11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 121da177e4SLinus Torvalds * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com> 131da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 141da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 151da177e4SLinus Torvalds * 161da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 171da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 181da177e4SLinus Torvalds * as published by the Free Software Foundation. 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/config.h> 221da177e4SLinus Torvalds #include <linux/module.h> 231da177e4SLinus Torvalds #include <linux/init.h> 241da177e4SLinus Torvalds #include <linux/kernel.h> 251da177e4SLinus Torvalds #include <linux/ptrace.h> 261da177e4SLinus Torvalds #include <linux/errno.h> 271da177e4SLinus Torvalds #include <linux/sched.h> 281da177e4SLinus Torvalds #include <linux/security.h> 291da177e4SLinus Torvalds #include <linux/xattr.h> 301da177e4SLinus Torvalds #include <linux/capability.h> 311da177e4SLinus Torvalds #include <linux/unistd.h> 321da177e4SLinus Torvalds #include <linux/mm.h> 331da177e4SLinus Torvalds #include <linux/mman.h> 341da177e4SLinus Torvalds #include <linux/slab.h> 351da177e4SLinus Torvalds #include <linux/pagemap.h> 361da177e4SLinus Torvalds #include <linux/swap.h> 371da177e4SLinus Torvalds #include <linux/smp_lock.h> 381da177e4SLinus Torvalds #include <linux/spinlock.h> 391da177e4SLinus Torvalds #include <linux/syscalls.h> 401da177e4SLinus Torvalds #include <linux/file.h> 411da177e4SLinus Torvalds #include <linux/namei.h> 421da177e4SLinus Torvalds #include <linux/mount.h> 431da177e4SLinus Torvalds #include <linux/ext2_fs.h> 441da177e4SLinus Torvalds #include <linux/proc_fs.h> 451da177e4SLinus Torvalds #include <linux/kd.h> 461da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 471da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 481da177e4SLinus Torvalds #include <linux/tty.h> 491da177e4SLinus Torvalds #include <net/icmp.h> 501da177e4SLinus Torvalds #include <net/ip.h> /* for sysctl_local_port_range[] */ 511da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 521da177e4SLinus Torvalds #include <asm/uaccess.h> 531da177e4SLinus Torvalds #include <asm/semaphore.h> 541da177e4SLinus Torvalds #include <asm/ioctls.h> 551da177e4SLinus Torvalds #include <linux/bitops.h> 561da177e4SLinus Torvalds #include <linux/interrupt.h> 571da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 581da177e4SLinus Torvalds #include <linux/netlink.h> 591da177e4SLinus Torvalds #include <linux/tcp.h> 601da177e4SLinus Torvalds #include <linux/udp.h> 611da177e4SLinus Torvalds #include <linux/quota.h> 621da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 631da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 641da177e4SLinus Torvalds #include <linux/parser.h> 651da177e4SLinus Torvalds #include <linux/nfs_mount.h> 661da177e4SLinus Torvalds #include <net/ipv6.h> 671da177e4SLinus Torvalds #include <linux/hugetlb.h> 681da177e4SLinus Torvalds #include <linux/personality.h> 691da177e4SLinus Torvalds #include <linux/sysctl.h> 701da177e4SLinus Torvalds #include <linux/audit.h> 716931dfc9SEric Paris #include <linux/string.h> 721da177e4SLinus Torvalds 731da177e4SLinus Torvalds #include "avc.h" 741da177e4SLinus Torvalds #include "objsec.h" 751da177e4SLinus Torvalds #include "netif.h" 76d28d1e08STrent Jaeger #include "xfrm.h" 771da177e4SLinus Torvalds 781da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux" 791da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX 801da177e4SLinus Torvalds 811da177e4SLinus Torvalds extern unsigned int policydb_loaded_version; 821da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); 831da177e4SLinus Torvalds 841da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 851da177e4SLinus Torvalds int selinux_enforcing = 0; 861da177e4SLinus Torvalds 871da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 881da177e4SLinus Torvalds { 891da177e4SLinus Torvalds selinux_enforcing = simple_strtol(str,NULL,0); 901da177e4SLinus Torvalds return 1; 911da177e4SLinus Torvalds } 921da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 931da177e4SLinus Torvalds #endif 941da177e4SLinus Torvalds 951da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 961da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 971da177e4SLinus Torvalds 981da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 991da177e4SLinus Torvalds { 1001da177e4SLinus Torvalds selinux_enabled = simple_strtol(str, NULL, 0); 1011da177e4SLinus Torvalds return 1; 1021da177e4SLinus Torvalds } 1031da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 1041da177e4SLinus Torvalds #endif 1051da177e4SLinus Torvalds 1061da177e4SLinus Torvalds /* Original (dummy) security module. */ 1071da177e4SLinus Torvalds static struct security_operations *original_ops = NULL; 1081da177e4SLinus Torvalds 1091da177e4SLinus Torvalds /* Minimal support for a secondary security module, 1101da177e4SLinus Torvalds just to allow the use of the dummy or capability modules. 1111da177e4SLinus Torvalds The owlsm module can alternatively be used as a secondary 1121da177e4SLinus Torvalds module as long as CONFIG_OWLSM_FD is not enabled. */ 1131da177e4SLinus Torvalds static struct security_operations *secondary_ops = NULL; 1141da177e4SLinus Torvalds 1151da177e4SLinus Torvalds /* Lists of inode and superblock security structures initialized 1161da177e4SLinus Torvalds before the policy was loaded. */ 1171da177e4SLinus Torvalds static LIST_HEAD(superblock_security_head); 1181da177e4SLinus Torvalds static DEFINE_SPINLOCK(sb_security_lock); 1191da177e4SLinus Torvalds 1201da177e4SLinus Torvalds /* Allocate and free functions for each kind of security blob. */ 1211da177e4SLinus Torvalds 1221da177e4SLinus Torvalds static int task_alloc_security(struct task_struct *task) 1231da177e4SLinus Torvalds { 1241da177e4SLinus Torvalds struct task_security_struct *tsec; 1251da177e4SLinus Torvalds 12689d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1271da177e4SLinus Torvalds if (!tsec) 1281da177e4SLinus Torvalds return -ENOMEM; 1291da177e4SLinus Torvalds 1301da177e4SLinus Torvalds tsec->task = task; 1311da177e4SLinus Torvalds tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED; 1321da177e4SLinus Torvalds task->security = tsec; 1331da177e4SLinus Torvalds 1341da177e4SLinus Torvalds return 0; 1351da177e4SLinus Torvalds } 1361da177e4SLinus Torvalds 1371da177e4SLinus Torvalds static void task_free_security(struct task_struct *task) 1381da177e4SLinus Torvalds { 1391da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 1401da177e4SLinus Torvalds task->security = NULL; 1411da177e4SLinus Torvalds kfree(tsec); 1421da177e4SLinus Torvalds } 1431da177e4SLinus Torvalds 1441da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 1451da177e4SLinus Torvalds { 1461da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 1471da177e4SLinus Torvalds struct inode_security_struct *isec; 1481da177e4SLinus Torvalds 14989d155efSJames Morris isec = kzalloc(sizeof(struct inode_security_struct), GFP_KERNEL); 1501da177e4SLinus Torvalds if (!isec) 1511da177e4SLinus Torvalds return -ENOMEM; 1521da177e4SLinus Torvalds 1531da177e4SLinus Torvalds init_MUTEX(&isec->sem); 1541da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 1551da177e4SLinus Torvalds isec->inode = inode; 1561da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 1571da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 1581da177e4SLinus Torvalds isec->task_sid = tsec->sid; 1591da177e4SLinus Torvalds inode->i_security = isec; 1601da177e4SLinus Torvalds 1611da177e4SLinus Torvalds return 0; 1621da177e4SLinus Torvalds } 1631da177e4SLinus Torvalds 1641da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 1651da177e4SLinus Torvalds { 1661da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 1671da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 1681da177e4SLinus Torvalds 1691da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 1701da177e4SLinus Torvalds if (!list_empty(&isec->list)) 1711da177e4SLinus Torvalds list_del_init(&isec->list); 1721da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 1731da177e4SLinus Torvalds 1741da177e4SLinus Torvalds inode->i_security = NULL; 1751da177e4SLinus Torvalds kfree(isec); 1761da177e4SLinus Torvalds } 1771da177e4SLinus Torvalds 1781da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 1791da177e4SLinus Torvalds { 1801da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 1811da177e4SLinus Torvalds struct file_security_struct *fsec; 1821da177e4SLinus Torvalds 18326d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 1841da177e4SLinus Torvalds if (!fsec) 1851da177e4SLinus Torvalds return -ENOMEM; 1861da177e4SLinus Torvalds 1871da177e4SLinus Torvalds fsec->file = file; 1881da177e4SLinus Torvalds fsec->sid = tsec->sid; 1891da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 1901da177e4SLinus Torvalds file->f_security = fsec; 1911da177e4SLinus Torvalds 1921da177e4SLinus Torvalds return 0; 1931da177e4SLinus Torvalds } 1941da177e4SLinus Torvalds 1951da177e4SLinus Torvalds static void file_free_security(struct file *file) 1961da177e4SLinus Torvalds { 1971da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 1981da177e4SLinus Torvalds file->f_security = NULL; 1991da177e4SLinus Torvalds kfree(fsec); 2001da177e4SLinus Torvalds } 2011da177e4SLinus Torvalds 2021da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2031da177e4SLinus Torvalds { 2041da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2051da177e4SLinus Torvalds 20689d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2071da177e4SLinus Torvalds if (!sbsec) 2081da177e4SLinus Torvalds return -ENOMEM; 2091da177e4SLinus Torvalds 2101da177e4SLinus Torvalds init_MUTEX(&sbsec->sem); 2111da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->list); 2121da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2131da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 2141da177e4SLinus Torvalds sbsec->sb = sb; 2151da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 2161da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 2171da177e4SLinus Torvalds sb->s_security = sbsec; 2181da177e4SLinus Torvalds 2191da177e4SLinus Torvalds return 0; 2201da177e4SLinus Torvalds } 2211da177e4SLinus Torvalds 2221da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 2231da177e4SLinus Torvalds { 2241da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 2251da177e4SLinus Torvalds 2261da177e4SLinus Torvalds spin_lock(&sb_security_lock); 2271da177e4SLinus Torvalds if (!list_empty(&sbsec->list)) 2281da177e4SLinus Torvalds list_del_init(&sbsec->list); 2291da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 2301da177e4SLinus Torvalds 2311da177e4SLinus Torvalds sb->s_security = NULL; 2321da177e4SLinus Torvalds kfree(sbsec); 2331da177e4SLinus Torvalds } 2341da177e4SLinus Torvalds 2357d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority) 2361da177e4SLinus Torvalds { 2371da177e4SLinus Torvalds struct sk_security_struct *ssec; 2381da177e4SLinus Torvalds 2391da177e4SLinus Torvalds if (family != PF_UNIX) 2401da177e4SLinus Torvalds return 0; 2411da177e4SLinus Torvalds 24289d155efSJames Morris ssec = kzalloc(sizeof(*ssec), priority); 2431da177e4SLinus Torvalds if (!ssec) 2441da177e4SLinus Torvalds return -ENOMEM; 2451da177e4SLinus Torvalds 2461da177e4SLinus Torvalds ssec->sk = sk; 2471da177e4SLinus Torvalds ssec->peer_sid = SECINITSID_UNLABELED; 2481da177e4SLinus Torvalds sk->sk_security = ssec; 2491da177e4SLinus Torvalds 2501da177e4SLinus Torvalds return 0; 2511da177e4SLinus Torvalds } 2521da177e4SLinus Torvalds 2531da177e4SLinus Torvalds static void sk_free_security(struct sock *sk) 2541da177e4SLinus Torvalds { 2551da177e4SLinus Torvalds struct sk_security_struct *ssec = sk->sk_security; 2561da177e4SLinus Torvalds 2579ac49d22SStephen Smalley if (sk->sk_family != PF_UNIX) 2581da177e4SLinus Torvalds return; 2591da177e4SLinus Torvalds 2601da177e4SLinus Torvalds sk->sk_security = NULL; 2611da177e4SLinus Torvalds kfree(ssec); 2621da177e4SLinus Torvalds } 2631da177e4SLinus Torvalds 2641da177e4SLinus Torvalds /* The security server must be initialized before 2651da177e4SLinus Torvalds any labeling or access decisions can be provided. */ 2661da177e4SLinus Torvalds extern int ss_initialized; 2671da177e4SLinus Torvalds 2681da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 2691da177e4SLinus Torvalds 2701da177e4SLinus Torvalds static char *labeling_behaviors[6] = { 2711da177e4SLinus Torvalds "uses xattr", 2721da177e4SLinus Torvalds "uses transition SIDs", 2731da177e4SLinus Torvalds "uses task SIDs", 2741da177e4SLinus Torvalds "uses genfs_contexts", 2751da177e4SLinus Torvalds "not configured for labeling", 2761da177e4SLinus Torvalds "uses mountpoint labeling", 2771da177e4SLinus Torvalds }; 2781da177e4SLinus Torvalds 2791da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 2801da177e4SLinus Torvalds 2811da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 2821da177e4SLinus Torvalds { 2831da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 2841da177e4SLinus Torvalds } 2851da177e4SLinus Torvalds 2861da177e4SLinus Torvalds enum { 2871da177e4SLinus Torvalds Opt_context = 1, 2881da177e4SLinus Torvalds Opt_fscontext = 2, 2891da177e4SLinus Torvalds Opt_defcontext = 4, 2901da177e4SLinus Torvalds }; 2911da177e4SLinus Torvalds 2921da177e4SLinus Torvalds static match_table_t tokens = { 2931da177e4SLinus Torvalds {Opt_context, "context=%s"}, 2941da177e4SLinus Torvalds {Opt_fscontext, "fscontext=%s"}, 2951da177e4SLinus Torvalds {Opt_defcontext, "defcontext=%s"}, 2961da177e4SLinus Torvalds }; 2971da177e4SLinus Torvalds 2981da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 2991da177e4SLinus Torvalds 3001da177e4SLinus Torvalds static int try_context_mount(struct super_block *sb, void *data) 3011da177e4SLinus Torvalds { 3021da177e4SLinus Torvalds char *context = NULL, *defcontext = NULL; 3031da177e4SLinus Torvalds const char *name; 3041da177e4SLinus Torvalds u32 sid; 3051da177e4SLinus Torvalds int alloc = 0, rc = 0, seen = 0; 3061da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 3071da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3081da177e4SLinus Torvalds 3091da177e4SLinus Torvalds if (!data) 3101da177e4SLinus Torvalds goto out; 3111da177e4SLinus Torvalds 3121da177e4SLinus Torvalds name = sb->s_type->name; 3131da177e4SLinus Torvalds 3141da177e4SLinus Torvalds if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) { 3151da177e4SLinus Torvalds 3161da177e4SLinus Torvalds /* NFS we understand. */ 3171da177e4SLinus Torvalds if (!strcmp(name, "nfs")) { 3181da177e4SLinus Torvalds struct nfs_mount_data *d = data; 3191da177e4SLinus Torvalds 3201da177e4SLinus Torvalds if (d->version < NFS_MOUNT_VERSION) 3211da177e4SLinus Torvalds goto out; 3221da177e4SLinus Torvalds 3231da177e4SLinus Torvalds if (d->context[0]) { 3241da177e4SLinus Torvalds context = d->context; 3251da177e4SLinus Torvalds seen |= Opt_context; 3261da177e4SLinus Torvalds } 3271da177e4SLinus Torvalds } else 3281da177e4SLinus Torvalds goto out; 3291da177e4SLinus Torvalds 3301da177e4SLinus Torvalds } else { 3311da177e4SLinus Torvalds /* Standard string-based options. */ 3321da177e4SLinus Torvalds char *p, *options = data; 3331da177e4SLinus Torvalds 3341da177e4SLinus Torvalds while ((p = strsep(&options, ",")) != NULL) { 3351da177e4SLinus Torvalds int token; 3361da177e4SLinus Torvalds substring_t args[MAX_OPT_ARGS]; 3371da177e4SLinus Torvalds 3381da177e4SLinus Torvalds if (!*p) 3391da177e4SLinus Torvalds continue; 3401da177e4SLinus Torvalds 3411da177e4SLinus Torvalds token = match_token(p, tokens, args); 3421da177e4SLinus Torvalds 3431da177e4SLinus Torvalds switch (token) { 3441da177e4SLinus Torvalds case Opt_context: 3451da177e4SLinus Torvalds if (seen) { 3461da177e4SLinus Torvalds rc = -EINVAL; 3471da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 3481da177e4SLinus Torvalds goto out_free; 3491da177e4SLinus Torvalds } 3501da177e4SLinus Torvalds context = match_strdup(&args[0]); 3511da177e4SLinus Torvalds if (!context) { 3521da177e4SLinus Torvalds rc = -ENOMEM; 3531da177e4SLinus Torvalds goto out_free; 3541da177e4SLinus Torvalds } 3551da177e4SLinus Torvalds if (!alloc) 3561da177e4SLinus Torvalds alloc = 1; 3571da177e4SLinus Torvalds seen |= Opt_context; 3581da177e4SLinus Torvalds break; 3591da177e4SLinus Torvalds 3601da177e4SLinus Torvalds case Opt_fscontext: 3611da177e4SLinus Torvalds if (seen & (Opt_context|Opt_fscontext)) { 3621da177e4SLinus Torvalds rc = -EINVAL; 3631da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 3641da177e4SLinus Torvalds goto out_free; 3651da177e4SLinus Torvalds } 3661da177e4SLinus Torvalds context = match_strdup(&args[0]); 3671da177e4SLinus Torvalds if (!context) { 3681da177e4SLinus Torvalds rc = -ENOMEM; 3691da177e4SLinus Torvalds goto out_free; 3701da177e4SLinus Torvalds } 3711da177e4SLinus Torvalds if (!alloc) 3721da177e4SLinus Torvalds alloc = 1; 3731da177e4SLinus Torvalds seen |= Opt_fscontext; 3741da177e4SLinus Torvalds break; 3751da177e4SLinus Torvalds 3761da177e4SLinus Torvalds case Opt_defcontext: 3771da177e4SLinus Torvalds if (sbsec->behavior != SECURITY_FS_USE_XATTR) { 3781da177e4SLinus Torvalds rc = -EINVAL; 3791da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: " 3801da177e4SLinus Torvalds "defcontext option is invalid " 3811da177e4SLinus Torvalds "for this filesystem type\n"); 3821da177e4SLinus Torvalds goto out_free; 3831da177e4SLinus Torvalds } 3841da177e4SLinus Torvalds if (seen & (Opt_context|Opt_defcontext)) { 3851da177e4SLinus Torvalds rc = -EINVAL; 3861da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 3871da177e4SLinus Torvalds goto out_free; 3881da177e4SLinus Torvalds } 3891da177e4SLinus Torvalds defcontext = match_strdup(&args[0]); 3901da177e4SLinus Torvalds if (!defcontext) { 3911da177e4SLinus Torvalds rc = -ENOMEM; 3921da177e4SLinus Torvalds goto out_free; 3931da177e4SLinus Torvalds } 3941da177e4SLinus Torvalds if (!alloc) 3951da177e4SLinus Torvalds alloc = 1; 3961da177e4SLinus Torvalds seen |= Opt_defcontext; 3971da177e4SLinus Torvalds break; 3981da177e4SLinus Torvalds 3991da177e4SLinus Torvalds default: 4001da177e4SLinus Torvalds rc = -EINVAL; 4011da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: unknown mount " 4021da177e4SLinus Torvalds "option\n"); 4031da177e4SLinus Torvalds goto out_free; 4041da177e4SLinus Torvalds 4051da177e4SLinus Torvalds } 4061da177e4SLinus Torvalds } 4071da177e4SLinus Torvalds } 4081da177e4SLinus Torvalds 4091da177e4SLinus Torvalds if (!seen) 4101da177e4SLinus Torvalds goto out; 4111da177e4SLinus Torvalds 4121da177e4SLinus Torvalds if (context) { 4131da177e4SLinus Torvalds rc = security_context_to_sid(context, strlen(context), &sid); 4141da177e4SLinus Torvalds if (rc) { 4151da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 4161da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 4171da177e4SLinus Torvalds context, sb->s_id, name, rc); 4181da177e4SLinus Torvalds goto out_free; 4191da177e4SLinus Torvalds } 4201da177e4SLinus Torvalds 4211da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4221da177e4SLinus Torvalds FILESYSTEM__RELABELFROM, NULL); 4231da177e4SLinus Torvalds if (rc) 4241da177e4SLinus Torvalds goto out_free; 4251da177e4SLinus Torvalds 4261da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 4271da177e4SLinus Torvalds FILESYSTEM__RELABELTO, NULL); 4281da177e4SLinus Torvalds if (rc) 4291da177e4SLinus Torvalds goto out_free; 4301da177e4SLinus Torvalds 4311da177e4SLinus Torvalds sbsec->sid = sid; 4321da177e4SLinus Torvalds 4331da177e4SLinus Torvalds if (seen & Opt_context) 4341da177e4SLinus Torvalds sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 4351da177e4SLinus Torvalds } 4361da177e4SLinus Torvalds 4371da177e4SLinus Torvalds if (defcontext) { 4381da177e4SLinus Torvalds rc = security_context_to_sid(defcontext, strlen(defcontext), &sid); 4391da177e4SLinus Torvalds if (rc) { 4401da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 4411da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 4421da177e4SLinus Torvalds defcontext, sb->s_id, name, rc); 4431da177e4SLinus Torvalds goto out_free; 4441da177e4SLinus Torvalds } 4451da177e4SLinus Torvalds 4461da177e4SLinus Torvalds if (sid == sbsec->def_sid) 4471da177e4SLinus Torvalds goto out_free; 4481da177e4SLinus Torvalds 4491da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 4501da177e4SLinus Torvalds FILESYSTEM__RELABELFROM, NULL); 4511da177e4SLinus Torvalds if (rc) 4521da177e4SLinus Torvalds goto out_free; 4531da177e4SLinus Torvalds 4541da177e4SLinus Torvalds rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 4551da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, NULL); 4561da177e4SLinus Torvalds if (rc) 4571da177e4SLinus Torvalds goto out_free; 4581da177e4SLinus Torvalds 4591da177e4SLinus Torvalds sbsec->def_sid = sid; 4601da177e4SLinus Torvalds } 4611da177e4SLinus Torvalds 4621da177e4SLinus Torvalds out_free: 4631da177e4SLinus Torvalds if (alloc) { 4641da177e4SLinus Torvalds kfree(context); 4651da177e4SLinus Torvalds kfree(defcontext); 4661da177e4SLinus Torvalds } 4671da177e4SLinus Torvalds out: 4681da177e4SLinus Torvalds return rc; 4691da177e4SLinus Torvalds } 4701da177e4SLinus Torvalds 4711da177e4SLinus Torvalds static int superblock_doinit(struct super_block *sb, void *data) 4721da177e4SLinus Torvalds { 4731da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 4741da177e4SLinus Torvalds struct dentry *root = sb->s_root; 4751da177e4SLinus Torvalds struct inode *inode = root->d_inode; 4761da177e4SLinus Torvalds int rc = 0; 4771da177e4SLinus Torvalds 4781da177e4SLinus Torvalds down(&sbsec->sem); 4791da177e4SLinus Torvalds if (sbsec->initialized) 4801da177e4SLinus Torvalds goto out; 4811da177e4SLinus Torvalds 4821da177e4SLinus Torvalds if (!ss_initialized) { 4831da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 4841da177e4SLinus Torvalds after the initial policy is loaded and the security 4851da177e4SLinus Torvalds server is ready to handle calls. */ 4861da177e4SLinus Torvalds spin_lock(&sb_security_lock); 4871da177e4SLinus Torvalds if (list_empty(&sbsec->list)) 4881da177e4SLinus Torvalds list_add(&sbsec->list, &superblock_security_head); 4891da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 4901da177e4SLinus Torvalds goto out; 4911da177e4SLinus Torvalds } 4921da177e4SLinus Torvalds 4931da177e4SLinus Torvalds /* Determine the labeling behavior to use for this filesystem type. */ 4941da177e4SLinus Torvalds rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid); 4951da177e4SLinus Torvalds if (rc) { 4961da177e4SLinus Torvalds printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n", 4971da177e4SLinus Torvalds __FUNCTION__, sb->s_type->name, rc); 4981da177e4SLinus Torvalds goto out; 4991da177e4SLinus Torvalds } 5001da177e4SLinus Torvalds 5011da177e4SLinus Torvalds rc = try_context_mount(sb, data); 5021da177e4SLinus Torvalds if (rc) 5031da177e4SLinus Torvalds goto out; 5041da177e4SLinus Torvalds 5051da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 5061da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 5071da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 5081da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 5091da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 5101da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 5111da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 5121da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 5131da177e4SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 5141da177e4SLinus Torvalds rc = -EOPNOTSUPP; 5151da177e4SLinus Torvalds goto out; 5161da177e4SLinus Torvalds } 5171da177e4SLinus Torvalds rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 5181da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 5191da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 5201da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 5211da177e4SLinus Torvalds "%s) has no security xattr handler\n", 5221da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 5231da177e4SLinus Torvalds else 5241da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 5251da177e4SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 5261da177e4SLinus Torvalds sb->s_type->name, -rc); 5271da177e4SLinus Torvalds goto out; 5281da177e4SLinus Torvalds } 5291da177e4SLinus Torvalds } 5301da177e4SLinus Torvalds 5311da177e4SLinus Torvalds if (strcmp(sb->s_type->name, "proc") == 0) 5321da177e4SLinus Torvalds sbsec->proc = 1; 5331da177e4SLinus Torvalds 5341da177e4SLinus Torvalds sbsec->initialized = 1; 5351da177e4SLinus Torvalds 5361da177e4SLinus Torvalds if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) { 5371da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n", 5381da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 5391da177e4SLinus Torvalds } 5401da177e4SLinus Torvalds else { 5411da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n", 5421da177e4SLinus Torvalds sb->s_id, sb->s_type->name, 5431da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 5441da177e4SLinus Torvalds } 5451da177e4SLinus Torvalds 5461da177e4SLinus Torvalds /* Initialize the root inode. */ 5471da177e4SLinus Torvalds rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root); 5481da177e4SLinus Torvalds 5491da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 5501da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 5511da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 5521da177e4SLinus Torvalds populates itself. */ 5531da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5541da177e4SLinus Torvalds next_inode: 5551da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 5561da177e4SLinus Torvalds struct inode_security_struct *isec = 5571da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 5581da177e4SLinus Torvalds struct inode_security_struct, list); 5591da177e4SLinus Torvalds struct inode *inode = isec->inode; 5601da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5611da177e4SLinus Torvalds inode = igrab(inode); 5621da177e4SLinus Torvalds if (inode) { 5631da177e4SLinus Torvalds if (!IS_PRIVATE (inode)) 5641da177e4SLinus Torvalds inode_doinit(inode); 5651da177e4SLinus Torvalds iput(inode); 5661da177e4SLinus Torvalds } 5671da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 5681da177e4SLinus Torvalds list_del_init(&isec->list); 5691da177e4SLinus Torvalds goto next_inode; 5701da177e4SLinus Torvalds } 5711da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 5721da177e4SLinus Torvalds out: 5731da177e4SLinus Torvalds up(&sbsec->sem); 5741da177e4SLinus Torvalds return rc; 5751da177e4SLinus Torvalds } 5761da177e4SLinus Torvalds 5771da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 5781da177e4SLinus Torvalds { 5791da177e4SLinus Torvalds switch (mode & S_IFMT) { 5801da177e4SLinus Torvalds case S_IFSOCK: 5811da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 5821da177e4SLinus Torvalds case S_IFLNK: 5831da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 5841da177e4SLinus Torvalds case S_IFREG: 5851da177e4SLinus Torvalds return SECCLASS_FILE; 5861da177e4SLinus Torvalds case S_IFBLK: 5871da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 5881da177e4SLinus Torvalds case S_IFDIR: 5891da177e4SLinus Torvalds return SECCLASS_DIR; 5901da177e4SLinus Torvalds case S_IFCHR: 5911da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 5921da177e4SLinus Torvalds case S_IFIFO: 5931da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 5941da177e4SLinus Torvalds 5951da177e4SLinus Torvalds } 5961da177e4SLinus Torvalds 5971da177e4SLinus Torvalds return SECCLASS_FILE; 5981da177e4SLinus Torvalds } 5991da177e4SLinus Torvalds 60013402580SJames Morris static inline int default_protocol_stream(int protocol) 60113402580SJames Morris { 60213402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 60313402580SJames Morris } 60413402580SJames Morris 60513402580SJames Morris static inline int default_protocol_dgram(int protocol) 60613402580SJames Morris { 60713402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 60813402580SJames Morris } 60913402580SJames Morris 6101da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 6111da177e4SLinus Torvalds { 6121da177e4SLinus Torvalds switch (family) { 6131da177e4SLinus Torvalds case PF_UNIX: 6141da177e4SLinus Torvalds switch (type) { 6151da177e4SLinus Torvalds case SOCK_STREAM: 6161da177e4SLinus Torvalds case SOCK_SEQPACKET: 6171da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 6181da177e4SLinus Torvalds case SOCK_DGRAM: 6191da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 6201da177e4SLinus Torvalds } 6211da177e4SLinus Torvalds break; 6221da177e4SLinus Torvalds case PF_INET: 6231da177e4SLinus Torvalds case PF_INET6: 6241da177e4SLinus Torvalds switch (type) { 6251da177e4SLinus Torvalds case SOCK_STREAM: 62613402580SJames Morris if (default_protocol_stream(protocol)) 6271da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 62813402580SJames Morris else 62913402580SJames Morris return SECCLASS_RAWIP_SOCKET; 6301da177e4SLinus Torvalds case SOCK_DGRAM: 63113402580SJames Morris if (default_protocol_dgram(protocol)) 6321da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 63313402580SJames Morris else 63413402580SJames Morris return SECCLASS_RAWIP_SOCKET; 63513402580SJames Morris default: 6361da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 6371da177e4SLinus Torvalds } 6381da177e4SLinus Torvalds break; 6391da177e4SLinus Torvalds case PF_NETLINK: 6401da177e4SLinus Torvalds switch (protocol) { 6411da177e4SLinus Torvalds case NETLINK_ROUTE: 6421da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 6431da177e4SLinus Torvalds case NETLINK_FIREWALL: 6441da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 645216efaaaSJames Morris case NETLINK_INET_DIAG: 6461da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 6471da177e4SLinus Torvalds case NETLINK_NFLOG: 6481da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 6491da177e4SLinus Torvalds case NETLINK_XFRM: 6501da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 6511da177e4SLinus Torvalds case NETLINK_SELINUX: 6521da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 6531da177e4SLinus Torvalds case NETLINK_AUDIT: 6541da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 6551da177e4SLinus Torvalds case NETLINK_IP6_FW: 6561da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 6571da177e4SLinus Torvalds case NETLINK_DNRTMSG: 6581da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 6590c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 6600c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 6611da177e4SLinus Torvalds default: 6621da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 6631da177e4SLinus Torvalds } 6641da177e4SLinus Torvalds case PF_PACKET: 6651da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 6661da177e4SLinus Torvalds case PF_KEY: 6671da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 6681da177e4SLinus Torvalds } 6691da177e4SLinus Torvalds 6701da177e4SLinus Torvalds return SECCLASS_SOCKET; 6711da177e4SLinus Torvalds } 6721da177e4SLinus Torvalds 6731da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 6741da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 6751da177e4SLinus Torvalds u16 tclass, 6761da177e4SLinus Torvalds u32 *sid) 6771da177e4SLinus Torvalds { 6781da177e4SLinus Torvalds int buflen, rc; 6791da177e4SLinus Torvalds char *buffer, *path, *end; 6801da177e4SLinus Torvalds 6811da177e4SLinus Torvalds buffer = (char*)__get_free_page(GFP_KERNEL); 6821da177e4SLinus Torvalds if (!buffer) 6831da177e4SLinus Torvalds return -ENOMEM; 6841da177e4SLinus Torvalds 6851da177e4SLinus Torvalds buflen = PAGE_SIZE; 6861da177e4SLinus Torvalds end = buffer+buflen; 6871da177e4SLinus Torvalds *--end = '\0'; 6881da177e4SLinus Torvalds buflen--; 6891da177e4SLinus Torvalds path = end-1; 6901da177e4SLinus Torvalds *path = '/'; 6911da177e4SLinus Torvalds while (de && de != de->parent) { 6921da177e4SLinus Torvalds buflen -= de->namelen + 1; 6931da177e4SLinus Torvalds if (buflen < 0) 6941da177e4SLinus Torvalds break; 6951da177e4SLinus Torvalds end -= de->namelen; 6961da177e4SLinus Torvalds memcpy(end, de->name, de->namelen); 6971da177e4SLinus Torvalds *--end = '/'; 6981da177e4SLinus Torvalds path = end; 6991da177e4SLinus Torvalds de = de->parent; 7001da177e4SLinus Torvalds } 7011da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 7021da177e4SLinus Torvalds free_page((unsigned long)buffer); 7031da177e4SLinus Torvalds return rc; 7041da177e4SLinus Torvalds } 7051da177e4SLinus Torvalds #else 7061da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 7071da177e4SLinus Torvalds u16 tclass, 7081da177e4SLinus Torvalds u32 *sid) 7091da177e4SLinus Torvalds { 7101da177e4SLinus Torvalds return -EINVAL; 7111da177e4SLinus Torvalds } 7121da177e4SLinus Torvalds #endif 7131da177e4SLinus Torvalds 7141da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 7151da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 7161da177e4SLinus Torvalds { 7171da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 7181da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 7191da177e4SLinus Torvalds u32 sid; 7201da177e4SLinus Torvalds struct dentry *dentry; 7211da177e4SLinus Torvalds #define INITCONTEXTLEN 255 7221da177e4SLinus Torvalds char *context = NULL; 7231da177e4SLinus Torvalds unsigned len = 0; 7241da177e4SLinus Torvalds int rc = 0; 7251da177e4SLinus Torvalds int hold_sem = 0; 7261da177e4SLinus Torvalds 7271da177e4SLinus Torvalds if (isec->initialized) 7281da177e4SLinus Torvalds goto out; 7291da177e4SLinus Torvalds 7301da177e4SLinus Torvalds down(&isec->sem); 7311da177e4SLinus Torvalds hold_sem = 1; 7321da177e4SLinus Torvalds if (isec->initialized) 7331da177e4SLinus Torvalds goto out; 7341da177e4SLinus Torvalds 7351da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 7361da177e4SLinus Torvalds if (!sbsec->initialized) { 7371da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 7381da177e4SLinus Torvalds after the initial policy is loaded and the security 7391da177e4SLinus Torvalds server is ready to handle calls. */ 7401da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 7411da177e4SLinus Torvalds if (list_empty(&isec->list)) 7421da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 7431da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 7441da177e4SLinus Torvalds goto out; 7451da177e4SLinus Torvalds } 7461da177e4SLinus Torvalds 7471da177e4SLinus Torvalds switch (sbsec->behavior) { 7481da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 7491da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 7501da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 7511da177e4SLinus Torvalds break; 7521da177e4SLinus Torvalds } 7531da177e4SLinus Torvalds 7541da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 7551da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 7561da177e4SLinus Torvalds if (opt_dentry) { 7571da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 7581da177e4SLinus Torvalds dentry = dget(opt_dentry); 7591da177e4SLinus Torvalds } else { 7601da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 7611da177e4SLinus Torvalds dentry = d_find_alias(inode); 7621da177e4SLinus Torvalds } 7631da177e4SLinus Torvalds if (!dentry) { 7641da177e4SLinus Torvalds printk(KERN_WARNING "%s: no dentry for dev=%s " 7651da177e4SLinus Torvalds "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id, 7661da177e4SLinus Torvalds inode->i_ino); 7671da177e4SLinus Torvalds goto out; 7681da177e4SLinus Torvalds } 7691da177e4SLinus Torvalds 7701da177e4SLinus Torvalds len = INITCONTEXTLEN; 7711da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 7721da177e4SLinus Torvalds if (!context) { 7731da177e4SLinus Torvalds rc = -ENOMEM; 7741da177e4SLinus Torvalds dput(dentry); 7751da177e4SLinus Torvalds goto out; 7761da177e4SLinus Torvalds } 7771da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 7781da177e4SLinus Torvalds context, len); 7791da177e4SLinus Torvalds if (rc == -ERANGE) { 7801da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 7811da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 7821da177e4SLinus Torvalds NULL, 0); 7831da177e4SLinus Torvalds if (rc < 0) { 7841da177e4SLinus Torvalds dput(dentry); 7851da177e4SLinus Torvalds goto out; 7861da177e4SLinus Torvalds } 7871da177e4SLinus Torvalds kfree(context); 7881da177e4SLinus Torvalds len = rc; 7891da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 7901da177e4SLinus Torvalds if (!context) { 7911da177e4SLinus Torvalds rc = -ENOMEM; 7921da177e4SLinus Torvalds dput(dentry); 7931da177e4SLinus Torvalds goto out; 7941da177e4SLinus Torvalds } 7951da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 7961da177e4SLinus Torvalds XATTR_NAME_SELINUX, 7971da177e4SLinus Torvalds context, len); 7981da177e4SLinus Torvalds } 7991da177e4SLinus Torvalds dput(dentry); 8001da177e4SLinus Torvalds if (rc < 0) { 8011da177e4SLinus Torvalds if (rc != -ENODATA) { 8021da177e4SLinus Torvalds printk(KERN_WARNING "%s: getxattr returned " 8031da177e4SLinus Torvalds "%d for dev=%s ino=%ld\n", __FUNCTION__, 8041da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 8051da177e4SLinus Torvalds kfree(context); 8061da177e4SLinus Torvalds goto out; 8071da177e4SLinus Torvalds } 8081da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 8091da177e4SLinus Torvalds sid = sbsec->def_sid; 8101da177e4SLinus Torvalds rc = 0; 8111da177e4SLinus Torvalds } else { 812f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 813f5c1d5b2SJames Morris sbsec->def_sid); 8141da177e4SLinus Torvalds if (rc) { 8151da177e4SLinus Torvalds printk(KERN_WARNING "%s: context_to_sid(%s) " 8161da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 8171da177e4SLinus Torvalds __FUNCTION__, context, -rc, 8181da177e4SLinus Torvalds inode->i_sb->s_id, inode->i_ino); 8191da177e4SLinus Torvalds kfree(context); 8201da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 8211da177e4SLinus Torvalds rc = 0; 8221da177e4SLinus Torvalds break; 8231da177e4SLinus Torvalds } 8241da177e4SLinus Torvalds } 8251da177e4SLinus Torvalds kfree(context); 8261da177e4SLinus Torvalds isec->sid = sid; 8271da177e4SLinus Torvalds break; 8281da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 8291da177e4SLinus Torvalds isec->sid = isec->task_sid; 8301da177e4SLinus Torvalds break; 8311da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 8321da177e4SLinus Torvalds /* Default to the fs SID. */ 8331da177e4SLinus Torvalds isec->sid = sbsec->sid; 8341da177e4SLinus Torvalds 8351da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 8361da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 8371da177e4SLinus Torvalds rc = security_transition_sid(isec->task_sid, 8381da177e4SLinus Torvalds sbsec->sid, 8391da177e4SLinus Torvalds isec->sclass, 8401da177e4SLinus Torvalds &sid); 8411da177e4SLinus Torvalds if (rc) 8421da177e4SLinus Torvalds goto out; 8431da177e4SLinus Torvalds isec->sid = sid; 8441da177e4SLinus Torvalds break; 8451da177e4SLinus Torvalds default: 8461da177e4SLinus Torvalds /* Default to the fs SID. */ 8471da177e4SLinus Torvalds isec->sid = sbsec->sid; 8481da177e4SLinus Torvalds 8491da177e4SLinus Torvalds if (sbsec->proc) { 8501da177e4SLinus Torvalds struct proc_inode *proci = PROC_I(inode); 8511da177e4SLinus Torvalds if (proci->pde) { 8521da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 8531da177e4SLinus Torvalds rc = selinux_proc_get_sid(proci->pde, 8541da177e4SLinus Torvalds isec->sclass, 8551da177e4SLinus Torvalds &sid); 8561da177e4SLinus Torvalds if (rc) 8571da177e4SLinus Torvalds goto out; 8581da177e4SLinus Torvalds isec->sid = sid; 8591da177e4SLinus Torvalds } 8601da177e4SLinus Torvalds } 8611da177e4SLinus Torvalds break; 8621da177e4SLinus Torvalds } 8631da177e4SLinus Torvalds 8641da177e4SLinus Torvalds isec->initialized = 1; 8651da177e4SLinus Torvalds 8661da177e4SLinus Torvalds out: 8671da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 8681da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 8691da177e4SLinus Torvalds 8701da177e4SLinus Torvalds if (hold_sem) 8711da177e4SLinus Torvalds up(&isec->sem); 8721da177e4SLinus Torvalds return rc; 8731da177e4SLinus Torvalds } 8741da177e4SLinus Torvalds 8751da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 8761da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 8771da177e4SLinus Torvalds { 8781da177e4SLinus Torvalds u32 perm = 0; 8791da177e4SLinus Torvalds 8801da177e4SLinus Torvalds switch (sig) { 8811da177e4SLinus Torvalds case SIGCHLD: 8821da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 8831da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 8841da177e4SLinus Torvalds break; 8851da177e4SLinus Torvalds case SIGKILL: 8861da177e4SLinus Torvalds /* Cannot be caught or ignored */ 8871da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 8881da177e4SLinus Torvalds break; 8891da177e4SLinus Torvalds case SIGSTOP: 8901da177e4SLinus Torvalds /* Cannot be caught or ignored */ 8911da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 8921da177e4SLinus Torvalds break; 8931da177e4SLinus Torvalds default: 8941da177e4SLinus Torvalds /* All other signals. */ 8951da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 8961da177e4SLinus Torvalds break; 8971da177e4SLinus Torvalds } 8981da177e4SLinus Torvalds 8991da177e4SLinus Torvalds return perm; 9001da177e4SLinus Torvalds } 9011da177e4SLinus Torvalds 9021da177e4SLinus Torvalds /* Check permission betweeen a pair of tasks, e.g. signal checks, 9031da177e4SLinus Torvalds fork check, ptrace check, etc. */ 9041da177e4SLinus Torvalds static int task_has_perm(struct task_struct *tsk1, 9051da177e4SLinus Torvalds struct task_struct *tsk2, 9061da177e4SLinus Torvalds u32 perms) 9071da177e4SLinus Torvalds { 9081da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 9091da177e4SLinus Torvalds 9101da177e4SLinus Torvalds tsec1 = tsk1->security; 9111da177e4SLinus Torvalds tsec2 = tsk2->security; 9121da177e4SLinus Torvalds return avc_has_perm(tsec1->sid, tsec2->sid, 9131da177e4SLinus Torvalds SECCLASS_PROCESS, perms, NULL); 9141da177e4SLinus Torvalds } 9151da177e4SLinus Torvalds 9161da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 9171da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk, 9181da177e4SLinus Torvalds int cap) 9191da177e4SLinus Torvalds { 9201da177e4SLinus Torvalds struct task_security_struct *tsec; 9211da177e4SLinus Torvalds struct avc_audit_data ad; 9221da177e4SLinus Torvalds 9231da177e4SLinus Torvalds tsec = tsk->security; 9241da177e4SLinus Torvalds 9251da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,CAP); 9261da177e4SLinus Torvalds ad.tsk = tsk; 9271da177e4SLinus Torvalds ad.u.cap = cap; 9281da177e4SLinus Torvalds 9291da177e4SLinus Torvalds return avc_has_perm(tsec->sid, tsec->sid, 9301da177e4SLinus Torvalds SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad); 9311da177e4SLinus Torvalds } 9321da177e4SLinus Torvalds 9331da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 9341da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 9351da177e4SLinus Torvalds u32 perms) 9361da177e4SLinus Torvalds { 9371da177e4SLinus Torvalds struct task_security_struct *tsec; 9381da177e4SLinus Torvalds 9391da177e4SLinus Torvalds tsec = tsk->security; 9401da177e4SLinus Torvalds 9411da177e4SLinus Torvalds return avc_has_perm(tsec->sid, SECINITSID_KERNEL, 9421da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 9431da177e4SLinus Torvalds } 9441da177e4SLinus Torvalds 9451da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 9461da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 9471da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 9481da177e4SLinus Torvalds static int inode_has_perm(struct task_struct *tsk, 9491da177e4SLinus Torvalds struct inode *inode, 9501da177e4SLinus Torvalds u32 perms, 9511da177e4SLinus Torvalds struct avc_audit_data *adp) 9521da177e4SLinus Torvalds { 9531da177e4SLinus Torvalds struct task_security_struct *tsec; 9541da177e4SLinus Torvalds struct inode_security_struct *isec; 9551da177e4SLinus Torvalds struct avc_audit_data ad; 9561da177e4SLinus Torvalds 9571da177e4SLinus Torvalds tsec = tsk->security; 9581da177e4SLinus Torvalds isec = inode->i_security; 9591da177e4SLinus Torvalds 9601da177e4SLinus Torvalds if (!adp) { 9611da177e4SLinus Torvalds adp = &ad; 9621da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 9631da177e4SLinus Torvalds ad.u.fs.inode = inode; 9641da177e4SLinus Torvalds } 9651da177e4SLinus Torvalds 9661da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp); 9671da177e4SLinus Torvalds } 9681da177e4SLinus Torvalds 9691da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 9701da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 9711da177e4SLinus Torvalds pathname if needed. */ 9721da177e4SLinus Torvalds static inline int dentry_has_perm(struct task_struct *tsk, 9731da177e4SLinus Torvalds struct vfsmount *mnt, 9741da177e4SLinus Torvalds struct dentry *dentry, 9751da177e4SLinus Torvalds u32 av) 9761da177e4SLinus Torvalds { 9771da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 9781da177e4SLinus Torvalds struct avc_audit_data ad; 9791da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 9801da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 9811da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 9821da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 9831da177e4SLinus Torvalds } 9841da177e4SLinus Torvalds 9851da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 9861da177e4SLinus Torvalds access an inode in a given way. Check access to the 9871da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 9881da177e4SLinus Torvalds check a particular permission to the file. 9891da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 9901da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 9911da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 9921da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 993858119e1SArjan van de Ven static int file_has_perm(struct task_struct *tsk, 9941da177e4SLinus Torvalds struct file *file, 9951da177e4SLinus Torvalds u32 av) 9961da177e4SLinus Torvalds { 9971da177e4SLinus Torvalds struct task_security_struct *tsec = tsk->security; 9981da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 9991da177e4SLinus Torvalds struct vfsmount *mnt = file->f_vfsmnt; 10001da177e4SLinus Torvalds struct dentry *dentry = file->f_dentry; 10011da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 10021da177e4SLinus Torvalds struct avc_audit_data ad; 10031da177e4SLinus Torvalds int rc; 10041da177e4SLinus Torvalds 10051da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10061da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 10071da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10081da177e4SLinus Torvalds 10091da177e4SLinus Torvalds if (tsec->sid != fsec->sid) { 10101da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, fsec->sid, 10111da177e4SLinus Torvalds SECCLASS_FD, 10121da177e4SLinus Torvalds FD__USE, 10131da177e4SLinus Torvalds &ad); 10141da177e4SLinus Torvalds if (rc) 10151da177e4SLinus Torvalds return rc; 10161da177e4SLinus Torvalds } 10171da177e4SLinus Torvalds 10181da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 10191da177e4SLinus Torvalds if (av) 10201da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 10211da177e4SLinus Torvalds 10221da177e4SLinus Torvalds return 0; 10231da177e4SLinus Torvalds } 10241da177e4SLinus Torvalds 10251da177e4SLinus Torvalds /* Check whether a task can create a file. */ 10261da177e4SLinus Torvalds static int may_create(struct inode *dir, 10271da177e4SLinus Torvalds struct dentry *dentry, 10281da177e4SLinus Torvalds u16 tclass) 10291da177e4SLinus Torvalds { 10301da177e4SLinus Torvalds struct task_security_struct *tsec; 10311da177e4SLinus Torvalds struct inode_security_struct *dsec; 10321da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 10331da177e4SLinus Torvalds u32 newsid; 10341da177e4SLinus Torvalds struct avc_audit_data ad; 10351da177e4SLinus Torvalds int rc; 10361da177e4SLinus Torvalds 10371da177e4SLinus Torvalds tsec = current->security; 10381da177e4SLinus Torvalds dsec = dir->i_security; 10391da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 10401da177e4SLinus Torvalds 10411da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10421da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10431da177e4SLinus Torvalds 10441da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, 10451da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 10461da177e4SLinus Torvalds &ad); 10471da177e4SLinus Torvalds if (rc) 10481da177e4SLinus Torvalds return rc; 10491da177e4SLinus Torvalds 10501da177e4SLinus Torvalds if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 10511da177e4SLinus Torvalds newsid = tsec->create_sid; 10521da177e4SLinus Torvalds } else { 10531da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, dsec->sid, tclass, 10541da177e4SLinus Torvalds &newsid); 10551da177e4SLinus Torvalds if (rc) 10561da177e4SLinus Torvalds return rc; 10571da177e4SLinus Torvalds } 10581da177e4SLinus Torvalds 10591da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad); 10601da177e4SLinus Torvalds if (rc) 10611da177e4SLinus Torvalds return rc; 10621da177e4SLinus Torvalds 10631da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 10641da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 10651da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 10661da177e4SLinus Torvalds } 10671da177e4SLinus Torvalds 10681da177e4SLinus Torvalds #define MAY_LINK 0 10691da177e4SLinus Torvalds #define MAY_UNLINK 1 10701da177e4SLinus Torvalds #define MAY_RMDIR 2 10711da177e4SLinus Torvalds 10721da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 10731da177e4SLinus Torvalds static int may_link(struct inode *dir, 10741da177e4SLinus Torvalds struct dentry *dentry, 10751da177e4SLinus Torvalds int kind) 10761da177e4SLinus Torvalds 10771da177e4SLinus Torvalds { 10781da177e4SLinus Torvalds struct task_security_struct *tsec; 10791da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 10801da177e4SLinus Torvalds struct avc_audit_data ad; 10811da177e4SLinus Torvalds u32 av; 10821da177e4SLinus Torvalds int rc; 10831da177e4SLinus Torvalds 10841da177e4SLinus Torvalds tsec = current->security; 10851da177e4SLinus Torvalds dsec = dir->i_security; 10861da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 10871da177e4SLinus Torvalds 10881da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10891da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 10901da177e4SLinus Torvalds 10911da177e4SLinus Torvalds av = DIR__SEARCH; 10921da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 10931da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad); 10941da177e4SLinus Torvalds if (rc) 10951da177e4SLinus Torvalds return rc; 10961da177e4SLinus Torvalds 10971da177e4SLinus Torvalds switch (kind) { 10981da177e4SLinus Torvalds case MAY_LINK: 10991da177e4SLinus Torvalds av = FILE__LINK; 11001da177e4SLinus Torvalds break; 11011da177e4SLinus Torvalds case MAY_UNLINK: 11021da177e4SLinus Torvalds av = FILE__UNLINK; 11031da177e4SLinus Torvalds break; 11041da177e4SLinus Torvalds case MAY_RMDIR: 11051da177e4SLinus Torvalds av = DIR__RMDIR; 11061da177e4SLinus Torvalds break; 11071da177e4SLinus Torvalds default: 11081da177e4SLinus Torvalds printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind); 11091da177e4SLinus Torvalds return 0; 11101da177e4SLinus Torvalds } 11111da177e4SLinus Torvalds 11121da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad); 11131da177e4SLinus Torvalds return rc; 11141da177e4SLinus Torvalds } 11151da177e4SLinus Torvalds 11161da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 11171da177e4SLinus Torvalds struct dentry *old_dentry, 11181da177e4SLinus Torvalds struct inode *new_dir, 11191da177e4SLinus Torvalds struct dentry *new_dentry) 11201da177e4SLinus Torvalds { 11211da177e4SLinus Torvalds struct task_security_struct *tsec; 11221da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 11231da177e4SLinus Torvalds struct avc_audit_data ad; 11241da177e4SLinus Torvalds u32 av; 11251da177e4SLinus Torvalds int old_is_dir, new_is_dir; 11261da177e4SLinus Torvalds int rc; 11271da177e4SLinus Torvalds 11281da177e4SLinus Torvalds tsec = current->security; 11291da177e4SLinus Torvalds old_dsec = old_dir->i_security; 11301da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 11311da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 11321da177e4SLinus Torvalds new_dsec = new_dir->i_security; 11331da177e4SLinus Torvalds 11341da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 11351da177e4SLinus Torvalds 11361da177e4SLinus Torvalds ad.u.fs.dentry = old_dentry; 11371da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR, 11381da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 11391da177e4SLinus Torvalds if (rc) 11401da177e4SLinus Torvalds return rc; 11411da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 11421da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 11431da177e4SLinus Torvalds if (rc) 11441da177e4SLinus Torvalds return rc; 11451da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 11461da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 11471da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 11481da177e4SLinus Torvalds if (rc) 11491da177e4SLinus Torvalds return rc; 11501da177e4SLinus Torvalds } 11511da177e4SLinus Torvalds 11521da177e4SLinus Torvalds ad.u.fs.dentry = new_dentry; 11531da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 11541da177e4SLinus Torvalds if (new_dentry->d_inode) 11551da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 11561da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 11571da177e4SLinus Torvalds if (rc) 11581da177e4SLinus Torvalds return rc; 11591da177e4SLinus Torvalds if (new_dentry->d_inode) { 11601da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 11611da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 11621da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_isec->sid, 11631da177e4SLinus Torvalds new_isec->sclass, 11641da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 11651da177e4SLinus Torvalds if (rc) 11661da177e4SLinus Torvalds return rc; 11671da177e4SLinus Torvalds } 11681da177e4SLinus Torvalds 11691da177e4SLinus Torvalds return 0; 11701da177e4SLinus Torvalds } 11711da177e4SLinus Torvalds 11721da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 11731da177e4SLinus Torvalds static int superblock_has_perm(struct task_struct *tsk, 11741da177e4SLinus Torvalds struct super_block *sb, 11751da177e4SLinus Torvalds u32 perms, 11761da177e4SLinus Torvalds struct avc_audit_data *ad) 11771da177e4SLinus Torvalds { 11781da177e4SLinus Torvalds struct task_security_struct *tsec; 11791da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 11801da177e4SLinus Torvalds 11811da177e4SLinus Torvalds tsec = tsk->security; 11821da177e4SLinus Torvalds sbsec = sb->s_security; 11831da177e4SLinus Torvalds return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 11841da177e4SLinus Torvalds perms, ad); 11851da177e4SLinus Torvalds } 11861da177e4SLinus Torvalds 11871da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 11881da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 11891da177e4SLinus Torvalds { 11901da177e4SLinus Torvalds u32 av = 0; 11911da177e4SLinus Torvalds 11921da177e4SLinus Torvalds if ((mode & S_IFMT) != S_IFDIR) { 11931da177e4SLinus Torvalds if (mask & MAY_EXEC) 11941da177e4SLinus Torvalds av |= FILE__EXECUTE; 11951da177e4SLinus Torvalds if (mask & MAY_READ) 11961da177e4SLinus Torvalds av |= FILE__READ; 11971da177e4SLinus Torvalds 11981da177e4SLinus Torvalds if (mask & MAY_APPEND) 11991da177e4SLinus Torvalds av |= FILE__APPEND; 12001da177e4SLinus Torvalds else if (mask & MAY_WRITE) 12011da177e4SLinus Torvalds av |= FILE__WRITE; 12021da177e4SLinus Torvalds 12031da177e4SLinus Torvalds } else { 12041da177e4SLinus Torvalds if (mask & MAY_EXEC) 12051da177e4SLinus Torvalds av |= DIR__SEARCH; 12061da177e4SLinus Torvalds if (mask & MAY_WRITE) 12071da177e4SLinus Torvalds av |= DIR__WRITE; 12081da177e4SLinus Torvalds if (mask & MAY_READ) 12091da177e4SLinus Torvalds av |= DIR__READ; 12101da177e4SLinus Torvalds } 12111da177e4SLinus Torvalds 12121da177e4SLinus Torvalds return av; 12131da177e4SLinus Torvalds } 12141da177e4SLinus Torvalds 12151da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 12161da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 12171da177e4SLinus Torvalds { 12181da177e4SLinus Torvalds u32 av = 0; 12191da177e4SLinus Torvalds 12201da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 12211da177e4SLinus Torvalds av |= FILE__READ; 12221da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 12231da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 12241da177e4SLinus Torvalds av |= FILE__APPEND; 12251da177e4SLinus Torvalds else 12261da177e4SLinus Torvalds av |= FILE__WRITE; 12271da177e4SLinus Torvalds } 12281da177e4SLinus Torvalds 12291da177e4SLinus Torvalds return av; 12301da177e4SLinus Torvalds } 12311da177e4SLinus Torvalds 12321da177e4SLinus Torvalds /* Set an inode's SID to a specified value. */ 12331da177e4SLinus Torvalds static int inode_security_set_sid(struct inode *inode, u32 sid) 12341da177e4SLinus Torvalds { 12351da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 12361da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 12371da177e4SLinus Torvalds 12381da177e4SLinus Torvalds if (!sbsec->initialized) { 12391da177e4SLinus Torvalds /* Defer initialization to selinux_complete_init. */ 12401da177e4SLinus Torvalds return 0; 12411da177e4SLinus Torvalds } 12421da177e4SLinus Torvalds 12431da177e4SLinus Torvalds down(&isec->sem); 12441da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 12451da177e4SLinus Torvalds isec->sid = sid; 12461da177e4SLinus Torvalds isec->initialized = 1; 12471da177e4SLinus Torvalds up(&isec->sem); 12481da177e4SLinus Torvalds return 0; 12491da177e4SLinus Torvalds } 12501da177e4SLinus Torvalds 12511da177e4SLinus Torvalds /* Hook functions begin here. */ 12521da177e4SLinus Torvalds 12531da177e4SLinus Torvalds static int selinux_ptrace(struct task_struct *parent, struct task_struct *child) 12541da177e4SLinus Torvalds { 12551da177e4SLinus Torvalds struct task_security_struct *psec = parent->security; 12561da177e4SLinus Torvalds struct task_security_struct *csec = child->security; 12571da177e4SLinus Torvalds int rc; 12581da177e4SLinus Torvalds 12591da177e4SLinus Torvalds rc = secondary_ops->ptrace(parent,child); 12601da177e4SLinus Torvalds if (rc) 12611da177e4SLinus Torvalds return rc; 12621da177e4SLinus Torvalds 12631da177e4SLinus Torvalds rc = task_has_perm(parent, child, PROCESS__PTRACE); 12641da177e4SLinus Torvalds /* Save the SID of the tracing process for later use in apply_creds. */ 1265341c2d80SStephen Smalley if (!(child->ptrace & PT_PTRACED) && !rc) 12661da177e4SLinus Torvalds csec->ptrace_sid = psec->sid; 12671da177e4SLinus Torvalds return rc; 12681da177e4SLinus Torvalds } 12691da177e4SLinus Torvalds 12701da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 12711da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 12721da177e4SLinus Torvalds { 12731da177e4SLinus Torvalds int error; 12741da177e4SLinus Torvalds 12751da177e4SLinus Torvalds error = task_has_perm(current, target, PROCESS__GETCAP); 12761da177e4SLinus Torvalds if (error) 12771da177e4SLinus Torvalds return error; 12781da177e4SLinus Torvalds 12791da177e4SLinus Torvalds return secondary_ops->capget(target, effective, inheritable, permitted); 12801da177e4SLinus Torvalds } 12811da177e4SLinus Torvalds 12821da177e4SLinus Torvalds static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective, 12831da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 12841da177e4SLinus Torvalds { 12851da177e4SLinus Torvalds int error; 12861da177e4SLinus Torvalds 12871da177e4SLinus Torvalds error = secondary_ops->capset_check(target, effective, inheritable, permitted); 12881da177e4SLinus Torvalds if (error) 12891da177e4SLinus Torvalds return error; 12901da177e4SLinus Torvalds 12911da177e4SLinus Torvalds return task_has_perm(current, target, PROCESS__SETCAP); 12921da177e4SLinus Torvalds } 12931da177e4SLinus Torvalds 12941da177e4SLinus Torvalds static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective, 12951da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 12961da177e4SLinus Torvalds { 12971da177e4SLinus Torvalds secondary_ops->capset_set(target, effective, inheritable, permitted); 12981da177e4SLinus Torvalds } 12991da177e4SLinus Torvalds 13001da177e4SLinus Torvalds static int selinux_capable(struct task_struct *tsk, int cap) 13011da177e4SLinus Torvalds { 13021da177e4SLinus Torvalds int rc; 13031da177e4SLinus Torvalds 13041da177e4SLinus Torvalds rc = secondary_ops->capable(tsk, cap); 13051da177e4SLinus Torvalds if (rc) 13061da177e4SLinus Torvalds return rc; 13071da177e4SLinus Torvalds 13081da177e4SLinus Torvalds return task_has_capability(tsk,cap); 13091da177e4SLinus Torvalds } 13101da177e4SLinus Torvalds 13111da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op) 13121da177e4SLinus Torvalds { 13131da177e4SLinus Torvalds int error = 0; 13141da177e4SLinus Torvalds u32 av; 13151da177e4SLinus Torvalds struct task_security_struct *tsec; 13161da177e4SLinus Torvalds u32 tsid; 13171da177e4SLinus Torvalds int rc; 13181da177e4SLinus Torvalds 13191da177e4SLinus Torvalds rc = secondary_ops->sysctl(table, op); 13201da177e4SLinus Torvalds if (rc) 13211da177e4SLinus Torvalds return rc; 13221da177e4SLinus Torvalds 13231da177e4SLinus Torvalds tsec = current->security; 13241da177e4SLinus Torvalds 13251da177e4SLinus Torvalds rc = selinux_proc_get_sid(table->de, (op == 001) ? 13261da177e4SLinus Torvalds SECCLASS_DIR : SECCLASS_FILE, &tsid); 13271da177e4SLinus Torvalds if (rc) { 13281da177e4SLinus Torvalds /* Default to the well-defined sysctl SID. */ 13291da177e4SLinus Torvalds tsid = SECINITSID_SYSCTL; 13301da177e4SLinus Torvalds } 13311da177e4SLinus Torvalds 13321da177e4SLinus Torvalds /* The op values are "defined" in sysctl.c, thereby creating 13331da177e4SLinus Torvalds * a bad coupling between this module and sysctl.c */ 13341da177e4SLinus Torvalds if(op == 001) { 13351da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 13361da177e4SLinus Torvalds SECCLASS_DIR, DIR__SEARCH, NULL); 13371da177e4SLinus Torvalds } else { 13381da177e4SLinus Torvalds av = 0; 13391da177e4SLinus Torvalds if (op & 004) 13401da177e4SLinus Torvalds av |= FILE__READ; 13411da177e4SLinus Torvalds if (op & 002) 13421da177e4SLinus Torvalds av |= FILE__WRITE; 13431da177e4SLinus Torvalds if (av) 13441da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 13451da177e4SLinus Torvalds SECCLASS_FILE, av, NULL); 13461da177e4SLinus Torvalds } 13471da177e4SLinus Torvalds 13481da177e4SLinus Torvalds return error; 13491da177e4SLinus Torvalds } 13501da177e4SLinus Torvalds 13511da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 13521da177e4SLinus Torvalds { 13531da177e4SLinus Torvalds int rc = 0; 13541da177e4SLinus Torvalds 13551da177e4SLinus Torvalds if (!sb) 13561da177e4SLinus Torvalds return 0; 13571da177e4SLinus Torvalds 13581da177e4SLinus Torvalds switch (cmds) { 13591da177e4SLinus Torvalds case Q_SYNC: 13601da177e4SLinus Torvalds case Q_QUOTAON: 13611da177e4SLinus Torvalds case Q_QUOTAOFF: 13621da177e4SLinus Torvalds case Q_SETINFO: 13631da177e4SLinus Torvalds case Q_SETQUOTA: 13641da177e4SLinus Torvalds rc = superblock_has_perm(current, 13651da177e4SLinus Torvalds sb, 13661da177e4SLinus Torvalds FILESYSTEM__QUOTAMOD, NULL); 13671da177e4SLinus Torvalds break; 13681da177e4SLinus Torvalds case Q_GETFMT: 13691da177e4SLinus Torvalds case Q_GETINFO: 13701da177e4SLinus Torvalds case Q_GETQUOTA: 13711da177e4SLinus Torvalds rc = superblock_has_perm(current, 13721da177e4SLinus Torvalds sb, 13731da177e4SLinus Torvalds FILESYSTEM__QUOTAGET, NULL); 13741da177e4SLinus Torvalds break; 13751da177e4SLinus Torvalds default: 13761da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 13771da177e4SLinus Torvalds break; 13781da177e4SLinus Torvalds } 13791da177e4SLinus Torvalds return rc; 13801da177e4SLinus Torvalds } 13811da177e4SLinus Torvalds 13821da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 13831da177e4SLinus Torvalds { 13841da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON); 13851da177e4SLinus Torvalds } 13861da177e4SLinus Torvalds 13871da177e4SLinus Torvalds static int selinux_syslog(int type) 13881da177e4SLinus Torvalds { 13891da177e4SLinus Torvalds int rc; 13901da177e4SLinus Torvalds 13911da177e4SLinus Torvalds rc = secondary_ops->syslog(type); 13921da177e4SLinus Torvalds if (rc) 13931da177e4SLinus Torvalds return rc; 13941da177e4SLinus Torvalds 13951da177e4SLinus Torvalds switch (type) { 13961da177e4SLinus Torvalds case 3: /* Read last kernel messages */ 13971da177e4SLinus Torvalds case 10: /* Return size of the log buffer */ 13981da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 13991da177e4SLinus Torvalds break; 14001da177e4SLinus Torvalds case 6: /* Disable logging to console */ 14011da177e4SLinus Torvalds case 7: /* Enable logging to console */ 14021da177e4SLinus Torvalds case 8: /* Set level of messages printed to console */ 14031da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 14041da177e4SLinus Torvalds break; 14051da177e4SLinus Torvalds case 0: /* Close log */ 14061da177e4SLinus Torvalds case 1: /* Open log */ 14071da177e4SLinus Torvalds case 2: /* Read from log */ 14081da177e4SLinus Torvalds case 4: /* Read/clear last kernel messages */ 14091da177e4SLinus Torvalds case 5: /* Clear ring buffer */ 14101da177e4SLinus Torvalds default: 14111da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 14121da177e4SLinus Torvalds break; 14131da177e4SLinus Torvalds } 14141da177e4SLinus Torvalds return rc; 14151da177e4SLinus Torvalds } 14161da177e4SLinus Torvalds 14171da177e4SLinus Torvalds /* 14181da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 14191da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 14201da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 14211da177e4SLinus Torvalds * 14221da177e4SLinus Torvalds * Note that secondary_ops->capable and task_has_perm_noaudit return 0 14231da177e4SLinus Torvalds * if the capability is granted, but __vm_enough_memory requires 1 if 14241da177e4SLinus Torvalds * the capability is granted. 14251da177e4SLinus Torvalds * 14261da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 14271da177e4SLinus Torvalds * processes that allocate mappings. 14281da177e4SLinus Torvalds */ 14291da177e4SLinus Torvalds static int selinux_vm_enough_memory(long pages) 14301da177e4SLinus Torvalds { 14311da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 14321da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 14331da177e4SLinus Torvalds 14341da177e4SLinus Torvalds rc = secondary_ops->capable(current, CAP_SYS_ADMIN); 14351da177e4SLinus Torvalds if (rc == 0) 14361da177e4SLinus Torvalds rc = avc_has_perm_noaudit(tsec->sid, tsec->sid, 14371da177e4SLinus Torvalds SECCLASS_CAPABILITY, 14381da177e4SLinus Torvalds CAP_TO_MASK(CAP_SYS_ADMIN), 14391da177e4SLinus Torvalds NULL); 14401da177e4SLinus Torvalds 14411da177e4SLinus Torvalds if (rc == 0) 14421da177e4SLinus Torvalds cap_sys_admin = 1; 14431da177e4SLinus Torvalds 14441da177e4SLinus Torvalds return __vm_enough_memory(pages, cap_sys_admin); 14451da177e4SLinus Torvalds } 14461da177e4SLinus Torvalds 14471da177e4SLinus Torvalds /* binprm security operations */ 14481da177e4SLinus Torvalds 14491da177e4SLinus Torvalds static int selinux_bprm_alloc_security(struct linux_binprm *bprm) 14501da177e4SLinus Torvalds { 14511da177e4SLinus Torvalds struct bprm_security_struct *bsec; 14521da177e4SLinus Torvalds 145389d155efSJames Morris bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL); 14541da177e4SLinus Torvalds if (!bsec) 14551da177e4SLinus Torvalds return -ENOMEM; 14561da177e4SLinus Torvalds 14571da177e4SLinus Torvalds bsec->bprm = bprm; 14581da177e4SLinus Torvalds bsec->sid = SECINITSID_UNLABELED; 14591da177e4SLinus Torvalds bsec->set = 0; 14601da177e4SLinus Torvalds 14611da177e4SLinus Torvalds bprm->security = bsec; 14621da177e4SLinus Torvalds return 0; 14631da177e4SLinus Torvalds } 14641da177e4SLinus Torvalds 14651da177e4SLinus Torvalds static int selinux_bprm_set_security(struct linux_binprm *bprm) 14661da177e4SLinus Torvalds { 14671da177e4SLinus Torvalds struct task_security_struct *tsec; 14681da177e4SLinus Torvalds struct inode *inode = bprm->file->f_dentry->d_inode; 14691da177e4SLinus Torvalds struct inode_security_struct *isec; 14701da177e4SLinus Torvalds struct bprm_security_struct *bsec; 14711da177e4SLinus Torvalds u32 newsid; 14721da177e4SLinus Torvalds struct avc_audit_data ad; 14731da177e4SLinus Torvalds int rc; 14741da177e4SLinus Torvalds 14751da177e4SLinus Torvalds rc = secondary_ops->bprm_set_security(bprm); 14761da177e4SLinus Torvalds if (rc) 14771da177e4SLinus Torvalds return rc; 14781da177e4SLinus Torvalds 14791da177e4SLinus Torvalds bsec = bprm->security; 14801da177e4SLinus Torvalds 14811da177e4SLinus Torvalds if (bsec->set) 14821da177e4SLinus Torvalds return 0; 14831da177e4SLinus Torvalds 14841da177e4SLinus Torvalds tsec = current->security; 14851da177e4SLinus Torvalds isec = inode->i_security; 14861da177e4SLinus Torvalds 14871da177e4SLinus Torvalds /* Default to the current task SID. */ 14881da177e4SLinus Torvalds bsec->sid = tsec->sid; 14891da177e4SLinus Torvalds 14901da177e4SLinus Torvalds /* Reset create SID on execve. */ 14911da177e4SLinus Torvalds tsec->create_sid = 0; 14921da177e4SLinus Torvalds 14931da177e4SLinus Torvalds if (tsec->exec_sid) { 14941da177e4SLinus Torvalds newsid = tsec->exec_sid; 14951da177e4SLinus Torvalds /* Reset exec SID on execve. */ 14961da177e4SLinus Torvalds tsec->exec_sid = 0; 14971da177e4SLinus Torvalds } else { 14981da177e4SLinus Torvalds /* Check for a default transition on this program. */ 14991da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, isec->sid, 15001da177e4SLinus Torvalds SECCLASS_PROCESS, &newsid); 15011da177e4SLinus Torvalds if (rc) 15021da177e4SLinus Torvalds return rc; 15031da177e4SLinus Torvalds } 15041da177e4SLinus Torvalds 15051da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 15061da177e4SLinus Torvalds ad.u.fs.mnt = bprm->file->f_vfsmnt; 15071da177e4SLinus Torvalds ad.u.fs.dentry = bprm->file->f_dentry; 15081da177e4SLinus Torvalds 15091da177e4SLinus Torvalds if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) 15101da177e4SLinus Torvalds newsid = tsec->sid; 15111da177e4SLinus Torvalds 15121da177e4SLinus Torvalds if (tsec->sid == newsid) { 15131da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 15141da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 15151da177e4SLinus Torvalds if (rc) 15161da177e4SLinus Torvalds return rc; 15171da177e4SLinus Torvalds } else { 15181da177e4SLinus Torvalds /* Check permissions for the transition. */ 15191da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, 15201da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 15211da177e4SLinus Torvalds if (rc) 15221da177e4SLinus Torvalds return rc; 15231da177e4SLinus Torvalds 15241da177e4SLinus Torvalds rc = avc_has_perm(newsid, isec->sid, 15251da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 15261da177e4SLinus Torvalds if (rc) 15271da177e4SLinus Torvalds return rc; 15281da177e4SLinus Torvalds 15291da177e4SLinus Torvalds /* Clear any possibly unsafe personality bits on exec: */ 15301da177e4SLinus Torvalds current->personality &= ~PER_CLEAR_ON_SETID; 15311da177e4SLinus Torvalds 15321da177e4SLinus Torvalds /* Set the security field to the new SID. */ 15331da177e4SLinus Torvalds bsec->sid = newsid; 15341da177e4SLinus Torvalds } 15351da177e4SLinus Torvalds 15361da177e4SLinus Torvalds bsec->set = 1; 15371da177e4SLinus Torvalds return 0; 15381da177e4SLinus Torvalds } 15391da177e4SLinus Torvalds 15401da177e4SLinus Torvalds static int selinux_bprm_check_security (struct linux_binprm *bprm) 15411da177e4SLinus Torvalds { 15421da177e4SLinus Torvalds return secondary_ops->bprm_check_security(bprm); 15431da177e4SLinus Torvalds } 15441da177e4SLinus Torvalds 15451da177e4SLinus Torvalds 15461da177e4SLinus Torvalds static int selinux_bprm_secureexec (struct linux_binprm *bprm) 15471da177e4SLinus Torvalds { 15481da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 15491da177e4SLinus Torvalds int atsecure = 0; 15501da177e4SLinus Torvalds 15511da177e4SLinus Torvalds if (tsec->osid != tsec->sid) { 15521da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 15531da177e4SLinus Torvalds the noatsecure permission is granted between 15541da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 15551da177e4SLinus Torvalds atsecure = avc_has_perm(tsec->osid, tsec->sid, 15561da177e4SLinus Torvalds SECCLASS_PROCESS, 15571da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 15581da177e4SLinus Torvalds } 15591da177e4SLinus Torvalds 15601da177e4SLinus Torvalds return (atsecure || secondary_ops->bprm_secureexec(bprm)); 15611da177e4SLinus Torvalds } 15621da177e4SLinus Torvalds 15631da177e4SLinus Torvalds static void selinux_bprm_free_security(struct linux_binprm *bprm) 15641da177e4SLinus Torvalds { 15659a5f04bfSJesper Juhl kfree(bprm->security); 15661da177e4SLinus Torvalds bprm->security = NULL; 15671da177e4SLinus Torvalds } 15681da177e4SLinus Torvalds 15691da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount; 15701da177e4SLinus Torvalds extern struct dentry *selinux_null; 15711da177e4SLinus Torvalds 15721da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 15731da177e4SLinus Torvalds static inline void flush_unauthorized_files(struct files_struct * files) 15741da177e4SLinus Torvalds { 15751da177e4SLinus Torvalds struct avc_audit_data ad; 15761da177e4SLinus Torvalds struct file *file, *devnull = NULL; 15771da177e4SLinus Torvalds struct tty_struct *tty = current->signal->tty; 1578badf1662SDipankar Sarma struct fdtable *fdt; 15791da177e4SLinus Torvalds long j = -1; 15801da177e4SLinus Torvalds 15811da177e4SLinus Torvalds if (tty) { 15821da177e4SLinus Torvalds file_list_lock(); 15832f512016SEric Dumazet file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list); 15841da177e4SLinus Torvalds if (file) { 15851da177e4SLinus Torvalds /* Revalidate access to controlling tty. 15861da177e4SLinus Torvalds Use inode_has_perm on the tty inode directly rather 15871da177e4SLinus Torvalds than using file_has_perm, as this particular open 15881da177e4SLinus Torvalds file may belong to another process and we are only 15891da177e4SLinus Torvalds interested in the inode-based check here. */ 15901da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 15911da177e4SLinus Torvalds if (inode_has_perm(current, inode, 15921da177e4SLinus Torvalds FILE__READ | FILE__WRITE, NULL)) { 15931da177e4SLinus Torvalds /* Reset controlling tty. */ 15941da177e4SLinus Torvalds current->signal->tty = NULL; 15951da177e4SLinus Torvalds current->signal->tty_old_pgrp = 0; 15961da177e4SLinus Torvalds } 15971da177e4SLinus Torvalds } 15981da177e4SLinus Torvalds file_list_unlock(); 15991da177e4SLinus Torvalds } 16001da177e4SLinus Torvalds 16011da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 16021da177e4SLinus Torvalds 16031da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 16041da177e4SLinus Torvalds 16051da177e4SLinus Torvalds spin_lock(&files->file_lock); 16061da177e4SLinus Torvalds for (;;) { 16071da177e4SLinus Torvalds unsigned long set, i; 16081da177e4SLinus Torvalds int fd; 16091da177e4SLinus Torvalds 16101da177e4SLinus Torvalds j++; 16111da177e4SLinus Torvalds i = j * __NFDBITS; 1612badf1662SDipankar Sarma fdt = files_fdtable(files); 1613badf1662SDipankar Sarma if (i >= fdt->max_fds || i >= fdt->max_fdset) 16141da177e4SLinus Torvalds break; 1615badf1662SDipankar Sarma set = fdt->open_fds->fds_bits[j]; 16161da177e4SLinus Torvalds if (!set) 16171da177e4SLinus Torvalds continue; 16181da177e4SLinus Torvalds spin_unlock(&files->file_lock); 16191da177e4SLinus Torvalds for ( ; set ; i++,set >>= 1) { 16201da177e4SLinus Torvalds if (set & 1) { 16211da177e4SLinus Torvalds file = fget(i); 16221da177e4SLinus Torvalds if (!file) 16231da177e4SLinus Torvalds continue; 16241da177e4SLinus Torvalds if (file_has_perm(current, 16251da177e4SLinus Torvalds file, 16261da177e4SLinus Torvalds file_to_av(file))) { 16271da177e4SLinus Torvalds sys_close(i); 16281da177e4SLinus Torvalds fd = get_unused_fd(); 16291da177e4SLinus Torvalds if (fd != i) { 16301da177e4SLinus Torvalds if (fd >= 0) 16311da177e4SLinus Torvalds put_unused_fd(fd); 16321da177e4SLinus Torvalds fput(file); 16331da177e4SLinus Torvalds continue; 16341da177e4SLinus Torvalds } 16351da177e4SLinus Torvalds if (devnull) { 1636095975daSNick Piggin get_file(devnull); 16371da177e4SLinus Torvalds } else { 16381da177e4SLinus Torvalds devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR); 16391da177e4SLinus Torvalds if (!devnull) { 16401da177e4SLinus Torvalds put_unused_fd(fd); 16411da177e4SLinus Torvalds fput(file); 16421da177e4SLinus Torvalds continue; 16431da177e4SLinus Torvalds } 16441da177e4SLinus Torvalds } 16451da177e4SLinus Torvalds fd_install(fd, devnull); 16461da177e4SLinus Torvalds } 16471da177e4SLinus Torvalds fput(file); 16481da177e4SLinus Torvalds } 16491da177e4SLinus Torvalds } 16501da177e4SLinus Torvalds spin_lock(&files->file_lock); 16511da177e4SLinus Torvalds 16521da177e4SLinus Torvalds } 16531da177e4SLinus Torvalds spin_unlock(&files->file_lock); 16541da177e4SLinus Torvalds } 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe) 16571da177e4SLinus Torvalds { 16581da177e4SLinus Torvalds struct task_security_struct *tsec; 16591da177e4SLinus Torvalds struct bprm_security_struct *bsec; 16601da177e4SLinus Torvalds u32 sid; 16611da177e4SLinus Torvalds int rc; 16621da177e4SLinus Torvalds 16631da177e4SLinus Torvalds secondary_ops->bprm_apply_creds(bprm, unsafe); 16641da177e4SLinus Torvalds 16651da177e4SLinus Torvalds tsec = current->security; 16661da177e4SLinus Torvalds 16671da177e4SLinus Torvalds bsec = bprm->security; 16681da177e4SLinus Torvalds sid = bsec->sid; 16691da177e4SLinus Torvalds 16701da177e4SLinus Torvalds tsec->osid = tsec->sid; 16711da177e4SLinus Torvalds bsec->unsafe = 0; 16721da177e4SLinus Torvalds if (tsec->sid != sid) { 16731da177e4SLinus Torvalds /* Check for shared state. If not ok, leave SID 16741da177e4SLinus Torvalds unchanged and kill. */ 16751da177e4SLinus Torvalds if (unsafe & LSM_UNSAFE_SHARE) { 16761da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 16771da177e4SLinus Torvalds PROCESS__SHARE, NULL); 16781da177e4SLinus Torvalds if (rc) { 16791da177e4SLinus Torvalds bsec->unsafe = 1; 16801da177e4SLinus Torvalds return; 16811da177e4SLinus Torvalds } 16821da177e4SLinus Torvalds } 16831da177e4SLinus Torvalds 16841da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 16851da177e4SLinus Torvalds Otherwise, leave SID unchanged and kill. */ 16861da177e4SLinus Torvalds if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 16871da177e4SLinus Torvalds rc = avc_has_perm(tsec->ptrace_sid, sid, 16881da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__PTRACE, 16891da177e4SLinus Torvalds NULL); 16901da177e4SLinus Torvalds if (rc) { 16911da177e4SLinus Torvalds bsec->unsafe = 1; 16921da177e4SLinus Torvalds return; 16931da177e4SLinus Torvalds } 16941da177e4SLinus Torvalds } 16951da177e4SLinus Torvalds tsec->sid = sid; 16961da177e4SLinus Torvalds } 16971da177e4SLinus Torvalds } 16981da177e4SLinus Torvalds 16991da177e4SLinus Torvalds /* 17001da177e4SLinus Torvalds * called after apply_creds without the task lock held 17011da177e4SLinus Torvalds */ 17021da177e4SLinus Torvalds static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm) 17031da177e4SLinus Torvalds { 17041da177e4SLinus Torvalds struct task_security_struct *tsec; 17051da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 17061da177e4SLinus Torvalds struct itimerval itimer; 17071da177e4SLinus Torvalds struct bprm_security_struct *bsec; 17081da177e4SLinus Torvalds int rc, i; 17091da177e4SLinus Torvalds 17101da177e4SLinus Torvalds tsec = current->security; 17111da177e4SLinus Torvalds bsec = bprm->security; 17121da177e4SLinus Torvalds 17131da177e4SLinus Torvalds if (bsec->unsafe) { 17141da177e4SLinus Torvalds force_sig_specific(SIGKILL, current); 17151da177e4SLinus Torvalds return; 17161da177e4SLinus Torvalds } 17171da177e4SLinus Torvalds if (tsec->osid == tsec->sid) 17181da177e4SLinus Torvalds return; 17191da177e4SLinus Torvalds 17201da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 17211da177e4SLinus Torvalds flush_unauthorized_files(current->files); 17221da177e4SLinus Torvalds 17231da177e4SLinus Torvalds /* Check whether the new SID can inherit signal state 17241da177e4SLinus Torvalds from the old SID. If not, clear itimers to avoid 17251da177e4SLinus Torvalds subsequent signal generation and flush and unblock 17261da177e4SLinus Torvalds signals. This must occur _after_ the task SID has 17271da177e4SLinus Torvalds been updated so that any kill done after the flush 17281da177e4SLinus Torvalds will be checked against the new SID. */ 17291da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 17301da177e4SLinus Torvalds PROCESS__SIGINH, NULL); 17311da177e4SLinus Torvalds if (rc) { 17321da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 17331da177e4SLinus Torvalds for (i = 0; i < 3; i++) 17341da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 17351da177e4SLinus Torvalds flush_signals(current); 17361da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 17371da177e4SLinus Torvalds flush_signal_handlers(current, 1); 17381da177e4SLinus Torvalds sigemptyset(¤t->blocked); 17391da177e4SLinus Torvalds recalc_sigpending(); 17401da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 17411da177e4SLinus Torvalds } 17421da177e4SLinus Torvalds 17431da177e4SLinus Torvalds /* Check whether the new SID can inherit resource limits 17441da177e4SLinus Torvalds from the old SID. If not, reset all soft limits to 17451da177e4SLinus Torvalds the lower of the current task's hard limit and the init 17461da177e4SLinus Torvalds task's soft limit. Note that the setting of hard limits 17471da177e4SLinus Torvalds (even to lower them) can be controlled by the setrlimit 17481da177e4SLinus Torvalds check. The inclusion of the init task's soft limit into 17491da177e4SLinus Torvalds the computation is to avoid resetting soft limits higher 17501da177e4SLinus Torvalds than the default soft limit for cases where the default 17511da177e4SLinus Torvalds is lower than the hard limit, e.g. RLIMIT_CORE or 17521da177e4SLinus Torvalds RLIMIT_STACK.*/ 17531da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 17541da177e4SLinus Torvalds PROCESS__RLIMITINH, NULL); 17551da177e4SLinus Torvalds if (rc) { 17561da177e4SLinus Torvalds for (i = 0; i < RLIM_NLIMITS; i++) { 17571da177e4SLinus Torvalds rlim = current->signal->rlim + i; 17581da177e4SLinus Torvalds initrlim = init_task.signal->rlim+i; 17591da177e4SLinus Torvalds rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur); 17601da177e4SLinus Torvalds } 17611da177e4SLinus Torvalds if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) { 17621da177e4SLinus Torvalds /* 17631da177e4SLinus Torvalds * This will cause RLIMIT_CPU calculations 17641da177e4SLinus Torvalds * to be refigured. 17651da177e4SLinus Torvalds */ 17661da177e4SLinus Torvalds current->it_prof_expires = jiffies_to_cputime(1); 17671da177e4SLinus Torvalds } 17681da177e4SLinus Torvalds } 17691da177e4SLinus Torvalds 17701da177e4SLinus Torvalds /* Wake up the parent if it is waiting so that it can 17711da177e4SLinus Torvalds recheck wait permission to the new task SID. */ 17721da177e4SLinus Torvalds wake_up_interruptible(¤t->parent->signal->wait_chldexit); 17731da177e4SLinus Torvalds } 17741da177e4SLinus Torvalds 17751da177e4SLinus Torvalds /* superblock security operations */ 17761da177e4SLinus Torvalds 17771da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 17781da177e4SLinus Torvalds { 17791da177e4SLinus Torvalds return superblock_alloc_security(sb); 17801da177e4SLinus Torvalds } 17811da177e4SLinus Torvalds 17821da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 17831da177e4SLinus Torvalds { 17841da177e4SLinus Torvalds superblock_free_security(sb); 17851da177e4SLinus Torvalds } 17861da177e4SLinus Torvalds 17871da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 17881da177e4SLinus Torvalds { 17891da177e4SLinus Torvalds if (plen > olen) 17901da177e4SLinus Torvalds return 0; 17911da177e4SLinus Torvalds 17921da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 17931da177e4SLinus Torvalds } 17941da177e4SLinus Torvalds 17951da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 17961da177e4SLinus Torvalds { 17971da177e4SLinus Torvalds return (match_prefix("context=", sizeof("context=")-1, option, len) || 17981da177e4SLinus Torvalds match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) || 17991da177e4SLinus Torvalds match_prefix("defcontext=", sizeof("defcontext=")-1, option, len)); 18001da177e4SLinus Torvalds } 18011da177e4SLinus Torvalds 18021da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 18031da177e4SLinus Torvalds { 18041da177e4SLinus Torvalds if (!*first) { 18051da177e4SLinus Torvalds **to = ','; 18061da177e4SLinus Torvalds *to += 1; 18071da177e4SLinus Torvalds } 18081da177e4SLinus Torvalds else 18091da177e4SLinus Torvalds *first = 0; 18101da177e4SLinus Torvalds memcpy(*to, from, len); 18111da177e4SLinus Torvalds *to += len; 18121da177e4SLinus Torvalds } 18131da177e4SLinus Torvalds 18141da177e4SLinus Torvalds static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy) 18151da177e4SLinus Torvalds { 18161da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 18171da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 18181da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 18191da177e4SLinus Torvalds 18201da177e4SLinus Torvalds in_curr = orig; 18211da177e4SLinus Torvalds sec_curr = copy; 18221da177e4SLinus Torvalds 18231da177e4SLinus Torvalds /* Binary mount data: just copy */ 18241da177e4SLinus Torvalds if (type->fs_flags & FS_BINARY_MOUNTDATA) { 18251da177e4SLinus Torvalds copy_page(sec_curr, in_curr); 18261da177e4SLinus Torvalds goto out; 18271da177e4SLinus Torvalds } 18281da177e4SLinus Torvalds 18291da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 18301da177e4SLinus Torvalds if (!nosec) { 18311da177e4SLinus Torvalds rc = -ENOMEM; 18321da177e4SLinus Torvalds goto out; 18331da177e4SLinus Torvalds } 18341da177e4SLinus Torvalds 18351da177e4SLinus Torvalds nosec_save = nosec; 18361da177e4SLinus Torvalds fnosec = fsec = 1; 18371da177e4SLinus Torvalds in_save = in_end = orig; 18381da177e4SLinus Torvalds 18391da177e4SLinus Torvalds do { 18401da177e4SLinus Torvalds if (*in_end == ',' || *in_end == '\0') { 18411da177e4SLinus Torvalds int len = in_end - in_curr; 18421da177e4SLinus Torvalds 18431da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 18441da177e4SLinus Torvalds take_option(&sec_curr, in_curr, &fsec, len); 18451da177e4SLinus Torvalds else 18461da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 18471da177e4SLinus Torvalds 18481da177e4SLinus Torvalds in_curr = in_end + 1; 18491da177e4SLinus Torvalds } 18501da177e4SLinus Torvalds } while (*in_end++); 18511da177e4SLinus Torvalds 18526931dfc9SEric Paris strcpy(in_save, nosec_save); 1853da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 18541da177e4SLinus Torvalds out: 18551da177e4SLinus Torvalds return rc; 18561da177e4SLinus Torvalds } 18571da177e4SLinus Torvalds 18581da177e4SLinus Torvalds static int selinux_sb_kern_mount(struct super_block *sb, void *data) 18591da177e4SLinus Torvalds { 18601da177e4SLinus Torvalds struct avc_audit_data ad; 18611da177e4SLinus Torvalds int rc; 18621da177e4SLinus Torvalds 18631da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 18641da177e4SLinus Torvalds if (rc) 18651da177e4SLinus Torvalds return rc; 18661da177e4SLinus Torvalds 18671da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 18681da177e4SLinus Torvalds ad.u.fs.dentry = sb->s_root; 18691da177e4SLinus Torvalds return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad); 18701da177e4SLinus Torvalds } 18711da177e4SLinus Torvalds 18721da177e4SLinus Torvalds static int selinux_sb_statfs(struct super_block *sb) 18731da177e4SLinus Torvalds { 18741da177e4SLinus Torvalds struct avc_audit_data ad; 18751da177e4SLinus Torvalds 18761da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 18771da177e4SLinus Torvalds ad.u.fs.dentry = sb->s_root; 18781da177e4SLinus Torvalds return superblock_has_perm(current, sb, FILESYSTEM__GETATTR, &ad); 18791da177e4SLinus Torvalds } 18801da177e4SLinus Torvalds 18811da177e4SLinus Torvalds static int selinux_mount(char * dev_name, 18821da177e4SLinus Torvalds struct nameidata *nd, 18831da177e4SLinus Torvalds char * type, 18841da177e4SLinus Torvalds unsigned long flags, 18851da177e4SLinus Torvalds void * data) 18861da177e4SLinus Torvalds { 18871da177e4SLinus Torvalds int rc; 18881da177e4SLinus Torvalds 18891da177e4SLinus Torvalds rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data); 18901da177e4SLinus Torvalds if (rc) 18911da177e4SLinus Torvalds return rc; 18921da177e4SLinus Torvalds 18931da177e4SLinus Torvalds if (flags & MS_REMOUNT) 18941da177e4SLinus Torvalds return superblock_has_perm(current, nd->mnt->mnt_sb, 18951da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 18961da177e4SLinus Torvalds else 18971da177e4SLinus Torvalds return dentry_has_perm(current, nd->mnt, nd->dentry, 18981da177e4SLinus Torvalds FILE__MOUNTON); 18991da177e4SLinus Torvalds } 19001da177e4SLinus Torvalds 19011da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 19021da177e4SLinus Torvalds { 19031da177e4SLinus Torvalds int rc; 19041da177e4SLinus Torvalds 19051da177e4SLinus Torvalds rc = secondary_ops->sb_umount(mnt, flags); 19061da177e4SLinus Torvalds if (rc) 19071da177e4SLinus Torvalds return rc; 19081da177e4SLinus Torvalds 19091da177e4SLinus Torvalds return superblock_has_perm(current,mnt->mnt_sb, 19101da177e4SLinus Torvalds FILESYSTEM__UNMOUNT,NULL); 19111da177e4SLinus Torvalds } 19121da177e4SLinus Torvalds 19131da177e4SLinus Torvalds /* inode security operations */ 19141da177e4SLinus Torvalds 19151da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 19161da177e4SLinus Torvalds { 19171da177e4SLinus Torvalds return inode_alloc_security(inode); 19181da177e4SLinus Torvalds } 19191da177e4SLinus Torvalds 19201da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 19211da177e4SLinus Torvalds { 19221da177e4SLinus Torvalds inode_free_security(inode); 19231da177e4SLinus Torvalds } 19241da177e4SLinus Torvalds 19255e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 19265e41ff9eSStephen Smalley char **name, void **value, 19275e41ff9eSStephen Smalley size_t *len) 19285e41ff9eSStephen Smalley { 19295e41ff9eSStephen Smalley struct task_security_struct *tsec; 19305e41ff9eSStephen Smalley struct inode_security_struct *dsec; 19315e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 19325e41ff9eSStephen Smalley struct inode_security_struct *isec; 1933570bc1c2SStephen Smalley u32 newsid, clen; 19345e41ff9eSStephen Smalley int rc; 1935570bc1c2SStephen Smalley char *namep = NULL, *context; 19365e41ff9eSStephen Smalley 19375e41ff9eSStephen Smalley tsec = current->security; 19385e41ff9eSStephen Smalley dsec = dir->i_security; 19395e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 19405e41ff9eSStephen Smalley isec = inode->i_security; 19415e41ff9eSStephen Smalley 19425e41ff9eSStephen Smalley if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 19435e41ff9eSStephen Smalley newsid = tsec->create_sid; 19445e41ff9eSStephen Smalley } else { 19455e41ff9eSStephen Smalley rc = security_transition_sid(tsec->sid, dsec->sid, 19465e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 19475e41ff9eSStephen Smalley &newsid); 19485e41ff9eSStephen Smalley if (rc) { 19495e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 19505e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 19515e41ff9eSStephen Smalley "ino=%ld)\n", 19525e41ff9eSStephen Smalley __FUNCTION__, 19535e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 19545e41ff9eSStephen Smalley return rc; 19555e41ff9eSStephen Smalley } 19565e41ff9eSStephen Smalley } 19575e41ff9eSStephen Smalley 19585e41ff9eSStephen Smalley inode_security_set_sid(inode, newsid); 19595e41ff9eSStephen Smalley 196025a74f3bSStephen Smalley if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 196125a74f3bSStephen Smalley return -EOPNOTSUPP; 196225a74f3bSStephen Smalley 1963570bc1c2SStephen Smalley if (name) { 19645e41ff9eSStephen Smalley namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL); 19655e41ff9eSStephen Smalley if (!namep) 19665e41ff9eSStephen Smalley return -ENOMEM; 19675e41ff9eSStephen Smalley *name = namep; 1968570bc1c2SStephen Smalley } 19695e41ff9eSStephen Smalley 1970570bc1c2SStephen Smalley if (value && len) { 1971570bc1c2SStephen Smalley rc = security_sid_to_context(newsid, &context, &clen); 19725e41ff9eSStephen Smalley if (rc) { 19735e41ff9eSStephen Smalley kfree(namep); 19745e41ff9eSStephen Smalley return rc; 19755e41ff9eSStephen Smalley } 19765e41ff9eSStephen Smalley *value = context; 1977570bc1c2SStephen Smalley *len = clen; 1978570bc1c2SStephen Smalley } 19795e41ff9eSStephen Smalley 19805e41ff9eSStephen Smalley return 0; 19815e41ff9eSStephen Smalley } 19825e41ff9eSStephen Smalley 19831da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask) 19841da177e4SLinus Torvalds { 19851da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 19861da177e4SLinus Torvalds } 19871da177e4SLinus Torvalds 19881da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 19891da177e4SLinus Torvalds { 19901da177e4SLinus Torvalds int rc; 19911da177e4SLinus Torvalds 19921da177e4SLinus Torvalds rc = secondary_ops->inode_link(old_dentry,dir,new_dentry); 19931da177e4SLinus Torvalds if (rc) 19941da177e4SLinus Torvalds return rc; 19951da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 19961da177e4SLinus Torvalds } 19971da177e4SLinus Torvalds 19981da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 19991da177e4SLinus Torvalds { 20001da177e4SLinus Torvalds int rc; 20011da177e4SLinus Torvalds 20021da177e4SLinus Torvalds rc = secondary_ops->inode_unlink(dir, dentry); 20031da177e4SLinus Torvalds if (rc) 20041da177e4SLinus Torvalds return rc; 20051da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 20061da177e4SLinus Torvalds } 20071da177e4SLinus Torvalds 20081da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 20091da177e4SLinus Torvalds { 20101da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 20111da177e4SLinus Torvalds } 20121da177e4SLinus Torvalds 20131da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask) 20141da177e4SLinus Torvalds { 20151da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 20161da177e4SLinus Torvalds } 20171da177e4SLinus Torvalds 20181da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 20191da177e4SLinus Torvalds { 20201da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 20211da177e4SLinus Torvalds } 20221da177e4SLinus Torvalds 20231da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) 20241da177e4SLinus Torvalds { 20251da177e4SLinus Torvalds int rc; 20261da177e4SLinus Torvalds 20271da177e4SLinus Torvalds rc = secondary_ops->inode_mknod(dir, dentry, mode, dev); 20281da177e4SLinus Torvalds if (rc) 20291da177e4SLinus Torvalds return rc; 20301da177e4SLinus Torvalds 20311da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 20321da177e4SLinus Torvalds } 20331da177e4SLinus Torvalds 20341da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 20351da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 20361da177e4SLinus Torvalds { 20371da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 20381da177e4SLinus Torvalds } 20391da177e4SLinus Torvalds 20401da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 20411da177e4SLinus Torvalds { 20421da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 20431da177e4SLinus Torvalds } 20441da177e4SLinus Torvalds 20451da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 20461da177e4SLinus Torvalds { 20471da177e4SLinus Torvalds int rc; 20481da177e4SLinus Torvalds 20491da177e4SLinus Torvalds rc = secondary_ops->inode_follow_link(dentry,nameidata); 20501da177e4SLinus Torvalds if (rc) 20511da177e4SLinus Torvalds return rc; 20521da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 20531da177e4SLinus Torvalds } 20541da177e4SLinus Torvalds 20551da177e4SLinus Torvalds static int selinux_inode_permission(struct inode *inode, int mask, 20561da177e4SLinus Torvalds struct nameidata *nd) 20571da177e4SLinus Torvalds { 20581da177e4SLinus Torvalds int rc; 20591da177e4SLinus Torvalds 20601da177e4SLinus Torvalds rc = secondary_ops->inode_permission(inode, mask, nd); 20611da177e4SLinus Torvalds if (rc) 20621da177e4SLinus Torvalds return rc; 20631da177e4SLinus Torvalds 20641da177e4SLinus Torvalds if (!mask) { 20651da177e4SLinus Torvalds /* No permission to check. Existence test. */ 20661da177e4SLinus Torvalds return 0; 20671da177e4SLinus Torvalds } 20681da177e4SLinus Torvalds 20691da177e4SLinus Torvalds return inode_has_perm(current, inode, 20701da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask), NULL); 20711da177e4SLinus Torvalds } 20721da177e4SLinus Torvalds 20731da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 20741da177e4SLinus Torvalds { 20751da177e4SLinus Torvalds int rc; 20761da177e4SLinus Torvalds 20771da177e4SLinus Torvalds rc = secondary_ops->inode_setattr(dentry, iattr); 20781da177e4SLinus Torvalds if (rc) 20791da177e4SLinus Torvalds return rc; 20801da177e4SLinus Torvalds 20811da177e4SLinus Torvalds if (iattr->ia_valid & ATTR_FORCE) 20821da177e4SLinus Torvalds return 0; 20831da177e4SLinus Torvalds 20841da177e4SLinus Torvalds if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 20851da177e4SLinus Torvalds ATTR_ATIME_SET | ATTR_MTIME_SET)) 20861da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 20871da177e4SLinus Torvalds 20881da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__WRITE); 20891da177e4SLinus Torvalds } 20901da177e4SLinus Torvalds 20911da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 20921da177e4SLinus Torvalds { 20931da177e4SLinus Torvalds return dentry_has_perm(current, mnt, dentry, FILE__GETATTR); 20941da177e4SLinus Torvalds } 20951da177e4SLinus Torvalds 20961da177e4SLinus Torvalds static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags) 20971da177e4SLinus Torvalds { 20981da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 20991da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 21001da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 21011da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 21021da177e4SLinus Torvalds struct avc_audit_data ad; 21031da177e4SLinus Torvalds u32 newsid; 21041da177e4SLinus Torvalds int rc = 0; 21051da177e4SLinus Torvalds 21061da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 21071da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 21081da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 21091da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 21101da177e4SLinus Torvalds /* A different attribute in the security namespace. 21111da177e4SLinus Torvalds Restrict to administrator. */ 21121da177e4SLinus Torvalds return -EPERM; 21131da177e4SLinus Torvalds } 21141da177e4SLinus Torvalds 21151da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 21161da177e4SLinus Torvalds ordinary setattr permission. */ 21171da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 21181da177e4SLinus Torvalds } 21191da177e4SLinus Torvalds 21201da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 21211da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 21221da177e4SLinus Torvalds return -EOPNOTSUPP; 21231da177e4SLinus Torvalds 21241da177e4SLinus Torvalds if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) 21251da177e4SLinus Torvalds return -EPERM; 21261da177e4SLinus Torvalds 21271da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 21281da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 21291da177e4SLinus Torvalds 21301da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, 21311da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 21321da177e4SLinus Torvalds if (rc) 21331da177e4SLinus Torvalds return rc; 21341da177e4SLinus Torvalds 21351da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 21361da177e4SLinus Torvalds if (rc) 21371da177e4SLinus Torvalds return rc; 21381da177e4SLinus Torvalds 21391da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, isec->sclass, 21401da177e4SLinus Torvalds FILE__RELABELTO, &ad); 21411da177e4SLinus Torvalds if (rc) 21421da177e4SLinus Torvalds return rc; 21431da177e4SLinus Torvalds 21441da177e4SLinus Torvalds rc = security_validate_transition(isec->sid, newsid, tsec->sid, 21451da177e4SLinus Torvalds isec->sclass); 21461da177e4SLinus Torvalds if (rc) 21471da177e4SLinus Torvalds return rc; 21481da177e4SLinus Torvalds 21491da177e4SLinus Torvalds return avc_has_perm(newsid, 21501da177e4SLinus Torvalds sbsec->sid, 21511da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 21521da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 21531da177e4SLinus Torvalds &ad); 21541da177e4SLinus Torvalds } 21551da177e4SLinus Torvalds 21561da177e4SLinus Torvalds static void selinux_inode_post_setxattr(struct dentry *dentry, char *name, 21571da177e4SLinus Torvalds void *value, size_t size, int flags) 21581da177e4SLinus Torvalds { 21591da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 21601da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 21611da177e4SLinus Torvalds u32 newsid; 21621da177e4SLinus Torvalds int rc; 21631da177e4SLinus Torvalds 21641da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 21651da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 21661da177e4SLinus Torvalds return; 21671da177e4SLinus Torvalds } 21681da177e4SLinus Torvalds 21691da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 21701da177e4SLinus Torvalds if (rc) { 21711da177e4SLinus Torvalds printk(KERN_WARNING "%s: unable to obtain SID for context " 21721da177e4SLinus Torvalds "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc); 21731da177e4SLinus Torvalds return; 21741da177e4SLinus Torvalds } 21751da177e4SLinus Torvalds 21761da177e4SLinus Torvalds isec->sid = newsid; 21771da177e4SLinus Torvalds return; 21781da177e4SLinus Torvalds } 21791da177e4SLinus Torvalds 21801da177e4SLinus Torvalds static int selinux_inode_getxattr (struct dentry *dentry, char *name) 21811da177e4SLinus Torvalds { 21821da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 21831da177e4SLinus Torvalds } 21841da177e4SLinus Torvalds 21851da177e4SLinus Torvalds static int selinux_inode_listxattr (struct dentry *dentry) 21861da177e4SLinus Torvalds { 21871da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 21881da177e4SLinus Torvalds } 21891da177e4SLinus Torvalds 21901da177e4SLinus Torvalds static int selinux_inode_removexattr (struct dentry *dentry, char *name) 21911da177e4SLinus Torvalds { 21921da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 21931da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 21941da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 21951da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 21961da177e4SLinus Torvalds /* A different attribute in the security namespace. 21971da177e4SLinus Torvalds Restrict to administrator. */ 21981da177e4SLinus Torvalds return -EPERM; 21991da177e4SLinus Torvalds } 22001da177e4SLinus Torvalds 22011da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 22021da177e4SLinus Torvalds ordinary setattr permission. Might want a separate 22031da177e4SLinus Torvalds permission for removexattr. */ 22041da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 22051da177e4SLinus Torvalds } 22061da177e4SLinus Torvalds 22071da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 22081da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 22091da177e4SLinus Torvalds return -EACCES; 22101da177e4SLinus Torvalds } 22111da177e4SLinus Torvalds 2212d381d8a9SJames Morris /* 2213d381d8a9SJames Morris * Copy the in-core inode security context value to the user. If the 2214d381d8a9SJames Morris * getxattr() prior to this succeeded, check to see if we need to 2215d381d8a9SJames Morris * canonicalize the value to be finally returned to the user. 2216d381d8a9SJames Morris * 2217d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 2218d381d8a9SJames Morris */ 2219d381d8a9SJames Morris static int selinux_inode_getsecurity(struct inode *inode, const char *name, void *buffer, size_t size, int err) 22201da177e4SLinus Torvalds { 22211da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22221da177e4SLinus Torvalds char *context; 22231da177e4SLinus Torvalds unsigned len; 22241da177e4SLinus Torvalds int rc; 22251da177e4SLinus Torvalds 2226d381d8a9SJames Morris if (strcmp(name, XATTR_SELINUX_SUFFIX)) { 2227d381d8a9SJames Morris rc = -EOPNOTSUPP; 2228d381d8a9SJames Morris goto out; 2229d381d8a9SJames Morris } 22301da177e4SLinus Torvalds 22311da177e4SLinus Torvalds rc = security_sid_to_context(isec->sid, &context, &len); 22321da177e4SLinus Torvalds if (rc) 2233d381d8a9SJames Morris goto out; 22341da177e4SLinus Torvalds 2235d381d8a9SJames Morris /* Probe for required buffer size */ 22361da177e4SLinus Torvalds if (!buffer || !size) { 2237d381d8a9SJames Morris rc = len; 2238d381d8a9SJames Morris goto out_free; 22391da177e4SLinus Torvalds } 2240d381d8a9SJames Morris 22411da177e4SLinus Torvalds if (size < len) { 2242d381d8a9SJames Morris rc = -ERANGE; 2243d381d8a9SJames Morris goto out_free; 2244d381d8a9SJames Morris } 2245d381d8a9SJames Morris 2246d381d8a9SJames Morris if (err > 0) { 2247d381d8a9SJames Morris if ((len == err) && !(memcmp(context, buffer, len))) { 2248d381d8a9SJames Morris /* Don't need to canonicalize value */ 2249d381d8a9SJames Morris rc = err; 2250d381d8a9SJames Morris goto out_free; 2251d381d8a9SJames Morris } 2252d381d8a9SJames Morris memset(buffer, 0, size); 22531da177e4SLinus Torvalds } 22541da177e4SLinus Torvalds memcpy(buffer, context, len); 2255d381d8a9SJames Morris rc = len; 2256d381d8a9SJames Morris out_free: 22571da177e4SLinus Torvalds kfree(context); 2258d381d8a9SJames Morris out: 2259d381d8a9SJames Morris return rc; 22601da177e4SLinus Torvalds } 22611da177e4SLinus Torvalds 22621da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 22631da177e4SLinus Torvalds const void *value, size_t size, int flags) 22641da177e4SLinus Torvalds { 22651da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22661da177e4SLinus Torvalds u32 newsid; 22671da177e4SLinus Torvalds int rc; 22681da177e4SLinus Torvalds 22691da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 22701da177e4SLinus Torvalds return -EOPNOTSUPP; 22711da177e4SLinus Torvalds 22721da177e4SLinus Torvalds if (!value || !size) 22731da177e4SLinus Torvalds return -EACCES; 22741da177e4SLinus Torvalds 22751da177e4SLinus Torvalds rc = security_context_to_sid((void*)value, size, &newsid); 22761da177e4SLinus Torvalds if (rc) 22771da177e4SLinus Torvalds return rc; 22781da177e4SLinus Torvalds 22791da177e4SLinus Torvalds isec->sid = newsid; 22801da177e4SLinus Torvalds return 0; 22811da177e4SLinus Torvalds } 22821da177e4SLinus Torvalds 22831da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 22841da177e4SLinus Torvalds { 22851da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 22861da177e4SLinus Torvalds if (buffer && len <= buffer_size) 22871da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 22881da177e4SLinus Torvalds return len; 22891da177e4SLinus Torvalds } 22901da177e4SLinus Torvalds 22911da177e4SLinus Torvalds /* file security operations */ 22921da177e4SLinus Torvalds 22931da177e4SLinus Torvalds static int selinux_file_permission(struct file *file, int mask) 22941da177e4SLinus Torvalds { 22951da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 22961da177e4SLinus Torvalds 22971da177e4SLinus Torvalds if (!mask) { 22981da177e4SLinus Torvalds /* No permission to check. Existence test. */ 22991da177e4SLinus Torvalds return 0; 23001da177e4SLinus Torvalds } 23011da177e4SLinus Torvalds 23021da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 23031da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 23041da177e4SLinus Torvalds mask |= MAY_APPEND; 23051da177e4SLinus Torvalds 23061da177e4SLinus Torvalds return file_has_perm(current, file, 23071da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 23081da177e4SLinus Torvalds } 23091da177e4SLinus Torvalds 23101da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 23111da177e4SLinus Torvalds { 23121da177e4SLinus Torvalds return file_alloc_security(file); 23131da177e4SLinus Torvalds } 23141da177e4SLinus Torvalds 23151da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 23161da177e4SLinus Torvalds { 23171da177e4SLinus Torvalds file_free_security(file); 23181da177e4SLinus Torvalds } 23191da177e4SLinus Torvalds 23201da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 23211da177e4SLinus Torvalds unsigned long arg) 23221da177e4SLinus Torvalds { 23231da177e4SLinus Torvalds int error = 0; 23241da177e4SLinus Torvalds 23251da177e4SLinus Torvalds switch (cmd) { 23261da177e4SLinus Torvalds case FIONREAD: 23271da177e4SLinus Torvalds /* fall through */ 23281da177e4SLinus Torvalds case FIBMAP: 23291da177e4SLinus Torvalds /* fall through */ 23301da177e4SLinus Torvalds case FIGETBSZ: 23311da177e4SLinus Torvalds /* fall through */ 23321da177e4SLinus Torvalds case EXT2_IOC_GETFLAGS: 23331da177e4SLinus Torvalds /* fall through */ 23341da177e4SLinus Torvalds case EXT2_IOC_GETVERSION: 23351da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__GETATTR); 23361da177e4SLinus Torvalds break; 23371da177e4SLinus Torvalds 23381da177e4SLinus Torvalds case EXT2_IOC_SETFLAGS: 23391da177e4SLinus Torvalds /* fall through */ 23401da177e4SLinus Torvalds case EXT2_IOC_SETVERSION: 23411da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__SETATTR); 23421da177e4SLinus Torvalds break; 23431da177e4SLinus Torvalds 23441da177e4SLinus Torvalds /* sys_ioctl() checks */ 23451da177e4SLinus Torvalds case FIONBIO: 23461da177e4SLinus Torvalds /* fall through */ 23471da177e4SLinus Torvalds case FIOASYNC: 23481da177e4SLinus Torvalds error = file_has_perm(current, file, 0); 23491da177e4SLinus Torvalds break; 23501da177e4SLinus Torvalds 23511da177e4SLinus Torvalds case KDSKBENT: 23521da177e4SLinus Torvalds case KDSKBSENT: 23531da177e4SLinus Torvalds error = task_has_capability(current,CAP_SYS_TTY_CONFIG); 23541da177e4SLinus Torvalds break; 23551da177e4SLinus Torvalds 23561da177e4SLinus Torvalds /* default case assumes that the command will go 23571da177e4SLinus Torvalds * to the file's ioctl() function. 23581da177e4SLinus Torvalds */ 23591da177e4SLinus Torvalds default: 23601da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__IOCTL); 23611da177e4SLinus Torvalds 23621da177e4SLinus Torvalds } 23631da177e4SLinus Torvalds return error; 23641da177e4SLinus Torvalds } 23651da177e4SLinus Torvalds 23661da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 23671da177e4SLinus Torvalds { 23681da177e4SLinus Torvalds #ifndef CONFIG_PPC32 23691da177e4SLinus Torvalds if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 23701da177e4SLinus Torvalds /* 23711da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 23721da177e4SLinus Torvalds * private file mapping that will also be writable. 23731da177e4SLinus Torvalds * This has an additional check. 23741da177e4SLinus Torvalds */ 23751da177e4SLinus Torvalds int rc = task_has_perm(current, current, PROCESS__EXECMEM); 23761da177e4SLinus Torvalds if (rc) 23771da177e4SLinus Torvalds return rc; 23781da177e4SLinus Torvalds } 23791da177e4SLinus Torvalds #endif 23801da177e4SLinus Torvalds 23811da177e4SLinus Torvalds if (file) { 23821da177e4SLinus Torvalds /* read access is always possible with a mapping */ 23831da177e4SLinus Torvalds u32 av = FILE__READ; 23841da177e4SLinus Torvalds 23851da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 23861da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 23871da177e4SLinus Torvalds av |= FILE__WRITE; 23881da177e4SLinus Torvalds 23891da177e4SLinus Torvalds if (prot & PROT_EXEC) 23901da177e4SLinus Torvalds av |= FILE__EXECUTE; 23911da177e4SLinus Torvalds 23921da177e4SLinus Torvalds return file_has_perm(current, file, av); 23931da177e4SLinus Torvalds } 23941da177e4SLinus Torvalds return 0; 23951da177e4SLinus Torvalds } 23961da177e4SLinus Torvalds 23971da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot, 23981da177e4SLinus Torvalds unsigned long prot, unsigned long flags) 23991da177e4SLinus Torvalds { 24001da177e4SLinus Torvalds int rc; 24011da177e4SLinus Torvalds 24021da177e4SLinus Torvalds rc = secondary_ops->file_mmap(file, reqprot, prot, flags); 24031da177e4SLinus Torvalds if (rc) 24041da177e4SLinus Torvalds return rc; 24051da177e4SLinus Torvalds 24061da177e4SLinus Torvalds if (selinux_checkreqprot) 24071da177e4SLinus Torvalds prot = reqprot; 24081da177e4SLinus Torvalds 24091da177e4SLinus Torvalds return file_map_prot_check(file, prot, 24101da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 24111da177e4SLinus Torvalds } 24121da177e4SLinus Torvalds 24131da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 24141da177e4SLinus Torvalds unsigned long reqprot, 24151da177e4SLinus Torvalds unsigned long prot) 24161da177e4SLinus Torvalds { 24171da177e4SLinus Torvalds int rc; 24181da177e4SLinus Torvalds 24191da177e4SLinus Torvalds rc = secondary_ops->file_mprotect(vma, reqprot, prot); 24201da177e4SLinus Torvalds if (rc) 24211da177e4SLinus Torvalds return rc; 24221da177e4SLinus Torvalds 24231da177e4SLinus Torvalds if (selinux_checkreqprot) 24241da177e4SLinus Torvalds prot = reqprot; 24251da177e4SLinus Torvalds 24261da177e4SLinus Torvalds #ifndef CONFIG_PPC32 2427db4c9641SStephen Smalley if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 2428db4c9641SStephen Smalley rc = 0; 2429db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 2430db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 2431db4c9641SStephen Smalley rc = task_has_perm(current, current, 2432db4c9641SStephen Smalley PROCESS__EXECHEAP); 2433db4c9641SStephen Smalley } else if (!vma->vm_file && 24346b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 24356b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 24366b992197SLorenzo Hernandez García-Hierro rc = task_has_perm(current, current, PROCESS__EXECSTACK); 2437db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 2438db4c9641SStephen Smalley /* 2439db4c9641SStephen Smalley * We are making executable a file mapping that has 2440db4c9641SStephen Smalley * had some COW done. Since pages might have been 2441db4c9641SStephen Smalley * written, check ability to execute the possibly 2442db4c9641SStephen Smalley * modified content. This typically should only 2443db4c9641SStephen Smalley * occur for text relocations. 2444db4c9641SStephen Smalley */ 2445db4c9641SStephen Smalley rc = file_has_perm(current, vma->vm_file, 2446db4c9641SStephen Smalley FILE__EXECMOD); 2447db4c9641SStephen Smalley } 24486b992197SLorenzo Hernandez García-Hierro if (rc) 24496b992197SLorenzo Hernandez García-Hierro return rc; 24506b992197SLorenzo Hernandez García-Hierro } 24511da177e4SLinus Torvalds #endif 24521da177e4SLinus Torvalds 24531da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 24541da177e4SLinus Torvalds } 24551da177e4SLinus Torvalds 24561da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 24571da177e4SLinus Torvalds { 24581da177e4SLinus Torvalds return file_has_perm(current, file, FILE__LOCK); 24591da177e4SLinus Torvalds } 24601da177e4SLinus Torvalds 24611da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 24621da177e4SLinus Torvalds unsigned long arg) 24631da177e4SLinus Torvalds { 24641da177e4SLinus Torvalds int err = 0; 24651da177e4SLinus Torvalds 24661da177e4SLinus Torvalds switch (cmd) { 24671da177e4SLinus Torvalds case F_SETFL: 24681da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 24691da177e4SLinus Torvalds err = -EINVAL; 24701da177e4SLinus Torvalds break; 24711da177e4SLinus Torvalds } 24721da177e4SLinus Torvalds 24731da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 24741da177e4SLinus Torvalds err = file_has_perm(current, file,FILE__WRITE); 24751da177e4SLinus Torvalds break; 24761da177e4SLinus Torvalds } 24771da177e4SLinus Torvalds /* fall through */ 24781da177e4SLinus Torvalds case F_SETOWN: 24791da177e4SLinus Torvalds case F_SETSIG: 24801da177e4SLinus Torvalds case F_GETFL: 24811da177e4SLinus Torvalds case F_GETOWN: 24821da177e4SLinus Torvalds case F_GETSIG: 24831da177e4SLinus Torvalds /* Just check FD__USE permission */ 24841da177e4SLinus Torvalds err = file_has_perm(current, file, 0); 24851da177e4SLinus Torvalds break; 24861da177e4SLinus Torvalds case F_GETLK: 24871da177e4SLinus Torvalds case F_SETLK: 24881da177e4SLinus Torvalds case F_SETLKW: 24891da177e4SLinus Torvalds #if BITS_PER_LONG == 32 24901da177e4SLinus Torvalds case F_GETLK64: 24911da177e4SLinus Torvalds case F_SETLK64: 24921da177e4SLinus Torvalds case F_SETLKW64: 24931da177e4SLinus Torvalds #endif 24941da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 24951da177e4SLinus Torvalds err = -EINVAL; 24961da177e4SLinus Torvalds break; 24971da177e4SLinus Torvalds } 24981da177e4SLinus Torvalds err = file_has_perm(current, file, FILE__LOCK); 24991da177e4SLinus Torvalds break; 25001da177e4SLinus Torvalds } 25011da177e4SLinus Torvalds 25021da177e4SLinus Torvalds return err; 25031da177e4SLinus Torvalds } 25041da177e4SLinus Torvalds 25051da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 25061da177e4SLinus Torvalds { 25071da177e4SLinus Torvalds struct task_security_struct *tsec; 25081da177e4SLinus Torvalds struct file_security_struct *fsec; 25091da177e4SLinus Torvalds 25101da177e4SLinus Torvalds tsec = current->security; 25111da177e4SLinus Torvalds fsec = file->f_security; 25121da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 25131da177e4SLinus Torvalds 25141da177e4SLinus Torvalds return 0; 25151da177e4SLinus Torvalds } 25161da177e4SLinus Torvalds 25171da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 25181da177e4SLinus Torvalds struct fown_struct *fown, int signum) 25191da177e4SLinus Torvalds { 25201da177e4SLinus Torvalds struct file *file; 25211da177e4SLinus Torvalds u32 perm; 25221da177e4SLinus Torvalds struct task_security_struct *tsec; 25231da177e4SLinus Torvalds struct file_security_struct *fsec; 25241da177e4SLinus Torvalds 25251da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 25261da177e4SLinus Torvalds file = (struct file *)((long)fown - offsetof(struct file,f_owner)); 25271da177e4SLinus Torvalds 25281da177e4SLinus Torvalds tsec = tsk->security; 25291da177e4SLinus Torvalds fsec = file->f_security; 25301da177e4SLinus Torvalds 25311da177e4SLinus Torvalds if (!signum) 25321da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 25331da177e4SLinus Torvalds else 25341da177e4SLinus Torvalds perm = signal_to_av(signum); 25351da177e4SLinus Torvalds 25361da177e4SLinus Torvalds return avc_has_perm(fsec->fown_sid, tsec->sid, 25371da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 25381da177e4SLinus Torvalds } 25391da177e4SLinus Torvalds 25401da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 25411da177e4SLinus Torvalds { 25421da177e4SLinus Torvalds return file_has_perm(current, file, file_to_av(file)); 25431da177e4SLinus Torvalds } 25441da177e4SLinus Torvalds 25451da177e4SLinus Torvalds /* task security operations */ 25461da177e4SLinus Torvalds 25471da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 25481da177e4SLinus Torvalds { 25491da177e4SLinus Torvalds int rc; 25501da177e4SLinus Torvalds 25511da177e4SLinus Torvalds rc = secondary_ops->task_create(clone_flags); 25521da177e4SLinus Torvalds if (rc) 25531da177e4SLinus Torvalds return rc; 25541da177e4SLinus Torvalds 25551da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__FORK); 25561da177e4SLinus Torvalds } 25571da177e4SLinus Torvalds 25581da177e4SLinus Torvalds static int selinux_task_alloc_security(struct task_struct *tsk) 25591da177e4SLinus Torvalds { 25601da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 25611da177e4SLinus Torvalds int rc; 25621da177e4SLinus Torvalds 25631da177e4SLinus Torvalds tsec1 = current->security; 25641da177e4SLinus Torvalds 25651da177e4SLinus Torvalds rc = task_alloc_security(tsk); 25661da177e4SLinus Torvalds if (rc) 25671da177e4SLinus Torvalds return rc; 25681da177e4SLinus Torvalds tsec2 = tsk->security; 25691da177e4SLinus Torvalds 25701da177e4SLinus Torvalds tsec2->osid = tsec1->osid; 25711da177e4SLinus Torvalds tsec2->sid = tsec1->sid; 25721da177e4SLinus Torvalds 25731da177e4SLinus Torvalds /* Retain the exec and create SIDs across fork */ 25741da177e4SLinus Torvalds tsec2->exec_sid = tsec1->exec_sid; 25751da177e4SLinus Torvalds tsec2->create_sid = tsec1->create_sid; 25761da177e4SLinus Torvalds 25771da177e4SLinus Torvalds /* Retain ptracer SID across fork, if any. 25781da177e4SLinus Torvalds This will be reset by the ptrace hook upon any 25791da177e4SLinus Torvalds subsequent ptrace_attach operations. */ 25801da177e4SLinus Torvalds tsec2->ptrace_sid = tsec1->ptrace_sid; 25811da177e4SLinus Torvalds 25821da177e4SLinus Torvalds return 0; 25831da177e4SLinus Torvalds } 25841da177e4SLinus Torvalds 25851da177e4SLinus Torvalds static void selinux_task_free_security(struct task_struct *tsk) 25861da177e4SLinus Torvalds { 25871da177e4SLinus Torvalds task_free_security(tsk); 25881da177e4SLinus Torvalds } 25891da177e4SLinus Torvalds 25901da177e4SLinus Torvalds static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 25911da177e4SLinus Torvalds { 25921da177e4SLinus Torvalds /* Since setuid only affects the current process, and 25931da177e4SLinus Torvalds since the SELinux controls are not based on the Linux 25941da177e4SLinus Torvalds identity attributes, SELinux does not need to control 25951da177e4SLinus Torvalds this operation. However, SELinux does control the use 25961da177e4SLinus Torvalds of the CAP_SETUID and CAP_SETGID capabilities using the 25971da177e4SLinus Torvalds capable hook. */ 25981da177e4SLinus Torvalds return 0; 25991da177e4SLinus Torvalds } 26001da177e4SLinus Torvalds 26011da177e4SLinus Torvalds static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 26021da177e4SLinus Torvalds { 26031da177e4SLinus Torvalds return secondary_ops->task_post_setuid(id0,id1,id2,flags); 26041da177e4SLinus Torvalds } 26051da177e4SLinus Torvalds 26061da177e4SLinus Torvalds static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags) 26071da177e4SLinus Torvalds { 26081da177e4SLinus Torvalds /* See the comment for setuid above. */ 26091da177e4SLinus Torvalds return 0; 26101da177e4SLinus Torvalds } 26111da177e4SLinus Torvalds 26121da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 26131da177e4SLinus Torvalds { 26141da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETPGID); 26151da177e4SLinus Torvalds } 26161da177e4SLinus Torvalds 26171da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 26181da177e4SLinus Torvalds { 26191da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETPGID); 26201da177e4SLinus Torvalds } 26211da177e4SLinus Torvalds 26221da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 26231da177e4SLinus Torvalds { 26241da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSESSION); 26251da177e4SLinus Torvalds } 26261da177e4SLinus Torvalds 26271da177e4SLinus Torvalds static int selinux_task_setgroups(struct group_info *group_info) 26281da177e4SLinus Torvalds { 26291da177e4SLinus Torvalds /* See the comment for setuid above. */ 26301da177e4SLinus Torvalds return 0; 26311da177e4SLinus Torvalds } 26321da177e4SLinus Torvalds 26331da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 26341da177e4SLinus Torvalds { 26351da177e4SLinus Torvalds int rc; 26361da177e4SLinus Torvalds 26371da177e4SLinus Torvalds rc = secondary_ops->task_setnice(p, nice); 26381da177e4SLinus Torvalds if (rc) 26391da177e4SLinus Torvalds return rc; 26401da177e4SLinus Torvalds 26411da177e4SLinus Torvalds return task_has_perm(current,p, PROCESS__SETSCHED); 26421da177e4SLinus Torvalds } 26431da177e4SLinus Torvalds 26441da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim) 26451da177e4SLinus Torvalds { 26461da177e4SLinus Torvalds struct rlimit *old_rlim = current->signal->rlim + resource; 26471da177e4SLinus Torvalds int rc; 26481da177e4SLinus Torvalds 26491da177e4SLinus Torvalds rc = secondary_ops->task_setrlimit(resource, new_rlim); 26501da177e4SLinus Torvalds if (rc) 26511da177e4SLinus Torvalds return rc; 26521da177e4SLinus Torvalds 26531da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 26541da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 26551da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 26561da177e4SLinus Torvalds upon context transitions. See selinux_bprm_apply_creds. */ 26571da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 26581da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__SETRLIMIT); 26591da177e4SLinus Torvalds 26601da177e4SLinus Torvalds return 0; 26611da177e4SLinus Torvalds } 26621da177e4SLinus Torvalds 26631da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp) 26641da177e4SLinus Torvalds { 26651da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETSCHED); 26661da177e4SLinus Torvalds } 26671da177e4SLinus Torvalds 26681da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 26691da177e4SLinus Torvalds { 26701da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSCHED); 26711da177e4SLinus Torvalds } 26721da177e4SLinus Torvalds 26731da177e4SLinus Torvalds static int selinux_task_kill(struct task_struct *p, struct siginfo *info, int sig) 26741da177e4SLinus Torvalds { 26751da177e4SLinus Torvalds u32 perm; 26761da177e4SLinus Torvalds int rc; 26771da177e4SLinus Torvalds 26781da177e4SLinus Torvalds rc = secondary_ops->task_kill(p, info, sig); 26791da177e4SLinus Torvalds if (rc) 26801da177e4SLinus Torvalds return rc; 26811da177e4SLinus Torvalds 2682621d3121SOleg Nesterov if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info))) 26831da177e4SLinus Torvalds return 0; 26841da177e4SLinus Torvalds 26851da177e4SLinus Torvalds if (!sig) 26861da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 26871da177e4SLinus Torvalds else 26881da177e4SLinus Torvalds perm = signal_to_av(sig); 26891da177e4SLinus Torvalds 26901da177e4SLinus Torvalds return task_has_perm(current, p, perm); 26911da177e4SLinus Torvalds } 26921da177e4SLinus Torvalds 26931da177e4SLinus Torvalds static int selinux_task_prctl(int option, 26941da177e4SLinus Torvalds unsigned long arg2, 26951da177e4SLinus Torvalds unsigned long arg3, 26961da177e4SLinus Torvalds unsigned long arg4, 26971da177e4SLinus Torvalds unsigned long arg5) 26981da177e4SLinus Torvalds { 26991da177e4SLinus Torvalds /* The current prctl operations do not appear to require 27001da177e4SLinus Torvalds any SELinux controls since they merely observe or modify 27011da177e4SLinus Torvalds the state of the current process. */ 27021da177e4SLinus Torvalds return 0; 27031da177e4SLinus Torvalds } 27041da177e4SLinus Torvalds 27051da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 27061da177e4SLinus Torvalds { 27071da177e4SLinus Torvalds u32 perm; 27081da177e4SLinus Torvalds 27091da177e4SLinus Torvalds perm = signal_to_av(p->exit_signal); 27101da177e4SLinus Torvalds 27111da177e4SLinus Torvalds return task_has_perm(p, current, perm); 27121da177e4SLinus Torvalds } 27131da177e4SLinus Torvalds 27141da177e4SLinus Torvalds static void selinux_task_reparent_to_init(struct task_struct *p) 27151da177e4SLinus Torvalds { 27161da177e4SLinus Torvalds struct task_security_struct *tsec; 27171da177e4SLinus Torvalds 27181da177e4SLinus Torvalds secondary_ops->task_reparent_to_init(p); 27191da177e4SLinus Torvalds 27201da177e4SLinus Torvalds tsec = p->security; 27211da177e4SLinus Torvalds tsec->osid = tsec->sid; 27221da177e4SLinus Torvalds tsec->sid = SECINITSID_KERNEL; 27231da177e4SLinus Torvalds return; 27241da177e4SLinus Torvalds } 27251da177e4SLinus Torvalds 27261da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 27271da177e4SLinus Torvalds struct inode *inode) 27281da177e4SLinus Torvalds { 27291da177e4SLinus Torvalds struct task_security_struct *tsec = p->security; 27301da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 27311da177e4SLinus Torvalds 27321da177e4SLinus Torvalds isec->sid = tsec->sid; 27331da177e4SLinus Torvalds isec->initialized = 1; 27341da177e4SLinus Torvalds return; 27351da177e4SLinus Torvalds } 27361da177e4SLinus Torvalds 27371da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 27381da177e4SLinus Torvalds static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad) 27391da177e4SLinus Torvalds { 27401da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 27411da177e4SLinus Torvalds struct iphdr _iph, *ih; 27421da177e4SLinus Torvalds 27431da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 27441da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 27451da177e4SLinus Torvalds if (ih == NULL) 27461da177e4SLinus Torvalds goto out; 27471da177e4SLinus Torvalds 27481da177e4SLinus Torvalds ihlen = ih->ihl * 4; 27491da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 27501da177e4SLinus Torvalds goto out; 27511da177e4SLinus Torvalds 27521da177e4SLinus Torvalds ad->u.net.v4info.saddr = ih->saddr; 27531da177e4SLinus Torvalds ad->u.net.v4info.daddr = ih->daddr; 27541da177e4SLinus Torvalds ret = 0; 27551da177e4SLinus Torvalds 27561da177e4SLinus Torvalds switch (ih->protocol) { 27571da177e4SLinus Torvalds case IPPROTO_TCP: { 27581da177e4SLinus Torvalds struct tcphdr _tcph, *th; 27591da177e4SLinus Torvalds 27601da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 27611da177e4SLinus Torvalds break; 27621da177e4SLinus Torvalds 27631da177e4SLinus Torvalds offset += ihlen; 27641da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 27651da177e4SLinus Torvalds if (th == NULL) 27661da177e4SLinus Torvalds break; 27671da177e4SLinus Torvalds 27681da177e4SLinus Torvalds ad->u.net.sport = th->source; 27691da177e4SLinus Torvalds ad->u.net.dport = th->dest; 27701da177e4SLinus Torvalds break; 27711da177e4SLinus Torvalds } 27721da177e4SLinus Torvalds 27731da177e4SLinus Torvalds case IPPROTO_UDP: { 27741da177e4SLinus Torvalds struct udphdr _udph, *uh; 27751da177e4SLinus Torvalds 27761da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 27771da177e4SLinus Torvalds break; 27781da177e4SLinus Torvalds 27791da177e4SLinus Torvalds offset += ihlen; 27801da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 27811da177e4SLinus Torvalds if (uh == NULL) 27821da177e4SLinus Torvalds break; 27831da177e4SLinus Torvalds 27841da177e4SLinus Torvalds ad->u.net.sport = uh->source; 27851da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 27861da177e4SLinus Torvalds break; 27871da177e4SLinus Torvalds } 27881da177e4SLinus Torvalds 27891da177e4SLinus Torvalds default: 27901da177e4SLinus Torvalds break; 27911da177e4SLinus Torvalds } 27921da177e4SLinus Torvalds out: 27931da177e4SLinus Torvalds return ret; 27941da177e4SLinus Torvalds } 27951da177e4SLinus Torvalds 27961da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 27971da177e4SLinus Torvalds 27981da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 27991da177e4SLinus Torvalds static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad) 28001da177e4SLinus Torvalds { 28011da177e4SLinus Torvalds u8 nexthdr; 28021da177e4SLinus Torvalds int ret = -EINVAL, offset; 28031da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 28041da177e4SLinus Torvalds 28051da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 28061da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 28071da177e4SLinus Torvalds if (ip6 == NULL) 28081da177e4SLinus Torvalds goto out; 28091da177e4SLinus Torvalds 28101da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr); 28111da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr); 28121da177e4SLinus Torvalds ret = 0; 28131da177e4SLinus Torvalds 28141da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 28151da177e4SLinus Torvalds offset += sizeof(_ipv6h); 28160d3d077cSHerbert Xu offset = ipv6_skip_exthdr(skb, offset, &nexthdr); 28171da177e4SLinus Torvalds if (offset < 0) 28181da177e4SLinus Torvalds goto out; 28191da177e4SLinus Torvalds 28201da177e4SLinus Torvalds switch (nexthdr) { 28211da177e4SLinus Torvalds case IPPROTO_TCP: { 28221da177e4SLinus Torvalds struct tcphdr _tcph, *th; 28231da177e4SLinus Torvalds 28241da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 28251da177e4SLinus Torvalds if (th == NULL) 28261da177e4SLinus Torvalds break; 28271da177e4SLinus Torvalds 28281da177e4SLinus Torvalds ad->u.net.sport = th->source; 28291da177e4SLinus Torvalds ad->u.net.dport = th->dest; 28301da177e4SLinus Torvalds break; 28311da177e4SLinus Torvalds } 28321da177e4SLinus Torvalds 28331da177e4SLinus Torvalds case IPPROTO_UDP: { 28341da177e4SLinus Torvalds struct udphdr _udph, *uh; 28351da177e4SLinus Torvalds 28361da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 28371da177e4SLinus Torvalds if (uh == NULL) 28381da177e4SLinus Torvalds break; 28391da177e4SLinus Torvalds 28401da177e4SLinus Torvalds ad->u.net.sport = uh->source; 28411da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 28421da177e4SLinus Torvalds break; 28431da177e4SLinus Torvalds } 28441da177e4SLinus Torvalds 28451da177e4SLinus Torvalds /* includes fragments */ 28461da177e4SLinus Torvalds default: 28471da177e4SLinus Torvalds break; 28481da177e4SLinus Torvalds } 28491da177e4SLinus Torvalds out: 28501da177e4SLinus Torvalds return ret; 28511da177e4SLinus Torvalds } 28521da177e4SLinus Torvalds 28531da177e4SLinus Torvalds #endif /* IPV6 */ 28541da177e4SLinus Torvalds 28551da177e4SLinus Torvalds static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad, 28561da177e4SLinus Torvalds char **addrp, int *len, int src) 28571da177e4SLinus Torvalds { 28581da177e4SLinus Torvalds int ret = 0; 28591da177e4SLinus Torvalds 28601da177e4SLinus Torvalds switch (ad->u.net.family) { 28611da177e4SLinus Torvalds case PF_INET: 28621da177e4SLinus Torvalds ret = selinux_parse_skb_ipv4(skb, ad); 28631da177e4SLinus Torvalds if (ret || !addrp) 28641da177e4SLinus Torvalds break; 28651da177e4SLinus Torvalds *len = 4; 28661da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v4info.saddr : 28671da177e4SLinus Torvalds &ad->u.net.v4info.daddr); 28681da177e4SLinus Torvalds break; 28691da177e4SLinus Torvalds 28701da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 28711da177e4SLinus Torvalds case PF_INET6: 28721da177e4SLinus Torvalds ret = selinux_parse_skb_ipv6(skb, ad); 28731da177e4SLinus Torvalds if (ret || !addrp) 28741da177e4SLinus Torvalds break; 28751da177e4SLinus Torvalds *len = 16; 28761da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v6info.saddr : 28771da177e4SLinus Torvalds &ad->u.net.v6info.daddr); 28781da177e4SLinus Torvalds break; 28791da177e4SLinus Torvalds #endif /* IPV6 */ 28801da177e4SLinus Torvalds default: 28811da177e4SLinus Torvalds break; 28821da177e4SLinus Torvalds } 28831da177e4SLinus Torvalds 28841da177e4SLinus Torvalds return ret; 28851da177e4SLinus Torvalds } 28861da177e4SLinus Torvalds 28871da177e4SLinus Torvalds /* socket security operations */ 28881da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock, 28891da177e4SLinus Torvalds u32 perms) 28901da177e4SLinus Torvalds { 28911da177e4SLinus Torvalds struct inode_security_struct *isec; 28921da177e4SLinus Torvalds struct task_security_struct *tsec; 28931da177e4SLinus Torvalds struct avc_audit_data ad; 28941da177e4SLinus Torvalds int err = 0; 28951da177e4SLinus Torvalds 28961da177e4SLinus Torvalds tsec = task->security; 28971da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 28981da177e4SLinus Torvalds 28991da177e4SLinus Torvalds if (isec->sid == SECINITSID_KERNEL) 29001da177e4SLinus Torvalds goto out; 29011da177e4SLinus Torvalds 29021da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 29031da177e4SLinus Torvalds ad.u.net.sk = sock->sk; 29041da177e4SLinus Torvalds err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 29051da177e4SLinus Torvalds 29061da177e4SLinus Torvalds out: 29071da177e4SLinus Torvalds return err; 29081da177e4SLinus Torvalds } 29091da177e4SLinus Torvalds 29101da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 29111da177e4SLinus Torvalds int protocol, int kern) 29121da177e4SLinus Torvalds { 29131da177e4SLinus Torvalds int err = 0; 29141da177e4SLinus Torvalds struct task_security_struct *tsec; 29151da177e4SLinus Torvalds 29161da177e4SLinus Torvalds if (kern) 29171da177e4SLinus Torvalds goto out; 29181da177e4SLinus Torvalds 29191da177e4SLinus Torvalds tsec = current->security; 29201da177e4SLinus Torvalds err = avc_has_perm(tsec->sid, tsec->sid, 29211da177e4SLinus Torvalds socket_type_to_security_class(family, type, 29221da177e4SLinus Torvalds protocol), SOCKET__CREATE, NULL); 29231da177e4SLinus Torvalds 29241da177e4SLinus Torvalds out: 29251da177e4SLinus Torvalds return err; 29261da177e4SLinus Torvalds } 29271da177e4SLinus Torvalds 29281da177e4SLinus Torvalds static void selinux_socket_post_create(struct socket *sock, int family, 29291da177e4SLinus Torvalds int type, int protocol, int kern) 29301da177e4SLinus Torvalds { 29311da177e4SLinus Torvalds struct inode_security_struct *isec; 29321da177e4SLinus Torvalds struct task_security_struct *tsec; 29331da177e4SLinus Torvalds 29341da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 29351da177e4SLinus Torvalds 29361da177e4SLinus Torvalds tsec = current->security; 29371da177e4SLinus Torvalds isec->sclass = socket_type_to_security_class(family, type, protocol); 29381da177e4SLinus Torvalds isec->sid = kern ? SECINITSID_KERNEL : tsec->sid; 29391da177e4SLinus Torvalds isec->initialized = 1; 29401da177e4SLinus Torvalds 29411da177e4SLinus Torvalds return; 29421da177e4SLinus Torvalds } 29431da177e4SLinus Torvalds 29441da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 29451da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 29461da177e4SLinus Torvalds permission check between the socket and the port number. */ 29471da177e4SLinus Torvalds #define ip_local_port_range_0 sysctl_local_port_range[0] 29481da177e4SLinus Torvalds #define ip_local_port_range_1 sysctl_local_port_range[1] 29491da177e4SLinus Torvalds 29501da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 29511da177e4SLinus Torvalds { 29521da177e4SLinus Torvalds u16 family; 29531da177e4SLinus Torvalds int err; 29541da177e4SLinus Torvalds 29551da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__BIND); 29561da177e4SLinus Torvalds if (err) 29571da177e4SLinus Torvalds goto out; 29581da177e4SLinus Torvalds 29591da177e4SLinus Torvalds /* 29601da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 296113402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 296213402580SJames Morris * check the first address now. 29631da177e4SLinus Torvalds */ 29641da177e4SLinus Torvalds family = sock->sk->sk_family; 29651da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 29661da177e4SLinus Torvalds char *addrp; 29671da177e4SLinus Torvalds struct inode_security_struct *isec; 29681da177e4SLinus Torvalds struct task_security_struct *tsec; 29691da177e4SLinus Torvalds struct avc_audit_data ad; 29701da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 29711da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 29721da177e4SLinus Torvalds unsigned short snum; 29731da177e4SLinus Torvalds struct sock *sk = sock->sk; 29741da177e4SLinus Torvalds u32 sid, node_perm, addrlen; 29751da177e4SLinus Torvalds 29761da177e4SLinus Torvalds tsec = current->security; 29771da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 29781da177e4SLinus Torvalds 29791da177e4SLinus Torvalds if (family == PF_INET) { 29801da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 29811da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 29821da177e4SLinus Torvalds addrlen = sizeof(addr4->sin_addr.s_addr); 29831da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 29841da177e4SLinus Torvalds } else { 29851da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 29861da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 29871da177e4SLinus Torvalds addrlen = sizeof(addr6->sin6_addr.s6_addr); 29881da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 29891da177e4SLinus Torvalds } 29901da177e4SLinus Torvalds 29911da177e4SLinus Torvalds if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) || 29921da177e4SLinus Torvalds snum > ip_local_port_range_1)) { 29931da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 29941da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 29951da177e4SLinus Torvalds if (err) 29961da177e4SLinus Torvalds goto out; 29971da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 29981da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 29991da177e4SLinus Torvalds ad.u.net.family = family; 30001da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 30011da177e4SLinus Torvalds isec->sclass, 30021da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 30031da177e4SLinus Torvalds if (err) 30041da177e4SLinus Torvalds goto out; 30051da177e4SLinus Torvalds } 30061da177e4SLinus Torvalds 300713402580SJames Morris switch(isec->sclass) { 300813402580SJames Morris case SECCLASS_TCP_SOCKET: 30091da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 30101da177e4SLinus Torvalds break; 30111da177e4SLinus Torvalds 301213402580SJames Morris case SECCLASS_UDP_SOCKET: 30131da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 30141da177e4SLinus Torvalds break; 30151da177e4SLinus Torvalds 30161da177e4SLinus Torvalds default: 30171da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 30181da177e4SLinus Torvalds break; 30191da177e4SLinus Torvalds } 30201da177e4SLinus Torvalds 30211da177e4SLinus Torvalds err = security_node_sid(family, addrp, addrlen, &sid); 30221da177e4SLinus Torvalds if (err) 30231da177e4SLinus Torvalds goto out; 30241da177e4SLinus Torvalds 30251da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 30261da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 30271da177e4SLinus Torvalds ad.u.net.family = family; 30281da177e4SLinus Torvalds 30291da177e4SLinus Torvalds if (family == PF_INET) 30301da177e4SLinus Torvalds ad.u.net.v4info.saddr = addr4->sin_addr.s_addr; 30311da177e4SLinus Torvalds else 30321da177e4SLinus Torvalds ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr); 30331da177e4SLinus Torvalds 30341da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 30351da177e4SLinus Torvalds isec->sclass, node_perm, &ad); 30361da177e4SLinus Torvalds if (err) 30371da177e4SLinus Torvalds goto out; 30381da177e4SLinus Torvalds } 30391da177e4SLinus Torvalds out: 30401da177e4SLinus Torvalds return err; 30411da177e4SLinus Torvalds } 30421da177e4SLinus Torvalds 30431da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 30441da177e4SLinus Torvalds { 30451da177e4SLinus Torvalds struct inode_security_struct *isec; 30461da177e4SLinus Torvalds int err; 30471da177e4SLinus Torvalds 30481da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__CONNECT); 30491da177e4SLinus Torvalds if (err) 30501da177e4SLinus Torvalds return err; 30511da177e4SLinus Torvalds 30521da177e4SLinus Torvalds /* 30531da177e4SLinus Torvalds * If a TCP socket, check name_connect permission for the port. 30541da177e4SLinus Torvalds */ 30551da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 30561da177e4SLinus Torvalds if (isec->sclass == SECCLASS_TCP_SOCKET) { 30571da177e4SLinus Torvalds struct sock *sk = sock->sk; 30581da177e4SLinus Torvalds struct avc_audit_data ad; 30591da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 30601da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 30611da177e4SLinus Torvalds unsigned short snum; 30621da177e4SLinus Torvalds u32 sid; 30631da177e4SLinus Torvalds 30641da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 30651da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 3066911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 30671da177e4SLinus Torvalds return -EINVAL; 30681da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 30691da177e4SLinus Torvalds } else { 30701da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 3071911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 30721da177e4SLinus Torvalds return -EINVAL; 30731da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 30741da177e4SLinus Torvalds } 30751da177e4SLinus Torvalds 30761da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 30771da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 30781da177e4SLinus Torvalds if (err) 30791da177e4SLinus Torvalds goto out; 30801da177e4SLinus Torvalds 30811da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 30821da177e4SLinus Torvalds ad.u.net.dport = htons(snum); 30831da177e4SLinus Torvalds ad.u.net.family = sk->sk_family; 30841da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, isec->sclass, 30851da177e4SLinus Torvalds TCP_SOCKET__NAME_CONNECT, &ad); 30861da177e4SLinus Torvalds if (err) 30871da177e4SLinus Torvalds goto out; 30881da177e4SLinus Torvalds } 30891da177e4SLinus Torvalds 30901da177e4SLinus Torvalds out: 30911da177e4SLinus Torvalds return err; 30921da177e4SLinus Torvalds } 30931da177e4SLinus Torvalds 30941da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 30951da177e4SLinus Torvalds { 30961da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__LISTEN); 30971da177e4SLinus Torvalds } 30981da177e4SLinus Torvalds 30991da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 31001da177e4SLinus Torvalds { 31011da177e4SLinus Torvalds int err; 31021da177e4SLinus Torvalds struct inode_security_struct *isec; 31031da177e4SLinus Torvalds struct inode_security_struct *newisec; 31041da177e4SLinus Torvalds 31051da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__ACCEPT); 31061da177e4SLinus Torvalds if (err) 31071da177e4SLinus Torvalds return err; 31081da177e4SLinus Torvalds 31091da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 31101da177e4SLinus Torvalds 31111da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31121da177e4SLinus Torvalds newisec->sclass = isec->sclass; 31131da177e4SLinus Torvalds newisec->sid = isec->sid; 31141da177e4SLinus Torvalds newisec->initialized = 1; 31151da177e4SLinus Torvalds 31161da177e4SLinus Torvalds return 0; 31171da177e4SLinus Torvalds } 31181da177e4SLinus Torvalds 31191da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 31201da177e4SLinus Torvalds int size) 31211da177e4SLinus Torvalds { 31221da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__WRITE); 31231da177e4SLinus Torvalds } 31241da177e4SLinus Torvalds 31251da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 31261da177e4SLinus Torvalds int size, int flags) 31271da177e4SLinus Torvalds { 31281da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__READ); 31291da177e4SLinus Torvalds } 31301da177e4SLinus Torvalds 31311da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 31321da177e4SLinus Torvalds { 31331da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 31341da177e4SLinus Torvalds } 31351da177e4SLinus Torvalds 31361da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 31371da177e4SLinus Torvalds { 31381da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 31391da177e4SLinus Torvalds } 31401da177e4SLinus Torvalds 31411da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock,int level,int optname) 31421da177e4SLinus Torvalds { 31431da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SETOPT); 31441da177e4SLinus Torvalds } 31451da177e4SLinus Torvalds 31461da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 31471da177e4SLinus Torvalds int optname) 31481da177e4SLinus Torvalds { 31491da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETOPT); 31501da177e4SLinus Torvalds } 31511da177e4SLinus Torvalds 31521da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 31531da177e4SLinus Torvalds { 31541da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SHUTDOWN); 31551da177e4SLinus Torvalds } 31561da177e4SLinus Torvalds 31571da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock, 31581da177e4SLinus Torvalds struct socket *other, 31591da177e4SLinus Torvalds struct sock *newsk) 31601da177e4SLinus Torvalds { 31611da177e4SLinus Torvalds struct sk_security_struct *ssec; 31621da177e4SLinus Torvalds struct inode_security_struct *isec; 31631da177e4SLinus Torvalds struct inode_security_struct *other_isec; 31641da177e4SLinus Torvalds struct avc_audit_data ad; 31651da177e4SLinus Torvalds int err; 31661da177e4SLinus Torvalds 31671da177e4SLinus Torvalds err = secondary_ops->unix_stream_connect(sock, other, newsk); 31681da177e4SLinus Torvalds if (err) 31691da177e4SLinus Torvalds return err; 31701da177e4SLinus Torvalds 31711da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31721da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 31731da177e4SLinus Torvalds 31741da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 31751da177e4SLinus Torvalds ad.u.net.sk = other->sk; 31761da177e4SLinus Torvalds 31771da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 31781da177e4SLinus Torvalds isec->sclass, 31791da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 31801da177e4SLinus Torvalds if (err) 31811da177e4SLinus Torvalds return err; 31821da177e4SLinus Torvalds 31831da177e4SLinus Torvalds /* connecting socket */ 31841da177e4SLinus Torvalds ssec = sock->sk->sk_security; 31851da177e4SLinus Torvalds ssec->peer_sid = other_isec->sid; 31861da177e4SLinus Torvalds 31871da177e4SLinus Torvalds /* server child socket */ 31881da177e4SLinus Torvalds ssec = newsk->sk_security; 31891da177e4SLinus Torvalds ssec->peer_sid = isec->sid; 31901da177e4SLinus Torvalds 31911da177e4SLinus Torvalds return 0; 31921da177e4SLinus Torvalds } 31931da177e4SLinus Torvalds 31941da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 31951da177e4SLinus Torvalds struct socket *other) 31961da177e4SLinus Torvalds { 31971da177e4SLinus Torvalds struct inode_security_struct *isec; 31981da177e4SLinus Torvalds struct inode_security_struct *other_isec; 31991da177e4SLinus Torvalds struct avc_audit_data ad; 32001da177e4SLinus Torvalds int err; 32011da177e4SLinus Torvalds 32021da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 32031da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 32041da177e4SLinus Torvalds 32051da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 32061da177e4SLinus Torvalds ad.u.net.sk = other->sk; 32071da177e4SLinus Torvalds 32081da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 32091da177e4SLinus Torvalds isec->sclass, SOCKET__SENDTO, &ad); 32101da177e4SLinus Torvalds if (err) 32111da177e4SLinus Torvalds return err; 32121da177e4SLinus Torvalds 32131da177e4SLinus Torvalds return 0; 32141da177e4SLinus Torvalds } 32151da177e4SLinus Torvalds 32161da177e4SLinus Torvalds static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 32171da177e4SLinus Torvalds { 32181da177e4SLinus Torvalds u16 family; 32191da177e4SLinus Torvalds char *addrp; 32201da177e4SLinus Torvalds int len, err = 0; 32211da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0; 32221da177e4SLinus Torvalds u32 sock_sid = 0; 32231da177e4SLinus Torvalds u16 sock_class = 0; 32241da177e4SLinus Torvalds struct socket *sock; 32251da177e4SLinus Torvalds struct net_device *dev; 32261da177e4SLinus Torvalds struct avc_audit_data ad; 32271da177e4SLinus Torvalds 32281da177e4SLinus Torvalds family = sk->sk_family; 32291da177e4SLinus Torvalds if (family != PF_INET && family != PF_INET6) 32301da177e4SLinus Torvalds goto out; 32311da177e4SLinus Torvalds 32321da177e4SLinus Torvalds /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 32331da177e4SLinus Torvalds if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP)) 32341da177e4SLinus Torvalds family = PF_INET; 32351da177e4SLinus Torvalds 32361da177e4SLinus Torvalds read_lock_bh(&sk->sk_callback_lock); 32371da177e4SLinus Torvalds sock = sk->sk_socket; 32381da177e4SLinus Torvalds if (sock) { 32391da177e4SLinus Torvalds struct inode *inode; 32401da177e4SLinus Torvalds inode = SOCK_INODE(sock); 32411da177e4SLinus Torvalds if (inode) { 32421da177e4SLinus Torvalds struct inode_security_struct *isec; 32431da177e4SLinus Torvalds isec = inode->i_security; 32441da177e4SLinus Torvalds sock_sid = isec->sid; 32451da177e4SLinus Torvalds sock_class = isec->sclass; 32461da177e4SLinus Torvalds } 32471da177e4SLinus Torvalds } 32481da177e4SLinus Torvalds read_unlock_bh(&sk->sk_callback_lock); 32491da177e4SLinus Torvalds if (!sock_sid) 32501da177e4SLinus Torvalds goto out; 32511da177e4SLinus Torvalds 32521da177e4SLinus Torvalds dev = skb->dev; 32531da177e4SLinus Torvalds if (!dev) 32541da177e4SLinus Torvalds goto out; 32551da177e4SLinus Torvalds 32561da177e4SLinus Torvalds err = sel_netif_sids(dev, &if_sid, NULL); 32571da177e4SLinus Torvalds if (err) 32581da177e4SLinus Torvalds goto out; 32591da177e4SLinus Torvalds 32601da177e4SLinus Torvalds switch (sock_class) { 32611da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 32621da177e4SLinus Torvalds netif_perm = NETIF__UDP_RECV; 32631da177e4SLinus Torvalds node_perm = NODE__UDP_RECV; 32641da177e4SLinus Torvalds recv_perm = UDP_SOCKET__RECV_MSG; 32651da177e4SLinus Torvalds break; 32661da177e4SLinus Torvalds 32671da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 32681da177e4SLinus Torvalds netif_perm = NETIF__TCP_RECV; 32691da177e4SLinus Torvalds node_perm = NODE__TCP_RECV; 32701da177e4SLinus Torvalds recv_perm = TCP_SOCKET__RECV_MSG; 32711da177e4SLinus Torvalds break; 32721da177e4SLinus Torvalds 32731da177e4SLinus Torvalds default: 32741da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_RECV; 32751da177e4SLinus Torvalds node_perm = NODE__RAWIP_RECV; 32761da177e4SLinus Torvalds break; 32771da177e4SLinus Torvalds } 32781da177e4SLinus Torvalds 32791da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, NET); 32801da177e4SLinus Torvalds ad.u.net.netif = dev->name; 32811da177e4SLinus Torvalds ad.u.net.family = family; 32821da177e4SLinus Torvalds 32831da177e4SLinus Torvalds err = selinux_parse_skb(skb, &ad, &addrp, &len, 1); 32841da177e4SLinus Torvalds if (err) 32851da177e4SLinus Torvalds goto out; 32861da177e4SLinus Torvalds 32871da177e4SLinus Torvalds err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, &ad); 32881da177e4SLinus Torvalds if (err) 32891da177e4SLinus Torvalds goto out; 32901da177e4SLinus Torvalds 32911da177e4SLinus Torvalds /* Fixme: this lookup is inefficient */ 32921da177e4SLinus Torvalds err = security_node_sid(family, addrp, len, &node_sid); 32931da177e4SLinus Torvalds if (err) 32941da177e4SLinus Torvalds goto out; 32951da177e4SLinus Torvalds 32961da177e4SLinus Torvalds err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, &ad); 32971da177e4SLinus Torvalds if (err) 32981da177e4SLinus Torvalds goto out; 32991da177e4SLinus Torvalds 33001da177e4SLinus Torvalds if (recv_perm) { 33011da177e4SLinus Torvalds u32 port_sid; 33021da177e4SLinus Torvalds 33031da177e4SLinus Torvalds /* Fixme: make this more efficient */ 33041da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 33051da177e4SLinus Torvalds sk->sk_protocol, ntohs(ad.u.net.sport), 33061da177e4SLinus Torvalds &port_sid); 33071da177e4SLinus Torvalds if (err) 33081da177e4SLinus Torvalds goto out; 33091da177e4SLinus Torvalds 33101da177e4SLinus Torvalds err = avc_has_perm(sock_sid, port_sid, 33111da177e4SLinus Torvalds sock_class, recv_perm, &ad); 33121da177e4SLinus Torvalds } 3313d28d1e08STrent Jaeger 3314d28d1e08STrent Jaeger if (!err) 3315d28d1e08STrent Jaeger err = selinux_xfrm_sock_rcv_skb(sock_sid, skb); 3316d28d1e08STrent Jaeger 33171da177e4SLinus Torvalds out: 33181da177e4SLinus Torvalds return err; 33191da177e4SLinus Torvalds } 33201da177e4SLinus Torvalds 3321*2c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 33221da177e4SLinus Torvalds int __user *optlen, unsigned len) 33231da177e4SLinus Torvalds { 33241da177e4SLinus Torvalds int err = 0; 33251da177e4SLinus Torvalds char *scontext; 33261da177e4SLinus Torvalds u32 scontext_len; 33271da177e4SLinus Torvalds struct sk_security_struct *ssec; 33281da177e4SLinus Torvalds struct inode_security_struct *isec; 3329*2c7946a7SCatherine Zhang u32 peer_sid = 0; 33301da177e4SLinus Torvalds 33311da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 3332*2c7946a7SCatherine Zhang 3333*2c7946a7SCatherine Zhang /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */ 3334*2c7946a7SCatherine Zhang if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) { 3335*2c7946a7SCatherine Zhang ssec = sock->sk->sk_security; 3336*2c7946a7SCatherine Zhang peer_sid = ssec->peer_sid; 3337*2c7946a7SCatherine Zhang } 3338*2c7946a7SCatherine Zhang else if (isec->sclass == SECCLASS_TCP_SOCKET) { 3339*2c7946a7SCatherine Zhang peer_sid = selinux_socket_getpeer_stream(sock->sk); 3340*2c7946a7SCatherine Zhang 3341*2c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) { 3342*2c7946a7SCatherine Zhang err = -ENOPROTOOPT; 3343*2c7946a7SCatherine Zhang goto out; 3344*2c7946a7SCatherine Zhang } 3345*2c7946a7SCatherine Zhang } 3346*2c7946a7SCatherine Zhang else { 33471da177e4SLinus Torvalds err = -ENOPROTOOPT; 33481da177e4SLinus Torvalds goto out; 33491da177e4SLinus Torvalds } 33501da177e4SLinus Torvalds 3351*2c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 33521da177e4SLinus Torvalds 33531da177e4SLinus Torvalds if (err) 33541da177e4SLinus Torvalds goto out; 33551da177e4SLinus Torvalds 33561da177e4SLinus Torvalds if (scontext_len > len) { 33571da177e4SLinus Torvalds err = -ERANGE; 33581da177e4SLinus Torvalds goto out_len; 33591da177e4SLinus Torvalds } 33601da177e4SLinus Torvalds 33611da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 33621da177e4SLinus Torvalds err = -EFAULT; 33631da177e4SLinus Torvalds 33641da177e4SLinus Torvalds out_len: 33651da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 33661da177e4SLinus Torvalds err = -EFAULT; 33671da177e4SLinus Torvalds 33681da177e4SLinus Torvalds kfree(scontext); 33691da177e4SLinus Torvalds out: 33701da177e4SLinus Torvalds return err; 33711da177e4SLinus Torvalds } 33721da177e4SLinus Torvalds 3373*2c7946a7SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct sk_buff *skb, char **secdata, u32 *seclen) 3374*2c7946a7SCatherine Zhang { 3375*2c7946a7SCatherine Zhang int err = 0; 3376*2c7946a7SCatherine Zhang u32 peer_sid = selinux_socket_getpeer_dgram(skb); 3377*2c7946a7SCatherine Zhang 3378*2c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) 3379*2c7946a7SCatherine Zhang return -EINVAL; 3380*2c7946a7SCatherine Zhang 3381*2c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, secdata, seclen); 3382*2c7946a7SCatherine Zhang if (err) 3383*2c7946a7SCatherine Zhang return err; 3384*2c7946a7SCatherine Zhang 3385*2c7946a7SCatherine Zhang return 0; 3386*2c7946a7SCatherine Zhang } 3387*2c7946a7SCatherine Zhang 3388*2c7946a7SCatherine Zhang 3389*2c7946a7SCatherine Zhang 33907d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 33911da177e4SLinus Torvalds { 33921da177e4SLinus Torvalds return sk_alloc_security(sk, family, priority); 33931da177e4SLinus Torvalds } 33941da177e4SLinus Torvalds 33951da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 33961da177e4SLinus Torvalds { 33971da177e4SLinus Torvalds sk_free_security(sk); 33981da177e4SLinus Torvalds } 33991da177e4SLinus Torvalds 3400d28d1e08STrent Jaeger static unsigned int selinux_sk_getsid_security(struct sock *sk, struct flowi *fl, u8 dir) 3401d28d1e08STrent Jaeger { 3402d28d1e08STrent Jaeger struct inode_security_struct *isec; 3403d28d1e08STrent Jaeger u32 sock_sid = SECINITSID_ANY_SOCKET; 3404d28d1e08STrent Jaeger 3405d28d1e08STrent Jaeger if (!sk) 3406d28d1e08STrent Jaeger return selinux_no_sk_sid(fl); 3407d28d1e08STrent Jaeger 3408d28d1e08STrent Jaeger read_lock_bh(&sk->sk_callback_lock); 3409d28d1e08STrent Jaeger isec = get_sock_isec(sk); 3410d28d1e08STrent Jaeger 3411d28d1e08STrent Jaeger if (isec) 3412d28d1e08STrent Jaeger sock_sid = isec->sid; 3413d28d1e08STrent Jaeger 3414d28d1e08STrent Jaeger read_unlock_bh(&sk->sk_callback_lock); 3415d28d1e08STrent Jaeger return sock_sid; 3416d28d1e08STrent Jaeger } 3417d28d1e08STrent Jaeger 34181da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 34191da177e4SLinus Torvalds { 34201da177e4SLinus Torvalds int err = 0; 34211da177e4SLinus Torvalds u32 perm; 34221da177e4SLinus Torvalds struct nlmsghdr *nlh; 34231da177e4SLinus Torvalds struct socket *sock = sk->sk_socket; 34241da177e4SLinus Torvalds struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 34251da177e4SLinus Torvalds 34261da177e4SLinus Torvalds if (skb->len < NLMSG_SPACE(0)) { 34271da177e4SLinus Torvalds err = -EINVAL; 34281da177e4SLinus Torvalds goto out; 34291da177e4SLinus Torvalds } 34301da177e4SLinus Torvalds nlh = (struct nlmsghdr *)skb->data; 34311da177e4SLinus Torvalds 34321da177e4SLinus Torvalds err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm); 34331da177e4SLinus Torvalds if (err) { 34341da177e4SLinus Torvalds if (err == -EINVAL) { 34359ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 34361da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 34371da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 34381da177e4SLinus Torvalds nlh->nlmsg_type, isec->sclass); 34391da177e4SLinus Torvalds if (!selinux_enforcing) 34401da177e4SLinus Torvalds err = 0; 34411da177e4SLinus Torvalds } 34421da177e4SLinus Torvalds 34431da177e4SLinus Torvalds /* Ignore */ 34441da177e4SLinus Torvalds if (err == -ENOENT) 34451da177e4SLinus Torvalds err = 0; 34461da177e4SLinus Torvalds goto out; 34471da177e4SLinus Torvalds } 34481da177e4SLinus Torvalds 34491da177e4SLinus Torvalds err = socket_has_perm(current, sock, perm); 34501da177e4SLinus Torvalds out: 34511da177e4SLinus Torvalds return err; 34521da177e4SLinus Torvalds } 34531da177e4SLinus Torvalds 34541da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 34551da177e4SLinus Torvalds 34561da177e4SLinus Torvalds static unsigned int selinux_ip_postroute_last(unsigned int hooknum, 34571da177e4SLinus Torvalds struct sk_buff **pskb, 34581da177e4SLinus Torvalds const struct net_device *in, 34591da177e4SLinus Torvalds const struct net_device *out, 34601da177e4SLinus Torvalds int (*okfn)(struct sk_buff *), 34611da177e4SLinus Torvalds u16 family) 34621da177e4SLinus Torvalds { 34631da177e4SLinus Torvalds char *addrp; 34641da177e4SLinus Torvalds int len, err = NF_ACCEPT; 34651da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0; 34661da177e4SLinus Torvalds struct sock *sk; 34671da177e4SLinus Torvalds struct socket *sock; 34681da177e4SLinus Torvalds struct inode *inode; 34691da177e4SLinus Torvalds struct sk_buff *skb = *pskb; 34701da177e4SLinus Torvalds struct inode_security_struct *isec; 34711da177e4SLinus Torvalds struct avc_audit_data ad; 34721da177e4SLinus Torvalds struct net_device *dev = (struct net_device *)out; 34731da177e4SLinus Torvalds 34741da177e4SLinus Torvalds sk = skb->sk; 34751da177e4SLinus Torvalds if (!sk) 34761da177e4SLinus Torvalds goto out; 34771da177e4SLinus Torvalds 34781da177e4SLinus Torvalds sock = sk->sk_socket; 34791da177e4SLinus Torvalds if (!sock) 34801da177e4SLinus Torvalds goto out; 34811da177e4SLinus Torvalds 34821da177e4SLinus Torvalds inode = SOCK_INODE(sock); 34831da177e4SLinus Torvalds if (!inode) 34841da177e4SLinus Torvalds goto out; 34851da177e4SLinus Torvalds 34861da177e4SLinus Torvalds err = sel_netif_sids(dev, &if_sid, NULL); 34871da177e4SLinus Torvalds if (err) 34881da177e4SLinus Torvalds goto out; 34891da177e4SLinus Torvalds 34901da177e4SLinus Torvalds isec = inode->i_security; 34911da177e4SLinus Torvalds 34921da177e4SLinus Torvalds switch (isec->sclass) { 34931da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 34941da177e4SLinus Torvalds netif_perm = NETIF__UDP_SEND; 34951da177e4SLinus Torvalds node_perm = NODE__UDP_SEND; 34961da177e4SLinus Torvalds send_perm = UDP_SOCKET__SEND_MSG; 34971da177e4SLinus Torvalds break; 34981da177e4SLinus Torvalds 34991da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 35001da177e4SLinus Torvalds netif_perm = NETIF__TCP_SEND; 35011da177e4SLinus Torvalds node_perm = NODE__TCP_SEND; 35021da177e4SLinus Torvalds send_perm = TCP_SOCKET__SEND_MSG; 35031da177e4SLinus Torvalds break; 35041da177e4SLinus Torvalds 35051da177e4SLinus Torvalds default: 35061da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_SEND; 35071da177e4SLinus Torvalds node_perm = NODE__RAWIP_SEND; 35081da177e4SLinus Torvalds break; 35091da177e4SLinus Torvalds } 35101da177e4SLinus Torvalds 35111da177e4SLinus Torvalds 35121da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, NET); 35131da177e4SLinus Torvalds ad.u.net.netif = dev->name; 35141da177e4SLinus Torvalds ad.u.net.family = family; 35151da177e4SLinus Torvalds 35161da177e4SLinus Torvalds err = selinux_parse_skb(skb, &ad, &addrp, 35171da177e4SLinus Torvalds &len, 0) ? NF_DROP : NF_ACCEPT; 35181da177e4SLinus Torvalds if (err != NF_ACCEPT) 35191da177e4SLinus Torvalds goto out; 35201da177e4SLinus Torvalds 35211da177e4SLinus Torvalds err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, 35221da177e4SLinus Torvalds netif_perm, &ad) ? NF_DROP : NF_ACCEPT; 35231da177e4SLinus Torvalds if (err != NF_ACCEPT) 35241da177e4SLinus Torvalds goto out; 35251da177e4SLinus Torvalds 35261da177e4SLinus Torvalds /* Fixme: this lookup is inefficient */ 35271da177e4SLinus Torvalds err = security_node_sid(family, addrp, len, 35281da177e4SLinus Torvalds &node_sid) ? NF_DROP : NF_ACCEPT; 35291da177e4SLinus Torvalds if (err != NF_ACCEPT) 35301da177e4SLinus Torvalds goto out; 35311da177e4SLinus Torvalds 35321da177e4SLinus Torvalds err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, 35331da177e4SLinus Torvalds node_perm, &ad) ? NF_DROP : NF_ACCEPT; 35341da177e4SLinus Torvalds if (err != NF_ACCEPT) 35351da177e4SLinus Torvalds goto out; 35361da177e4SLinus Torvalds 35371da177e4SLinus Torvalds if (send_perm) { 35381da177e4SLinus Torvalds u32 port_sid; 35391da177e4SLinus Torvalds 35401da177e4SLinus Torvalds /* Fixme: make this more efficient */ 35411da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, 35421da177e4SLinus Torvalds sk->sk_type, 35431da177e4SLinus Torvalds sk->sk_protocol, 35441da177e4SLinus Torvalds ntohs(ad.u.net.dport), 35451da177e4SLinus Torvalds &port_sid) ? NF_DROP : NF_ACCEPT; 35461da177e4SLinus Torvalds if (err != NF_ACCEPT) 35471da177e4SLinus Torvalds goto out; 35481da177e4SLinus Torvalds 35491da177e4SLinus Torvalds err = avc_has_perm(isec->sid, port_sid, isec->sclass, 35501da177e4SLinus Torvalds send_perm, &ad) ? NF_DROP : NF_ACCEPT; 35511da177e4SLinus Torvalds } 35521da177e4SLinus Torvalds 3553d28d1e08STrent Jaeger if (err != NF_ACCEPT) 3554d28d1e08STrent Jaeger goto out; 3555d28d1e08STrent Jaeger 3556d28d1e08STrent Jaeger err = selinux_xfrm_postroute_last(isec->sid, skb); 3557d28d1e08STrent Jaeger 35581da177e4SLinus Torvalds out: 35591da177e4SLinus Torvalds return err; 35601da177e4SLinus Torvalds } 35611da177e4SLinus Torvalds 35621da177e4SLinus Torvalds static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum, 35631da177e4SLinus Torvalds struct sk_buff **pskb, 35641da177e4SLinus Torvalds const struct net_device *in, 35651da177e4SLinus Torvalds const struct net_device *out, 35661da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 35671da177e4SLinus Torvalds { 35681da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET); 35691da177e4SLinus Torvalds } 35701da177e4SLinus Torvalds 35711da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 35721da177e4SLinus Torvalds 35731da177e4SLinus Torvalds static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum, 35741da177e4SLinus Torvalds struct sk_buff **pskb, 35751da177e4SLinus Torvalds const struct net_device *in, 35761da177e4SLinus Torvalds const struct net_device *out, 35771da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 35781da177e4SLinus Torvalds { 35791da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6); 35801da177e4SLinus Torvalds } 35811da177e4SLinus Torvalds 35821da177e4SLinus Torvalds #endif /* IPV6 */ 35831da177e4SLinus Torvalds 35841da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 35851da177e4SLinus Torvalds 35861da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 35871da177e4SLinus Torvalds { 35881da177e4SLinus Torvalds struct task_security_struct *tsec; 35891da177e4SLinus Torvalds struct av_decision avd; 35901da177e4SLinus Torvalds int err; 35911da177e4SLinus Torvalds 35921da177e4SLinus Torvalds err = secondary_ops->netlink_send(sk, skb); 35931da177e4SLinus Torvalds if (err) 35941da177e4SLinus Torvalds return err; 35951da177e4SLinus Torvalds 35961da177e4SLinus Torvalds tsec = current->security; 35971da177e4SLinus Torvalds 35981da177e4SLinus Torvalds avd.allowed = 0; 35991da177e4SLinus Torvalds avc_has_perm_noaudit(tsec->sid, tsec->sid, 36001da177e4SLinus Torvalds SECCLASS_CAPABILITY, ~0, &avd); 36011da177e4SLinus Torvalds cap_mask(NETLINK_CB(skb).eff_cap, avd.allowed); 36021da177e4SLinus Torvalds 36031da177e4SLinus Torvalds if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS) 36041da177e4SLinus Torvalds err = selinux_nlmsg_perm(sk, skb); 36051da177e4SLinus Torvalds 36061da177e4SLinus Torvalds return err; 36071da177e4SLinus Torvalds } 36081da177e4SLinus Torvalds 36091da177e4SLinus Torvalds static int selinux_netlink_recv(struct sk_buff *skb) 36101da177e4SLinus Torvalds { 36111da177e4SLinus Torvalds if (!cap_raised(NETLINK_CB(skb).eff_cap, CAP_NET_ADMIN)) 36121da177e4SLinus Torvalds return -EPERM; 36131da177e4SLinus Torvalds return 0; 36141da177e4SLinus Torvalds } 36151da177e4SLinus Torvalds 36161da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 36171da177e4SLinus Torvalds struct kern_ipc_perm *perm, 36181da177e4SLinus Torvalds u16 sclass) 36191da177e4SLinus Torvalds { 36201da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 36211da177e4SLinus Torvalds struct ipc_security_struct *isec; 36221da177e4SLinus Torvalds 362389d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 36241da177e4SLinus Torvalds if (!isec) 36251da177e4SLinus Torvalds return -ENOMEM; 36261da177e4SLinus Torvalds 36271da177e4SLinus Torvalds isec->sclass = sclass; 36281da177e4SLinus Torvalds isec->ipc_perm = perm; 36291da177e4SLinus Torvalds isec->sid = tsec->sid; 36301da177e4SLinus Torvalds perm->security = isec; 36311da177e4SLinus Torvalds 36321da177e4SLinus Torvalds return 0; 36331da177e4SLinus Torvalds } 36341da177e4SLinus Torvalds 36351da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 36361da177e4SLinus Torvalds { 36371da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 36381da177e4SLinus Torvalds perm->security = NULL; 36391da177e4SLinus Torvalds kfree(isec); 36401da177e4SLinus Torvalds } 36411da177e4SLinus Torvalds 36421da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 36431da177e4SLinus Torvalds { 36441da177e4SLinus Torvalds struct msg_security_struct *msec; 36451da177e4SLinus Torvalds 364689d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 36471da177e4SLinus Torvalds if (!msec) 36481da177e4SLinus Torvalds return -ENOMEM; 36491da177e4SLinus Torvalds 36501da177e4SLinus Torvalds msec->msg = msg; 36511da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 36521da177e4SLinus Torvalds msg->security = msec; 36531da177e4SLinus Torvalds 36541da177e4SLinus Torvalds return 0; 36551da177e4SLinus Torvalds } 36561da177e4SLinus Torvalds 36571da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 36581da177e4SLinus Torvalds { 36591da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 36601da177e4SLinus Torvalds 36611da177e4SLinus Torvalds msg->security = NULL; 36621da177e4SLinus Torvalds kfree(msec); 36631da177e4SLinus Torvalds } 36641da177e4SLinus Torvalds 36651da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 36666af963f1SStephen Smalley u32 perms) 36671da177e4SLinus Torvalds { 36681da177e4SLinus Torvalds struct task_security_struct *tsec; 36691da177e4SLinus Torvalds struct ipc_security_struct *isec; 36701da177e4SLinus Torvalds struct avc_audit_data ad; 36711da177e4SLinus Torvalds 36721da177e4SLinus Torvalds tsec = current->security; 36731da177e4SLinus Torvalds isec = ipc_perms->security; 36741da177e4SLinus Torvalds 36751da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 36761da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 36771da177e4SLinus Torvalds 36786af963f1SStephen Smalley return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 36791da177e4SLinus Torvalds } 36801da177e4SLinus Torvalds 36811da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 36821da177e4SLinus Torvalds { 36831da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 36841da177e4SLinus Torvalds } 36851da177e4SLinus Torvalds 36861da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 36871da177e4SLinus Torvalds { 36881da177e4SLinus Torvalds msg_msg_free_security(msg); 36891da177e4SLinus Torvalds } 36901da177e4SLinus Torvalds 36911da177e4SLinus Torvalds /* message queue security operations */ 36921da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 36931da177e4SLinus Torvalds { 36941da177e4SLinus Torvalds struct task_security_struct *tsec; 36951da177e4SLinus Torvalds struct ipc_security_struct *isec; 36961da177e4SLinus Torvalds struct avc_audit_data ad; 36971da177e4SLinus Torvalds int rc; 36981da177e4SLinus Torvalds 36991da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 37001da177e4SLinus Torvalds if (rc) 37011da177e4SLinus Torvalds return rc; 37021da177e4SLinus Torvalds 37031da177e4SLinus Torvalds tsec = current->security; 37041da177e4SLinus Torvalds isec = msq->q_perm.security; 37051da177e4SLinus Torvalds 37061da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 37071da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 37081da177e4SLinus Torvalds 37091da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 37101da177e4SLinus Torvalds MSGQ__CREATE, &ad); 37111da177e4SLinus Torvalds if (rc) { 37121da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 37131da177e4SLinus Torvalds return rc; 37141da177e4SLinus Torvalds } 37151da177e4SLinus Torvalds return 0; 37161da177e4SLinus Torvalds } 37171da177e4SLinus Torvalds 37181da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 37191da177e4SLinus Torvalds { 37201da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 37211da177e4SLinus Torvalds } 37221da177e4SLinus Torvalds 37231da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 37241da177e4SLinus Torvalds { 37251da177e4SLinus Torvalds struct task_security_struct *tsec; 37261da177e4SLinus Torvalds struct ipc_security_struct *isec; 37271da177e4SLinus Torvalds struct avc_audit_data ad; 37281da177e4SLinus Torvalds 37291da177e4SLinus Torvalds tsec = current->security; 37301da177e4SLinus Torvalds isec = msq->q_perm.security; 37311da177e4SLinus Torvalds 37321da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 37331da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 37341da177e4SLinus Torvalds 37351da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 37361da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 37371da177e4SLinus Torvalds } 37381da177e4SLinus Torvalds 37391da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 37401da177e4SLinus Torvalds { 37411da177e4SLinus Torvalds int err; 37421da177e4SLinus Torvalds int perms; 37431da177e4SLinus Torvalds 37441da177e4SLinus Torvalds switch(cmd) { 37451da177e4SLinus Torvalds case IPC_INFO: 37461da177e4SLinus Torvalds case MSG_INFO: 37471da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 37481da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 37491da177e4SLinus Torvalds case IPC_STAT: 37501da177e4SLinus Torvalds case MSG_STAT: 37511da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 37521da177e4SLinus Torvalds break; 37531da177e4SLinus Torvalds case IPC_SET: 37541da177e4SLinus Torvalds perms = MSGQ__SETATTR; 37551da177e4SLinus Torvalds break; 37561da177e4SLinus Torvalds case IPC_RMID: 37571da177e4SLinus Torvalds perms = MSGQ__DESTROY; 37581da177e4SLinus Torvalds break; 37591da177e4SLinus Torvalds default: 37601da177e4SLinus Torvalds return 0; 37611da177e4SLinus Torvalds } 37621da177e4SLinus Torvalds 37636af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 37641da177e4SLinus Torvalds return err; 37651da177e4SLinus Torvalds } 37661da177e4SLinus Torvalds 37671da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 37681da177e4SLinus Torvalds { 37691da177e4SLinus Torvalds struct task_security_struct *tsec; 37701da177e4SLinus Torvalds struct ipc_security_struct *isec; 37711da177e4SLinus Torvalds struct msg_security_struct *msec; 37721da177e4SLinus Torvalds struct avc_audit_data ad; 37731da177e4SLinus Torvalds int rc; 37741da177e4SLinus Torvalds 37751da177e4SLinus Torvalds tsec = current->security; 37761da177e4SLinus Torvalds isec = msq->q_perm.security; 37771da177e4SLinus Torvalds msec = msg->security; 37781da177e4SLinus Torvalds 37791da177e4SLinus Torvalds /* 37801da177e4SLinus Torvalds * First time through, need to assign label to the message 37811da177e4SLinus Torvalds */ 37821da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 37831da177e4SLinus Torvalds /* 37841da177e4SLinus Torvalds * Compute new sid based on current process and 37851da177e4SLinus Torvalds * message queue this message will be stored in 37861da177e4SLinus Torvalds */ 37871da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, 37881da177e4SLinus Torvalds isec->sid, 37891da177e4SLinus Torvalds SECCLASS_MSG, 37901da177e4SLinus Torvalds &msec->sid); 37911da177e4SLinus Torvalds if (rc) 37921da177e4SLinus Torvalds return rc; 37931da177e4SLinus Torvalds } 37941da177e4SLinus Torvalds 37951da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 37961da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 37971da177e4SLinus Torvalds 37981da177e4SLinus Torvalds /* Can this process write to the queue? */ 37991da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 38001da177e4SLinus Torvalds MSGQ__WRITE, &ad); 38011da177e4SLinus Torvalds if (!rc) 38021da177e4SLinus Torvalds /* Can this process send the message */ 38031da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 38041da177e4SLinus Torvalds SECCLASS_MSG, MSG__SEND, &ad); 38051da177e4SLinus Torvalds if (!rc) 38061da177e4SLinus Torvalds /* Can the message be put in the queue? */ 38071da177e4SLinus Torvalds rc = avc_has_perm(msec->sid, isec->sid, 38081da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad); 38091da177e4SLinus Torvalds 38101da177e4SLinus Torvalds return rc; 38111da177e4SLinus Torvalds } 38121da177e4SLinus Torvalds 38131da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 38141da177e4SLinus Torvalds struct task_struct *target, 38151da177e4SLinus Torvalds long type, int mode) 38161da177e4SLinus Torvalds { 38171da177e4SLinus Torvalds struct task_security_struct *tsec; 38181da177e4SLinus Torvalds struct ipc_security_struct *isec; 38191da177e4SLinus Torvalds struct msg_security_struct *msec; 38201da177e4SLinus Torvalds struct avc_audit_data ad; 38211da177e4SLinus Torvalds int rc; 38221da177e4SLinus Torvalds 38231da177e4SLinus Torvalds tsec = target->security; 38241da177e4SLinus Torvalds isec = msq->q_perm.security; 38251da177e4SLinus Torvalds msec = msg->security; 38261da177e4SLinus Torvalds 38271da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38281da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 38291da177e4SLinus Torvalds 38301da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 38311da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 38321da177e4SLinus Torvalds if (!rc) 38331da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 38341da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 38351da177e4SLinus Torvalds return rc; 38361da177e4SLinus Torvalds } 38371da177e4SLinus Torvalds 38381da177e4SLinus Torvalds /* Shared Memory security operations */ 38391da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 38401da177e4SLinus Torvalds { 38411da177e4SLinus Torvalds struct task_security_struct *tsec; 38421da177e4SLinus Torvalds struct ipc_security_struct *isec; 38431da177e4SLinus Torvalds struct avc_audit_data ad; 38441da177e4SLinus Torvalds int rc; 38451da177e4SLinus Torvalds 38461da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 38471da177e4SLinus Torvalds if (rc) 38481da177e4SLinus Torvalds return rc; 38491da177e4SLinus Torvalds 38501da177e4SLinus Torvalds tsec = current->security; 38511da177e4SLinus Torvalds isec = shp->shm_perm.security; 38521da177e4SLinus Torvalds 38531da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38541da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 38551da177e4SLinus Torvalds 38561da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 38571da177e4SLinus Torvalds SHM__CREATE, &ad); 38581da177e4SLinus Torvalds if (rc) { 38591da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 38601da177e4SLinus Torvalds return rc; 38611da177e4SLinus Torvalds } 38621da177e4SLinus Torvalds return 0; 38631da177e4SLinus Torvalds } 38641da177e4SLinus Torvalds 38651da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 38661da177e4SLinus Torvalds { 38671da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 38681da177e4SLinus Torvalds } 38691da177e4SLinus Torvalds 38701da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 38711da177e4SLinus Torvalds { 38721da177e4SLinus Torvalds struct task_security_struct *tsec; 38731da177e4SLinus Torvalds struct ipc_security_struct *isec; 38741da177e4SLinus Torvalds struct avc_audit_data ad; 38751da177e4SLinus Torvalds 38761da177e4SLinus Torvalds tsec = current->security; 38771da177e4SLinus Torvalds isec = shp->shm_perm.security; 38781da177e4SLinus Torvalds 38791da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38801da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 38811da177e4SLinus Torvalds 38821da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 38831da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 38841da177e4SLinus Torvalds } 38851da177e4SLinus Torvalds 38861da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 38871da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 38881da177e4SLinus Torvalds { 38891da177e4SLinus Torvalds int perms; 38901da177e4SLinus Torvalds int err; 38911da177e4SLinus Torvalds 38921da177e4SLinus Torvalds switch(cmd) { 38931da177e4SLinus Torvalds case IPC_INFO: 38941da177e4SLinus Torvalds case SHM_INFO: 38951da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 38961da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 38971da177e4SLinus Torvalds case IPC_STAT: 38981da177e4SLinus Torvalds case SHM_STAT: 38991da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 39001da177e4SLinus Torvalds break; 39011da177e4SLinus Torvalds case IPC_SET: 39021da177e4SLinus Torvalds perms = SHM__SETATTR; 39031da177e4SLinus Torvalds break; 39041da177e4SLinus Torvalds case SHM_LOCK: 39051da177e4SLinus Torvalds case SHM_UNLOCK: 39061da177e4SLinus Torvalds perms = SHM__LOCK; 39071da177e4SLinus Torvalds break; 39081da177e4SLinus Torvalds case IPC_RMID: 39091da177e4SLinus Torvalds perms = SHM__DESTROY; 39101da177e4SLinus Torvalds break; 39111da177e4SLinus Torvalds default: 39121da177e4SLinus Torvalds return 0; 39131da177e4SLinus Torvalds } 39141da177e4SLinus Torvalds 39156af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 39161da177e4SLinus Torvalds return err; 39171da177e4SLinus Torvalds } 39181da177e4SLinus Torvalds 39191da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 39201da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 39211da177e4SLinus Torvalds { 39221da177e4SLinus Torvalds u32 perms; 39231da177e4SLinus Torvalds int rc; 39241da177e4SLinus Torvalds 39251da177e4SLinus Torvalds rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg); 39261da177e4SLinus Torvalds if (rc) 39271da177e4SLinus Torvalds return rc; 39281da177e4SLinus Torvalds 39291da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 39301da177e4SLinus Torvalds perms = SHM__READ; 39311da177e4SLinus Torvalds else 39321da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 39331da177e4SLinus Torvalds 39346af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 39351da177e4SLinus Torvalds } 39361da177e4SLinus Torvalds 39371da177e4SLinus Torvalds /* Semaphore security operations */ 39381da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 39391da177e4SLinus Torvalds { 39401da177e4SLinus Torvalds struct task_security_struct *tsec; 39411da177e4SLinus Torvalds struct ipc_security_struct *isec; 39421da177e4SLinus Torvalds struct avc_audit_data ad; 39431da177e4SLinus Torvalds int rc; 39441da177e4SLinus Torvalds 39451da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 39461da177e4SLinus Torvalds if (rc) 39471da177e4SLinus Torvalds return rc; 39481da177e4SLinus Torvalds 39491da177e4SLinus Torvalds tsec = current->security; 39501da177e4SLinus Torvalds isec = sma->sem_perm.security; 39511da177e4SLinus Torvalds 39521da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39531da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 39541da177e4SLinus Torvalds 39551da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 39561da177e4SLinus Torvalds SEM__CREATE, &ad); 39571da177e4SLinus Torvalds if (rc) { 39581da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 39591da177e4SLinus Torvalds return rc; 39601da177e4SLinus Torvalds } 39611da177e4SLinus Torvalds return 0; 39621da177e4SLinus Torvalds } 39631da177e4SLinus Torvalds 39641da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 39651da177e4SLinus Torvalds { 39661da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 39671da177e4SLinus Torvalds } 39681da177e4SLinus Torvalds 39691da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 39701da177e4SLinus Torvalds { 39711da177e4SLinus Torvalds struct task_security_struct *tsec; 39721da177e4SLinus Torvalds struct ipc_security_struct *isec; 39731da177e4SLinus Torvalds struct avc_audit_data ad; 39741da177e4SLinus Torvalds 39751da177e4SLinus Torvalds tsec = current->security; 39761da177e4SLinus Torvalds isec = sma->sem_perm.security; 39771da177e4SLinus Torvalds 39781da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39791da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 39801da177e4SLinus Torvalds 39811da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 39821da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 39831da177e4SLinus Torvalds } 39841da177e4SLinus Torvalds 39851da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 39861da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 39871da177e4SLinus Torvalds { 39881da177e4SLinus Torvalds int err; 39891da177e4SLinus Torvalds u32 perms; 39901da177e4SLinus Torvalds 39911da177e4SLinus Torvalds switch(cmd) { 39921da177e4SLinus Torvalds case IPC_INFO: 39931da177e4SLinus Torvalds case SEM_INFO: 39941da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 39951da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 39961da177e4SLinus Torvalds case GETPID: 39971da177e4SLinus Torvalds case GETNCNT: 39981da177e4SLinus Torvalds case GETZCNT: 39991da177e4SLinus Torvalds perms = SEM__GETATTR; 40001da177e4SLinus Torvalds break; 40011da177e4SLinus Torvalds case GETVAL: 40021da177e4SLinus Torvalds case GETALL: 40031da177e4SLinus Torvalds perms = SEM__READ; 40041da177e4SLinus Torvalds break; 40051da177e4SLinus Torvalds case SETVAL: 40061da177e4SLinus Torvalds case SETALL: 40071da177e4SLinus Torvalds perms = SEM__WRITE; 40081da177e4SLinus Torvalds break; 40091da177e4SLinus Torvalds case IPC_RMID: 40101da177e4SLinus Torvalds perms = SEM__DESTROY; 40111da177e4SLinus Torvalds break; 40121da177e4SLinus Torvalds case IPC_SET: 40131da177e4SLinus Torvalds perms = SEM__SETATTR; 40141da177e4SLinus Torvalds break; 40151da177e4SLinus Torvalds case IPC_STAT: 40161da177e4SLinus Torvalds case SEM_STAT: 40171da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 40181da177e4SLinus Torvalds break; 40191da177e4SLinus Torvalds default: 40201da177e4SLinus Torvalds return 0; 40211da177e4SLinus Torvalds } 40221da177e4SLinus Torvalds 40236af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 40241da177e4SLinus Torvalds return err; 40251da177e4SLinus Torvalds } 40261da177e4SLinus Torvalds 40271da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 40281da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 40291da177e4SLinus Torvalds { 40301da177e4SLinus Torvalds u32 perms; 40311da177e4SLinus Torvalds 40321da177e4SLinus Torvalds if (alter) 40331da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 40341da177e4SLinus Torvalds else 40351da177e4SLinus Torvalds perms = SEM__READ; 40361da177e4SLinus Torvalds 40376af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 40381da177e4SLinus Torvalds } 40391da177e4SLinus Torvalds 40401da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 40411da177e4SLinus Torvalds { 40421da177e4SLinus Torvalds u32 av = 0; 40431da177e4SLinus Torvalds 40441da177e4SLinus Torvalds av = 0; 40451da177e4SLinus Torvalds if (flag & S_IRUGO) 40461da177e4SLinus Torvalds av |= IPC__UNIX_READ; 40471da177e4SLinus Torvalds if (flag & S_IWUGO) 40481da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 40491da177e4SLinus Torvalds 40501da177e4SLinus Torvalds if (av == 0) 40511da177e4SLinus Torvalds return 0; 40521da177e4SLinus Torvalds 40536af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 40541da177e4SLinus Torvalds } 40551da177e4SLinus Torvalds 40561da177e4SLinus Torvalds /* module stacking operations */ 40571da177e4SLinus Torvalds static int selinux_register_security (const char *name, struct security_operations *ops) 40581da177e4SLinus Torvalds { 40591da177e4SLinus Torvalds if (secondary_ops != original_ops) { 40601da177e4SLinus Torvalds printk(KERN_INFO "%s: There is already a secondary security " 40611da177e4SLinus Torvalds "module registered.\n", __FUNCTION__); 40621da177e4SLinus Torvalds return -EINVAL; 40631da177e4SLinus Torvalds } 40641da177e4SLinus Torvalds 40651da177e4SLinus Torvalds secondary_ops = ops; 40661da177e4SLinus Torvalds 40671da177e4SLinus Torvalds printk(KERN_INFO "%s: Registering secondary module %s\n", 40681da177e4SLinus Torvalds __FUNCTION__, 40691da177e4SLinus Torvalds name); 40701da177e4SLinus Torvalds 40711da177e4SLinus Torvalds return 0; 40721da177e4SLinus Torvalds } 40731da177e4SLinus Torvalds 40741da177e4SLinus Torvalds static int selinux_unregister_security (const char *name, struct security_operations *ops) 40751da177e4SLinus Torvalds { 40761da177e4SLinus Torvalds if (ops != secondary_ops) { 40771da177e4SLinus Torvalds printk (KERN_INFO "%s: trying to unregister a security module " 40781da177e4SLinus Torvalds "that is not registered.\n", __FUNCTION__); 40791da177e4SLinus Torvalds return -EINVAL; 40801da177e4SLinus Torvalds } 40811da177e4SLinus Torvalds 40821da177e4SLinus Torvalds secondary_ops = original_ops; 40831da177e4SLinus Torvalds 40841da177e4SLinus Torvalds return 0; 40851da177e4SLinus Torvalds } 40861da177e4SLinus Torvalds 40871da177e4SLinus Torvalds static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode) 40881da177e4SLinus Torvalds { 40891da177e4SLinus Torvalds if (inode) 40901da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 40911da177e4SLinus Torvalds } 40921da177e4SLinus Torvalds 40931da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 40941da177e4SLinus Torvalds char *name, void *value, size_t size) 40951da177e4SLinus Torvalds { 40961da177e4SLinus Torvalds struct task_security_struct *tsec; 40971da177e4SLinus Torvalds u32 sid, len; 40981da177e4SLinus Torvalds char *context; 40991da177e4SLinus Torvalds int error; 41001da177e4SLinus Torvalds 41011da177e4SLinus Torvalds if (current != p) { 41021da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__GETATTR); 41031da177e4SLinus Torvalds if (error) 41041da177e4SLinus Torvalds return error; 41051da177e4SLinus Torvalds } 41061da177e4SLinus Torvalds 41071da177e4SLinus Torvalds if (!size) 41081da177e4SLinus Torvalds return -ERANGE; 41091da177e4SLinus Torvalds 41101da177e4SLinus Torvalds tsec = p->security; 41111da177e4SLinus Torvalds 41121da177e4SLinus Torvalds if (!strcmp(name, "current")) 41131da177e4SLinus Torvalds sid = tsec->sid; 41141da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 41151da177e4SLinus Torvalds sid = tsec->osid; 41161da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 41171da177e4SLinus Torvalds sid = tsec->exec_sid; 41181da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 41191da177e4SLinus Torvalds sid = tsec->create_sid; 41201da177e4SLinus Torvalds else 41211da177e4SLinus Torvalds return -EINVAL; 41221da177e4SLinus Torvalds 41231da177e4SLinus Torvalds if (!sid) 41241da177e4SLinus Torvalds return 0; 41251da177e4SLinus Torvalds 41261da177e4SLinus Torvalds error = security_sid_to_context(sid, &context, &len); 41271da177e4SLinus Torvalds if (error) 41281da177e4SLinus Torvalds return error; 41291da177e4SLinus Torvalds if (len > size) { 41301da177e4SLinus Torvalds kfree(context); 41311da177e4SLinus Torvalds return -ERANGE; 41321da177e4SLinus Torvalds } 41331da177e4SLinus Torvalds memcpy(value, context, len); 41341da177e4SLinus Torvalds kfree(context); 41351da177e4SLinus Torvalds return len; 41361da177e4SLinus Torvalds } 41371da177e4SLinus Torvalds 41381da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 41391da177e4SLinus Torvalds char *name, void *value, size_t size) 41401da177e4SLinus Torvalds { 41411da177e4SLinus Torvalds struct task_security_struct *tsec; 41421da177e4SLinus Torvalds u32 sid = 0; 41431da177e4SLinus Torvalds int error; 41441da177e4SLinus Torvalds char *str = value; 41451da177e4SLinus Torvalds 41461da177e4SLinus Torvalds if (current != p) { 41471da177e4SLinus Torvalds /* SELinux only allows a process to change its own 41481da177e4SLinus Torvalds security attributes. */ 41491da177e4SLinus Torvalds return -EACCES; 41501da177e4SLinus Torvalds } 41511da177e4SLinus Torvalds 41521da177e4SLinus Torvalds /* 41531da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 41541da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 41551da177e4SLinus Torvalds * above restriction is ever removed. 41561da177e4SLinus Torvalds */ 41571da177e4SLinus Torvalds if (!strcmp(name, "exec")) 41581da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETEXEC); 41591da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 41601da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETFSCREATE); 41611da177e4SLinus Torvalds else if (!strcmp(name, "current")) 41621da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETCURRENT); 41631da177e4SLinus Torvalds else 41641da177e4SLinus Torvalds error = -EINVAL; 41651da177e4SLinus Torvalds if (error) 41661da177e4SLinus Torvalds return error; 41671da177e4SLinus Torvalds 41681da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 41691da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 41701da177e4SLinus Torvalds if (str[size-1] == '\n') { 41711da177e4SLinus Torvalds str[size-1] = 0; 41721da177e4SLinus Torvalds size--; 41731da177e4SLinus Torvalds } 41741da177e4SLinus Torvalds error = security_context_to_sid(value, size, &sid); 41751da177e4SLinus Torvalds if (error) 41761da177e4SLinus Torvalds return error; 41771da177e4SLinus Torvalds } 41781da177e4SLinus Torvalds 41791da177e4SLinus Torvalds /* Permission checking based on the specified context is 41801da177e4SLinus Torvalds performed during the actual operation (execve, 41811da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 41821da177e4SLinus Torvalds operation. See selinux_bprm_set_security for the execve 41831da177e4SLinus Torvalds checks and may_create for the file creation checks. The 41841da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 41851da177e4SLinus Torvalds tsec = p->security; 41861da177e4SLinus Torvalds if (!strcmp(name, "exec")) 41871da177e4SLinus Torvalds tsec->exec_sid = sid; 41881da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 41891da177e4SLinus Torvalds tsec->create_sid = sid; 41901da177e4SLinus Torvalds else if (!strcmp(name, "current")) { 41911da177e4SLinus Torvalds struct av_decision avd; 41921da177e4SLinus Torvalds 41931da177e4SLinus Torvalds if (sid == 0) 41941da177e4SLinus Torvalds return -EINVAL; 41951da177e4SLinus Torvalds 41961da177e4SLinus Torvalds /* Only allow single threaded processes to change context */ 41971da177e4SLinus Torvalds if (atomic_read(&p->mm->mm_users) != 1) { 41981da177e4SLinus Torvalds struct task_struct *g, *t; 41991da177e4SLinus Torvalds struct mm_struct *mm = p->mm; 42001da177e4SLinus Torvalds read_lock(&tasklist_lock); 42011da177e4SLinus Torvalds do_each_thread(g, t) 42021da177e4SLinus Torvalds if (t->mm == mm && t != p) { 42031da177e4SLinus Torvalds read_unlock(&tasklist_lock); 42041da177e4SLinus Torvalds return -EPERM; 42051da177e4SLinus Torvalds } 42061da177e4SLinus Torvalds while_each_thread(g, t); 42071da177e4SLinus Torvalds read_unlock(&tasklist_lock); 42081da177e4SLinus Torvalds } 42091da177e4SLinus Torvalds 42101da177e4SLinus Torvalds /* Check permissions for the transition. */ 42111da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 42121da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 42131da177e4SLinus Torvalds if (error) 42141da177e4SLinus Torvalds return error; 42151da177e4SLinus Torvalds 42161da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 42171da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 42181da177e4SLinus Torvalds task_lock(p); 42191da177e4SLinus Torvalds if (p->ptrace & PT_PTRACED) { 42201da177e4SLinus Torvalds error = avc_has_perm_noaudit(tsec->ptrace_sid, sid, 42211da177e4SLinus Torvalds SECCLASS_PROCESS, 42221da177e4SLinus Torvalds PROCESS__PTRACE, &avd); 42231da177e4SLinus Torvalds if (!error) 42241da177e4SLinus Torvalds tsec->sid = sid; 42251da177e4SLinus Torvalds task_unlock(p); 42261da177e4SLinus Torvalds avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS, 42271da177e4SLinus Torvalds PROCESS__PTRACE, &avd, error, NULL); 42281da177e4SLinus Torvalds if (error) 42291da177e4SLinus Torvalds return error; 42301da177e4SLinus Torvalds } else { 42311da177e4SLinus Torvalds tsec->sid = sid; 42321da177e4SLinus Torvalds task_unlock(p); 42331da177e4SLinus Torvalds } 42341da177e4SLinus Torvalds } 42351da177e4SLinus Torvalds else 42361da177e4SLinus Torvalds return -EINVAL; 42371da177e4SLinus Torvalds 42381da177e4SLinus Torvalds return size; 42391da177e4SLinus Torvalds } 42401da177e4SLinus Torvalds 42411da177e4SLinus Torvalds static struct security_operations selinux_ops = { 42421da177e4SLinus Torvalds .ptrace = selinux_ptrace, 42431da177e4SLinus Torvalds .capget = selinux_capget, 42441da177e4SLinus Torvalds .capset_check = selinux_capset_check, 42451da177e4SLinus Torvalds .capset_set = selinux_capset_set, 42461da177e4SLinus Torvalds .sysctl = selinux_sysctl, 42471da177e4SLinus Torvalds .capable = selinux_capable, 42481da177e4SLinus Torvalds .quotactl = selinux_quotactl, 42491da177e4SLinus Torvalds .quota_on = selinux_quota_on, 42501da177e4SLinus Torvalds .syslog = selinux_syslog, 42511da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 42521da177e4SLinus Torvalds 42531da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 42541da177e4SLinus Torvalds .netlink_recv = selinux_netlink_recv, 42551da177e4SLinus Torvalds 42561da177e4SLinus Torvalds .bprm_alloc_security = selinux_bprm_alloc_security, 42571da177e4SLinus Torvalds .bprm_free_security = selinux_bprm_free_security, 42581da177e4SLinus Torvalds .bprm_apply_creds = selinux_bprm_apply_creds, 42591da177e4SLinus Torvalds .bprm_post_apply_creds = selinux_bprm_post_apply_creds, 42601da177e4SLinus Torvalds .bprm_set_security = selinux_bprm_set_security, 42611da177e4SLinus Torvalds .bprm_check_security = selinux_bprm_check_security, 42621da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 42631da177e4SLinus Torvalds 42641da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 42651da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 42661da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 42671da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 42681da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 42691da177e4SLinus Torvalds .sb_mount = selinux_mount, 42701da177e4SLinus Torvalds .sb_umount = selinux_umount, 42711da177e4SLinus Torvalds 42721da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 42731da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 42745e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 42751da177e4SLinus Torvalds .inode_create = selinux_inode_create, 42761da177e4SLinus Torvalds .inode_link = selinux_inode_link, 42771da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 42781da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 42791da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 42801da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 42811da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 42821da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 42831da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 42841da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 42851da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 42861da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 42871da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 42881da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 42891da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 42901da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 42911da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 42921da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 42931da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 42941da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 42951da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 42961da177e4SLinus Torvalds 42971da177e4SLinus Torvalds .file_permission = selinux_file_permission, 42981da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 42991da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 43001da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 43011da177e4SLinus Torvalds .file_mmap = selinux_file_mmap, 43021da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 43031da177e4SLinus Torvalds .file_lock = selinux_file_lock, 43041da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 43051da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 43061da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 43071da177e4SLinus Torvalds .file_receive = selinux_file_receive, 43081da177e4SLinus Torvalds 43091da177e4SLinus Torvalds .task_create = selinux_task_create, 43101da177e4SLinus Torvalds .task_alloc_security = selinux_task_alloc_security, 43111da177e4SLinus Torvalds .task_free_security = selinux_task_free_security, 43121da177e4SLinus Torvalds .task_setuid = selinux_task_setuid, 43131da177e4SLinus Torvalds .task_post_setuid = selinux_task_post_setuid, 43141da177e4SLinus Torvalds .task_setgid = selinux_task_setgid, 43151da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 43161da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 43171da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 43181da177e4SLinus Torvalds .task_setgroups = selinux_task_setgroups, 43191da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 43201da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 43211da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 43221da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 43231da177e4SLinus Torvalds .task_kill = selinux_task_kill, 43241da177e4SLinus Torvalds .task_wait = selinux_task_wait, 43251da177e4SLinus Torvalds .task_prctl = selinux_task_prctl, 43261da177e4SLinus Torvalds .task_reparent_to_init = selinux_task_reparent_to_init, 43271da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 43281da177e4SLinus Torvalds 43291da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 43301da177e4SLinus Torvalds 43311da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 43321da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 43331da177e4SLinus Torvalds 43341da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 43351da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 43361da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 43371da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 43381da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 43391da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 43401da177e4SLinus Torvalds 43411da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 43421da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 43431da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 43441da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 43451da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 43461da177e4SLinus Torvalds 43471da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 43481da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 43491da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 43501da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 43511da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 43521da177e4SLinus Torvalds 43531da177e4SLinus Torvalds .register_security = selinux_register_security, 43541da177e4SLinus Torvalds .unregister_security = selinux_unregister_security, 43551da177e4SLinus Torvalds 43561da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 43571da177e4SLinus Torvalds 43581da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 43591da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 43601da177e4SLinus Torvalds 43611da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 43621da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 43631da177e4SLinus Torvalds 43641da177e4SLinus Torvalds .socket_create = selinux_socket_create, 43651da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 43661da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 43671da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 43681da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 43691da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 43701da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 43711da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 43721da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 43731da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 43741da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 43751da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 43761da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 43771da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 4378*2c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 4379*2c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 43801da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 43811da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 4382d28d1e08STrent Jaeger .sk_getsid = selinux_sk_getsid_security, 4383d28d1e08STrent Jaeger 4384d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 4385d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 4386d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 4387d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 4388d28d1e08STrent Jaeger .xfrm_state_alloc_security = selinux_xfrm_state_alloc, 4389d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 4390d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 43911da177e4SLinus Torvalds #endif 43921da177e4SLinus Torvalds }; 43931da177e4SLinus Torvalds 43941da177e4SLinus Torvalds static __init int selinux_init(void) 43951da177e4SLinus Torvalds { 43961da177e4SLinus Torvalds struct task_security_struct *tsec; 43971da177e4SLinus Torvalds 43981da177e4SLinus Torvalds if (!selinux_enabled) { 43991da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 44001da177e4SLinus Torvalds return 0; 44011da177e4SLinus Torvalds } 44021da177e4SLinus Torvalds 44031da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 44041da177e4SLinus Torvalds 44051da177e4SLinus Torvalds /* Set the security state for the initial task. */ 44061da177e4SLinus Torvalds if (task_alloc_security(current)) 44071da177e4SLinus Torvalds panic("SELinux: Failed to initialize initial task.\n"); 44081da177e4SLinus Torvalds tsec = current->security; 44091da177e4SLinus Torvalds tsec->osid = tsec->sid = SECINITSID_KERNEL; 44101da177e4SLinus Torvalds 44111da177e4SLinus Torvalds avc_init(); 44121da177e4SLinus Torvalds 44131da177e4SLinus Torvalds original_ops = secondary_ops = security_ops; 44141da177e4SLinus Torvalds if (!secondary_ops) 44151da177e4SLinus Torvalds panic ("SELinux: No initial security operations\n"); 44161da177e4SLinus Torvalds if (register_security (&selinux_ops)) 44171da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 44181da177e4SLinus Torvalds 44191da177e4SLinus Torvalds if (selinux_enforcing) { 44201da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in enforcing mode\n"); 44211da177e4SLinus Torvalds } else { 44221da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in permissive mode\n"); 44231da177e4SLinus Torvalds } 44241da177e4SLinus Torvalds return 0; 44251da177e4SLinus Torvalds } 44261da177e4SLinus Torvalds 44271da177e4SLinus Torvalds void selinux_complete_init(void) 44281da177e4SLinus Torvalds { 44291da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Completing initialization.\n"); 44301da177e4SLinus Torvalds 44311da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 44321da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Setting up existing superblocks.\n"); 44331da177e4SLinus Torvalds spin_lock(&sb_security_lock); 44341da177e4SLinus Torvalds next_sb: 44351da177e4SLinus Torvalds if (!list_empty(&superblock_security_head)) { 44361da177e4SLinus Torvalds struct superblock_security_struct *sbsec = 44371da177e4SLinus Torvalds list_entry(superblock_security_head.next, 44381da177e4SLinus Torvalds struct superblock_security_struct, 44391da177e4SLinus Torvalds list); 44401da177e4SLinus Torvalds struct super_block *sb = sbsec->sb; 44411da177e4SLinus Torvalds spin_lock(&sb_lock); 44421da177e4SLinus Torvalds sb->s_count++; 44431da177e4SLinus Torvalds spin_unlock(&sb_lock); 44441da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 44451da177e4SLinus Torvalds down_read(&sb->s_umount); 44461da177e4SLinus Torvalds if (sb->s_root) 44471da177e4SLinus Torvalds superblock_doinit(sb, NULL); 44481da177e4SLinus Torvalds drop_super(sb); 44491da177e4SLinus Torvalds spin_lock(&sb_security_lock); 44501da177e4SLinus Torvalds list_del_init(&sbsec->list); 44511da177e4SLinus Torvalds goto next_sb; 44521da177e4SLinus Torvalds } 44531da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 44541da177e4SLinus Torvalds } 44551da177e4SLinus Torvalds 44561da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 44571da177e4SLinus Torvalds all processes and objects when they are created. */ 44581da177e4SLinus Torvalds security_initcall(selinux_init); 44591da177e4SLinus Torvalds 4460c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 44611da177e4SLinus Torvalds 44621da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv4_op = { 44631da177e4SLinus Torvalds .hook = selinux_ipv4_postroute_last, 44641da177e4SLinus Torvalds .owner = THIS_MODULE, 44651da177e4SLinus Torvalds .pf = PF_INET, 44661da177e4SLinus Torvalds .hooknum = NF_IP_POST_ROUTING, 44671da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 44681da177e4SLinus Torvalds }; 44691da177e4SLinus Torvalds 44701da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 44711da177e4SLinus Torvalds 44721da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv6_op = { 44731da177e4SLinus Torvalds .hook = selinux_ipv6_postroute_last, 44741da177e4SLinus Torvalds .owner = THIS_MODULE, 44751da177e4SLinus Torvalds .pf = PF_INET6, 44761da177e4SLinus Torvalds .hooknum = NF_IP6_POST_ROUTING, 44771da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 44781da177e4SLinus Torvalds }; 44791da177e4SLinus Torvalds 44801da177e4SLinus Torvalds #endif /* IPV6 */ 44811da177e4SLinus Torvalds 44821da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 44831da177e4SLinus Torvalds { 44841da177e4SLinus Torvalds int err = 0; 44851da177e4SLinus Torvalds 44861da177e4SLinus Torvalds if (!selinux_enabled) 44871da177e4SLinus Torvalds goto out; 44881da177e4SLinus Torvalds 44891da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Registering netfilter hooks\n"); 44901da177e4SLinus Torvalds 44911da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv4_op); 44921da177e4SLinus Torvalds if (err) 44931da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv4: error %d\n", err); 44941da177e4SLinus Torvalds 44951da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 44961da177e4SLinus Torvalds 44971da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv6_op); 44981da177e4SLinus Torvalds if (err) 44991da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv6: error %d\n", err); 45001da177e4SLinus Torvalds 45011da177e4SLinus Torvalds #endif /* IPV6 */ 4502d28d1e08STrent Jaeger 45031da177e4SLinus Torvalds out: 45041da177e4SLinus Torvalds return err; 45051da177e4SLinus Torvalds } 45061da177e4SLinus Torvalds 45071da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 45081da177e4SLinus Torvalds 45091da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 45101da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 45111da177e4SLinus Torvalds { 45121da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n"); 45131da177e4SLinus Torvalds 45141da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv4_op); 45151da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 45161da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv6_op); 45171da177e4SLinus Torvalds #endif /* IPV6 */ 45181da177e4SLinus Torvalds } 45191da177e4SLinus Torvalds #endif 45201da177e4SLinus Torvalds 4521c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 45221da177e4SLinus Torvalds 45231da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 45241da177e4SLinus Torvalds #define selinux_nf_ip_exit() 45251da177e4SLinus Torvalds #endif 45261da177e4SLinus Torvalds 4527c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 45281da177e4SLinus Torvalds 45291da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 45301da177e4SLinus Torvalds int selinux_disable(void) 45311da177e4SLinus Torvalds { 45321da177e4SLinus Torvalds extern void exit_sel_fs(void); 45331da177e4SLinus Torvalds static int selinux_disabled = 0; 45341da177e4SLinus Torvalds 45351da177e4SLinus Torvalds if (ss_initialized) { 45361da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 45371da177e4SLinus Torvalds return -EINVAL; 45381da177e4SLinus Torvalds } 45391da177e4SLinus Torvalds 45401da177e4SLinus Torvalds if (selinux_disabled) { 45411da177e4SLinus Torvalds /* Only do this once. */ 45421da177e4SLinus Torvalds return -EINVAL; 45431da177e4SLinus Torvalds } 45441da177e4SLinus Torvalds 45451da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 45461da177e4SLinus Torvalds 45471da177e4SLinus Torvalds selinux_disabled = 1; 45481da177e4SLinus Torvalds 45491da177e4SLinus Torvalds /* Reset security_ops to the secondary module, dummy or capability. */ 45501da177e4SLinus Torvalds security_ops = secondary_ops; 45511da177e4SLinus Torvalds 45521da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 45531da177e4SLinus Torvalds selinux_nf_ip_exit(); 45541da177e4SLinus Torvalds 45551da177e4SLinus Torvalds /* Unregister selinuxfs. */ 45561da177e4SLinus Torvalds exit_sel_fs(); 45571da177e4SLinus Torvalds 45581da177e4SLinus Torvalds return 0; 45591da177e4SLinus Torvalds } 45601da177e4SLinus Torvalds #endif 45611da177e4SLinus Torvalds 45621da177e4SLinus Torvalds 4563