 
389 	rcu_read_lock();
390 
391 	cred = __task_cred(t);
392 	skp = smk_of_task(smack_cred(cred));
393 
394 	rcu_read_unlock();
395 
396 	return skp;
397 }
398 
399 /*
400  * Present a pointer to the forked smack label entry in an task blob.
401  */
402 static inline struct smack_known *smk_of_forked(const struct task_smack *tsp)
403 {
404 	return tsp->smk_forked;
405 }
406 
407 /*
408  * Present a pointer to the smack label in the current task blob.
409  */
410 static inline struct smack_known *smk_of_current(void)
411 {
412 	return smk_of_task(smack_cred(current_cred()));
413 }
414 
415 /*
416  * logging functions
417  */
418 #define SMACK_AUDIT_DENIED 0x1
419 #define SMACK_AUDIT_ACCEPT 0x2
420 extern int log_policy;
421 
422 void smack_log(char *subject_label, char *object_label,
423 		int request,
424 		int result, struct smk_audit_info *auditdata);
425 
426 #ifdef CONFIG_AUDIT
427 
428 /*
429  * some inline functions to set up audit data
430  * they do nothing if CONFIG_AUDIT is not set
431  *
432  */
433 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
434 			       char type)
435 {
436 	memset(&a->sad, 0, sizeof(a->sad));
437 	a->a.type = type;
438 	a->a.smack_audit_data = &a->sad;
439 	a->a.smack_audit_data->function = func;
440 }
441 
442 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
443 				   char type, struct lsm_network_audit *net)
444 {
445 	smk_ad_init(a, func, type);
446 	memset(net, 0, sizeof(*net));
447 	a->a.u.net = net;
448 }
449 
450 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
451 					 struct task_struct *t)
452 {
453 	a->a.u.tsk = t;
454 }
455 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
456 						    struct dentry *d)
457 {
458 	a->a.u.dentry = d;
459 }
460 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
461 					      struct inode *i)
462 {
463 	a->a.u.inode = i;
464 }
465 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
466 					     struct path p)
467 {
468 	a->a.u.path = p;
469 }
470 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
471 					    struct sock *sk)
472 {
473 	a->a.u.net->sk = sk;
474 }
475 
476 #else /* no AUDIT */
477 
478 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
479 			       char type)
480 {
481 }
482 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
483 					 struct task_struct *t)
484 {
485 }
486 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
487 						    struct dentry *d)
488 {
489 }
490 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
491 					      struct inode *i)
492 {
493 }
494 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
495 					     struct path p)
496 {
497 }
498 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
499 					    struct sock *sk)
500 {
501 }
502 #endif
503 
504 #endif  /* _SECURITY_SMACK_H */
505