tty/hvsi: Use for_each_compatible_node() macro
[linux-2.6.git] / security / smack / smack.h
blob99b36124f7121ebfa3061a528543d49b2bacb6e3
1 /*
2 * Copyright (C) 2007 Casey Schaufler <casey@schaufler-ca.com>
4 * This program is free software; you can redistribute it and/or modify
5 * it under the terms of the GNU General Public License as published by
6 * the Free Software Foundation, version 2.
8 * Author:
9 * Casey Schaufler <casey@schaufler-ca.com>
13 #ifndef _SECURITY_SMACK_H
14 #define _SECURITY_SMACK_H
16 #include <linux/capability.h>
17 #include <linux/spinlock.h>
18 #include <linux/security.h>
19 #include <linux/in.h>
20 #include <net/netlabel.h>
21 #include <linux/list.h>
22 #include <linux/rculist.h>
23 #include <linux/lsm_audit.h>
26 * Smack labels were limited to 23 characters for a long time.
28 #define SMK_LABELLEN 24
29 #define SMK_LONGLABEL 256
32 * Maximum number of bytes for the levels in a CIPSO IP option.
33 * Why 23? CIPSO is constrained to 30, so a 32 byte buffer is
34 * bigger than can be used, and 24 is the next lower multiple
35 * of 8, and there are too many issues if there isn't space set
36 * aside for the terminating null byte.
38 #define SMK_CIPSOLEN 24
40 struct superblock_smack {
41 char *smk_root;
42 char *smk_floor;
43 char *smk_hat;
44 char *smk_default;
45 int smk_initialized;
48 struct socket_smack {
49 char *smk_out; /* outbound label */
50 char *smk_in; /* inbound label */
51 char *smk_packet; /* TCP peer label */
55 * Inode smack data
57 struct inode_smack {
58 char *smk_inode; /* label of the fso */
59 char *smk_task; /* label of the task */
60 char *smk_mmap; /* label of the mmap domain */
61 struct mutex smk_lock; /* initialization lock */
62 int smk_flags; /* smack inode flags */
65 struct task_smack {
66 char *smk_task; /* label for access control */
67 char *smk_forked; /* label when forked */
68 struct list_head smk_rules; /* per task access rules */
69 struct mutex smk_rules_lock; /* lock for the rules */
72 #define SMK_INODE_INSTANT 0x01 /* inode is instantiated */
73 #define SMK_INODE_TRANSMUTE 0x02 /* directory is transmuting */
74 #define SMK_INODE_CHANGED 0x04 /* smack was transmuted */
77 * A label access rule.
79 struct smack_rule {
80 struct list_head list;
81 char *smk_subject;
82 char *smk_object;
83 int smk_access;
87 * An entry in the table identifying hosts.
89 struct smk_netlbladdr {
90 struct list_head list;
91 struct sockaddr_in smk_host; /* network address */
92 struct in_addr smk_mask; /* network mask */
93 char *smk_label; /* label */
97 * This is the repository for labels seen so that it is
98 * not necessary to keep allocating tiny chuncks of memory
99 * and so that they can be shared.
101 * Labels are never modified in place. Anytime a label
102 * is imported (e.g. xattrset on a file) the list is checked
103 * for it and it is added if it doesn't exist. The address
104 * is passed out in either case. Entries are added, but
105 * never deleted.
107 * Since labels are hanging around anyway it doesn't
108 * hurt to maintain a secid for those awkward situations
109 * where kernel components that ought to use LSM independent
110 * interfaces don't. The secid should go away when all of
111 * these components have been repaired.
113 * The cipso value associated with the label gets stored here, too.
115 * Keep the access rules for this subject label here so that
116 * the entire set of rules does not need to be examined every
117 * time.
119 struct smack_known {
120 struct list_head list;
121 char *smk_known;
122 u32 smk_secid;
123 struct netlbl_lsm_secattr smk_netlabel; /* on wire labels */
124 struct list_head smk_rules; /* access rules */
125 struct mutex smk_rules_lock; /* lock for rules */
129 * Mount options
131 #define SMK_FSDEFAULT "smackfsdef="
132 #define SMK_FSFLOOR "smackfsfloor="
133 #define SMK_FSHAT "smackfshat="
134 #define SMK_FSROOT "smackfsroot="
136 #define SMACK_CIPSO_OPTION "-CIPSO"
139 * How communications on this socket are treated.
140 * Usually it's determined by the underlying netlabel code
141 * but there are certain cases, including single label hosts
142 * and potentially single label interfaces for which the
143 * treatment can not be known in advance.
145 * The possibility of additional labeling schemes being
146 * introduced in the future exists as well.
148 #define SMACK_UNLABELED_SOCKET 0
149 #define SMACK_CIPSO_SOCKET 1
152 * smackfs magic number
154 #define SMACK_MAGIC 0x43415d53 /* "SMAC" */
157 * CIPSO defaults.
159 #define SMACK_CIPSO_DOI_DEFAULT 3 /* Historical */
160 #define SMACK_CIPSO_DOI_INVALID -1 /* Not a DOI */
161 #define SMACK_CIPSO_DIRECT_DEFAULT 250 /* Arbitrary */
162 #define SMACK_CIPSO_MAPPED_DEFAULT 251 /* Also arbitrary */
163 #define SMACK_CIPSO_MAXCATVAL 63 /* Bigger gets harder */
164 #define SMACK_CIPSO_MAXLEVEL 255 /* CIPSO 2.2 standard */
165 #define SMACK_CIPSO_MAXCATNUM 239 /* CIPSO 2.2 standard */
168 * Flag for transmute access
170 #define MAY_TRANSMUTE 64
172 * Just to make the common cases easier to deal with
174 #define MAY_ANYREAD (MAY_READ | MAY_EXEC)
175 #define MAY_READWRITE (MAY_READ | MAY_WRITE)
176 #define MAY_NOT 0
179 * Number of access types used by Smack (rwxat)
181 #define SMK_NUM_ACCESS_TYPE 5
183 /* SMACK data */
184 struct smack_audit_data {
185 const char *function;
186 char *subject;
187 char *object;
188 char *request;
189 int result;
193 * Smack audit data; is empty if CONFIG_AUDIT not set
194 * to save some stack
196 struct smk_audit_info {
197 #ifdef CONFIG_AUDIT
198 struct common_audit_data a;
199 struct smack_audit_data sad;
200 #endif
203 * These functions are in smack_lsm.c
205 struct inode_smack *new_inode_smack(char *);
208 * These functions are in smack_access.c
210 int smk_access_entry(char *, char *, struct list_head *);
211 int smk_access(char *, char *, int, struct smk_audit_info *);
212 int smk_curacc(char *, u32, struct smk_audit_info *);
213 char *smack_from_secid(const u32);
214 char *smk_parse_smack(const char *string, int len);
215 int smk_netlbl_mls(int, char *, struct netlbl_lsm_secattr *, int);
216 char *smk_import(const char *, int);
217 struct smack_known *smk_import_entry(const char *, int);
218 struct smack_known *smk_find_entry(const char *);
219 u32 smack_to_secid(const char *);
222 * Shared data.
224 extern int smack_cipso_direct;
225 extern int smack_cipso_mapped;
226 extern char *smack_net_ambient;
227 extern char *smack_onlycap;
228 extern const char *smack_cipso_option;
230 extern struct smack_known smack_known_floor;
231 extern struct smack_known smack_known_hat;
232 extern struct smack_known smack_known_huh;
233 extern struct smack_known smack_known_invalid;
234 extern struct smack_known smack_known_star;
235 extern struct smack_known smack_known_web;
237 extern struct mutex smack_known_lock;
238 extern struct list_head smack_known_list;
239 extern struct list_head smk_netlbladdr_list;
241 extern struct security_operations smack_ops;
244 * Is the directory transmuting?
246 static inline int smk_inode_transmutable(const struct inode *isp)
248 struct inode_smack *sip = isp->i_security;
249 return (sip->smk_flags & SMK_INODE_TRANSMUTE) != 0;
253 * Present a pointer to the smack label in an inode blob.
255 static inline char *smk_of_inode(const struct inode *isp)
257 struct inode_smack *sip = isp->i_security;
258 return sip->smk_inode;
262 * Present a pointer to the smack label in an task blob.
264 static inline char *smk_of_task(const struct task_smack *tsp)
266 return tsp->smk_task;
270 * Present a pointer to the forked smack label in an task blob.
272 static inline char *smk_of_forked(const struct task_smack *tsp)
274 return tsp->smk_forked;
278 * Present a pointer to the smack label in the current task blob.
280 static inline char *smk_of_current(void)
282 return smk_of_task(current_security());
286 * Is the task privileged and allowed to be privileged
287 * by the onlycap rule.
289 static inline int smack_privileged(int cap)
291 if (!capable(cap))
292 return 0;
293 if (smack_onlycap == NULL || smack_onlycap == smk_of_current())
294 return 1;
295 return 0;
299 * logging functions
301 #define SMACK_AUDIT_DENIED 0x1
302 #define SMACK_AUDIT_ACCEPT 0x2
303 extern int log_policy;
305 void smack_log(char *subject_label, char *object_label,
306 int request,
307 int result, struct smk_audit_info *auditdata);
309 #ifdef CONFIG_AUDIT
312 * some inline functions to set up audit data
313 * they do nothing if CONFIG_AUDIT is not set
316 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
317 char type)
319 memset(&a->sad, 0, sizeof(a->sad));
320 a->a.type = type;
321 a->a.smack_audit_data = &a->sad;
322 a->a.smack_audit_data->function = func;
325 static inline void smk_ad_init_net(struct smk_audit_info *a, const char *func,
326 char type, struct lsm_network_audit *net)
328 smk_ad_init(a, func, type);
329 memset(net, 0, sizeof(*net));
330 a->a.u.net = net;
333 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
334 struct task_struct *t)
336 a->a.u.tsk = t;
338 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
339 struct dentry *d)
341 a->a.u.dentry = d;
343 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
344 struct inode *i)
346 a->a.u.inode = i;
348 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
349 struct path p)
351 a->a.u.path = p;
353 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
354 struct sock *sk)
356 a->a.u.net->sk = sk;
359 #else /* no AUDIT */
361 static inline void smk_ad_init(struct smk_audit_info *a, const char *func,
362 char type)
365 static inline void smk_ad_setfield_u_tsk(struct smk_audit_info *a,
366 struct task_struct *t)
369 static inline void smk_ad_setfield_u_fs_path_dentry(struct smk_audit_info *a,
370 struct dentry *d)
373 static inline void smk_ad_setfield_u_fs_path_mnt(struct smk_audit_info *a,
374 struct vfsmount *m)
377 static inline void smk_ad_setfield_u_fs_inode(struct smk_audit_info *a,
378 struct inode *i)
381 static inline void smk_ad_setfield_u_fs_path(struct smk_audit_info *a,
382 struct path p)
385 static inline void smk_ad_setfield_u_net_sk(struct smk_audit_info *a,
386 struct sock *sk)
389 #endif
391 #endif /* _SECURITY_SMACK_H */