11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * NSA Security-Enhanced Linux (SELinux) security module 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * This file contains the SELinux hook function implementations. 51da177e4SLinus Torvalds * 61da177e4SLinus Torvalds * Authors: Stephen Smalley, <sds@epoch.ncsc.mil> 71da177e4SLinus Torvalds * Chris Vance, <cvance@nai.com> 81da177e4SLinus Torvalds * Wayne Salamon, <wsalamon@nai.com> 91da177e4SLinus Torvalds * James Morris <jmorris@redhat.com> 101da177e4SLinus Torvalds * 111da177e4SLinus Torvalds * Copyright (C) 2001,2002 Networks Associates Technology, Inc. 121da177e4SLinus Torvalds * Copyright (C) 2003 Red Hat, Inc., James Morris <jmorris@redhat.com> 131da177e4SLinus Torvalds * Copyright (C) 2004-2005 Trusted Computer Solutions, Inc. 141da177e4SLinus Torvalds * <dgoeddel@trustedcs.com> 151da177e4SLinus Torvalds * 161da177e4SLinus Torvalds * This program is free software; you can redistribute it and/or modify 171da177e4SLinus Torvalds * it under the terms of the GNU General Public License version 2, 181da177e4SLinus Torvalds * as published by the Free Software Foundation. 191da177e4SLinus Torvalds */ 201da177e4SLinus Torvalds 211da177e4SLinus Torvalds #include <linux/module.h> 221da177e4SLinus Torvalds #include <linux/init.h> 231da177e4SLinus Torvalds #include <linux/kernel.h> 241da177e4SLinus Torvalds #include <linux/ptrace.h> 251da177e4SLinus Torvalds #include <linux/errno.h> 261da177e4SLinus Torvalds #include <linux/sched.h> 271da177e4SLinus Torvalds #include <linux/security.h> 281da177e4SLinus Torvalds #include <linux/xattr.h> 291da177e4SLinus Torvalds #include <linux/capability.h> 301da177e4SLinus Torvalds #include <linux/unistd.h> 311da177e4SLinus Torvalds #include <linux/mm.h> 321da177e4SLinus Torvalds #include <linux/mman.h> 331da177e4SLinus Torvalds #include <linux/slab.h> 341da177e4SLinus Torvalds #include <linux/pagemap.h> 351da177e4SLinus Torvalds #include <linux/swap.h> 361da177e4SLinus Torvalds #include <linux/smp_lock.h> 371da177e4SLinus Torvalds #include <linux/spinlock.h> 381da177e4SLinus Torvalds #include <linux/syscalls.h> 391da177e4SLinus Torvalds #include <linux/file.h> 401da177e4SLinus Torvalds #include <linux/namei.h> 411da177e4SLinus Torvalds #include <linux/mount.h> 421da177e4SLinus Torvalds #include <linux/ext2_fs.h> 431da177e4SLinus Torvalds #include <linux/proc_fs.h> 441da177e4SLinus Torvalds #include <linux/kd.h> 451da177e4SLinus Torvalds #include <linux/netfilter_ipv4.h> 461da177e4SLinus Torvalds #include <linux/netfilter_ipv6.h> 471da177e4SLinus Torvalds #include <linux/tty.h> 481da177e4SLinus Torvalds #include <net/icmp.h> 491da177e4SLinus Torvalds #include <net/ip.h> /* for sysctl_local_port_range[] */ 501da177e4SLinus Torvalds #include <net/tcp.h> /* struct or_callable used in sock_rcv_skb */ 511da177e4SLinus Torvalds #include <asm/uaccess.h> 521da177e4SLinus Torvalds #include <asm/semaphore.h> 531da177e4SLinus Torvalds #include <asm/ioctls.h> 541da177e4SLinus Torvalds #include <linux/bitops.h> 551da177e4SLinus Torvalds #include <linux/interrupt.h> 561da177e4SLinus Torvalds #include <linux/netdevice.h> /* for network interface checks */ 571da177e4SLinus Torvalds #include <linux/netlink.h> 581da177e4SLinus Torvalds #include <linux/tcp.h> 591da177e4SLinus Torvalds #include <linux/udp.h> 601da177e4SLinus Torvalds #include <linux/quota.h> 611da177e4SLinus Torvalds #include <linux/un.h> /* for Unix socket types */ 621da177e4SLinus Torvalds #include <net/af_unix.h> /* for Unix socket types */ 631da177e4SLinus Torvalds #include <linux/parser.h> 641da177e4SLinus Torvalds #include <linux/nfs_mount.h> 651da177e4SLinus Torvalds #include <net/ipv6.h> 661da177e4SLinus Torvalds #include <linux/hugetlb.h> 671da177e4SLinus Torvalds #include <linux/personality.h> 681da177e4SLinus Torvalds #include <linux/sysctl.h> 691da177e4SLinus Torvalds #include <linux/audit.h> 706931dfc9SEric Paris #include <linux/string.h> 71877ce7c1SCatherine Zhang #include <linux/selinux.h> 721da177e4SLinus Torvalds 731da177e4SLinus Torvalds #include "avc.h" 741da177e4SLinus Torvalds #include "objsec.h" 751da177e4SLinus Torvalds #include "netif.h" 76d28d1e08STrent Jaeger #include "xfrm.h" 771da177e4SLinus Torvalds 781da177e4SLinus Torvalds #define XATTR_SELINUX_SUFFIX "selinux" 791da177e4SLinus Torvalds #define XATTR_NAME_SELINUX XATTR_SECURITY_PREFIX XATTR_SELINUX_SUFFIX 801da177e4SLinus Torvalds 811da177e4SLinus Torvalds extern unsigned int policydb_loaded_version; 821da177e4SLinus Torvalds extern int selinux_nlmsg_lookup(u16 sclass, u16 nlmsg_type, u32 *perm); 834e5ab4cbSJames Morris extern int selinux_compat_net; 841da177e4SLinus Torvalds 851da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DEVELOP 861da177e4SLinus Torvalds int selinux_enforcing = 0; 871da177e4SLinus Torvalds 881da177e4SLinus Torvalds static int __init enforcing_setup(char *str) 891da177e4SLinus Torvalds { 901da177e4SLinus Torvalds selinux_enforcing = simple_strtol(str,NULL,0); 911da177e4SLinus Torvalds return 1; 921da177e4SLinus Torvalds } 931da177e4SLinus Torvalds __setup("enforcing=", enforcing_setup); 941da177e4SLinus Torvalds #endif 951da177e4SLinus Torvalds 961da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_BOOTPARAM 971da177e4SLinus Torvalds int selinux_enabled = CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE; 981da177e4SLinus Torvalds 991da177e4SLinus Torvalds static int __init selinux_enabled_setup(char *str) 1001da177e4SLinus Torvalds { 1011da177e4SLinus Torvalds selinux_enabled = simple_strtol(str, NULL, 0); 1021da177e4SLinus Torvalds return 1; 1031da177e4SLinus Torvalds } 1041da177e4SLinus Torvalds __setup("selinux=", selinux_enabled_setup); 10530d55280SStephen Smalley #else 10630d55280SStephen Smalley int selinux_enabled = 1; 1071da177e4SLinus Torvalds #endif 1081da177e4SLinus Torvalds 1091da177e4SLinus Torvalds /* Original (dummy) security module. */ 1101da177e4SLinus Torvalds static struct security_operations *original_ops = NULL; 1111da177e4SLinus Torvalds 1121da177e4SLinus Torvalds /* Minimal support for a secondary security module, 1131da177e4SLinus Torvalds just to allow the use of the dummy or capability modules. 1141da177e4SLinus Torvalds The owlsm module can alternatively be used as a secondary 1151da177e4SLinus Torvalds module as long as CONFIG_OWLSM_FD is not enabled. */ 1161da177e4SLinus Torvalds static struct security_operations *secondary_ops = NULL; 1171da177e4SLinus Torvalds 1181da177e4SLinus Torvalds /* Lists of inode and superblock security structures initialized 1191da177e4SLinus Torvalds before the policy was loaded. */ 1201da177e4SLinus Torvalds static LIST_HEAD(superblock_security_head); 1211da177e4SLinus Torvalds static DEFINE_SPINLOCK(sb_security_lock); 1221da177e4SLinus Torvalds 1237cae7e26SJames Morris static kmem_cache_t *sel_inode_cache; 1247cae7e26SJames Morris 1258c8570fbSDustin Kirkland /* Return security context for a given sid or just the context 1268c8570fbSDustin Kirkland length if the buffer is null or length is 0 */ 1278c8570fbSDustin Kirkland static int selinux_getsecurity(u32 sid, void *buffer, size_t size) 1288c8570fbSDustin Kirkland { 1298c8570fbSDustin Kirkland char *context; 1308c8570fbSDustin Kirkland unsigned len; 1318c8570fbSDustin Kirkland int rc; 1328c8570fbSDustin Kirkland 1338c8570fbSDustin Kirkland rc = security_sid_to_context(sid, &context, &len); 1348c8570fbSDustin Kirkland if (rc) 1358c8570fbSDustin Kirkland return rc; 1368c8570fbSDustin Kirkland 1378c8570fbSDustin Kirkland if (!buffer || !size) 1388c8570fbSDustin Kirkland goto getsecurity_exit; 1398c8570fbSDustin Kirkland 1408c8570fbSDustin Kirkland if (size < len) { 1418c8570fbSDustin Kirkland len = -ERANGE; 1428c8570fbSDustin Kirkland goto getsecurity_exit; 1438c8570fbSDustin Kirkland } 1448c8570fbSDustin Kirkland memcpy(buffer, context, len); 1458c8570fbSDustin Kirkland 1468c8570fbSDustin Kirkland getsecurity_exit: 1478c8570fbSDustin Kirkland kfree(context); 1488c8570fbSDustin Kirkland return len; 1498c8570fbSDustin Kirkland } 1508c8570fbSDustin Kirkland 1511da177e4SLinus Torvalds /* Allocate and free functions for each kind of security blob. */ 1521da177e4SLinus Torvalds 1531da177e4SLinus Torvalds static int task_alloc_security(struct task_struct *task) 1541da177e4SLinus Torvalds { 1551da177e4SLinus Torvalds struct task_security_struct *tsec; 1561da177e4SLinus Torvalds 15789d155efSJames Morris tsec = kzalloc(sizeof(struct task_security_struct), GFP_KERNEL); 1581da177e4SLinus Torvalds if (!tsec) 1591da177e4SLinus Torvalds return -ENOMEM; 1601da177e4SLinus Torvalds 1611da177e4SLinus Torvalds tsec->task = task; 1621da177e4SLinus Torvalds tsec->osid = tsec->sid = tsec->ptrace_sid = SECINITSID_UNLABELED; 1631da177e4SLinus Torvalds task->security = tsec; 1641da177e4SLinus Torvalds 1651da177e4SLinus Torvalds return 0; 1661da177e4SLinus Torvalds } 1671da177e4SLinus Torvalds 1681da177e4SLinus Torvalds static void task_free_security(struct task_struct *task) 1691da177e4SLinus Torvalds { 1701da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 1711da177e4SLinus Torvalds task->security = NULL; 1721da177e4SLinus Torvalds kfree(tsec); 1731da177e4SLinus Torvalds } 1741da177e4SLinus Torvalds 1751da177e4SLinus Torvalds static int inode_alloc_security(struct inode *inode) 1761da177e4SLinus Torvalds { 1771da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 1781da177e4SLinus Torvalds struct inode_security_struct *isec; 1791da177e4SLinus Torvalds 1807cae7e26SJames Morris isec = kmem_cache_alloc(sel_inode_cache, SLAB_KERNEL); 1811da177e4SLinus Torvalds if (!isec) 1821da177e4SLinus Torvalds return -ENOMEM; 1831da177e4SLinus Torvalds 1847cae7e26SJames Morris memset(isec, 0, sizeof(*isec)); 1851da177e4SLinus Torvalds init_MUTEX(&isec->sem); 1861da177e4SLinus Torvalds INIT_LIST_HEAD(&isec->list); 1871da177e4SLinus Torvalds isec->inode = inode; 1881da177e4SLinus Torvalds isec->sid = SECINITSID_UNLABELED; 1891da177e4SLinus Torvalds isec->sclass = SECCLASS_FILE; 1901da177e4SLinus Torvalds isec->task_sid = tsec->sid; 1911da177e4SLinus Torvalds inode->i_security = isec; 1921da177e4SLinus Torvalds 1931da177e4SLinus Torvalds return 0; 1941da177e4SLinus Torvalds } 1951da177e4SLinus Torvalds 1961da177e4SLinus Torvalds static void inode_free_security(struct inode *inode) 1971da177e4SLinus Torvalds { 1981da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 1991da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 2001da177e4SLinus Torvalds 2011da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 2021da177e4SLinus Torvalds if (!list_empty(&isec->list)) 2031da177e4SLinus Torvalds list_del_init(&isec->list); 2041da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 2051da177e4SLinus Torvalds 2061da177e4SLinus Torvalds inode->i_security = NULL; 2077cae7e26SJames Morris kmem_cache_free(sel_inode_cache, isec); 2081da177e4SLinus Torvalds } 2091da177e4SLinus Torvalds 2101da177e4SLinus Torvalds static int file_alloc_security(struct file *file) 2111da177e4SLinus Torvalds { 2121da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 2131da177e4SLinus Torvalds struct file_security_struct *fsec; 2141da177e4SLinus Torvalds 21526d2a4beSStephen Smalley fsec = kzalloc(sizeof(struct file_security_struct), GFP_KERNEL); 2161da177e4SLinus Torvalds if (!fsec) 2171da177e4SLinus Torvalds return -ENOMEM; 2181da177e4SLinus Torvalds 2191da177e4SLinus Torvalds fsec->file = file; 2201da177e4SLinus Torvalds fsec->sid = tsec->sid; 2211da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 2221da177e4SLinus Torvalds file->f_security = fsec; 2231da177e4SLinus Torvalds 2241da177e4SLinus Torvalds return 0; 2251da177e4SLinus Torvalds } 2261da177e4SLinus Torvalds 2271da177e4SLinus Torvalds static void file_free_security(struct file *file) 2281da177e4SLinus Torvalds { 2291da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 2301da177e4SLinus Torvalds file->f_security = NULL; 2311da177e4SLinus Torvalds kfree(fsec); 2321da177e4SLinus Torvalds } 2331da177e4SLinus Torvalds 2341da177e4SLinus Torvalds static int superblock_alloc_security(struct super_block *sb) 2351da177e4SLinus Torvalds { 2361da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 2371da177e4SLinus Torvalds 23889d155efSJames Morris sbsec = kzalloc(sizeof(struct superblock_security_struct), GFP_KERNEL); 2391da177e4SLinus Torvalds if (!sbsec) 2401da177e4SLinus Torvalds return -ENOMEM; 2411da177e4SLinus Torvalds 2421da177e4SLinus Torvalds init_MUTEX(&sbsec->sem); 2431da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->list); 2441da177e4SLinus Torvalds INIT_LIST_HEAD(&sbsec->isec_head); 2451da177e4SLinus Torvalds spin_lock_init(&sbsec->isec_lock); 2461da177e4SLinus Torvalds sbsec->sb = sb; 2471da177e4SLinus Torvalds sbsec->sid = SECINITSID_UNLABELED; 2481da177e4SLinus Torvalds sbsec->def_sid = SECINITSID_FILE; 249c312feb2SEric Paris sbsec->mntpoint_sid = SECINITSID_UNLABELED; 2501da177e4SLinus Torvalds sb->s_security = sbsec; 2511da177e4SLinus Torvalds 2521da177e4SLinus Torvalds return 0; 2531da177e4SLinus Torvalds } 2541da177e4SLinus Torvalds 2551da177e4SLinus Torvalds static void superblock_free_security(struct super_block *sb) 2561da177e4SLinus Torvalds { 2571da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 2581da177e4SLinus Torvalds 2591da177e4SLinus Torvalds spin_lock(&sb_security_lock); 2601da177e4SLinus Torvalds if (!list_empty(&sbsec->list)) 2611da177e4SLinus Torvalds list_del_init(&sbsec->list); 2621da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 2631da177e4SLinus Torvalds 2641da177e4SLinus Torvalds sb->s_security = NULL; 2651da177e4SLinus Torvalds kfree(sbsec); 2661da177e4SLinus Torvalds } 2671da177e4SLinus Torvalds 2687d877f3bSAl Viro static int sk_alloc_security(struct sock *sk, int family, gfp_t priority) 2691da177e4SLinus Torvalds { 2701da177e4SLinus Torvalds struct sk_security_struct *ssec; 2711da177e4SLinus Torvalds 27289d155efSJames Morris ssec = kzalloc(sizeof(*ssec), priority); 2731da177e4SLinus Torvalds if (!ssec) 2741da177e4SLinus Torvalds return -ENOMEM; 2751da177e4SLinus Torvalds 2761da177e4SLinus Torvalds ssec->sk = sk; 2771da177e4SLinus Torvalds ssec->peer_sid = SECINITSID_UNLABELED; 278892c141eSVenkat Yekkirala ssec->sid = SECINITSID_UNLABELED; 2791da177e4SLinus Torvalds sk->sk_security = ssec; 2801da177e4SLinus Torvalds 2811da177e4SLinus Torvalds return 0; 2821da177e4SLinus Torvalds } 2831da177e4SLinus Torvalds 2841da177e4SLinus Torvalds static void sk_free_security(struct sock *sk) 2851da177e4SLinus Torvalds { 2861da177e4SLinus Torvalds struct sk_security_struct *ssec = sk->sk_security; 2871da177e4SLinus Torvalds 2881da177e4SLinus Torvalds sk->sk_security = NULL; 2891da177e4SLinus Torvalds kfree(ssec); 2901da177e4SLinus Torvalds } 2911da177e4SLinus Torvalds 2921da177e4SLinus Torvalds /* The security server must be initialized before 2931da177e4SLinus Torvalds any labeling or access decisions can be provided. */ 2941da177e4SLinus Torvalds extern int ss_initialized; 2951da177e4SLinus Torvalds 2961da177e4SLinus Torvalds /* The file system's label must be initialized prior to use. */ 2971da177e4SLinus Torvalds 2981da177e4SLinus Torvalds static char *labeling_behaviors[6] = { 2991da177e4SLinus Torvalds "uses xattr", 3001da177e4SLinus Torvalds "uses transition SIDs", 3011da177e4SLinus Torvalds "uses task SIDs", 3021da177e4SLinus Torvalds "uses genfs_contexts", 3031da177e4SLinus Torvalds "not configured for labeling", 3041da177e4SLinus Torvalds "uses mountpoint labeling", 3051da177e4SLinus Torvalds }; 3061da177e4SLinus Torvalds 3071da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry); 3081da177e4SLinus Torvalds 3091da177e4SLinus Torvalds static inline int inode_doinit(struct inode *inode) 3101da177e4SLinus Torvalds { 3111da177e4SLinus Torvalds return inode_doinit_with_dentry(inode, NULL); 3121da177e4SLinus Torvalds } 3131da177e4SLinus Torvalds 3141da177e4SLinus Torvalds enum { 3151da177e4SLinus Torvalds Opt_context = 1, 3161da177e4SLinus Torvalds Opt_fscontext = 2, 3171da177e4SLinus Torvalds Opt_defcontext = 4, 3180808925eSEric Paris Opt_rootcontext = 8, 3191da177e4SLinus Torvalds }; 3201da177e4SLinus Torvalds 3211da177e4SLinus Torvalds static match_table_t tokens = { 3221da177e4SLinus Torvalds {Opt_context, "context=%s"}, 3231da177e4SLinus Torvalds {Opt_fscontext, "fscontext=%s"}, 3241da177e4SLinus Torvalds {Opt_defcontext, "defcontext=%s"}, 3250808925eSEric Paris {Opt_rootcontext, "rootcontext=%s"}, 3261da177e4SLinus Torvalds }; 3271da177e4SLinus Torvalds 3281da177e4SLinus Torvalds #define SEL_MOUNT_FAIL_MSG "SELinux: duplicate or incompatible mount options\n" 3291da177e4SLinus Torvalds 330c312feb2SEric Paris static int may_context_mount_sb_relabel(u32 sid, 331c312feb2SEric Paris struct superblock_security_struct *sbsec, 332c312feb2SEric Paris struct task_security_struct *tsec) 333c312feb2SEric Paris { 334c312feb2SEric Paris int rc; 335c312feb2SEric Paris 336c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 337c312feb2SEric Paris FILESYSTEM__RELABELFROM, NULL); 338c312feb2SEric Paris if (rc) 339c312feb2SEric Paris return rc; 340c312feb2SEric Paris 341c312feb2SEric Paris rc = avc_has_perm(tsec->sid, sid, SECCLASS_FILESYSTEM, 342c312feb2SEric Paris FILESYSTEM__RELABELTO, NULL); 343c312feb2SEric Paris return rc; 344c312feb2SEric Paris } 345c312feb2SEric Paris 3460808925eSEric Paris static int may_context_mount_inode_relabel(u32 sid, 3470808925eSEric Paris struct superblock_security_struct *sbsec, 3480808925eSEric Paris struct task_security_struct *tsec) 3490808925eSEric Paris { 3500808925eSEric Paris int rc; 3510808925eSEric Paris rc = avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 3520808925eSEric Paris FILESYSTEM__RELABELFROM, NULL); 3530808925eSEric Paris if (rc) 3540808925eSEric Paris return rc; 3550808925eSEric Paris 3560808925eSEric Paris rc = avc_has_perm(sid, sbsec->sid, SECCLASS_FILESYSTEM, 3570808925eSEric Paris FILESYSTEM__ASSOCIATE, NULL); 3580808925eSEric Paris return rc; 3590808925eSEric Paris } 3600808925eSEric Paris 3611da177e4SLinus Torvalds static int try_context_mount(struct super_block *sb, void *data) 3621da177e4SLinus Torvalds { 3631da177e4SLinus Torvalds char *context = NULL, *defcontext = NULL; 3640808925eSEric Paris char *fscontext = NULL, *rootcontext = NULL; 3651da177e4SLinus Torvalds const char *name; 3661da177e4SLinus Torvalds u32 sid; 3671da177e4SLinus Torvalds int alloc = 0, rc = 0, seen = 0; 3681da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 3691da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 3701da177e4SLinus Torvalds 3711da177e4SLinus Torvalds if (!data) 3721da177e4SLinus Torvalds goto out; 3731da177e4SLinus Torvalds 3741da177e4SLinus Torvalds name = sb->s_type->name; 3751da177e4SLinus Torvalds 3761da177e4SLinus Torvalds if (sb->s_type->fs_flags & FS_BINARY_MOUNTDATA) { 3771da177e4SLinus Torvalds 3781da177e4SLinus Torvalds /* NFS we understand. */ 3791da177e4SLinus Torvalds if (!strcmp(name, "nfs")) { 3801da177e4SLinus Torvalds struct nfs_mount_data *d = data; 3811da177e4SLinus Torvalds 3821da177e4SLinus Torvalds if (d->version < NFS_MOUNT_VERSION) 3831da177e4SLinus Torvalds goto out; 3841da177e4SLinus Torvalds 3851da177e4SLinus Torvalds if (d->context[0]) { 3861da177e4SLinus Torvalds context = d->context; 3871da177e4SLinus Torvalds seen |= Opt_context; 3881da177e4SLinus Torvalds } 3891da177e4SLinus Torvalds } else 3901da177e4SLinus Torvalds goto out; 3911da177e4SLinus Torvalds 3921da177e4SLinus Torvalds } else { 3931da177e4SLinus Torvalds /* Standard string-based options. */ 3941da177e4SLinus Torvalds char *p, *options = data; 3951da177e4SLinus Torvalds 3961da177e4SLinus Torvalds while ((p = strsep(&options, ",")) != NULL) { 3971da177e4SLinus Torvalds int token; 3981da177e4SLinus Torvalds substring_t args[MAX_OPT_ARGS]; 3991da177e4SLinus Torvalds 4001da177e4SLinus Torvalds if (!*p) 4011da177e4SLinus Torvalds continue; 4021da177e4SLinus Torvalds 4031da177e4SLinus Torvalds token = match_token(p, tokens, args); 4041da177e4SLinus Torvalds 4051da177e4SLinus Torvalds switch (token) { 4061da177e4SLinus Torvalds case Opt_context: 407c312feb2SEric Paris if (seen & (Opt_context|Opt_defcontext)) { 4081da177e4SLinus Torvalds rc = -EINVAL; 4091da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 4101da177e4SLinus Torvalds goto out_free; 4111da177e4SLinus Torvalds } 4121da177e4SLinus Torvalds context = match_strdup(&args[0]); 4131da177e4SLinus Torvalds if (!context) { 4141da177e4SLinus Torvalds rc = -ENOMEM; 4151da177e4SLinus Torvalds goto out_free; 4161da177e4SLinus Torvalds } 4171da177e4SLinus Torvalds if (!alloc) 4181da177e4SLinus Torvalds alloc = 1; 4191da177e4SLinus Torvalds seen |= Opt_context; 4201da177e4SLinus Torvalds break; 4211da177e4SLinus Torvalds 4221da177e4SLinus Torvalds case Opt_fscontext: 423c312feb2SEric Paris if (seen & Opt_fscontext) { 4241da177e4SLinus Torvalds rc = -EINVAL; 4251da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 4261da177e4SLinus Torvalds goto out_free; 4271da177e4SLinus Torvalds } 428c312feb2SEric Paris fscontext = match_strdup(&args[0]); 429c312feb2SEric Paris if (!fscontext) { 4301da177e4SLinus Torvalds rc = -ENOMEM; 4311da177e4SLinus Torvalds goto out_free; 4321da177e4SLinus Torvalds } 4331da177e4SLinus Torvalds if (!alloc) 4341da177e4SLinus Torvalds alloc = 1; 4351da177e4SLinus Torvalds seen |= Opt_fscontext; 4361da177e4SLinus Torvalds break; 4371da177e4SLinus Torvalds 4380808925eSEric Paris case Opt_rootcontext: 4390808925eSEric Paris if (seen & Opt_rootcontext) { 4400808925eSEric Paris rc = -EINVAL; 4410808925eSEric Paris printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 4420808925eSEric Paris goto out_free; 4430808925eSEric Paris } 4440808925eSEric Paris rootcontext = match_strdup(&args[0]); 4450808925eSEric Paris if (!rootcontext) { 4460808925eSEric Paris rc = -ENOMEM; 4470808925eSEric Paris goto out_free; 4480808925eSEric Paris } 4490808925eSEric Paris if (!alloc) 4500808925eSEric Paris alloc = 1; 4510808925eSEric Paris seen |= Opt_rootcontext; 4520808925eSEric Paris break; 4530808925eSEric Paris 4541da177e4SLinus Torvalds case Opt_defcontext: 4551da177e4SLinus Torvalds if (sbsec->behavior != SECURITY_FS_USE_XATTR) { 4561da177e4SLinus Torvalds rc = -EINVAL; 4571da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: " 4581da177e4SLinus Torvalds "defcontext option is invalid " 4591da177e4SLinus Torvalds "for this filesystem type\n"); 4601da177e4SLinus Torvalds goto out_free; 4611da177e4SLinus Torvalds } 4621da177e4SLinus Torvalds if (seen & (Opt_context|Opt_defcontext)) { 4631da177e4SLinus Torvalds rc = -EINVAL; 4641da177e4SLinus Torvalds printk(KERN_WARNING SEL_MOUNT_FAIL_MSG); 4651da177e4SLinus Torvalds goto out_free; 4661da177e4SLinus Torvalds } 4671da177e4SLinus Torvalds defcontext = match_strdup(&args[0]); 4681da177e4SLinus Torvalds if (!defcontext) { 4691da177e4SLinus Torvalds rc = -ENOMEM; 4701da177e4SLinus Torvalds goto out_free; 4711da177e4SLinus Torvalds } 4721da177e4SLinus Torvalds if (!alloc) 4731da177e4SLinus Torvalds alloc = 1; 4741da177e4SLinus Torvalds seen |= Opt_defcontext; 4751da177e4SLinus Torvalds break; 4761da177e4SLinus Torvalds 4771da177e4SLinus Torvalds default: 4781da177e4SLinus Torvalds rc = -EINVAL; 4791da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: unknown mount " 4801da177e4SLinus Torvalds "option\n"); 4811da177e4SLinus Torvalds goto out_free; 4821da177e4SLinus Torvalds 4831da177e4SLinus Torvalds } 4841da177e4SLinus Torvalds } 4851da177e4SLinus Torvalds } 4861da177e4SLinus Torvalds 4871da177e4SLinus Torvalds if (!seen) 4881da177e4SLinus Torvalds goto out; 4891da177e4SLinus Torvalds 490c312feb2SEric Paris /* sets the context of the superblock for the fs being mounted. */ 491c312feb2SEric Paris if (fscontext) { 492c312feb2SEric Paris rc = security_context_to_sid(fscontext, strlen(fscontext), &sid); 493c312feb2SEric Paris if (rc) { 494c312feb2SEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 495c312feb2SEric Paris "(%s) failed for (dev %s, type %s) errno=%d\n", 496c312feb2SEric Paris fscontext, sb->s_id, name, rc); 497c312feb2SEric Paris goto out_free; 498c312feb2SEric Paris } 499c312feb2SEric Paris 500c312feb2SEric Paris rc = may_context_mount_sb_relabel(sid, sbsec, tsec); 501c312feb2SEric Paris if (rc) 502c312feb2SEric Paris goto out_free; 503c312feb2SEric Paris 504c312feb2SEric Paris sbsec->sid = sid; 505c312feb2SEric Paris } 506c312feb2SEric Paris 507c312feb2SEric Paris /* 508c312feb2SEric Paris * Switch to using mount point labeling behavior. 509c312feb2SEric Paris * sets the label used on all file below the mountpoint, and will set 510c312feb2SEric Paris * the superblock context if not already set. 511c312feb2SEric Paris */ 5121da177e4SLinus Torvalds if (context) { 5131da177e4SLinus Torvalds rc = security_context_to_sid(context, strlen(context), &sid); 5141da177e4SLinus Torvalds if (rc) { 5151da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 5161da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 5171da177e4SLinus Torvalds context, sb->s_id, name, rc); 5181da177e4SLinus Torvalds goto out_free; 5191da177e4SLinus Torvalds } 5201da177e4SLinus Torvalds 521b04ea3ceSEric Paris if (!fscontext) { 522c312feb2SEric Paris rc = may_context_mount_sb_relabel(sid, sbsec, tsec); 5231da177e4SLinus Torvalds if (rc) 5241da177e4SLinus Torvalds goto out_free; 5251da177e4SLinus Torvalds sbsec->sid = sid; 526b04ea3ceSEric Paris } else { 527b04ea3ceSEric Paris rc = may_context_mount_inode_relabel(sid, sbsec, tsec); 528b04ea3ceSEric Paris if (rc) 529b04ea3ceSEric Paris goto out_free; 530b04ea3ceSEric Paris } 531c312feb2SEric Paris sbsec->mntpoint_sid = sid; 5321da177e4SLinus Torvalds 5331da177e4SLinus Torvalds sbsec->behavior = SECURITY_FS_USE_MNTPOINT; 5341da177e4SLinus Torvalds } 5351da177e4SLinus Torvalds 5360808925eSEric Paris if (rootcontext) { 5370808925eSEric Paris struct inode *inode = sb->s_root->d_inode; 5380808925eSEric Paris struct inode_security_struct *isec = inode->i_security; 5390808925eSEric Paris rc = security_context_to_sid(rootcontext, strlen(rootcontext), &sid); 5400808925eSEric Paris if (rc) { 5410808925eSEric Paris printk(KERN_WARNING "SELinux: security_context_to_sid" 5420808925eSEric Paris "(%s) failed for (dev %s, type %s) errno=%d\n", 5430808925eSEric Paris rootcontext, sb->s_id, name, rc); 5440808925eSEric Paris goto out_free; 5450808925eSEric Paris } 5460808925eSEric Paris 5470808925eSEric Paris rc = may_context_mount_inode_relabel(sid, sbsec, tsec); 5480808925eSEric Paris if (rc) 5490808925eSEric Paris goto out_free; 5500808925eSEric Paris 5510808925eSEric Paris isec->sid = sid; 5520808925eSEric Paris isec->initialized = 1; 5530808925eSEric Paris } 5540808925eSEric Paris 5551da177e4SLinus Torvalds if (defcontext) { 5561da177e4SLinus Torvalds rc = security_context_to_sid(defcontext, strlen(defcontext), &sid); 5571da177e4SLinus Torvalds if (rc) { 5581da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: security_context_to_sid" 5591da177e4SLinus Torvalds "(%s) failed for (dev %s, type %s) errno=%d\n", 5601da177e4SLinus Torvalds defcontext, sb->s_id, name, rc); 5611da177e4SLinus Torvalds goto out_free; 5621da177e4SLinus Torvalds } 5631da177e4SLinus Torvalds 5641da177e4SLinus Torvalds if (sid == sbsec->def_sid) 5651da177e4SLinus Torvalds goto out_free; 5661da177e4SLinus Torvalds 5670808925eSEric Paris rc = may_context_mount_inode_relabel(sid, sbsec, tsec); 5681da177e4SLinus Torvalds if (rc) 5691da177e4SLinus Torvalds goto out_free; 5701da177e4SLinus Torvalds 5711da177e4SLinus Torvalds sbsec->def_sid = sid; 5721da177e4SLinus Torvalds } 5731da177e4SLinus Torvalds 5741da177e4SLinus Torvalds out_free: 5751da177e4SLinus Torvalds if (alloc) { 5761da177e4SLinus Torvalds kfree(context); 5771da177e4SLinus Torvalds kfree(defcontext); 578c312feb2SEric Paris kfree(fscontext); 5790808925eSEric Paris kfree(rootcontext); 5801da177e4SLinus Torvalds } 5811da177e4SLinus Torvalds out: 5821da177e4SLinus Torvalds return rc; 5831da177e4SLinus Torvalds } 5841da177e4SLinus Torvalds 5851da177e4SLinus Torvalds static int superblock_doinit(struct super_block *sb, void *data) 5861da177e4SLinus Torvalds { 5871da177e4SLinus Torvalds struct superblock_security_struct *sbsec = sb->s_security; 5881da177e4SLinus Torvalds struct dentry *root = sb->s_root; 5891da177e4SLinus Torvalds struct inode *inode = root->d_inode; 5901da177e4SLinus Torvalds int rc = 0; 5911da177e4SLinus Torvalds 5921da177e4SLinus Torvalds down(&sbsec->sem); 5931da177e4SLinus Torvalds if (sbsec->initialized) 5941da177e4SLinus Torvalds goto out; 5951da177e4SLinus Torvalds 5961da177e4SLinus Torvalds if (!ss_initialized) { 5971da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 5981da177e4SLinus Torvalds after the initial policy is loaded and the security 5991da177e4SLinus Torvalds server is ready to handle calls. */ 6001da177e4SLinus Torvalds spin_lock(&sb_security_lock); 6011da177e4SLinus Torvalds if (list_empty(&sbsec->list)) 6021da177e4SLinus Torvalds list_add(&sbsec->list, &superblock_security_head); 6031da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 6041da177e4SLinus Torvalds goto out; 6051da177e4SLinus Torvalds } 6061da177e4SLinus Torvalds 6071da177e4SLinus Torvalds /* Determine the labeling behavior to use for this filesystem type. */ 6081da177e4SLinus Torvalds rc = security_fs_use(sb->s_type->name, &sbsec->behavior, &sbsec->sid); 6091da177e4SLinus Torvalds if (rc) { 6101da177e4SLinus Torvalds printk(KERN_WARNING "%s: security_fs_use(%s) returned %d\n", 6111da177e4SLinus Torvalds __FUNCTION__, sb->s_type->name, rc); 6121da177e4SLinus Torvalds goto out; 6131da177e4SLinus Torvalds } 6141da177e4SLinus Torvalds 6151da177e4SLinus Torvalds rc = try_context_mount(sb, data); 6161da177e4SLinus Torvalds if (rc) 6171da177e4SLinus Torvalds goto out; 6181da177e4SLinus Torvalds 6191da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_XATTR) { 6201da177e4SLinus Torvalds /* Make sure that the xattr handler exists and that no 6211da177e4SLinus Torvalds error other than -ENODATA is returned by getxattr on 6221da177e4SLinus Torvalds the root directory. -ENODATA is ok, as this may be 6231da177e4SLinus Torvalds the first boot of the SELinux kernel before we have 6241da177e4SLinus Torvalds assigned xattr values to the filesystem. */ 6251da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 6261da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type %s) has no " 6271da177e4SLinus Torvalds "xattr support\n", sb->s_id, sb->s_type->name); 6281da177e4SLinus Torvalds rc = -EOPNOTSUPP; 6291da177e4SLinus Torvalds goto out; 6301da177e4SLinus Torvalds } 6311da177e4SLinus Torvalds rc = inode->i_op->getxattr(root, XATTR_NAME_SELINUX, NULL, 0); 6321da177e4SLinus Torvalds if (rc < 0 && rc != -ENODATA) { 6331da177e4SLinus Torvalds if (rc == -EOPNOTSUPP) 6341da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 6351da177e4SLinus Torvalds "%s) has no security xattr handler\n", 6361da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 6371da177e4SLinus Torvalds else 6381da177e4SLinus Torvalds printk(KERN_WARNING "SELinux: (dev %s, type " 6391da177e4SLinus Torvalds "%s) getxattr errno %d\n", sb->s_id, 6401da177e4SLinus Torvalds sb->s_type->name, -rc); 6411da177e4SLinus Torvalds goto out; 6421da177e4SLinus Torvalds } 6431da177e4SLinus Torvalds } 6441da177e4SLinus Torvalds 6451da177e4SLinus Torvalds if (strcmp(sb->s_type->name, "proc") == 0) 6461da177e4SLinus Torvalds sbsec->proc = 1; 6471da177e4SLinus Torvalds 6481da177e4SLinus Torvalds sbsec->initialized = 1; 6491da177e4SLinus Torvalds 6501da177e4SLinus Torvalds if (sbsec->behavior > ARRAY_SIZE(labeling_behaviors)) { 6511da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), unknown behavior\n", 6521da177e4SLinus Torvalds sb->s_id, sb->s_type->name); 6531da177e4SLinus Torvalds } 6541da177e4SLinus Torvalds else { 6551da177e4SLinus Torvalds printk(KERN_INFO "SELinux: initialized (dev %s, type %s), %s\n", 6561da177e4SLinus Torvalds sb->s_id, sb->s_type->name, 6571da177e4SLinus Torvalds labeling_behaviors[sbsec->behavior-1]); 6581da177e4SLinus Torvalds } 6591da177e4SLinus Torvalds 6601da177e4SLinus Torvalds /* Initialize the root inode. */ 6611da177e4SLinus Torvalds rc = inode_doinit_with_dentry(sb->s_root->d_inode, sb->s_root); 6621da177e4SLinus Torvalds 6631da177e4SLinus Torvalds /* Initialize any other inodes associated with the superblock, e.g. 6641da177e4SLinus Torvalds inodes created prior to initial policy load or inodes created 6651da177e4SLinus Torvalds during get_sb by a pseudo filesystem that directly 6661da177e4SLinus Torvalds populates itself. */ 6671da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6681da177e4SLinus Torvalds next_inode: 6691da177e4SLinus Torvalds if (!list_empty(&sbsec->isec_head)) { 6701da177e4SLinus Torvalds struct inode_security_struct *isec = 6711da177e4SLinus Torvalds list_entry(sbsec->isec_head.next, 6721da177e4SLinus Torvalds struct inode_security_struct, list); 6731da177e4SLinus Torvalds struct inode *inode = isec->inode; 6741da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6751da177e4SLinus Torvalds inode = igrab(inode); 6761da177e4SLinus Torvalds if (inode) { 6771da177e4SLinus Torvalds if (!IS_PRIVATE (inode)) 6781da177e4SLinus Torvalds inode_doinit(inode); 6791da177e4SLinus Torvalds iput(inode); 6801da177e4SLinus Torvalds } 6811da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 6821da177e4SLinus Torvalds list_del_init(&isec->list); 6831da177e4SLinus Torvalds goto next_inode; 6841da177e4SLinus Torvalds } 6851da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 6861da177e4SLinus Torvalds out: 6871da177e4SLinus Torvalds up(&sbsec->sem); 6881da177e4SLinus Torvalds return rc; 6891da177e4SLinus Torvalds } 6901da177e4SLinus Torvalds 6911da177e4SLinus Torvalds static inline u16 inode_mode_to_security_class(umode_t mode) 6921da177e4SLinus Torvalds { 6931da177e4SLinus Torvalds switch (mode & S_IFMT) { 6941da177e4SLinus Torvalds case S_IFSOCK: 6951da177e4SLinus Torvalds return SECCLASS_SOCK_FILE; 6961da177e4SLinus Torvalds case S_IFLNK: 6971da177e4SLinus Torvalds return SECCLASS_LNK_FILE; 6981da177e4SLinus Torvalds case S_IFREG: 6991da177e4SLinus Torvalds return SECCLASS_FILE; 7001da177e4SLinus Torvalds case S_IFBLK: 7011da177e4SLinus Torvalds return SECCLASS_BLK_FILE; 7021da177e4SLinus Torvalds case S_IFDIR: 7031da177e4SLinus Torvalds return SECCLASS_DIR; 7041da177e4SLinus Torvalds case S_IFCHR: 7051da177e4SLinus Torvalds return SECCLASS_CHR_FILE; 7061da177e4SLinus Torvalds case S_IFIFO: 7071da177e4SLinus Torvalds return SECCLASS_FIFO_FILE; 7081da177e4SLinus Torvalds 7091da177e4SLinus Torvalds } 7101da177e4SLinus Torvalds 7111da177e4SLinus Torvalds return SECCLASS_FILE; 7121da177e4SLinus Torvalds } 7131da177e4SLinus Torvalds 71413402580SJames Morris static inline int default_protocol_stream(int protocol) 71513402580SJames Morris { 71613402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_TCP); 71713402580SJames Morris } 71813402580SJames Morris 71913402580SJames Morris static inline int default_protocol_dgram(int protocol) 72013402580SJames Morris { 72113402580SJames Morris return (protocol == IPPROTO_IP || protocol == IPPROTO_UDP); 72213402580SJames Morris } 72313402580SJames Morris 7241da177e4SLinus Torvalds static inline u16 socket_type_to_security_class(int family, int type, int protocol) 7251da177e4SLinus Torvalds { 7261da177e4SLinus Torvalds switch (family) { 7271da177e4SLinus Torvalds case PF_UNIX: 7281da177e4SLinus Torvalds switch (type) { 7291da177e4SLinus Torvalds case SOCK_STREAM: 7301da177e4SLinus Torvalds case SOCK_SEQPACKET: 7311da177e4SLinus Torvalds return SECCLASS_UNIX_STREAM_SOCKET; 7321da177e4SLinus Torvalds case SOCK_DGRAM: 7331da177e4SLinus Torvalds return SECCLASS_UNIX_DGRAM_SOCKET; 7341da177e4SLinus Torvalds } 7351da177e4SLinus Torvalds break; 7361da177e4SLinus Torvalds case PF_INET: 7371da177e4SLinus Torvalds case PF_INET6: 7381da177e4SLinus Torvalds switch (type) { 7391da177e4SLinus Torvalds case SOCK_STREAM: 74013402580SJames Morris if (default_protocol_stream(protocol)) 7411da177e4SLinus Torvalds return SECCLASS_TCP_SOCKET; 74213402580SJames Morris else 74313402580SJames Morris return SECCLASS_RAWIP_SOCKET; 7441da177e4SLinus Torvalds case SOCK_DGRAM: 74513402580SJames Morris if (default_protocol_dgram(protocol)) 7461da177e4SLinus Torvalds return SECCLASS_UDP_SOCKET; 74713402580SJames Morris else 74813402580SJames Morris return SECCLASS_RAWIP_SOCKET; 74913402580SJames Morris default: 7501da177e4SLinus Torvalds return SECCLASS_RAWIP_SOCKET; 7511da177e4SLinus Torvalds } 7521da177e4SLinus Torvalds break; 7531da177e4SLinus Torvalds case PF_NETLINK: 7541da177e4SLinus Torvalds switch (protocol) { 7551da177e4SLinus Torvalds case NETLINK_ROUTE: 7561da177e4SLinus Torvalds return SECCLASS_NETLINK_ROUTE_SOCKET; 7571da177e4SLinus Torvalds case NETLINK_FIREWALL: 7581da177e4SLinus Torvalds return SECCLASS_NETLINK_FIREWALL_SOCKET; 759216efaaaSJames Morris case NETLINK_INET_DIAG: 7601da177e4SLinus Torvalds return SECCLASS_NETLINK_TCPDIAG_SOCKET; 7611da177e4SLinus Torvalds case NETLINK_NFLOG: 7621da177e4SLinus Torvalds return SECCLASS_NETLINK_NFLOG_SOCKET; 7631da177e4SLinus Torvalds case NETLINK_XFRM: 7641da177e4SLinus Torvalds return SECCLASS_NETLINK_XFRM_SOCKET; 7651da177e4SLinus Torvalds case NETLINK_SELINUX: 7661da177e4SLinus Torvalds return SECCLASS_NETLINK_SELINUX_SOCKET; 7671da177e4SLinus Torvalds case NETLINK_AUDIT: 7681da177e4SLinus Torvalds return SECCLASS_NETLINK_AUDIT_SOCKET; 7691da177e4SLinus Torvalds case NETLINK_IP6_FW: 7701da177e4SLinus Torvalds return SECCLASS_NETLINK_IP6FW_SOCKET; 7711da177e4SLinus Torvalds case NETLINK_DNRTMSG: 7721da177e4SLinus Torvalds return SECCLASS_NETLINK_DNRT_SOCKET; 7730c9b7942SJames Morris case NETLINK_KOBJECT_UEVENT: 7740c9b7942SJames Morris return SECCLASS_NETLINK_KOBJECT_UEVENT_SOCKET; 7751da177e4SLinus Torvalds default: 7761da177e4SLinus Torvalds return SECCLASS_NETLINK_SOCKET; 7771da177e4SLinus Torvalds } 7781da177e4SLinus Torvalds case PF_PACKET: 7791da177e4SLinus Torvalds return SECCLASS_PACKET_SOCKET; 7801da177e4SLinus Torvalds case PF_KEY: 7811da177e4SLinus Torvalds return SECCLASS_KEY_SOCKET; 7823e3ff15eSChristopher J. PeBenito case PF_APPLETALK: 7833e3ff15eSChristopher J. PeBenito return SECCLASS_APPLETALK_SOCKET; 7841da177e4SLinus Torvalds } 7851da177e4SLinus Torvalds 7861da177e4SLinus Torvalds return SECCLASS_SOCKET; 7871da177e4SLinus Torvalds } 7881da177e4SLinus Torvalds 7891da177e4SLinus Torvalds #ifdef CONFIG_PROC_FS 7901da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 7911da177e4SLinus Torvalds u16 tclass, 7921da177e4SLinus Torvalds u32 *sid) 7931da177e4SLinus Torvalds { 7941da177e4SLinus Torvalds int buflen, rc; 7951da177e4SLinus Torvalds char *buffer, *path, *end; 7961da177e4SLinus Torvalds 7971da177e4SLinus Torvalds buffer = (char*)__get_free_page(GFP_KERNEL); 7981da177e4SLinus Torvalds if (!buffer) 7991da177e4SLinus Torvalds return -ENOMEM; 8001da177e4SLinus Torvalds 8011da177e4SLinus Torvalds buflen = PAGE_SIZE; 8021da177e4SLinus Torvalds end = buffer+buflen; 8031da177e4SLinus Torvalds *--end = '\0'; 8041da177e4SLinus Torvalds buflen--; 8051da177e4SLinus Torvalds path = end-1; 8061da177e4SLinus Torvalds *path = '/'; 8071da177e4SLinus Torvalds while (de && de != de->parent) { 8081da177e4SLinus Torvalds buflen -= de->namelen + 1; 8091da177e4SLinus Torvalds if (buflen < 0) 8101da177e4SLinus Torvalds break; 8111da177e4SLinus Torvalds end -= de->namelen; 8121da177e4SLinus Torvalds memcpy(end, de->name, de->namelen); 8131da177e4SLinus Torvalds *--end = '/'; 8141da177e4SLinus Torvalds path = end; 8151da177e4SLinus Torvalds de = de->parent; 8161da177e4SLinus Torvalds } 8171da177e4SLinus Torvalds rc = security_genfs_sid("proc", path, tclass, sid); 8181da177e4SLinus Torvalds free_page((unsigned long)buffer); 8191da177e4SLinus Torvalds return rc; 8201da177e4SLinus Torvalds } 8211da177e4SLinus Torvalds #else 8221da177e4SLinus Torvalds static int selinux_proc_get_sid(struct proc_dir_entry *de, 8231da177e4SLinus Torvalds u16 tclass, 8241da177e4SLinus Torvalds u32 *sid) 8251da177e4SLinus Torvalds { 8261da177e4SLinus Torvalds return -EINVAL; 8271da177e4SLinus Torvalds } 8281da177e4SLinus Torvalds #endif 8291da177e4SLinus Torvalds 8301da177e4SLinus Torvalds /* The inode's security attributes must be initialized before first use. */ 8311da177e4SLinus Torvalds static int inode_doinit_with_dentry(struct inode *inode, struct dentry *opt_dentry) 8321da177e4SLinus Torvalds { 8331da177e4SLinus Torvalds struct superblock_security_struct *sbsec = NULL; 8341da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 8351da177e4SLinus Torvalds u32 sid; 8361da177e4SLinus Torvalds struct dentry *dentry; 8371da177e4SLinus Torvalds #define INITCONTEXTLEN 255 8381da177e4SLinus Torvalds char *context = NULL; 8391da177e4SLinus Torvalds unsigned len = 0; 8401da177e4SLinus Torvalds int rc = 0; 8411da177e4SLinus Torvalds int hold_sem = 0; 8421da177e4SLinus Torvalds 8431da177e4SLinus Torvalds if (isec->initialized) 8441da177e4SLinus Torvalds goto out; 8451da177e4SLinus Torvalds 8461da177e4SLinus Torvalds down(&isec->sem); 8471da177e4SLinus Torvalds hold_sem = 1; 8481da177e4SLinus Torvalds if (isec->initialized) 8491da177e4SLinus Torvalds goto out; 8501da177e4SLinus Torvalds 8511da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 8521da177e4SLinus Torvalds if (!sbsec->initialized) { 8531da177e4SLinus Torvalds /* Defer initialization until selinux_complete_init, 8541da177e4SLinus Torvalds after the initial policy is loaded and the security 8551da177e4SLinus Torvalds server is ready to handle calls. */ 8561da177e4SLinus Torvalds spin_lock(&sbsec->isec_lock); 8571da177e4SLinus Torvalds if (list_empty(&isec->list)) 8581da177e4SLinus Torvalds list_add(&isec->list, &sbsec->isec_head); 8591da177e4SLinus Torvalds spin_unlock(&sbsec->isec_lock); 8601da177e4SLinus Torvalds goto out; 8611da177e4SLinus Torvalds } 8621da177e4SLinus Torvalds 8631da177e4SLinus Torvalds switch (sbsec->behavior) { 8641da177e4SLinus Torvalds case SECURITY_FS_USE_XATTR: 8651da177e4SLinus Torvalds if (!inode->i_op->getxattr) { 8661da177e4SLinus Torvalds isec->sid = sbsec->def_sid; 8671da177e4SLinus Torvalds break; 8681da177e4SLinus Torvalds } 8691da177e4SLinus Torvalds 8701da177e4SLinus Torvalds /* Need a dentry, since the xattr API requires one. 8711da177e4SLinus Torvalds Life would be simpler if we could just pass the inode. */ 8721da177e4SLinus Torvalds if (opt_dentry) { 8731da177e4SLinus Torvalds /* Called from d_instantiate or d_splice_alias. */ 8741da177e4SLinus Torvalds dentry = dget(opt_dentry); 8751da177e4SLinus Torvalds } else { 8761da177e4SLinus Torvalds /* Called from selinux_complete_init, try to find a dentry. */ 8771da177e4SLinus Torvalds dentry = d_find_alias(inode); 8781da177e4SLinus Torvalds } 8791da177e4SLinus Torvalds if (!dentry) { 8801da177e4SLinus Torvalds printk(KERN_WARNING "%s: no dentry for dev=%s " 8811da177e4SLinus Torvalds "ino=%ld\n", __FUNCTION__, inode->i_sb->s_id, 8821da177e4SLinus Torvalds inode->i_ino); 8831da177e4SLinus Torvalds goto out; 8841da177e4SLinus Torvalds } 8851da177e4SLinus Torvalds 8861da177e4SLinus Torvalds len = INITCONTEXTLEN; 8871da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 8881da177e4SLinus Torvalds if (!context) { 8891da177e4SLinus Torvalds rc = -ENOMEM; 8901da177e4SLinus Torvalds dput(dentry); 8911da177e4SLinus Torvalds goto out; 8921da177e4SLinus Torvalds } 8931da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 8941da177e4SLinus Torvalds context, len); 8951da177e4SLinus Torvalds if (rc == -ERANGE) { 8961da177e4SLinus Torvalds /* Need a larger buffer. Query for the right size. */ 8971da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, XATTR_NAME_SELINUX, 8981da177e4SLinus Torvalds NULL, 0); 8991da177e4SLinus Torvalds if (rc < 0) { 9001da177e4SLinus Torvalds dput(dentry); 9011da177e4SLinus Torvalds goto out; 9021da177e4SLinus Torvalds } 9031da177e4SLinus Torvalds kfree(context); 9041da177e4SLinus Torvalds len = rc; 9051da177e4SLinus Torvalds context = kmalloc(len, GFP_KERNEL); 9061da177e4SLinus Torvalds if (!context) { 9071da177e4SLinus Torvalds rc = -ENOMEM; 9081da177e4SLinus Torvalds dput(dentry); 9091da177e4SLinus Torvalds goto out; 9101da177e4SLinus Torvalds } 9111da177e4SLinus Torvalds rc = inode->i_op->getxattr(dentry, 9121da177e4SLinus Torvalds XATTR_NAME_SELINUX, 9131da177e4SLinus Torvalds context, len); 9141da177e4SLinus Torvalds } 9151da177e4SLinus Torvalds dput(dentry); 9161da177e4SLinus Torvalds if (rc < 0) { 9171da177e4SLinus Torvalds if (rc != -ENODATA) { 9181da177e4SLinus Torvalds printk(KERN_WARNING "%s: getxattr returned " 9191da177e4SLinus Torvalds "%d for dev=%s ino=%ld\n", __FUNCTION__, 9201da177e4SLinus Torvalds -rc, inode->i_sb->s_id, inode->i_ino); 9211da177e4SLinus Torvalds kfree(context); 9221da177e4SLinus Torvalds goto out; 9231da177e4SLinus Torvalds } 9241da177e4SLinus Torvalds /* Map ENODATA to the default file SID */ 9251da177e4SLinus Torvalds sid = sbsec->def_sid; 9261da177e4SLinus Torvalds rc = 0; 9271da177e4SLinus Torvalds } else { 928f5c1d5b2SJames Morris rc = security_context_to_sid_default(context, rc, &sid, 929f5c1d5b2SJames Morris sbsec->def_sid); 9301da177e4SLinus Torvalds if (rc) { 9311da177e4SLinus Torvalds printk(KERN_WARNING "%s: context_to_sid(%s) " 9321da177e4SLinus Torvalds "returned %d for dev=%s ino=%ld\n", 9331da177e4SLinus Torvalds __FUNCTION__, context, -rc, 9341da177e4SLinus Torvalds inode->i_sb->s_id, inode->i_ino); 9351da177e4SLinus Torvalds kfree(context); 9361da177e4SLinus Torvalds /* Leave with the unlabeled SID */ 9371da177e4SLinus Torvalds rc = 0; 9381da177e4SLinus Torvalds break; 9391da177e4SLinus Torvalds } 9401da177e4SLinus Torvalds } 9411da177e4SLinus Torvalds kfree(context); 9421da177e4SLinus Torvalds isec->sid = sid; 9431da177e4SLinus Torvalds break; 9441da177e4SLinus Torvalds case SECURITY_FS_USE_TASK: 9451da177e4SLinus Torvalds isec->sid = isec->task_sid; 9461da177e4SLinus Torvalds break; 9471da177e4SLinus Torvalds case SECURITY_FS_USE_TRANS: 9481da177e4SLinus Torvalds /* Default to the fs SID. */ 9491da177e4SLinus Torvalds isec->sid = sbsec->sid; 9501da177e4SLinus Torvalds 9511da177e4SLinus Torvalds /* Try to obtain a transition SID. */ 9521da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 9531da177e4SLinus Torvalds rc = security_transition_sid(isec->task_sid, 9541da177e4SLinus Torvalds sbsec->sid, 9551da177e4SLinus Torvalds isec->sclass, 9561da177e4SLinus Torvalds &sid); 9571da177e4SLinus Torvalds if (rc) 9581da177e4SLinus Torvalds goto out; 9591da177e4SLinus Torvalds isec->sid = sid; 9601da177e4SLinus Torvalds break; 961c312feb2SEric Paris case SECURITY_FS_USE_MNTPOINT: 962c312feb2SEric Paris isec->sid = sbsec->mntpoint_sid; 963c312feb2SEric Paris break; 9641da177e4SLinus Torvalds default: 965c312feb2SEric Paris /* Default to the fs superblock SID. */ 9661da177e4SLinus Torvalds isec->sid = sbsec->sid; 9671da177e4SLinus Torvalds 9681da177e4SLinus Torvalds if (sbsec->proc) { 9691da177e4SLinus Torvalds struct proc_inode *proci = PROC_I(inode); 9701da177e4SLinus Torvalds if (proci->pde) { 9711da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 9721da177e4SLinus Torvalds rc = selinux_proc_get_sid(proci->pde, 9731da177e4SLinus Torvalds isec->sclass, 9741da177e4SLinus Torvalds &sid); 9751da177e4SLinus Torvalds if (rc) 9761da177e4SLinus Torvalds goto out; 9771da177e4SLinus Torvalds isec->sid = sid; 9781da177e4SLinus Torvalds } 9791da177e4SLinus Torvalds } 9801da177e4SLinus Torvalds break; 9811da177e4SLinus Torvalds } 9821da177e4SLinus Torvalds 9831da177e4SLinus Torvalds isec->initialized = 1; 9841da177e4SLinus Torvalds 9851da177e4SLinus Torvalds out: 9861da177e4SLinus Torvalds if (isec->sclass == SECCLASS_FILE) 9871da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 9881da177e4SLinus Torvalds 9891da177e4SLinus Torvalds if (hold_sem) 9901da177e4SLinus Torvalds up(&isec->sem); 9911da177e4SLinus Torvalds return rc; 9921da177e4SLinus Torvalds } 9931da177e4SLinus Torvalds 9941da177e4SLinus Torvalds /* Convert a Linux signal to an access vector. */ 9951da177e4SLinus Torvalds static inline u32 signal_to_av(int sig) 9961da177e4SLinus Torvalds { 9971da177e4SLinus Torvalds u32 perm = 0; 9981da177e4SLinus Torvalds 9991da177e4SLinus Torvalds switch (sig) { 10001da177e4SLinus Torvalds case SIGCHLD: 10011da177e4SLinus Torvalds /* Commonly granted from child to parent. */ 10021da177e4SLinus Torvalds perm = PROCESS__SIGCHLD; 10031da177e4SLinus Torvalds break; 10041da177e4SLinus Torvalds case SIGKILL: 10051da177e4SLinus Torvalds /* Cannot be caught or ignored */ 10061da177e4SLinus Torvalds perm = PROCESS__SIGKILL; 10071da177e4SLinus Torvalds break; 10081da177e4SLinus Torvalds case SIGSTOP: 10091da177e4SLinus Torvalds /* Cannot be caught or ignored */ 10101da177e4SLinus Torvalds perm = PROCESS__SIGSTOP; 10111da177e4SLinus Torvalds break; 10121da177e4SLinus Torvalds default: 10131da177e4SLinus Torvalds /* All other signals. */ 10141da177e4SLinus Torvalds perm = PROCESS__SIGNAL; 10151da177e4SLinus Torvalds break; 10161da177e4SLinus Torvalds } 10171da177e4SLinus Torvalds 10181da177e4SLinus Torvalds return perm; 10191da177e4SLinus Torvalds } 10201da177e4SLinus Torvalds 10211da177e4SLinus Torvalds /* Check permission betweeen a pair of tasks, e.g. signal checks, 10221da177e4SLinus Torvalds fork check, ptrace check, etc. */ 10231da177e4SLinus Torvalds static int task_has_perm(struct task_struct *tsk1, 10241da177e4SLinus Torvalds struct task_struct *tsk2, 10251da177e4SLinus Torvalds u32 perms) 10261da177e4SLinus Torvalds { 10271da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 10281da177e4SLinus Torvalds 10291da177e4SLinus Torvalds tsec1 = tsk1->security; 10301da177e4SLinus Torvalds tsec2 = tsk2->security; 10311da177e4SLinus Torvalds return avc_has_perm(tsec1->sid, tsec2->sid, 10321da177e4SLinus Torvalds SECCLASS_PROCESS, perms, NULL); 10331da177e4SLinus Torvalds } 10341da177e4SLinus Torvalds 10351da177e4SLinus Torvalds /* Check whether a task is allowed to use a capability. */ 10361da177e4SLinus Torvalds static int task_has_capability(struct task_struct *tsk, 10371da177e4SLinus Torvalds int cap) 10381da177e4SLinus Torvalds { 10391da177e4SLinus Torvalds struct task_security_struct *tsec; 10401da177e4SLinus Torvalds struct avc_audit_data ad; 10411da177e4SLinus Torvalds 10421da177e4SLinus Torvalds tsec = tsk->security; 10431da177e4SLinus Torvalds 10441da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,CAP); 10451da177e4SLinus Torvalds ad.tsk = tsk; 10461da177e4SLinus Torvalds ad.u.cap = cap; 10471da177e4SLinus Torvalds 10481da177e4SLinus Torvalds return avc_has_perm(tsec->sid, tsec->sid, 10491da177e4SLinus Torvalds SECCLASS_CAPABILITY, CAP_TO_MASK(cap), &ad); 10501da177e4SLinus Torvalds } 10511da177e4SLinus Torvalds 10521da177e4SLinus Torvalds /* Check whether a task is allowed to use a system operation. */ 10531da177e4SLinus Torvalds static int task_has_system(struct task_struct *tsk, 10541da177e4SLinus Torvalds u32 perms) 10551da177e4SLinus Torvalds { 10561da177e4SLinus Torvalds struct task_security_struct *tsec; 10571da177e4SLinus Torvalds 10581da177e4SLinus Torvalds tsec = tsk->security; 10591da177e4SLinus Torvalds 10601da177e4SLinus Torvalds return avc_has_perm(tsec->sid, SECINITSID_KERNEL, 10611da177e4SLinus Torvalds SECCLASS_SYSTEM, perms, NULL); 10621da177e4SLinus Torvalds } 10631da177e4SLinus Torvalds 10641da177e4SLinus Torvalds /* Check whether a task has a particular permission to an inode. 10651da177e4SLinus Torvalds The 'adp' parameter is optional and allows other audit 10661da177e4SLinus Torvalds data to be passed (e.g. the dentry). */ 10671da177e4SLinus Torvalds static int inode_has_perm(struct task_struct *tsk, 10681da177e4SLinus Torvalds struct inode *inode, 10691da177e4SLinus Torvalds u32 perms, 10701da177e4SLinus Torvalds struct avc_audit_data *adp) 10711da177e4SLinus Torvalds { 10721da177e4SLinus Torvalds struct task_security_struct *tsec; 10731da177e4SLinus Torvalds struct inode_security_struct *isec; 10741da177e4SLinus Torvalds struct avc_audit_data ad; 10751da177e4SLinus Torvalds 10761da177e4SLinus Torvalds tsec = tsk->security; 10771da177e4SLinus Torvalds isec = inode->i_security; 10781da177e4SLinus Torvalds 10791da177e4SLinus Torvalds if (!adp) { 10801da177e4SLinus Torvalds adp = &ad; 10811da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 10821da177e4SLinus Torvalds ad.u.fs.inode = inode; 10831da177e4SLinus Torvalds } 10841da177e4SLinus Torvalds 10851da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, adp); 10861da177e4SLinus Torvalds } 10871da177e4SLinus Torvalds 10881da177e4SLinus Torvalds /* Same as inode_has_perm, but pass explicit audit data containing 10891da177e4SLinus Torvalds the dentry to help the auditing code to more easily generate the 10901da177e4SLinus Torvalds pathname if needed. */ 10911da177e4SLinus Torvalds static inline int dentry_has_perm(struct task_struct *tsk, 10921da177e4SLinus Torvalds struct vfsmount *mnt, 10931da177e4SLinus Torvalds struct dentry *dentry, 10941da177e4SLinus Torvalds u32 av) 10951da177e4SLinus Torvalds { 10961da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 10971da177e4SLinus Torvalds struct avc_audit_data ad; 10981da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 10991da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 11001da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 11011da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 11021da177e4SLinus Torvalds } 11031da177e4SLinus Torvalds 11041da177e4SLinus Torvalds /* Check whether a task can use an open file descriptor to 11051da177e4SLinus Torvalds access an inode in a given way. Check access to the 11061da177e4SLinus Torvalds descriptor itself, and then use dentry_has_perm to 11071da177e4SLinus Torvalds check a particular permission to the file. 11081da177e4SLinus Torvalds Access to the descriptor is implicitly granted if it 11091da177e4SLinus Torvalds has the same SID as the process. If av is zero, then 11101da177e4SLinus Torvalds access to the file is not checked, e.g. for cases 11111da177e4SLinus Torvalds where only the descriptor is affected like seek. */ 1112858119e1SArjan van de Ven static int file_has_perm(struct task_struct *tsk, 11131da177e4SLinus Torvalds struct file *file, 11141da177e4SLinus Torvalds u32 av) 11151da177e4SLinus Torvalds { 11161da177e4SLinus Torvalds struct task_security_struct *tsec = tsk->security; 11171da177e4SLinus Torvalds struct file_security_struct *fsec = file->f_security; 11181da177e4SLinus Torvalds struct vfsmount *mnt = file->f_vfsmnt; 11191da177e4SLinus Torvalds struct dentry *dentry = file->f_dentry; 11201da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 11211da177e4SLinus Torvalds struct avc_audit_data ad; 11221da177e4SLinus Torvalds int rc; 11231da177e4SLinus Torvalds 11241da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 11251da177e4SLinus Torvalds ad.u.fs.mnt = mnt; 11261da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 11271da177e4SLinus Torvalds 11281da177e4SLinus Torvalds if (tsec->sid != fsec->sid) { 11291da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, fsec->sid, 11301da177e4SLinus Torvalds SECCLASS_FD, 11311da177e4SLinus Torvalds FD__USE, 11321da177e4SLinus Torvalds &ad); 11331da177e4SLinus Torvalds if (rc) 11341da177e4SLinus Torvalds return rc; 11351da177e4SLinus Torvalds } 11361da177e4SLinus Torvalds 11371da177e4SLinus Torvalds /* av is zero if only checking access to the descriptor. */ 11381da177e4SLinus Torvalds if (av) 11391da177e4SLinus Torvalds return inode_has_perm(tsk, inode, av, &ad); 11401da177e4SLinus Torvalds 11411da177e4SLinus Torvalds return 0; 11421da177e4SLinus Torvalds } 11431da177e4SLinus Torvalds 11441da177e4SLinus Torvalds /* Check whether a task can create a file. */ 11451da177e4SLinus Torvalds static int may_create(struct inode *dir, 11461da177e4SLinus Torvalds struct dentry *dentry, 11471da177e4SLinus Torvalds u16 tclass) 11481da177e4SLinus Torvalds { 11491da177e4SLinus Torvalds struct task_security_struct *tsec; 11501da177e4SLinus Torvalds struct inode_security_struct *dsec; 11511da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 11521da177e4SLinus Torvalds u32 newsid; 11531da177e4SLinus Torvalds struct avc_audit_data ad; 11541da177e4SLinus Torvalds int rc; 11551da177e4SLinus Torvalds 11561da177e4SLinus Torvalds tsec = current->security; 11571da177e4SLinus Torvalds dsec = dir->i_security; 11581da177e4SLinus Torvalds sbsec = dir->i_sb->s_security; 11591da177e4SLinus Torvalds 11601da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 11611da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 11621da177e4SLinus Torvalds 11631da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, 11641da177e4SLinus Torvalds DIR__ADD_NAME | DIR__SEARCH, 11651da177e4SLinus Torvalds &ad); 11661da177e4SLinus Torvalds if (rc) 11671da177e4SLinus Torvalds return rc; 11681da177e4SLinus Torvalds 11691da177e4SLinus Torvalds if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 11701da177e4SLinus Torvalds newsid = tsec->create_sid; 11711da177e4SLinus Torvalds } else { 11721da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, dsec->sid, tclass, 11731da177e4SLinus Torvalds &newsid); 11741da177e4SLinus Torvalds if (rc) 11751da177e4SLinus Torvalds return rc; 11761da177e4SLinus Torvalds } 11771da177e4SLinus Torvalds 11781da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, tclass, FILE__CREATE, &ad); 11791da177e4SLinus Torvalds if (rc) 11801da177e4SLinus Torvalds return rc; 11811da177e4SLinus Torvalds 11821da177e4SLinus Torvalds return avc_has_perm(newsid, sbsec->sid, 11831da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 11841da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, &ad); 11851da177e4SLinus Torvalds } 11861da177e4SLinus Torvalds 11874eb582cfSMichael LeMay /* Check whether a task can create a key. */ 11884eb582cfSMichael LeMay static int may_create_key(u32 ksid, 11894eb582cfSMichael LeMay struct task_struct *ctx) 11904eb582cfSMichael LeMay { 11914eb582cfSMichael LeMay struct task_security_struct *tsec; 11924eb582cfSMichael LeMay 11934eb582cfSMichael LeMay tsec = ctx->security; 11944eb582cfSMichael LeMay 11954eb582cfSMichael LeMay return avc_has_perm(tsec->sid, ksid, SECCLASS_KEY, KEY__CREATE, NULL); 11964eb582cfSMichael LeMay } 11974eb582cfSMichael LeMay 11981da177e4SLinus Torvalds #define MAY_LINK 0 11991da177e4SLinus Torvalds #define MAY_UNLINK 1 12001da177e4SLinus Torvalds #define MAY_RMDIR 2 12011da177e4SLinus Torvalds 12021da177e4SLinus Torvalds /* Check whether a task can link, unlink, or rmdir a file/directory. */ 12031da177e4SLinus Torvalds static int may_link(struct inode *dir, 12041da177e4SLinus Torvalds struct dentry *dentry, 12051da177e4SLinus Torvalds int kind) 12061da177e4SLinus Torvalds 12071da177e4SLinus Torvalds { 12081da177e4SLinus Torvalds struct task_security_struct *tsec; 12091da177e4SLinus Torvalds struct inode_security_struct *dsec, *isec; 12101da177e4SLinus Torvalds struct avc_audit_data ad; 12111da177e4SLinus Torvalds u32 av; 12121da177e4SLinus Torvalds int rc; 12131da177e4SLinus Torvalds 12141da177e4SLinus Torvalds tsec = current->security; 12151da177e4SLinus Torvalds dsec = dir->i_security; 12161da177e4SLinus Torvalds isec = dentry->d_inode->i_security; 12171da177e4SLinus Torvalds 12181da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 12191da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 12201da177e4SLinus Torvalds 12211da177e4SLinus Torvalds av = DIR__SEARCH; 12221da177e4SLinus Torvalds av |= (kind ? DIR__REMOVE_NAME : DIR__ADD_NAME); 12231da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, dsec->sid, SECCLASS_DIR, av, &ad); 12241da177e4SLinus Torvalds if (rc) 12251da177e4SLinus Torvalds return rc; 12261da177e4SLinus Torvalds 12271da177e4SLinus Torvalds switch (kind) { 12281da177e4SLinus Torvalds case MAY_LINK: 12291da177e4SLinus Torvalds av = FILE__LINK; 12301da177e4SLinus Torvalds break; 12311da177e4SLinus Torvalds case MAY_UNLINK: 12321da177e4SLinus Torvalds av = FILE__UNLINK; 12331da177e4SLinus Torvalds break; 12341da177e4SLinus Torvalds case MAY_RMDIR: 12351da177e4SLinus Torvalds av = DIR__RMDIR; 12361da177e4SLinus Torvalds break; 12371da177e4SLinus Torvalds default: 12381da177e4SLinus Torvalds printk(KERN_WARNING "may_link: unrecognized kind %d\n", kind); 12391da177e4SLinus Torvalds return 0; 12401da177e4SLinus Torvalds } 12411da177e4SLinus Torvalds 12421da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, av, &ad); 12431da177e4SLinus Torvalds return rc; 12441da177e4SLinus Torvalds } 12451da177e4SLinus Torvalds 12461da177e4SLinus Torvalds static inline int may_rename(struct inode *old_dir, 12471da177e4SLinus Torvalds struct dentry *old_dentry, 12481da177e4SLinus Torvalds struct inode *new_dir, 12491da177e4SLinus Torvalds struct dentry *new_dentry) 12501da177e4SLinus Torvalds { 12511da177e4SLinus Torvalds struct task_security_struct *tsec; 12521da177e4SLinus Torvalds struct inode_security_struct *old_dsec, *new_dsec, *old_isec, *new_isec; 12531da177e4SLinus Torvalds struct avc_audit_data ad; 12541da177e4SLinus Torvalds u32 av; 12551da177e4SLinus Torvalds int old_is_dir, new_is_dir; 12561da177e4SLinus Torvalds int rc; 12571da177e4SLinus Torvalds 12581da177e4SLinus Torvalds tsec = current->security; 12591da177e4SLinus Torvalds old_dsec = old_dir->i_security; 12601da177e4SLinus Torvalds old_isec = old_dentry->d_inode->i_security; 12611da177e4SLinus Torvalds old_is_dir = S_ISDIR(old_dentry->d_inode->i_mode); 12621da177e4SLinus Torvalds new_dsec = new_dir->i_security; 12631da177e4SLinus Torvalds 12641da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 12651da177e4SLinus Torvalds 12661da177e4SLinus Torvalds ad.u.fs.dentry = old_dentry; 12671da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_dsec->sid, SECCLASS_DIR, 12681da177e4SLinus Torvalds DIR__REMOVE_NAME | DIR__SEARCH, &ad); 12691da177e4SLinus Torvalds if (rc) 12701da177e4SLinus Torvalds return rc; 12711da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 12721da177e4SLinus Torvalds old_isec->sclass, FILE__RENAME, &ad); 12731da177e4SLinus Torvalds if (rc) 12741da177e4SLinus Torvalds return rc; 12751da177e4SLinus Torvalds if (old_is_dir && new_dir != old_dir) { 12761da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, old_isec->sid, 12771da177e4SLinus Torvalds old_isec->sclass, DIR__REPARENT, &ad); 12781da177e4SLinus Torvalds if (rc) 12791da177e4SLinus Torvalds return rc; 12801da177e4SLinus Torvalds } 12811da177e4SLinus Torvalds 12821da177e4SLinus Torvalds ad.u.fs.dentry = new_dentry; 12831da177e4SLinus Torvalds av = DIR__ADD_NAME | DIR__SEARCH; 12841da177e4SLinus Torvalds if (new_dentry->d_inode) 12851da177e4SLinus Torvalds av |= DIR__REMOVE_NAME; 12861da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_dsec->sid, SECCLASS_DIR, av, &ad); 12871da177e4SLinus Torvalds if (rc) 12881da177e4SLinus Torvalds return rc; 12891da177e4SLinus Torvalds if (new_dentry->d_inode) { 12901da177e4SLinus Torvalds new_isec = new_dentry->d_inode->i_security; 12911da177e4SLinus Torvalds new_is_dir = S_ISDIR(new_dentry->d_inode->i_mode); 12921da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, new_isec->sid, 12931da177e4SLinus Torvalds new_isec->sclass, 12941da177e4SLinus Torvalds (new_is_dir ? DIR__RMDIR : FILE__UNLINK), &ad); 12951da177e4SLinus Torvalds if (rc) 12961da177e4SLinus Torvalds return rc; 12971da177e4SLinus Torvalds } 12981da177e4SLinus Torvalds 12991da177e4SLinus Torvalds return 0; 13001da177e4SLinus Torvalds } 13011da177e4SLinus Torvalds 13021da177e4SLinus Torvalds /* Check whether a task can perform a filesystem operation. */ 13031da177e4SLinus Torvalds static int superblock_has_perm(struct task_struct *tsk, 13041da177e4SLinus Torvalds struct super_block *sb, 13051da177e4SLinus Torvalds u32 perms, 13061da177e4SLinus Torvalds struct avc_audit_data *ad) 13071da177e4SLinus Torvalds { 13081da177e4SLinus Torvalds struct task_security_struct *tsec; 13091da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 13101da177e4SLinus Torvalds 13111da177e4SLinus Torvalds tsec = tsk->security; 13121da177e4SLinus Torvalds sbsec = sb->s_security; 13131da177e4SLinus Torvalds return avc_has_perm(tsec->sid, sbsec->sid, SECCLASS_FILESYSTEM, 13141da177e4SLinus Torvalds perms, ad); 13151da177e4SLinus Torvalds } 13161da177e4SLinus Torvalds 13171da177e4SLinus Torvalds /* Convert a Linux mode and permission mask to an access vector. */ 13181da177e4SLinus Torvalds static inline u32 file_mask_to_av(int mode, int mask) 13191da177e4SLinus Torvalds { 13201da177e4SLinus Torvalds u32 av = 0; 13211da177e4SLinus Torvalds 13221da177e4SLinus Torvalds if ((mode & S_IFMT) != S_IFDIR) { 13231da177e4SLinus Torvalds if (mask & MAY_EXEC) 13241da177e4SLinus Torvalds av |= FILE__EXECUTE; 13251da177e4SLinus Torvalds if (mask & MAY_READ) 13261da177e4SLinus Torvalds av |= FILE__READ; 13271da177e4SLinus Torvalds 13281da177e4SLinus Torvalds if (mask & MAY_APPEND) 13291da177e4SLinus Torvalds av |= FILE__APPEND; 13301da177e4SLinus Torvalds else if (mask & MAY_WRITE) 13311da177e4SLinus Torvalds av |= FILE__WRITE; 13321da177e4SLinus Torvalds 13331da177e4SLinus Torvalds } else { 13341da177e4SLinus Torvalds if (mask & MAY_EXEC) 13351da177e4SLinus Torvalds av |= DIR__SEARCH; 13361da177e4SLinus Torvalds if (mask & MAY_WRITE) 13371da177e4SLinus Torvalds av |= DIR__WRITE; 13381da177e4SLinus Torvalds if (mask & MAY_READ) 13391da177e4SLinus Torvalds av |= DIR__READ; 13401da177e4SLinus Torvalds } 13411da177e4SLinus Torvalds 13421da177e4SLinus Torvalds return av; 13431da177e4SLinus Torvalds } 13441da177e4SLinus Torvalds 13451da177e4SLinus Torvalds /* Convert a Linux file to an access vector. */ 13461da177e4SLinus Torvalds static inline u32 file_to_av(struct file *file) 13471da177e4SLinus Torvalds { 13481da177e4SLinus Torvalds u32 av = 0; 13491da177e4SLinus Torvalds 13501da177e4SLinus Torvalds if (file->f_mode & FMODE_READ) 13511da177e4SLinus Torvalds av |= FILE__READ; 13521da177e4SLinus Torvalds if (file->f_mode & FMODE_WRITE) { 13531da177e4SLinus Torvalds if (file->f_flags & O_APPEND) 13541da177e4SLinus Torvalds av |= FILE__APPEND; 13551da177e4SLinus Torvalds else 13561da177e4SLinus Torvalds av |= FILE__WRITE; 13571da177e4SLinus Torvalds } 13581da177e4SLinus Torvalds 13591da177e4SLinus Torvalds return av; 13601da177e4SLinus Torvalds } 13611da177e4SLinus Torvalds 13621da177e4SLinus Torvalds /* Set an inode's SID to a specified value. */ 13631da177e4SLinus Torvalds static int inode_security_set_sid(struct inode *inode, u32 sid) 13641da177e4SLinus Torvalds { 13651da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 13661da177e4SLinus Torvalds struct superblock_security_struct *sbsec = inode->i_sb->s_security; 13671da177e4SLinus Torvalds 13681da177e4SLinus Torvalds if (!sbsec->initialized) { 13691da177e4SLinus Torvalds /* Defer initialization to selinux_complete_init. */ 13701da177e4SLinus Torvalds return 0; 13711da177e4SLinus Torvalds } 13721da177e4SLinus Torvalds 13731da177e4SLinus Torvalds down(&isec->sem); 13741da177e4SLinus Torvalds isec->sclass = inode_mode_to_security_class(inode->i_mode); 13751da177e4SLinus Torvalds isec->sid = sid; 13761da177e4SLinus Torvalds isec->initialized = 1; 13771da177e4SLinus Torvalds up(&isec->sem); 13781da177e4SLinus Torvalds return 0; 13791da177e4SLinus Torvalds } 13801da177e4SLinus Torvalds 13811da177e4SLinus Torvalds /* Hook functions begin here. */ 13821da177e4SLinus Torvalds 13831da177e4SLinus Torvalds static int selinux_ptrace(struct task_struct *parent, struct task_struct *child) 13841da177e4SLinus Torvalds { 13851da177e4SLinus Torvalds struct task_security_struct *psec = parent->security; 13861da177e4SLinus Torvalds struct task_security_struct *csec = child->security; 13871da177e4SLinus Torvalds int rc; 13881da177e4SLinus Torvalds 13891da177e4SLinus Torvalds rc = secondary_ops->ptrace(parent,child); 13901da177e4SLinus Torvalds if (rc) 13911da177e4SLinus Torvalds return rc; 13921da177e4SLinus Torvalds 13931da177e4SLinus Torvalds rc = task_has_perm(parent, child, PROCESS__PTRACE); 13941da177e4SLinus Torvalds /* Save the SID of the tracing process for later use in apply_creds. */ 1395341c2d80SStephen Smalley if (!(child->ptrace & PT_PTRACED) && !rc) 13961da177e4SLinus Torvalds csec->ptrace_sid = psec->sid; 13971da177e4SLinus Torvalds return rc; 13981da177e4SLinus Torvalds } 13991da177e4SLinus Torvalds 14001da177e4SLinus Torvalds static int selinux_capget(struct task_struct *target, kernel_cap_t *effective, 14011da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 14021da177e4SLinus Torvalds { 14031da177e4SLinus Torvalds int error; 14041da177e4SLinus Torvalds 14051da177e4SLinus Torvalds error = task_has_perm(current, target, PROCESS__GETCAP); 14061da177e4SLinus Torvalds if (error) 14071da177e4SLinus Torvalds return error; 14081da177e4SLinus Torvalds 14091da177e4SLinus Torvalds return secondary_ops->capget(target, effective, inheritable, permitted); 14101da177e4SLinus Torvalds } 14111da177e4SLinus Torvalds 14121da177e4SLinus Torvalds static int selinux_capset_check(struct task_struct *target, kernel_cap_t *effective, 14131da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 14141da177e4SLinus Torvalds { 14151da177e4SLinus Torvalds int error; 14161da177e4SLinus Torvalds 14171da177e4SLinus Torvalds error = secondary_ops->capset_check(target, effective, inheritable, permitted); 14181da177e4SLinus Torvalds if (error) 14191da177e4SLinus Torvalds return error; 14201da177e4SLinus Torvalds 14211da177e4SLinus Torvalds return task_has_perm(current, target, PROCESS__SETCAP); 14221da177e4SLinus Torvalds } 14231da177e4SLinus Torvalds 14241da177e4SLinus Torvalds static void selinux_capset_set(struct task_struct *target, kernel_cap_t *effective, 14251da177e4SLinus Torvalds kernel_cap_t *inheritable, kernel_cap_t *permitted) 14261da177e4SLinus Torvalds { 14271da177e4SLinus Torvalds secondary_ops->capset_set(target, effective, inheritable, permitted); 14281da177e4SLinus Torvalds } 14291da177e4SLinus Torvalds 14301da177e4SLinus Torvalds static int selinux_capable(struct task_struct *tsk, int cap) 14311da177e4SLinus Torvalds { 14321da177e4SLinus Torvalds int rc; 14331da177e4SLinus Torvalds 14341da177e4SLinus Torvalds rc = secondary_ops->capable(tsk, cap); 14351da177e4SLinus Torvalds if (rc) 14361da177e4SLinus Torvalds return rc; 14371da177e4SLinus Torvalds 14381da177e4SLinus Torvalds return task_has_capability(tsk,cap); 14391da177e4SLinus Torvalds } 14401da177e4SLinus Torvalds 14411da177e4SLinus Torvalds static int selinux_sysctl(ctl_table *table, int op) 14421da177e4SLinus Torvalds { 14431da177e4SLinus Torvalds int error = 0; 14441da177e4SLinus Torvalds u32 av; 14451da177e4SLinus Torvalds struct task_security_struct *tsec; 14461da177e4SLinus Torvalds u32 tsid; 14471da177e4SLinus Torvalds int rc; 14481da177e4SLinus Torvalds 14491da177e4SLinus Torvalds rc = secondary_ops->sysctl(table, op); 14501da177e4SLinus Torvalds if (rc) 14511da177e4SLinus Torvalds return rc; 14521da177e4SLinus Torvalds 14531da177e4SLinus Torvalds tsec = current->security; 14541da177e4SLinus Torvalds 14551da177e4SLinus Torvalds rc = selinux_proc_get_sid(table->de, (op == 001) ? 14561da177e4SLinus Torvalds SECCLASS_DIR : SECCLASS_FILE, &tsid); 14571da177e4SLinus Torvalds if (rc) { 14581da177e4SLinus Torvalds /* Default to the well-defined sysctl SID. */ 14591da177e4SLinus Torvalds tsid = SECINITSID_SYSCTL; 14601da177e4SLinus Torvalds } 14611da177e4SLinus Torvalds 14621da177e4SLinus Torvalds /* The op values are "defined" in sysctl.c, thereby creating 14631da177e4SLinus Torvalds * a bad coupling between this module and sysctl.c */ 14641da177e4SLinus Torvalds if(op == 001) { 14651da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 14661da177e4SLinus Torvalds SECCLASS_DIR, DIR__SEARCH, NULL); 14671da177e4SLinus Torvalds } else { 14681da177e4SLinus Torvalds av = 0; 14691da177e4SLinus Torvalds if (op & 004) 14701da177e4SLinus Torvalds av |= FILE__READ; 14711da177e4SLinus Torvalds if (op & 002) 14721da177e4SLinus Torvalds av |= FILE__WRITE; 14731da177e4SLinus Torvalds if (av) 14741da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, tsid, 14751da177e4SLinus Torvalds SECCLASS_FILE, av, NULL); 14761da177e4SLinus Torvalds } 14771da177e4SLinus Torvalds 14781da177e4SLinus Torvalds return error; 14791da177e4SLinus Torvalds } 14801da177e4SLinus Torvalds 14811da177e4SLinus Torvalds static int selinux_quotactl(int cmds, int type, int id, struct super_block *sb) 14821da177e4SLinus Torvalds { 14831da177e4SLinus Torvalds int rc = 0; 14841da177e4SLinus Torvalds 14851da177e4SLinus Torvalds if (!sb) 14861da177e4SLinus Torvalds return 0; 14871da177e4SLinus Torvalds 14881da177e4SLinus Torvalds switch (cmds) { 14891da177e4SLinus Torvalds case Q_SYNC: 14901da177e4SLinus Torvalds case Q_QUOTAON: 14911da177e4SLinus Torvalds case Q_QUOTAOFF: 14921da177e4SLinus Torvalds case Q_SETINFO: 14931da177e4SLinus Torvalds case Q_SETQUOTA: 14941da177e4SLinus Torvalds rc = superblock_has_perm(current, 14951da177e4SLinus Torvalds sb, 14961da177e4SLinus Torvalds FILESYSTEM__QUOTAMOD, NULL); 14971da177e4SLinus Torvalds break; 14981da177e4SLinus Torvalds case Q_GETFMT: 14991da177e4SLinus Torvalds case Q_GETINFO: 15001da177e4SLinus Torvalds case Q_GETQUOTA: 15011da177e4SLinus Torvalds rc = superblock_has_perm(current, 15021da177e4SLinus Torvalds sb, 15031da177e4SLinus Torvalds FILESYSTEM__QUOTAGET, NULL); 15041da177e4SLinus Torvalds break; 15051da177e4SLinus Torvalds default: 15061da177e4SLinus Torvalds rc = 0; /* let the kernel handle invalid cmds */ 15071da177e4SLinus Torvalds break; 15081da177e4SLinus Torvalds } 15091da177e4SLinus Torvalds return rc; 15101da177e4SLinus Torvalds } 15111da177e4SLinus Torvalds 15121da177e4SLinus Torvalds static int selinux_quota_on(struct dentry *dentry) 15131da177e4SLinus Torvalds { 15141da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__QUOTAON); 15151da177e4SLinus Torvalds } 15161da177e4SLinus Torvalds 15171da177e4SLinus Torvalds static int selinux_syslog(int type) 15181da177e4SLinus Torvalds { 15191da177e4SLinus Torvalds int rc; 15201da177e4SLinus Torvalds 15211da177e4SLinus Torvalds rc = secondary_ops->syslog(type); 15221da177e4SLinus Torvalds if (rc) 15231da177e4SLinus Torvalds return rc; 15241da177e4SLinus Torvalds 15251da177e4SLinus Torvalds switch (type) { 15261da177e4SLinus Torvalds case 3: /* Read last kernel messages */ 15271da177e4SLinus Torvalds case 10: /* Return size of the log buffer */ 15281da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_READ); 15291da177e4SLinus Torvalds break; 15301da177e4SLinus Torvalds case 6: /* Disable logging to console */ 15311da177e4SLinus Torvalds case 7: /* Enable logging to console */ 15321da177e4SLinus Torvalds case 8: /* Set level of messages printed to console */ 15331da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_CONSOLE); 15341da177e4SLinus Torvalds break; 15351da177e4SLinus Torvalds case 0: /* Close log */ 15361da177e4SLinus Torvalds case 1: /* Open log */ 15371da177e4SLinus Torvalds case 2: /* Read from log */ 15381da177e4SLinus Torvalds case 4: /* Read/clear last kernel messages */ 15391da177e4SLinus Torvalds case 5: /* Clear ring buffer */ 15401da177e4SLinus Torvalds default: 15411da177e4SLinus Torvalds rc = task_has_system(current, SYSTEM__SYSLOG_MOD); 15421da177e4SLinus Torvalds break; 15431da177e4SLinus Torvalds } 15441da177e4SLinus Torvalds return rc; 15451da177e4SLinus Torvalds } 15461da177e4SLinus Torvalds 15471da177e4SLinus Torvalds /* 15481da177e4SLinus Torvalds * Check that a process has enough memory to allocate a new virtual 15491da177e4SLinus Torvalds * mapping. 0 means there is enough memory for the allocation to 15501da177e4SLinus Torvalds * succeed and -ENOMEM implies there is not. 15511da177e4SLinus Torvalds * 15521da177e4SLinus Torvalds * Note that secondary_ops->capable and task_has_perm_noaudit return 0 15531da177e4SLinus Torvalds * if the capability is granted, but __vm_enough_memory requires 1 if 15541da177e4SLinus Torvalds * the capability is granted. 15551da177e4SLinus Torvalds * 15561da177e4SLinus Torvalds * Do not audit the selinux permission check, as this is applied to all 15571da177e4SLinus Torvalds * processes that allocate mappings. 15581da177e4SLinus Torvalds */ 15591da177e4SLinus Torvalds static int selinux_vm_enough_memory(long pages) 15601da177e4SLinus Torvalds { 15611da177e4SLinus Torvalds int rc, cap_sys_admin = 0; 15621da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 15631da177e4SLinus Torvalds 15641da177e4SLinus Torvalds rc = secondary_ops->capable(current, CAP_SYS_ADMIN); 15651da177e4SLinus Torvalds if (rc == 0) 15661da177e4SLinus Torvalds rc = avc_has_perm_noaudit(tsec->sid, tsec->sid, 15671da177e4SLinus Torvalds SECCLASS_CAPABILITY, 15681da177e4SLinus Torvalds CAP_TO_MASK(CAP_SYS_ADMIN), 15691da177e4SLinus Torvalds NULL); 15701da177e4SLinus Torvalds 15711da177e4SLinus Torvalds if (rc == 0) 15721da177e4SLinus Torvalds cap_sys_admin = 1; 15731da177e4SLinus Torvalds 15741da177e4SLinus Torvalds return __vm_enough_memory(pages, cap_sys_admin); 15751da177e4SLinus Torvalds } 15761da177e4SLinus Torvalds 15771da177e4SLinus Torvalds /* binprm security operations */ 15781da177e4SLinus Torvalds 15791da177e4SLinus Torvalds static int selinux_bprm_alloc_security(struct linux_binprm *bprm) 15801da177e4SLinus Torvalds { 15811da177e4SLinus Torvalds struct bprm_security_struct *bsec; 15821da177e4SLinus Torvalds 158389d155efSJames Morris bsec = kzalloc(sizeof(struct bprm_security_struct), GFP_KERNEL); 15841da177e4SLinus Torvalds if (!bsec) 15851da177e4SLinus Torvalds return -ENOMEM; 15861da177e4SLinus Torvalds 15871da177e4SLinus Torvalds bsec->bprm = bprm; 15881da177e4SLinus Torvalds bsec->sid = SECINITSID_UNLABELED; 15891da177e4SLinus Torvalds bsec->set = 0; 15901da177e4SLinus Torvalds 15911da177e4SLinus Torvalds bprm->security = bsec; 15921da177e4SLinus Torvalds return 0; 15931da177e4SLinus Torvalds } 15941da177e4SLinus Torvalds 15951da177e4SLinus Torvalds static int selinux_bprm_set_security(struct linux_binprm *bprm) 15961da177e4SLinus Torvalds { 15971da177e4SLinus Torvalds struct task_security_struct *tsec; 15981da177e4SLinus Torvalds struct inode *inode = bprm->file->f_dentry->d_inode; 15991da177e4SLinus Torvalds struct inode_security_struct *isec; 16001da177e4SLinus Torvalds struct bprm_security_struct *bsec; 16011da177e4SLinus Torvalds u32 newsid; 16021da177e4SLinus Torvalds struct avc_audit_data ad; 16031da177e4SLinus Torvalds int rc; 16041da177e4SLinus Torvalds 16051da177e4SLinus Torvalds rc = secondary_ops->bprm_set_security(bprm); 16061da177e4SLinus Torvalds if (rc) 16071da177e4SLinus Torvalds return rc; 16081da177e4SLinus Torvalds 16091da177e4SLinus Torvalds bsec = bprm->security; 16101da177e4SLinus Torvalds 16111da177e4SLinus Torvalds if (bsec->set) 16121da177e4SLinus Torvalds return 0; 16131da177e4SLinus Torvalds 16141da177e4SLinus Torvalds tsec = current->security; 16151da177e4SLinus Torvalds isec = inode->i_security; 16161da177e4SLinus Torvalds 16171da177e4SLinus Torvalds /* Default to the current task SID. */ 16181da177e4SLinus Torvalds bsec->sid = tsec->sid; 16191da177e4SLinus Torvalds 162028eba5bfSMichael LeMay /* Reset fs, key, and sock SIDs on execve. */ 16211da177e4SLinus Torvalds tsec->create_sid = 0; 162228eba5bfSMichael LeMay tsec->keycreate_sid = 0; 162342c3e03eSEric Paris tsec->sockcreate_sid = 0; 16241da177e4SLinus Torvalds 16251da177e4SLinus Torvalds if (tsec->exec_sid) { 16261da177e4SLinus Torvalds newsid = tsec->exec_sid; 16271da177e4SLinus Torvalds /* Reset exec SID on execve. */ 16281da177e4SLinus Torvalds tsec->exec_sid = 0; 16291da177e4SLinus Torvalds } else { 16301da177e4SLinus Torvalds /* Check for a default transition on this program. */ 16311da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, isec->sid, 16321da177e4SLinus Torvalds SECCLASS_PROCESS, &newsid); 16331da177e4SLinus Torvalds if (rc) 16341da177e4SLinus Torvalds return rc; 16351da177e4SLinus Torvalds } 16361da177e4SLinus Torvalds 16371da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, FS); 16381da177e4SLinus Torvalds ad.u.fs.mnt = bprm->file->f_vfsmnt; 16391da177e4SLinus Torvalds ad.u.fs.dentry = bprm->file->f_dentry; 16401da177e4SLinus Torvalds 16411da177e4SLinus Torvalds if (bprm->file->f_vfsmnt->mnt_flags & MNT_NOSUID) 16421da177e4SLinus Torvalds newsid = tsec->sid; 16431da177e4SLinus Torvalds 16441da177e4SLinus Torvalds if (tsec->sid == newsid) { 16451da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 16461da177e4SLinus Torvalds SECCLASS_FILE, FILE__EXECUTE_NO_TRANS, &ad); 16471da177e4SLinus Torvalds if (rc) 16481da177e4SLinus Torvalds return rc; 16491da177e4SLinus Torvalds } else { 16501da177e4SLinus Torvalds /* Check permissions for the transition. */ 16511da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, 16521da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__TRANSITION, &ad); 16531da177e4SLinus Torvalds if (rc) 16541da177e4SLinus Torvalds return rc; 16551da177e4SLinus Torvalds 16561da177e4SLinus Torvalds rc = avc_has_perm(newsid, isec->sid, 16571da177e4SLinus Torvalds SECCLASS_FILE, FILE__ENTRYPOINT, &ad); 16581da177e4SLinus Torvalds if (rc) 16591da177e4SLinus Torvalds return rc; 16601da177e4SLinus Torvalds 16611da177e4SLinus Torvalds /* Clear any possibly unsafe personality bits on exec: */ 16621da177e4SLinus Torvalds current->personality &= ~PER_CLEAR_ON_SETID; 16631da177e4SLinus Torvalds 16641da177e4SLinus Torvalds /* Set the security field to the new SID. */ 16651da177e4SLinus Torvalds bsec->sid = newsid; 16661da177e4SLinus Torvalds } 16671da177e4SLinus Torvalds 16681da177e4SLinus Torvalds bsec->set = 1; 16691da177e4SLinus Torvalds return 0; 16701da177e4SLinus Torvalds } 16711da177e4SLinus Torvalds 16721da177e4SLinus Torvalds static int selinux_bprm_check_security (struct linux_binprm *bprm) 16731da177e4SLinus Torvalds { 16741da177e4SLinus Torvalds return secondary_ops->bprm_check_security(bprm); 16751da177e4SLinus Torvalds } 16761da177e4SLinus Torvalds 16771da177e4SLinus Torvalds 16781da177e4SLinus Torvalds static int selinux_bprm_secureexec (struct linux_binprm *bprm) 16791da177e4SLinus Torvalds { 16801da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 16811da177e4SLinus Torvalds int atsecure = 0; 16821da177e4SLinus Torvalds 16831da177e4SLinus Torvalds if (tsec->osid != tsec->sid) { 16841da177e4SLinus Torvalds /* Enable secure mode for SIDs transitions unless 16851da177e4SLinus Torvalds the noatsecure permission is granted between 16861da177e4SLinus Torvalds the two SIDs, i.e. ahp returns 0. */ 16871da177e4SLinus Torvalds atsecure = avc_has_perm(tsec->osid, tsec->sid, 16881da177e4SLinus Torvalds SECCLASS_PROCESS, 16891da177e4SLinus Torvalds PROCESS__NOATSECURE, NULL); 16901da177e4SLinus Torvalds } 16911da177e4SLinus Torvalds 16921da177e4SLinus Torvalds return (atsecure || secondary_ops->bprm_secureexec(bprm)); 16931da177e4SLinus Torvalds } 16941da177e4SLinus Torvalds 16951da177e4SLinus Torvalds static void selinux_bprm_free_security(struct linux_binprm *bprm) 16961da177e4SLinus Torvalds { 16979a5f04bfSJesper Juhl kfree(bprm->security); 16981da177e4SLinus Torvalds bprm->security = NULL; 16991da177e4SLinus Torvalds } 17001da177e4SLinus Torvalds 17011da177e4SLinus Torvalds extern struct vfsmount *selinuxfs_mount; 17021da177e4SLinus Torvalds extern struct dentry *selinux_null; 17031da177e4SLinus Torvalds 17041da177e4SLinus Torvalds /* Derived from fs/exec.c:flush_old_files. */ 17051da177e4SLinus Torvalds static inline void flush_unauthorized_files(struct files_struct * files) 17061da177e4SLinus Torvalds { 17071da177e4SLinus Torvalds struct avc_audit_data ad; 17081da177e4SLinus Torvalds struct file *file, *devnull = NULL; 17091da177e4SLinus Torvalds struct tty_struct *tty = current->signal->tty; 1710badf1662SDipankar Sarma struct fdtable *fdt; 17111da177e4SLinus Torvalds long j = -1; 17121da177e4SLinus Torvalds 17131da177e4SLinus Torvalds if (tty) { 17141da177e4SLinus Torvalds file_list_lock(); 17152f512016SEric Dumazet file = list_entry(tty->tty_files.next, typeof(*file), f_u.fu_list); 17161da177e4SLinus Torvalds if (file) { 17171da177e4SLinus Torvalds /* Revalidate access to controlling tty. 17181da177e4SLinus Torvalds Use inode_has_perm on the tty inode directly rather 17191da177e4SLinus Torvalds than using file_has_perm, as this particular open 17201da177e4SLinus Torvalds file may belong to another process and we are only 17211da177e4SLinus Torvalds interested in the inode-based check here. */ 17221da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 17231da177e4SLinus Torvalds if (inode_has_perm(current, inode, 17241da177e4SLinus Torvalds FILE__READ | FILE__WRITE, NULL)) { 17251da177e4SLinus Torvalds /* Reset controlling tty. */ 17261da177e4SLinus Torvalds current->signal->tty = NULL; 17271da177e4SLinus Torvalds current->signal->tty_old_pgrp = 0; 17281da177e4SLinus Torvalds } 17291da177e4SLinus Torvalds } 17301da177e4SLinus Torvalds file_list_unlock(); 17311da177e4SLinus Torvalds } 17321da177e4SLinus Torvalds 17331da177e4SLinus Torvalds /* Revalidate access to inherited open files. */ 17341da177e4SLinus Torvalds 17351da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 17361da177e4SLinus Torvalds 17371da177e4SLinus Torvalds spin_lock(&files->file_lock); 17381da177e4SLinus Torvalds for (;;) { 17391da177e4SLinus Torvalds unsigned long set, i; 17401da177e4SLinus Torvalds int fd; 17411da177e4SLinus Torvalds 17421da177e4SLinus Torvalds j++; 17431da177e4SLinus Torvalds i = j * __NFDBITS; 1744badf1662SDipankar Sarma fdt = files_fdtable(files); 1745badf1662SDipankar Sarma if (i >= fdt->max_fds || i >= fdt->max_fdset) 17461da177e4SLinus Torvalds break; 1747badf1662SDipankar Sarma set = fdt->open_fds->fds_bits[j]; 17481da177e4SLinus Torvalds if (!set) 17491da177e4SLinus Torvalds continue; 17501da177e4SLinus Torvalds spin_unlock(&files->file_lock); 17511da177e4SLinus Torvalds for ( ; set ; i++,set >>= 1) { 17521da177e4SLinus Torvalds if (set & 1) { 17531da177e4SLinus Torvalds file = fget(i); 17541da177e4SLinus Torvalds if (!file) 17551da177e4SLinus Torvalds continue; 17561da177e4SLinus Torvalds if (file_has_perm(current, 17571da177e4SLinus Torvalds file, 17581da177e4SLinus Torvalds file_to_av(file))) { 17591da177e4SLinus Torvalds sys_close(i); 17601da177e4SLinus Torvalds fd = get_unused_fd(); 17611da177e4SLinus Torvalds if (fd != i) { 17621da177e4SLinus Torvalds if (fd >= 0) 17631da177e4SLinus Torvalds put_unused_fd(fd); 17641da177e4SLinus Torvalds fput(file); 17651da177e4SLinus Torvalds continue; 17661da177e4SLinus Torvalds } 17671da177e4SLinus Torvalds if (devnull) { 1768095975daSNick Piggin get_file(devnull); 17691da177e4SLinus Torvalds } else { 17701da177e4SLinus Torvalds devnull = dentry_open(dget(selinux_null), mntget(selinuxfs_mount), O_RDWR); 17711da177e4SLinus Torvalds if (!devnull) { 17721da177e4SLinus Torvalds put_unused_fd(fd); 17731da177e4SLinus Torvalds fput(file); 17741da177e4SLinus Torvalds continue; 17751da177e4SLinus Torvalds } 17761da177e4SLinus Torvalds } 17771da177e4SLinus Torvalds fd_install(fd, devnull); 17781da177e4SLinus Torvalds } 17791da177e4SLinus Torvalds fput(file); 17801da177e4SLinus Torvalds } 17811da177e4SLinus Torvalds } 17821da177e4SLinus Torvalds spin_lock(&files->file_lock); 17831da177e4SLinus Torvalds 17841da177e4SLinus Torvalds } 17851da177e4SLinus Torvalds spin_unlock(&files->file_lock); 17861da177e4SLinus Torvalds } 17871da177e4SLinus Torvalds 17881da177e4SLinus Torvalds static void selinux_bprm_apply_creds(struct linux_binprm *bprm, int unsafe) 17891da177e4SLinus Torvalds { 17901da177e4SLinus Torvalds struct task_security_struct *tsec; 17911da177e4SLinus Torvalds struct bprm_security_struct *bsec; 17921da177e4SLinus Torvalds u32 sid; 17931da177e4SLinus Torvalds int rc; 17941da177e4SLinus Torvalds 17951da177e4SLinus Torvalds secondary_ops->bprm_apply_creds(bprm, unsafe); 17961da177e4SLinus Torvalds 17971da177e4SLinus Torvalds tsec = current->security; 17981da177e4SLinus Torvalds 17991da177e4SLinus Torvalds bsec = bprm->security; 18001da177e4SLinus Torvalds sid = bsec->sid; 18011da177e4SLinus Torvalds 18021da177e4SLinus Torvalds tsec->osid = tsec->sid; 18031da177e4SLinus Torvalds bsec->unsafe = 0; 18041da177e4SLinus Torvalds if (tsec->sid != sid) { 18051da177e4SLinus Torvalds /* Check for shared state. If not ok, leave SID 18061da177e4SLinus Torvalds unchanged and kill. */ 18071da177e4SLinus Torvalds if (unsafe & LSM_UNSAFE_SHARE) { 18081da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 18091da177e4SLinus Torvalds PROCESS__SHARE, NULL); 18101da177e4SLinus Torvalds if (rc) { 18111da177e4SLinus Torvalds bsec->unsafe = 1; 18121da177e4SLinus Torvalds return; 18131da177e4SLinus Torvalds } 18141da177e4SLinus Torvalds } 18151da177e4SLinus Torvalds 18161da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 18171da177e4SLinus Torvalds Otherwise, leave SID unchanged and kill. */ 18181da177e4SLinus Torvalds if (unsafe & (LSM_UNSAFE_PTRACE | LSM_UNSAFE_PTRACE_CAP)) { 18191da177e4SLinus Torvalds rc = avc_has_perm(tsec->ptrace_sid, sid, 18201da177e4SLinus Torvalds SECCLASS_PROCESS, PROCESS__PTRACE, 18211da177e4SLinus Torvalds NULL); 18221da177e4SLinus Torvalds if (rc) { 18231da177e4SLinus Torvalds bsec->unsafe = 1; 18241da177e4SLinus Torvalds return; 18251da177e4SLinus Torvalds } 18261da177e4SLinus Torvalds } 18271da177e4SLinus Torvalds tsec->sid = sid; 18281da177e4SLinus Torvalds } 18291da177e4SLinus Torvalds } 18301da177e4SLinus Torvalds 18311da177e4SLinus Torvalds /* 18321da177e4SLinus Torvalds * called after apply_creds without the task lock held 18331da177e4SLinus Torvalds */ 18341da177e4SLinus Torvalds static void selinux_bprm_post_apply_creds(struct linux_binprm *bprm) 18351da177e4SLinus Torvalds { 18361da177e4SLinus Torvalds struct task_security_struct *tsec; 18371da177e4SLinus Torvalds struct rlimit *rlim, *initrlim; 18381da177e4SLinus Torvalds struct itimerval itimer; 18391da177e4SLinus Torvalds struct bprm_security_struct *bsec; 18401da177e4SLinus Torvalds int rc, i; 18411da177e4SLinus Torvalds 18421da177e4SLinus Torvalds tsec = current->security; 18431da177e4SLinus Torvalds bsec = bprm->security; 18441da177e4SLinus Torvalds 18451da177e4SLinus Torvalds if (bsec->unsafe) { 18461da177e4SLinus Torvalds force_sig_specific(SIGKILL, current); 18471da177e4SLinus Torvalds return; 18481da177e4SLinus Torvalds } 18491da177e4SLinus Torvalds if (tsec->osid == tsec->sid) 18501da177e4SLinus Torvalds return; 18511da177e4SLinus Torvalds 18521da177e4SLinus Torvalds /* Close files for which the new task SID is not authorized. */ 18531da177e4SLinus Torvalds flush_unauthorized_files(current->files); 18541da177e4SLinus Torvalds 18551da177e4SLinus Torvalds /* Check whether the new SID can inherit signal state 18561da177e4SLinus Torvalds from the old SID. If not, clear itimers to avoid 18571da177e4SLinus Torvalds subsequent signal generation and flush and unblock 18581da177e4SLinus Torvalds signals. This must occur _after_ the task SID has 18591da177e4SLinus Torvalds been updated so that any kill done after the flush 18601da177e4SLinus Torvalds will be checked against the new SID. */ 18611da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 18621da177e4SLinus Torvalds PROCESS__SIGINH, NULL); 18631da177e4SLinus Torvalds if (rc) { 18641da177e4SLinus Torvalds memset(&itimer, 0, sizeof itimer); 18651da177e4SLinus Torvalds for (i = 0; i < 3; i++) 18661da177e4SLinus Torvalds do_setitimer(i, &itimer, NULL); 18671da177e4SLinus Torvalds flush_signals(current); 18681da177e4SLinus Torvalds spin_lock_irq(¤t->sighand->siglock); 18691da177e4SLinus Torvalds flush_signal_handlers(current, 1); 18701da177e4SLinus Torvalds sigemptyset(¤t->blocked); 18711da177e4SLinus Torvalds recalc_sigpending(); 18721da177e4SLinus Torvalds spin_unlock_irq(¤t->sighand->siglock); 18731da177e4SLinus Torvalds } 18741da177e4SLinus Torvalds 18751da177e4SLinus Torvalds /* Check whether the new SID can inherit resource limits 18761da177e4SLinus Torvalds from the old SID. If not, reset all soft limits to 18771da177e4SLinus Torvalds the lower of the current task's hard limit and the init 18781da177e4SLinus Torvalds task's soft limit. Note that the setting of hard limits 18791da177e4SLinus Torvalds (even to lower them) can be controlled by the setrlimit 18801da177e4SLinus Torvalds check. The inclusion of the init task's soft limit into 18811da177e4SLinus Torvalds the computation is to avoid resetting soft limits higher 18821da177e4SLinus Torvalds than the default soft limit for cases where the default 18831da177e4SLinus Torvalds is lower than the hard limit, e.g. RLIMIT_CORE or 18841da177e4SLinus Torvalds RLIMIT_STACK.*/ 18851da177e4SLinus Torvalds rc = avc_has_perm(tsec->osid, tsec->sid, SECCLASS_PROCESS, 18861da177e4SLinus Torvalds PROCESS__RLIMITINH, NULL); 18871da177e4SLinus Torvalds if (rc) { 18881da177e4SLinus Torvalds for (i = 0; i < RLIM_NLIMITS; i++) { 18891da177e4SLinus Torvalds rlim = current->signal->rlim + i; 18901da177e4SLinus Torvalds initrlim = init_task.signal->rlim+i; 18911da177e4SLinus Torvalds rlim->rlim_cur = min(rlim->rlim_max,initrlim->rlim_cur); 18921da177e4SLinus Torvalds } 18931da177e4SLinus Torvalds if (current->signal->rlim[RLIMIT_CPU].rlim_cur != RLIM_INFINITY) { 18941da177e4SLinus Torvalds /* 18951da177e4SLinus Torvalds * This will cause RLIMIT_CPU calculations 18961da177e4SLinus Torvalds * to be refigured. 18971da177e4SLinus Torvalds */ 18981da177e4SLinus Torvalds current->it_prof_expires = jiffies_to_cputime(1); 18991da177e4SLinus Torvalds } 19001da177e4SLinus Torvalds } 19011da177e4SLinus Torvalds 19021da177e4SLinus Torvalds /* Wake up the parent if it is waiting so that it can 19031da177e4SLinus Torvalds recheck wait permission to the new task SID. */ 19041da177e4SLinus Torvalds wake_up_interruptible(¤t->parent->signal->wait_chldexit); 19051da177e4SLinus Torvalds } 19061da177e4SLinus Torvalds 19071da177e4SLinus Torvalds /* superblock security operations */ 19081da177e4SLinus Torvalds 19091da177e4SLinus Torvalds static int selinux_sb_alloc_security(struct super_block *sb) 19101da177e4SLinus Torvalds { 19111da177e4SLinus Torvalds return superblock_alloc_security(sb); 19121da177e4SLinus Torvalds } 19131da177e4SLinus Torvalds 19141da177e4SLinus Torvalds static void selinux_sb_free_security(struct super_block *sb) 19151da177e4SLinus Torvalds { 19161da177e4SLinus Torvalds superblock_free_security(sb); 19171da177e4SLinus Torvalds } 19181da177e4SLinus Torvalds 19191da177e4SLinus Torvalds static inline int match_prefix(char *prefix, int plen, char *option, int olen) 19201da177e4SLinus Torvalds { 19211da177e4SLinus Torvalds if (plen > olen) 19221da177e4SLinus Torvalds return 0; 19231da177e4SLinus Torvalds 19241da177e4SLinus Torvalds return !memcmp(prefix, option, plen); 19251da177e4SLinus Torvalds } 19261da177e4SLinus Torvalds 19271da177e4SLinus Torvalds static inline int selinux_option(char *option, int len) 19281da177e4SLinus Torvalds { 19291da177e4SLinus Torvalds return (match_prefix("context=", sizeof("context=")-1, option, len) || 19301da177e4SLinus Torvalds match_prefix("fscontext=", sizeof("fscontext=")-1, option, len) || 19310808925eSEric Paris match_prefix("defcontext=", sizeof("defcontext=")-1, option, len) || 19320808925eSEric Paris match_prefix("rootcontext=", sizeof("rootcontext=")-1, option, len)); 19331da177e4SLinus Torvalds } 19341da177e4SLinus Torvalds 19351da177e4SLinus Torvalds static inline void take_option(char **to, char *from, int *first, int len) 19361da177e4SLinus Torvalds { 19371da177e4SLinus Torvalds if (!*first) { 19381da177e4SLinus Torvalds **to = ','; 19391da177e4SLinus Torvalds *to += 1; 19401da177e4SLinus Torvalds } 19411da177e4SLinus Torvalds else 19421da177e4SLinus Torvalds *first = 0; 19431da177e4SLinus Torvalds memcpy(*to, from, len); 19441da177e4SLinus Torvalds *to += len; 19451da177e4SLinus Torvalds } 19461da177e4SLinus Torvalds 19471da177e4SLinus Torvalds static int selinux_sb_copy_data(struct file_system_type *type, void *orig, void *copy) 19481da177e4SLinus Torvalds { 19491da177e4SLinus Torvalds int fnosec, fsec, rc = 0; 19501da177e4SLinus Torvalds char *in_save, *in_curr, *in_end; 19511da177e4SLinus Torvalds char *sec_curr, *nosec_save, *nosec; 19521da177e4SLinus Torvalds 19531da177e4SLinus Torvalds in_curr = orig; 19541da177e4SLinus Torvalds sec_curr = copy; 19551da177e4SLinus Torvalds 19561da177e4SLinus Torvalds /* Binary mount data: just copy */ 19571da177e4SLinus Torvalds if (type->fs_flags & FS_BINARY_MOUNTDATA) { 19581da177e4SLinus Torvalds copy_page(sec_curr, in_curr); 19591da177e4SLinus Torvalds goto out; 19601da177e4SLinus Torvalds } 19611da177e4SLinus Torvalds 19621da177e4SLinus Torvalds nosec = (char *)get_zeroed_page(GFP_KERNEL); 19631da177e4SLinus Torvalds if (!nosec) { 19641da177e4SLinus Torvalds rc = -ENOMEM; 19651da177e4SLinus Torvalds goto out; 19661da177e4SLinus Torvalds } 19671da177e4SLinus Torvalds 19681da177e4SLinus Torvalds nosec_save = nosec; 19691da177e4SLinus Torvalds fnosec = fsec = 1; 19701da177e4SLinus Torvalds in_save = in_end = orig; 19711da177e4SLinus Torvalds 19721da177e4SLinus Torvalds do { 19731da177e4SLinus Torvalds if (*in_end == ',' || *in_end == '\0') { 19741da177e4SLinus Torvalds int len = in_end - in_curr; 19751da177e4SLinus Torvalds 19761da177e4SLinus Torvalds if (selinux_option(in_curr, len)) 19771da177e4SLinus Torvalds take_option(&sec_curr, in_curr, &fsec, len); 19781da177e4SLinus Torvalds else 19791da177e4SLinus Torvalds take_option(&nosec, in_curr, &fnosec, len); 19801da177e4SLinus Torvalds 19811da177e4SLinus Torvalds in_curr = in_end + 1; 19821da177e4SLinus Torvalds } 19831da177e4SLinus Torvalds } while (*in_end++); 19841da177e4SLinus Torvalds 19856931dfc9SEric Paris strcpy(in_save, nosec_save); 1986da3caa20SGerald Schaefer free_page((unsigned long)nosec_save); 19871da177e4SLinus Torvalds out: 19881da177e4SLinus Torvalds return rc; 19891da177e4SLinus Torvalds } 19901da177e4SLinus Torvalds 19911da177e4SLinus Torvalds static int selinux_sb_kern_mount(struct super_block *sb, void *data) 19921da177e4SLinus Torvalds { 19931da177e4SLinus Torvalds struct avc_audit_data ad; 19941da177e4SLinus Torvalds int rc; 19951da177e4SLinus Torvalds 19961da177e4SLinus Torvalds rc = superblock_doinit(sb, data); 19971da177e4SLinus Torvalds if (rc) 19981da177e4SLinus Torvalds return rc; 19991da177e4SLinus Torvalds 20001da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 20011da177e4SLinus Torvalds ad.u.fs.dentry = sb->s_root; 20021da177e4SLinus Torvalds return superblock_has_perm(current, sb, FILESYSTEM__MOUNT, &ad); 20031da177e4SLinus Torvalds } 20041da177e4SLinus Torvalds 2005726c3342SDavid Howells static int selinux_sb_statfs(struct dentry *dentry) 20061da177e4SLinus Torvalds { 20071da177e4SLinus Torvalds struct avc_audit_data ad; 20081da177e4SLinus Torvalds 20091da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 2010726c3342SDavid Howells ad.u.fs.dentry = dentry->d_sb->s_root; 2011726c3342SDavid Howells return superblock_has_perm(current, dentry->d_sb, FILESYSTEM__GETATTR, &ad); 20121da177e4SLinus Torvalds } 20131da177e4SLinus Torvalds 20141da177e4SLinus Torvalds static int selinux_mount(char * dev_name, 20151da177e4SLinus Torvalds struct nameidata *nd, 20161da177e4SLinus Torvalds char * type, 20171da177e4SLinus Torvalds unsigned long flags, 20181da177e4SLinus Torvalds void * data) 20191da177e4SLinus Torvalds { 20201da177e4SLinus Torvalds int rc; 20211da177e4SLinus Torvalds 20221da177e4SLinus Torvalds rc = secondary_ops->sb_mount(dev_name, nd, type, flags, data); 20231da177e4SLinus Torvalds if (rc) 20241da177e4SLinus Torvalds return rc; 20251da177e4SLinus Torvalds 20261da177e4SLinus Torvalds if (flags & MS_REMOUNT) 20271da177e4SLinus Torvalds return superblock_has_perm(current, nd->mnt->mnt_sb, 20281da177e4SLinus Torvalds FILESYSTEM__REMOUNT, NULL); 20291da177e4SLinus Torvalds else 20301da177e4SLinus Torvalds return dentry_has_perm(current, nd->mnt, nd->dentry, 20311da177e4SLinus Torvalds FILE__MOUNTON); 20321da177e4SLinus Torvalds } 20331da177e4SLinus Torvalds 20341da177e4SLinus Torvalds static int selinux_umount(struct vfsmount *mnt, int flags) 20351da177e4SLinus Torvalds { 20361da177e4SLinus Torvalds int rc; 20371da177e4SLinus Torvalds 20381da177e4SLinus Torvalds rc = secondary_ops->sb_umount(mnt, flags); 20391da177e4SLinus Torvalds if (rc) 20401da177e4SLinus Torvalds return rc; 20411da177e4SLinus Torvalds 20421da177e4SLinus Torvalds return superblock_has_perm(current,mnt->mnt_sb, 20431da177e4SLinus Torvalds FILESYSTEM__UNMOUNT,NULL); 20441da177e4SLinus Torvalds } 20451da177e4SLinus Torvalds 20461da177e4SLinus Torvalds /* inode security operations */ 20471da177e4SLinus Torvalds 20481da177e4SLinus Torvalds static int selinux_inode_alloc_security(struct inode *inode) 20491da177e4SLinus Torvalds { 20501da177e4SLinus Torvalds return inode_alloc_security(inode); 20511da177e4SLinus Torvalds } 20521da177e4SLinus Torvalds 20531da177e4SLinus Torvalds static void selinux_inode_free_security(struct inode *inode) 20541da177e4SLinus Torvalds { 20551da177e4SLinus Torvalds inode_free_security(inode); 20561da177e4SLinus Torvalds } 20571da177e4SLinus Torvalds 20585e41ff9eSStephen Smalley static int selinux_inode_init_security(struct inode *inode, struct inode *dir, 20595e41ff9eSStephen Smalley char **name, void **value, 20605e41ff9eSStephen Smalley size_t *len) 20615e41ff9eSStephen Smalley { 20625e41ff9eSStephen Smalley struct task_security_struct *tsec; 20635e41ff9eSStephen Smalley struct inode_security_struct *dsec; 20645e41ff9eSStephen Smalley struct superblock_security_struct *sbsec; 2065570bc1c2SStephen Smalley u32 newsid, clen; 20665e41ff9eSStephen Smalley int rc; 2067570bc1c2SStephen Smalley char *namep = NULL, *context; 20685e41ff9eSStephen Smalley 20695e41ff9eSStephen Smalley tsec = current->security; 20705e41ff9eSStephen Smalley dsec = dir->i_security; 20715e41ff9eSStephen Smalley sbsec = dir->i_sb->s_security; 20725e41ff9eSStephen Smalley 20735e41ff9eSStephen Smalley if (tsec->create_sid && sbsec->behavior != SECURITY_FS_USE_MNTPOINT) { 20745e41ff9eSStephen Smalley newsid = tsec->create_sid; 20755e41ff9eSStephen Smalley } else { 20765e41ff9eSStephen Smalley rc = security_transition_sid(tsec->sid, dsec->sid, 20775e41ff9eSStephen Smalley inode_mode_to_security_class(inode->i_mode), 20785e41ff9eSStephen Smalley &newsid); 20795e41ff9eSStephen Smalley if (rc) { 20805e41ff9eSStephen Smalley printk(KERN_WARNING "%s: " 20815e41ff9eSStephen Smalley "security_transition_sid failed, rc=%d (dev=%s " 20825e41ff9eSStephen Smalley "ino=%ld)\n", 20835e41ff9eSStephen Smalley __FUNCTION__, 20845e41ff9eSStephen Smalley -rc, inode->i_sb->s_id, inode->i_ino); 20855e41ff9eSStephen Smalley return rc; 20865e41ff9eSStephen Smalley } 20875e41ff9eSStephen Smalley } 20885e41ff9eSStephen Smalley 20895e41ff9eSStephen Smalley inode_security_set_sid(inode, newsid); 20905e41ff9eSStephen Smalley 20918aad3875SStephen Smalley if (!ss_initialized || sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 209225a74f3bSStephen Smalley return -EOPNOTSUPP; 209325a74f3bSStephen Smalley 2094570bc1c2SStephen Smalley if (name) { 20955e41ff9eSStephen Smalley namep = kstrdup(XATTR_SELINUX_SUFFIX, GFP_KERNEL); 20965e41ff9eSStephen Smalley if (!namep) 20975e41ff9eSStephen Smalley return -ENOMEM; 20985e41ff9eSStephen Smalley *name = namep; 2099570bc1c2SStephen Smalley } 21005e41ff9eSStephen Smalley 2101570bc1c2SStephen Smalley if (value && len) { 2102570bc1c2SStephen Smalley rc = security_sid_to_context(newsid, &context, &clen); 21035e41ff9eSStephen Smalley if (rc) { 21045e41ff9eSStephen Smalley kfree(namep); 21055e41ff9eSStephen Smalley return rc; 21065e41ff9eSStephen Smalley } 21075e41ff9eSStephen Smalley *value = context; 2108570bc1c2SStephen Smalley *len = clen; 2109570bc1c2SStephen Smalley } 21105e41ff9eSStephen Smalley 21115e41ff9eSStephen Smalley return 0; 21125e41ff9eSStephen Smalley } 21135e41ff9eSStephen Smalley 21141da177e4SLinus Torvalds static int selinux_inode_create(struct inode *dir, struct dentry *dentry, int mask) 21151da177e4SLinus Torvalds { 21161da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_FILE); 21171da177e4SLinus Torvalds } 21181da177e4SLinus Torvalds 21191da177e4SLinus Torvalds static int selinux_inode_link(struct dentry *old_dentry, struct inode *dir, struct dentry *new_dentry) 21201da177e4SLinus Torvalds { 21211da177e4SLinus Torvalds int rc; 21221da177e4SLinus Torvalds 21231da177e4SLinus Torvalds rc = secondary_ops->inode_link(old_dentry,dir,new_dentry); 21241da177e4SLinus Torvalds if (rc) 21251da177e4SLinus Torvalds return rc; 21261da177e4SLinus Torvalds return may_link(dir, old_dentry, MAY_LINK); 21271da177e4SLinus Torvalds } 21281da177e4SLinus Torvalds 21291da177e4SLinus Torvalds static int selinux_inode_unlink(struct inode *dir, struct dentry *dentry) 21301da177e4SLinus Torvalds { 21311da177e4SLinus Torvalds int rc; 21321da177e4SLinus Torvalds 21331da177e4SLinus Torvalds rc = secondary_ops->inode_unlink(dir, dentry); 21341da177e4SLinus Torvalds if (rc) 21351da177e4SLinus Torvalds return rc; 21361da177e4SLinus Torvalds return may_link(dir, dentry, MAY_UNLINK); 21371da177e4SLinus Torvalds } 21381da177e4SLinus Torvalds 21391da177e4SLinus Torvalds static int selinux_inode_symlink(struct inode *dir, struct dentry *dentry, const char *name) 21401da177e4SLinus Torvalds { 21411da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_LNK_FILE); 21421da177e4SLinus Torvalds } 21431da177e4SLinus Torvalds 21441da177e4SLinus Torvalds static int selinux_inode_mkdir(struct inode *dir, struct dentry *dentry, int mask) 21451da177e4SLinus Torvalds { 21461da177e4SLinus Torvalds return may_create(dir, dentry, SECCLASS_DIR); 21471da177e4SLinus Torvalds } 21481da177e4SLinus Torvalds 21491da177e4SLinus Torvalds static int selinux_inode_rmdir(struct inode *dir, struct dentry *dentry) 21501da177e4SLinus Torvalds { 21511da177e4SLinus Torvalds return may_link(dir, dentry, MAY_RMDIR); 21521da177e4SLinus Torvalds } 21531da177e4SLinus Torvalds 21541da177e4SLinus Torvalds static int selinux_inode_mknod(struct inode *dir, struct dentry *dentry, int mode, dev_t dev) 21551da177e4SLinus Torvalds { 21561da177e4SLinus Torvalds int rc; 21571da177e4SLinus Torvalds 21581da177e4SLinus Torvalds rc = secondary_ops->inode_mknod(dir, dentry, mode, dev); 21591da177e4SLinus Torvalds if (rc) 21601da177e4SLinus Torvalds return rc; 21611da177e4SLinus Torvalds 21621da177e4SLinus Torvalds return may_create(dir, dentry, inode_mode_to_security_class(mode)); 21631da177e4SLinus Torvalds } 21641da177e4SLinus Torvalds 21651da177e4SLinus Torvalds static int selinux_inode_rename(struct inode *old_inode, struct dentry *old_dentry, 21661da177e4SLinus Torvalds struct inode *new_inode, struct dentry *new_dentry) 21671da177e4SLinus Torvalds { 21681da177e4SLinus Torvalds return may_rename(old_inode, old_dentry, new_inode, new_dentry); 21691da177e4SLinus Torvalds } 21701da177e4SLinus Torvalds 21711da177e4SLinus Torvalds static int selinux_inode_readlink(struct dentry *dentry) 21721da177e4SLinus Torvalds { 21731da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 21741da177e4SLinus Torvalds } 21751da177e4SLinus Torvalds 21761da177e4SLinus Torvalds static int selinux_inode_follow_link(struct dentry *dentry, struct nameidata *nameidata) 21771da177e4SLinus Torvalds { 21781da177e4SLinus Torvalds int rc; 21791da177e4SLinus Torvalds 21801da177e4SLinus Torvalds rc = secondary_ops->inode_follow_link(dentry,nameidata); 21811da177e4SLinus Torvalds if (rc) 21821da177e4SLinus Torvalds return rc; 21831da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__READ); 21841da177e4SLinus Torvalds } 21851da177e4SLinus Torvalds 21861da177e4SLinus Torvalds static int selinux_inode_permission(struct inode *inode, int mask, 21871da177e4SLinus Torvalds struct nameidata *nd) 21881da177e4SLinus Torvalds { 21891da177e4SLinus Torvalds int rc; 21901da177e4SLinus Torvalds 21911da177e4SLinus Torvalds rc = secondary_ops->inode_permission(inode, mask, nd); 21921da177e4SLinus Torvalds if (rc) 21931da177e4SLinus Torvalds return rc; 21941da177e4SLinus Torvalds 21951da177e4SLinus Torvalds if (!mask) { 21961da177e4SLinus Torvalds /* No permission to check. Existence test. */ 21971da177e4SLinus Torvalds return 0; 21981da177e4SLinus Torvalds } 21991da177e4SLinus Torvalds 22001da177e4SLinus Torvalds return inode_has_perm(current, inode, 22011da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask), NULL); 22021da177e4SLinus Torvalds } 22031da177e4SLinus Torvalds 22041da177e4SLinus Torvalds static int selinux_inode_setattr(struct dentry *dentry, struct iattr *iattr) 22051da177e4SLinus Torvalds { 22061da177e4SLinus Torvalds int rc; 22071da177e4SLinus Torvalds 22081da177e4SLinus Torvalds rc = secondary_ops->inode_setattr(dentry, iattr); 22091da177e4SLinus Torvalds if (rc) 22101da177e4SLinus Torvalds return rc; 22111da177e4SLinus Torvalds 22121da177e4SLinus Torvalds if (iattr->ia_valid & ATTR_FORCE) 22131da177e4SLinus Torvalds return 0; 22141da177e4SLinus Torvalds 22151da177e4SLinus Torvalds if (iattr->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID | 22161da177e4SLinus Torvalds ATTR_ATIME_SET | ATTR_MTIME_SET)) 22171da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 22181da177e4SLinus Torvalds 22191da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__WRITE); 22201da177e4SLinus Torvalds } 22211da177e4SLinus Torvalds 22221da177e4SLinus Torvalds static int selinux_inode_getattr(struct vfsmount *mnt, struct dentry *dentry) 22231da177e4SLinus Torvalds { 22241da177e4SLinus Torvalds return dentry_has_perm(current, mnt, dentry, FILE__GETATTR); 22251da177e4SLinus Torvalds } 22261da177e4SLinus Torvalds 22271da177e4SLinus Torvalds static int selinux_inode_setxattr(struct dentry *dentry, char *name, void *value, size_t size, int flags) 22281da177e4SLinus Torvalds { 22291da177e4SLinus Torvalds struct task_security_struct *tsec = current->security; 22301da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 22311da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22321da177e4SLinus Torvalds struct superblock_security_struct *sbsec; 22331da177e4SLinus Torvalds struct avc_audit_data ad; 22341da177e4SLinus Torvalds u32 newsid; 22351da177e4SLinus Torvalds int rc = 0; 22361da177e4SLinus Torvalds 22371da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 22381da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 22391da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 22401da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 22411da177e4SLinus Torvalds /* A different attribute in the security namespace. 22421da177e4SLinus Torvalds Restrict to administrator. */ 22431da177e4SLinus Torvalds return -EPERM; 22441da177e4SLinus Torvalds } 22451da177e4SLinus Torvalds 22461da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 22471da177e4SLinus Torvalds ordinary setattr permission. */ 22481da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 22491da177e4SLinus Torvalds } 22501da177e4SLinus Torvalds 22511da177e4SLinus Torvalds sbsec = inode->i_sb->s_security; 22521da177e4SLinus Torvalds if (sbsec->behavior == SECURITY_FS_USE_MNTPOINT) 22531da177e4SLinus Torvalds return -EOPNOTSUPP; 22541da177e4SLinus Torvalds 22551da177e4SLinus Torvalds if ((current->fsuid != inode->i_uid) && !capable(CAP_FOWNER)) 22561da177e4SLinus Torvalds return -EPERM; 22571da177e4SLinus Torvalds 22581da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,FS); 22591da177e4SLinus Torvalds ad.u.fs.dentry = dentry; 22601da177e4SLinus Torvalds 22611da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, isec->sclass, 22621da177e4SLinus Torvalds FILE__RELABELFROM, &ad); 22631da177e4SLinus Torvalds if (rc) 22641da177e4SLinus Torvalds return rc; 22651da177e4SLinus Torvalds 22661da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 22671da177e4SLinus Torvalds if (rc) 22681da177e4SLinus Torvalds return rc; 22691da177e4SLinus Torvalds 22701da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, newsid, isec->sclass, 22711da177e4SLinus Torvalds FILE__RELABELTO, &ad); 22721da177e4SLinus Torvalds if (rc) 22731da177e4SLinus Torvalds return rc; 22741da177e4SLinus Torvalds 22751da177e4SLinus Torvalds rc = security_validate_transition(isec->sid, newsid, tsec->sid, 22761da177e4SLinus Torvalds isec->sclass); 22771da177e4SLinus Torvalds if (rc) 22781da177e4SLinus Torvalds return rc; 22791da177e4SLinus Torvalds 22801da177e4SLinus Torvalds return avc_has_perm(newsid, 22811da177e4SLinus Torvalds sbsec->sid, 22821da177e4SLinus Torvalds SECCLASS_FILESYSTEM, 22831da177e4SLinus Torvalds FILESYSTEM__ASSOCIATE, 22841da177e4SLinus Torvalds &ad); 22851da177e4SLinus Torvalds } 22861da177e4SLinus Torvalds 22871da177e4SLinus Torvalds static void selinux_inode_post_setxattr(struct dentry *dentry, char *name, 22881da177e4SLinus Torvalds void *value, size_t size, int flags) 22891da177e4SLinus Torvalds { 22901da177e4SLinus Torvalds struct inode *inode = dentry->d_inode; 22911da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 22921da177e4SLinus Torvalds u32 newsid; 22931da177e4SLinus Torvalds int rc; 22941da177e4SLinus Torvalds 22951da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 22961da177e4SLinus Torvalds /* Not an attribute we recognize, so nothing to do. */ 22971da177e4SLinus Torvalds return; 22981da177e4SLinus Torvalds } 22991da177e4SLinus Torvalds 23001da177e4SLinus Torvalds rc = security_context_to_sid(value, size, &newsid); 23011da177e4SLinus Torvalds if (rc) { 23021da177e4SLinus Torvalds printk(KERN_WARNING "%s: unable to obtain SID for context " 23031da177e4SLinus Torvalds "%s, rc=%d\n", __FUNCTION__, (char*)value, -rc); 23041da177e4SLinus Torvalds return; 23051da177e4SLinus Torvalds } 23061da177e4SLinus Torvalds 23071da177e4SLinus Torvalds isec->sid = newsid; 23081da177e4SLinus Torvalds return; 23091da177e4SLinus Torvalds } 23101da177e4SLinus Torvalds 23111da177e4SLinus Torvalds static int selinux_inode_getxattr (struct dentry *dentry, char *name) 23121da177e4SLinus Torvalds { 23131da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 23141da177e4SLinus Torvalds } 23151da177e4SLinus Torvalds 23161da177e4SLinus Torvalds static int selinux_inode_listxattr (struct dentry *dentry) 23171da177e4SLinus Torvalds { 23181da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__GETATTR); 23191da177e4SLinus Torvalds } 23201da177e4SLinus Torvalds 23211da177e4SLinus Torvalds static int selinux_inode_removexattr (struct dentry *dentry, char *name) 23221da177e4SLinus Torvalds { 23231da177e4SLinus Torvalds if (strcmp(name, XATTR_NAME_SELINUX)) { 23241da177e4SLinus Torvalds if (!strncmp(name, XATTR_SECURITY_PREFIX, 23251da177e4SLinus Torvalds sizeof XATTR_SECURITY_PREFIX - 1) && 23261da177e4SLinus Torvalds !capable(CAP_SYS_ADMIN)) { 23271da177e4SLinus Torvalds /* A different attribute in the security namespace. 23281da177e4SLinus Torvalds Restrict to administrator. */ 23291da177e4SLinus Torvalds return -EPERM; 23301da177e4SLinus Torvalds } 23311da177e4SLinus Torvalds 23321da177e4SLinus Torvalds /* Not an attribute we recognize, so just check the 23331da177e4SLinus Torvalds ordinary setattr permission. Might want a separate 23341da177e4SLinus Torvalds permission for removexattr. */ 23351da177e4SLinus Torvalds return dentry_has_perm(current, NULL, dentry, FILE__SETATTR); 23361da177e4SLinus Torvalds } 23371da177e4SLinus Torvalds 23381da177e4SLinus Torvalds /* No one is allowed to remove a SELinux security label. 23391da177e4SLinus Torvalds You can change the label, but all data must be labeled. */ 23401da177e4SLinus Torvalds return -EACCES; 23411da177e4SLinus Torvalds } 23421da177e4SLinus Torvalds 23438c8570fbSDustin Kirkland static const char *selinux_inode_xattr_getsuffix(void) 23448c8570fbSDustin Kirkland { 23458c8570fbSDustin Kirkland return XATTR_SELINUX_SUFFIX; 23468c8570fbSDustin Kirkland } 23478c8570fbSDustin Kirkland 2348d381d8a9SJames Morris /* 2349d381d8a9SJames Morris * Copy the in-core inode security context value to the user. If the 2350d381d8a9SJames Morris * getxattr() prior to this succeeded, check to see if we need to 2351d381d8a9SJames Morris * canonicalize the value to be finally returned to the user. 2352d381d8a9SJames Morris * 2353d381d8a9SJames Morris * Permission check is handled by selinux_inode_getxattr hook. 2354d381d8a9SJames Morris */ 23557306a0b9SDustin Kirkland static int selinux_inode_getsecurity(const struct inode *inode, const char *name, void *buffer, size_t size, int err) 23561da177e4SLinus Torvalds { 23571da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 23581da177e4SLinus Torvalds 23598c8570fbSDustin Kirkland if (strcmp(name, XATTR_SELINUX_SUFFIX)) 23608c8570fbSDustin Kirkland return -EOPNOTSUPP; 23611da177e4SLinus Torvalds 23628c8570fbSDustin Kirkland return selinux_getsecurity(isec->sid, buffer, size); 23631da177e4SLinus Torvalds } 23641da177e4SLinus Torvalds 23651da177e4SLinus Torvalds static int selinux_inode_setsecurity(struct inode *inode, const char *name, 23661da177e4SLinus Torvalds const void *value, size_t size, int flags) 23671da177e4SLinus Torvalds { 23681da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 23691da177e4SLinus Torvalds u32 newsid; 23701da177e4SLinus Torvalds int rc; 23711da177e4SLinus Torvalds 23721da177e4SLinus Torvalds if (strcmp(name, XATTR_SELINUX_SUFFIX)) 23731da177e4SLinus Torvalds return -EOPNOTSUPP; 23741da177e4SLinus Torvalds 23751da177e4SLinus Torvalds if (!value || !size) 23761da177e4SLinus Torvalds return -EACCES; 23771da177e4SLinus Torvalds 23781da177e4SLinus Torvalds rc = security_context_to_sid((void*)value, size, &newsid); 23791da177e4SLinus Torvalds if (rc) 23801da177e4SLinus Torvalds return rc; 23811da177e4SLinus Torvalds 23821da177e4SLinus Torvalds isec->sid = newsid; 23831da177e4SLinus Torvalds return 0; 23841da177e4SLinus Torvalds } 23851da177e4SLinus Torvalds 23861da177e4SLinus Torvalds static int selinux_inode_listsecurity(struct inode *inode, char *buffer, size_t buffer_size) 23871da177e4SLinus Torvalds { 23881da177e4SLinus Torvalds const int len = sizeof(XATTR_NAME_SELINUX); 23891da177e4SLinus Torvalds if (buffer && len <= buffer_size) 23901da177e4SLinus Torvalds memcpy(buffer, XATTR_NAME_SELINUX, len); 23911da177e4SLinus Torvalds return len; 23921da177e4SLinus Torvalds } 23931da177e4SLinus Torvalds 23941da177e4SLinus Torvalds /* file security operations */ 23951da177e4SLinus Torvalds 23961da177e4SLinus Torvalds static int selinux_file_permission(struct file *file, int mask) 23971da177e4SLinus Torvalds { 23981da177e4SLinus Torvalds struct inode *inode = file->f_dentry->d_inode; 23991da177e4SLinus Torvalds 24001da177e4SLinus Torvalds if (!mask) { 24011da177e4SLinus Torvalds /* No permission to check. Existence test. */ 24021da177e4SLinus Torvalds return 0; 24031da177e4SLinus Torvalds } 24041da177e4SLinus Torvalds 24051da177e4SLinus Torvalds /* file_mask_to_av won't add FILE__WRITE if MAY_APPEND is set */ 24061da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && (mask & MAY_WRITE)) 24071da177e4SLinus Torvalds mask |= MAY_APPEND; 24081da177e4SLinus Torvalds 24091da177e4SLinus Torvalds return file_has_perm(current, file, 24101da177e4SLinus Torvalds file_mask_to_av(inode->i_mode, mask)); 24111da177e4SLinus Torvalds } 24121da177e4SLinus Torvalds 24131da177e4SLinus Torvalds static int selinux_file_alloc_security(struct file *file) 24141da177e4SLinus Torvalds { 24151da177e4SLinus Torvalds return file_alloc_security(file); 24161da177e4SLinus Torvalds } 24171da177e4SLinus Torvalds 24181da177e4SLinus Torvalds static void selinux_file_free_security(struct file *file) 24191da177e4SLinus Torvalds { 24201da177e4SLinus Torvalds file_free_security(file); 24211da177e4SLinus Torvalds } 24221da177e4SLinus Torvalds 24231da177e4SLinus Torvalds static int selinux_file_ioctl(struct file *file, unsigned int cmd, 24241da177e4SLinus Torvalds unsigned long arg) 24251da177e4SLinus Torvalds { 24261da177e4SLinus Torvalds int error = 0; 24271da177e4SLinus Torvalds 24281da177e4SLinus Torvalds switch (cmd) { 24291da177e4SLinus Torvalds case FIONREAD: 24301da177e4SLinus Torvalds /* fall through */ 24311da177e4SLinus Torvalds case FIBMAP: 24321da177e4SLinus Torvalds /* fall through */ 24331da177e4SLinus Torvalds case FIGETBSZ: 24341da177e4SLinus Torvalds /* fall through */ 24351da177e4SLinus Torvalds case EXT2_IOC_GETFLAGS: 24361da177e4SLinus Torvalds /* fall through */ 24371da177e4SLinus Torvalds case EXT2_IOC_GETVERSION: 24381da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__GETATTR); 24391da177e4SLinus Torvalds break; 24401da177e4SLinus Torvalds 24411da177e4SLinus Torvalds case EXT2_IOC_SETFLAGS: 24421da177e4SLinus Torvalds /* fall through */ 24431da177e4SLinus Torvalds case EXT2_IOC_SETVERSION: 24441da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__SETATTR); 24451da177e4SLinus Torvalds break; 24461da177e4SLinus Torvalds 24471da177e4SLinus Torvalds /* sys_ioctl() checks */ 24481da177e4SLinus Torvalds case FIONBIO: 24491da177e4SLinus Torvalds /* fall through */ 24501da177e4SLinus Torvalds case FIOASYNC: 24511da177e4SLinus Torvalds error = file_has_perm(current, file, 0); 24521da177e4SLinus Torvalds break; 24531da177e4SLinus Torvalds 24541da177e4SLinus Torvalds case KDSKBENT: 24551da177e4SLinus Torvalds case KDSKBSENT: 24561da177e4SLinus Torvalds error = task_has_capability(current,CAP_SYS_TTY_CONFIG); 24571da177e4SLinus Torvalds break; 24581da177e4SLinus Torvalds 24591da177e4SLinus Torvalds /* default case assumes that the command will go 24601da177e4SLinus Torvalds * to the file's ioctl() function. 24611da177e4SLinus Torvalds */ 24621da177e4SLinus Torvalds default: 24631da177e4SLinus Torvalds error = file_has_perm(current, file, FILE__IOCTL); 24641da177e4SLinus Torvalds 24651da177e4SLinus Torvalds } 24661da177e4SLinus Torvalds return error; 24671da177e4SLinus Torvalds } 24681da177e4SLinus Torvalds 24691da177e4SLinus Torvalds static int file_map_prot_check(struct file *file, unsigned long prot, int shared) 24701da177e4SLinus Torvalds { 24711da177e4SLinus Torvalds #ifndef CONFIG_PPC32 24721da177e4SLinus Torvalds if ((prot & PROT_EXEC) && (!file || (!shared && (prot & PROT_WRITE)))) { 24731da177e4SLinus Torvalds /* 24741da177e4SLinus Torvalds * We are making executable an anonymous mapping or a 24751da177e4SLinus Torvalds * private file mapping that will also be writable. 24761da177e4SLinus Torvalds * This has an additional check. 24771da177e4SLinus Torvalds */ 24781da177e4SLinus Torvalds int rc = task_has_perm(current, current, PROCESS__EXECMEM); 24791da177e4SLinus Torvalds if (rc) 24801da177e4SLinus Torvalds return rc; 24811da177e4SLinus Torvalds } 24821da177e4SLinus Torvalds #endif 24831da177e4SLinus Torvalds 24841da177e4SLinus Torvalds if (file) { 24851da177e4SLinus Torvalds /* read access is always possible with a mapping */ 24861da177e4SLinus Torvalds u32 av = FILE__READ; 24871da177e4SLinus Torvalds 24881da177e4SLinus Torvalds /* write access only matters if the mapping is shared */ 24891da177e4SLinus Torvalds if (shared && (prot & PROT_WRITE)) 24901da177e4SLinus Torvalds av |= FILE__WRITE; 24911da177e4SLinus Torvalds 24921da177e4SLinus Torvalds if (prot & PROT_EXEC) 24931da177e4SLinus Torvalds av |= FILE__EXECUTE; 24941da177e4SLinus Torvalds 24951da177e4SLinus Torvalds return file_has_perm(current, file, av); 24961da177e4SLinus Torvalds } 24971da177e4SLinus Torvalds return 0; 24981da177e4SLinus Torvalds } 24991da177e4SLinus Torvalds 25001da177e4SLinus Torvalds static int selinux_file_mmap(struct file *file, unsigned long reqprot, 25011da177e4SLinus Torvalds unsigned long prot, unsigned long flags) 25021da177e4SLinus Torvalds { 25031da177e4SLinus Torvalds int rc; 25041da177e4SLinus Torvalds 25051da177e4SLinus Torvalds rc = secondary_ops->file_mmap(file, reqprot, prot, flags); 25061da177e4SLinus Torvalds if (rc) 25071da177e4SLinus Torvalds return rc; 25081da177e4SLinus Torvalds 25091da177e4SLinus Torvalds if (selinux_checkreqprot) 25101da177e4SLinus Torvalds prot = reqprot; 25111da177e4SLinus Torvalds 25121da177e4SLinus Torvalds return file_map_prot_check(file, prot, 25131da177e4SLinus Torvalds (flags & MAP_TYPE) == MAP_SHARED); 25141da177e4SLinus Torvalds } 25151da177e4SLinus Torvalds 25161da177e4SLinus Torvalds static int selinux_file_mprotect(struct vm_area_struct *vma, 25171da177e4SLinus Torvalds unsigned long reqprot, 25181da177e4SLinus Torvalds unsigned long prot) 25191da177e4SLinus Torvalds { 25201da177e4SLinus Torvalds int rc; 25211da177e4SLinus Torvalds 25221da177e4SLinus Torvalds rc = secondary_ops->file_mprotect(vma, reqprot, prot); 25231da177e4SLinus Torvalds if (rc) 25241da177e4SLinus Torvalds return rc; 25251da177e4SLinus Torvalds 25261da177e4SLinus Torvalds if (selinux_checkreqprot) 25271da177e4SLinus Torvalds prot = reqprot; 25281da177e4SLinus Torvalds 25291da177e4SLinus Torvalds #ifndef CONFIG_PPC32 2530db4c9641SStephen Smalley if ((prot & PROT_EXEC) && !(vma->vm_flags & VM_EXEC)) { 2531db4c9641SStephen Smalley rc = 0; 2532db4c9641SStephen Smalley if (vma->vm_start >= vma->vm_mm->start_brk && 2533db4c9641SStephen Smalley vma->vm_end <= vma->vm_mm->brk) { 2534db4c9641SStephen Smalley rc = task_has_perm(current, current, 2535db4c9641SStephen Smalley PROCESS__EXECHEAP); 2536db4c9641SStephen Smalley } else if (!vma->vm_file && 25376b992197SLorenzo Hernandez García-Hierro vma->vm_start <= vma->vm_mm->start_stack && 25386b992197SLorenzo Hernandez García-Hierro vma->vm_end >= vma->vm_mm->start_stack) { 25396b992197SLorenzo Hernandez García-Hierro rc = task_has_perm(current, current, PROCESS__EXECSTACK); 2540db4c9641SStephen Smalley } else if (vma->vm_file && vma->anon_vma) { 2541db4c9641SStephen Smalley /* 2542db4c9641SStephen Smalley * We are making executable a file mapping that has 2543db4c9641SStephen Smalley * had some COW done. Since pages might have been 2544db4c9641SStephen Smalley * written, check ability to execute the possibly 2545db4c9641SStephen Smalley * modified content. This typically should only 2546db4c9641SStephen Smalley * occur for text relocations. 2547db4c9641SStephen Smalley */ 2548db4c9641SStephen Smalley rc = file_has_perm(current, vma->vm_file, 2549db4c9641SStephen Smalley FILE__EXECMOD); 2550db4c9641SStephen Smalley } 25516b992197SLorenzo Hernandez García-Hierro if (rc) 25526b992197SLorenzo Hernandez García-Hierro return rc; 25536b992197SLorenzo Hernandez García-Hierro } 25541da177e4SLinus Torvalds #endif 25551da177e4SLinus Torvalds 25561da177e4SLinus Torvalds return file_map_prot_check(vma->vm_file, prot, vma->vm_flags&VM_SHARED); 25571da177e4SLinus Torvalds } 25581da177e4SLinus Torvalds 25591da177e4SLinus Torvalds static int selinux_file_lock(struct file *file, unsigned int cmd) 25601da177e4SLinus Torvalds { 25611da177e4SLinus Torvalds return file_has_perm(current, file, FILE__LOCK); 25621da177e4SLinus Torvalds } 25631da177e4SLinus Torvalds 25641da177e4SLinus Torvalds static int selinux_file_fcntl(struct file *file, unsigned int cmd, 25651da177e4SLinus Torvalds unsigned long arg) 25661da177e4SLinus Torvalds { 25671da177e4SLinus Torvalds int err = 0; 25681da177e4SLinus Torvalds 25691da177e4SLinus Torvalds switch (cmd) { 25701da177e4SLinus Torvalds case F_SETFL: 25711da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 25721da177e4SLinus Torvalds err = -EINVAL; 25731da177e4SLinus Torvalds break; 25741da177e4SLinus Torvalds } 25751da177e4SLinus Torvalds 25761da177e4SLinus Torvalds if ((file->f_flags & O_APPEND) && !(arg & O_APPEND)) { 25771da177e4SLinus Torvalds err = file_has_perm(current, file,FILE__WRITE); 25781da177e4SLinus Torvalds break; 25791da177e4SLinus Torvalds } 25801da177e4SLinus Torvalds /* fall through */ 25811da177e4SLinus Torvalds case F_SETOWN: 25821da177e4SLinus Torvalds case F_SETSIG: 25831da177e4SLinus Torvalds case F_GETFL: 25841da177e4SLinus Torvalds case F_GETOWN: 25851da177e4SLinus Torvalds case F_GETSIG: 25861da177e4SLinus Torvalds /* Just check FD__USE permission */ 25871da177e4SLinus Torvalds err = file_has_perm(current, file, 0); 25881da177e4SLinus Torvalds break; 25891da177e4SLinus Torvalds case F_GETLK: 25901da177e4SLinus Torvalds case F_SETLK: 25911da177e4SLinus Torvalds case F_SETLKW: 25921da177e4SLinus Torvalds #if BITS_PER_LONG == 32 25931da177e4SLinus Torvalds case F_GETLK64: 25941da177e4SLinus Torvalds case F_SETLK64: 25951da177e4SLinus Torvalds case F_SETLKW64: 25961da177e4SLinus Torvalds #endif 25971da177e4SLinus Torvalds if (!file->f_dentry || !file->f_dentry->d_inode) { 25981da177e4SLinus Torvalds err = -EINVAL; 25991da177e4SLinus Torvalds break; 26001da177e4SLinus Torvalds } 26011da177e4SLinus Torvalds err = file_has_perm(current, file, FILE__LOCK); 26021da177e4SLinus Torvalds break; 26031da177e4SLinus Torvalds } 26041da177e4SLinus Torvalds 26051da177e4SLinus Torvalds return err; 26061da177e4SLinus Torvalds } 26071da177e4SLinus Torvalds 26081da177e4SLinus Torvalds static int selinux_file_set_fowner(struct file *file) 26091da177e4SLinus Torvalds { 26101da177e4SLinus Torvalds struct task_security_struct *tsec; 26111da177e4SLinus Torvalds struct file_security_struct *fsec; 26121da177e4SLinus Torvalds 26131da177e4SLinus Torvalds tsec = current->security; 26141da177e4SLinus Torvalds fsec = file->f_security; 26151da177e4SLinus Torvalds fsec->fown_sid = tsec->sid; 26161da177e4SLinus Torvalds 26171da177e4SLinus Torvalds return 0; 26181da177e4SLinus Torvalds } 26191da177e4SLinus Torvalds 26201da177e4SLinus Torvalds static int selinux_file_send_sigiotask(struct task_struct *tsk, 26211da177e4SLinus Torvalds struct fown_struct *fown, int signum) 26221da177e4SLinus Torvalds { 26231da177e4SLinus Torvalds struct file *file; 26241da177e4SLinus Torvalds u32 perm; 26251da177e4SLinus Torvalds struct task_security_struct *tsec; 26261da177e4SLinus Torvalds struct file_security_struct *fsec; 26271da177e4SLinus Torvalds 26281da177e4SLinus Torvalds /* struct fown_struct is never outside the context of a struct file */ 26291da177e4SLinus Torvalds file = (struct file *)((long)fown - offsetof(struct file,f_owner)); 26301da177e4SLinus Torvalds 26311da177e4SLinus Torvalds tsec = tsk->security; 26321da177e4SLinus Torvalds fsec = file->f_security; 26331da177e4SLinus Torvalds 26341da177e4SLinus Torvalds if (!signum) 26351da177e4SLinus Torvalds perm = signal_to_av(SIGIO); /* as per send_sigio_to_task */ 26361da177e4SLinus Torvalds else 26371da177e4SLinus Torvalds perm = signal_to_av(signum); 26381da177e4SLinus Torvalds 26391da177e4SLinus Torvalds return avc_has_perm(fsec->fown_sid, tsec->sid, 26401da177e4SLinus Torvalds SECCLASS_PROCESS, perm, NULL); 26411da177e4SLinus Torvalds } 26421da177e4SLinus Torvalds 26431da177e4SLinus Torvalds static int selinux_file_receive(struct file *file) 26441da177e4SLinus Torvalds { 26451da177e4SLinus Torvalds return file_has_perm(current, file, file_to_av(file)); 26461da177e4SLinus Torvalds } 26471da177e4SLinus Torvalds 26481da177e4SLinus Torvalds /* task security operations */ 26491da177e4SLinus Torvalds 26501da177e4SLinus Torvalds static int selinux_task_create(unsigned long clone_flags) 26511da177e4SLinus Torvalds { 26521da177e4SLinus Torvalds int rc; 26531da177e4SLinus Torvalds 26541da177e4SLinus Torvalds rc = secondary_ops->task_create(clone_flags); 26551da177e4SLinus Torvalds if (rc) 26561da177e4SLinus Torvalds return rc; 26571da177e4SLinus Torvalds 26581da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__FORK); 26591da177e4SLinus Torvalds } 26601da177e4SLinus Torvalds 26611da177e4SLinus Torvalds static int selinux_task_alloc_security(struct task_struct *tsk) 26621da177e4SLinus Torvalds { 26631da177e4SLinus Torvalds struct task_security_struct *tsec1, *tsec2; 26641da177e4SLinus Torvalds int rc; 26651da177e4SLinus Torvalds 26661da177e4SLinus Torvalds tsec1 = current->security; 26671da177e4SLinus Torvalds 26681da177e4SLinus Torvalds rc = task_alloc_security(tsk); 26691da177e4SLinus Torvalds if (rc) 26701da177e4SLinus Torvalds return rc; 26711da177e4SLinus Torvalds tsec2 = tsk->security; 26721da177e4SLinus Torvalds 26731da177e4SLinus Torvalds tsec2->osid = tsec1->osid; 26741da177e4SLinus Torvalds tsec2->sid = tsec1->sid; 26751da177e4SLinus Torvalds 267628eba5bfSMichael LeMay /* Retain the exec, fs, key, and sock SIDs across fork */ 26771da177e4SLinus Torvalds tsec2->exec_sid = tsec1->exec_sid; 26781da177e4SLinus Torvalds tsec2->create_sid = tsec1->create_sid; 267928eba5bfSMichael LeMay tsec2->keycreate_sid = tsec1->keycreate_sid; 268042c3e03eSEric Paris tsec2->sockcreate_sid = tsec1->sockcreate_sid; 26811da177e4SLinus Torvalds 26821da177e4SLinus Torvalds /* Retain ptracer SID across fork, if any. 26831da177e4SLinus Torvalds This will be reset by the ptrace hook upon any 26841da177e4SLinus Torvalds subsequent ptrace_attach operations. */ 26851da177e4SLinus Torvalds tsec2->ptrace_sid = tsec1->ptrace_sid; 26861da177e4SLinus Torvalds 26871da177e4SLinus Torvalds return 0; 26881da177e4SLinus Torvalds } 26891da177e4SLinus Torvalds 26901da177e4SLinus Torvalds static void selinux_task_free_security(struct task_struct *tsk) 26911da177e4SLinus Torvalds { 26921da177e4SLinus Torvalds task_free_security(tsk); 26931da177e4SLinus Torvalds } 26941da177e4SLinus Torvalds 26951da177e4SLinus Torvalds static int selinux_task_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 26961da177e4SLinus Torvalds { 26971da177e4SLinus Torvalds /* Since setuid only affects the current process, and 26981da177e4SLinus Torvalds since the SELinux controls are not based on the Linux 26991da177e4SLinus Torvalds identity attributes, SELinux does not need to control 27001da177e4SLinus Torvalds this operation. However, SELinux does control the use 27011da177e4SLinus Torvalds of the CAP_SETUID and CAP_SETGID capabilities using the 27021da177e4SLinus Torvalds capable hook. */ 27031da177e4SLinus Torvalds return 0; 27041da177e4SLinus Torvalds } 27051da177e4SLinus Torvalds 27061da177e4SLinus Torvalds static int selinux_task_post_setuid(uid_t id0, uid_t id1, uid_t id2, int flags) 27071da177e4SLinus Torvalds { 27081da177e4SLinus Torvalds return secondary_ops->task_post_setuid(id0,id1,id2,flags); 27091da177e4SLinus Torvalds } 27101da177e4SLinus Torvalds 27111da177e4SLinus Torvalds static int selinux_task_setgid(gid_t id0, gid_t id1, gid_t id2, int flags) 27121da177e4SLinus Torvalds { 27131da177e4SLinus Torvalds /* See the comment for setuid above. */ 27141da177e4SLinus Torvalds return 0; 27151da177e4SLinus Torvalds } 27161da177e4SLinus Torvalds 27171da177e4SLinus Torvalds static int selinux_task_setpgid(struct task_struct *p, pid_t pgid) 27181da177e4SLinus Torvalds { 27191da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETPGID); 27201da177e4SLinus Torvalds } 27211da177e4SLinus Torvalds 27221da177e4SLinus Torvalds static int selinux_task_getpgid(struct task_struct *p) 27231da177e4SLinus Torvalds { 27241da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETPGID); 27251da177e4SLinus Torvalds } 27261da177e4SLinus Torvalds 27271da177e4SLinus Torvalds static int selinux_task_getsid(struct task_struct *p) 27281da177e4SLinus Torvalds { 27291da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSESSION); 27301da177e4SLinus Torvalds } 27311da177e4SLinus Torvalds 2732f9008e4cSDavid Quigley static void selinux_task_getsecid(struct task_struct *p, u32 *secid) 2733f9008e4cSDavid Quigley { 2734f9008e4cSDavid Quigley selinux_get_task_sid(p, secid); 2735f9008e4cSDavid Quigley } 2736f9008e4cSDavid Quigley 27371da177e4SLinus Torvalds static int selinux_task_setgroups(struct group_info *group_info) 27381da177e4SLinus Torvalds { 27391da177e4SLinus Torvalds /* See the comment for setuid above. */ 27401da177e4SLinus Torvalds return 0; 27411da177e4SLinus Torvalds } 27421da177e4SLinus Torvalds 27431da177e4SLinus Torvalds static int selinux_task_setnice(struct task_struct *p, int nice) 27441da177e4SLinus Torvalds { 27451da177e4SLinus Torvalds int rc; 27461da177e4SLinus Torvalds 27471da177e4SLinus Torvalds rc = secondary_ops->task_setnice(p, nice); 27481da177e4SLinus Torvalds if (rc) 27491da177e4SLinus Torvalds return rc; 27501da177e4SLinus Torvalds 27511da177e4SLinus Torvalds return task_has_perm(current,p, PROCESS__SETSCHED); 27521da177e4SLinus Torvalds } 27531da177e4SLinus Torvalds 275403e68060SJames Morris static int selinux_task_setioprio(struct task_struct *p, int ioprio) 275503e68060SJames Morris { 275603e68060SJames Morris return task_has_perm(current, p, PROCESS__SETSCHED); 275703e68060SJames Morris } 275803e68060SJames Morris 2759a1836a42SDavid Quigley static int selinux_task_getioprio(struct task_struct *p) 2760a1836a42SDavid Quigley { 2761a1836a42SDavid Quigley return task_has_perm(current, p, PROCESS__GETSCHED); 2762a1836a42SDavid Quigley } 2763a1836a42SDavid Quigley 27641da177e4SLinus Torvalds static int selinux_task_setrlimit(unsigned int resource, struct rlimit *new_rlim) 27651da177e4SLinus Torvalds { 27661da177e4SLinus Torvalds struct rlimit *old_rlim = current->signal->rlim + resource; 27671da177e4SLinus Torvalds int rc; 27681da177e4SLinus Torvalds 27691da177e4SLinus Torvalds rc = secondary_ops->task_setrlimit(resource, new_rlim); 27701da177e4SLinus Torvalds if (rc) 27711da177e4SLinus Torvalds return rc; 27721da177e4SLinus Torvalds 27731da177e4SLinus Torvalds /* Control the ability to change the hard limit (whether 27741da177e4SLinus Torvalds lowering or raising it), so that the hard limit can 27751da177e4SLinus Torvalds later be used as a safe reset point for the soft limit 27761da177e4SLinus Torvalds upon context transitions. See selinux_bprm_apply_creds. */ 27771da177e4SLinus Torvalds if (old_rlim->rlim_max != new_rlim->rlim_max) 27781da177e4SLinus Torvalds return task_has_perm(current, current, PROCESS__SETRLIMIT); 27791da177e4SLinus Torvalds 27801da177e4SLinus Torvalds return 0; 27811da177e4SLinus Torvalds } 27821da177e4SLinus Torvalds 27831da177e4SLinus Torvalds static int selinux_task_setscheduler(struct task_struct *p, int policy, struct sched_param *lp) 27841da177e4SLinus Torvalds { 27851da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__SETSCHED); 27861da177e4SLinus Torvalds } 27871da177e4SLinus Torvalds 27881da177e4SLinus Torvalds static int selinux_task_getscheduler(struct task_struct *p) 27891da177e4SLinus Torvalds { 27901da177e4SLinus Torvalds return task_has_perm(current, p, PROCESS__GETSCHED); 27911da177e4SLinus Torvalds } 27921da177e4SLinus Torvalds 279335601547SDavid Quigley static int selinux_task_movememory(struct task_struct *p) 279435601547SDavid Quigley { 279535601547SDavid Quigley return task_has_perm(current, p, PROCESS__SETSCHED); 279635601547SDavid Quigley } 279735601547SDavid Quigley 2798f9008e4cSDavid Quigley static int selinux_task_kill(struct task_struct *p, struct siginfo *info, 2799f9008e4cSDavid Quigley int sig, u32 secid) 28001da177e4SLinus Torvalds { 28011da177e4SLinus Torvalds u32 perm; 28021da177e4SLinus Torvalds int rc; 2803f9008e4cSDavid Quigley struct task_security_struct *tsec; 28041da177e4SLinus Torvalds 2805f9008e4cSDavid Quigley rc = secondary_ops->task_kill(p, info, sig, secid); 28061da177e4SLinus Torvalds if (rc) 28071da177e4SLinus Torvalds return rc; 28081da177e4SLinus Torvalds 2809621d3121SOleg Nesterov if (info != SEND_SIG_NOINFO && (is_si_special(info) || SI_FROMKERNEL(info))) 28101da177e4SLinus Torvalds return 0; 28111da177e4SLinus Torvalds 28121da177e4SLinus Torvalds if (!sig) 28131da177e4SLinus Torvalds perm = PROCESS__SIGNULL; /* null signal; existence test */ 28141da177e4SLinus Torvalds else 28151da177e4SLinus Torvalds perm = signal_to_av(sig); 2816f9008e4cSDavid Quigley tsec = p->security; 2817f9008e4cSDavid Quigley if (secid) 2818f9008e4cSDavid Quigley rc = avc_has_perm(secid, tsec->sid, SECCLASS_PROCESS, perm, NULL); 2819f9008e4cSDavid Quigley else 2820f9008e4cSDavid Quigley rc = task_has_perm(current, p, perm); 2821f9008e4cSDavid Quigley return rc; 28221da177e4SLinus Torvalds } 28231da177e4SLinus Torvalds 28241da177e4SLinus Torvalds static int selinux_task_prctl(int option, 28251da177e4SLinus Torvalds unsigned long arg2, 28261da177e4SLinus Torvalds unsigned long arg3, 28271da177e4SLinus Torvalds unsigned long arg4, 28281da177e4SLinus Torvalds unsigned long arg5) 28291da177e4SLinus Torvalds { 28301da177e4SLinus Torvalds /* The current prctl operations do not appear to require 28311da177e4SLinus Torvalds any SELinux controls since they merely observe or modify 28321da177e4SLinus Torvalds the state of the current process. */ 28331da177e4SLinus Torvalds return 0; 28341da177e4SLinus Torvalds } 28351da177e4SLinus Torvalds 28361da177e4SLinus Torvalds static int selinux_task_wait(struct task_struct *p) 28371da177e4SLinus Torvalds { 28381da177e4SLinus Torvalds u32 perm; 28391da177e4SLinus Torvalds 28401da177e4SLinus Torvalds perm = signal_to_av(p->exit_signal); 28411da177e4SLinus Torvalds 28421da177e4SLinus Torvalds return task_has_perm(p, current, perm); 28431da177e4SLinus Torvalds } 28441da177e4SLinus Torvalds 28451da177e4SLinus Torvalds static void selinux_task_reparent_to_init(struct task_struct *p) 28461da177e4SLinus Torvalds { 28471da177e4SLinus Torvalds struct task_security_struct *tsec; 28481da177e4SLinus Torvalds 28491da177e4SLinus Torvalds secondary_ops->task_reparent_to_init(p); 28501da177e4SLinus Torvalds 28511da177e4SLinus Torvalds tsec = p->security; 28521da177e4SLinus Torvalds tsec->osid = tsec->sid; 28531da177e4SLinus Torvalds tsec->sid = SECINITSID_KERNEL; 28541da177e4SLinus Torvalds return; 28551da177e4SLinus Torvalds } 28561da177e4SLinus Torvalds 28571da177e4SLinus Torvalds static void selinux_task_to_inode(struct task_struct *p, 28581da177e4SLinus Torvalds struct inode *inode) 28591da177e4SLinus Torvalds { 28601da177e4SLinus Torvalds struct task_security_struct *tsec = p->security; 28611da177e4SLinus Torvalds struct inode_security_struct *isec = inode->i_security; 28621da177e4SLinus Torvalds 28631da177e4SLinus Torvalds isec->sid = tsec->sid; 28641da177e4SLinus Torvalds isec->initialized = 1; 28651da177e4SLinus Torvalds return; 28661da177e4SLinus Torvalds } 28671da177e4SLinus Torvalds 28681da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 28691da177e4SLinus Torvalds static int selinux_parse_skb_ipv4(struct sk_buff *skb, struct avc_audit_data *ad) 28701da177e4SLinus Torvalds { 28711da177e4SLinus Torvalds int offset, ihlen, ret = -EINVAL; 28721da177e4SLinus Torvalds struct iphdr _iph, *ih; 28731da177e4SLinus Torvalds 28741da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 28751da177e4SLinus Torvalds ih = skb_header_pointer(skb, offset, sizeof(_iph), &_iph); 28761da177e4SLinus Torvalds if (ih == NULL) 28771da177e4SLinus Torvalds goto out; 28781da177e4SLinus Torvalds 28791da177e4SLinus Torvalds ihlen = ih->ihl * 4; 28801da177e4SLinus Torvalds if (ihlen < sizeof(_iph)) 28811da177e4SLinus Torvalds goto out; 28821da177e4SLinus Torvalds 28831da177e4SLinus Torvalds ad->u.net.v4info.saddr = ih->saddr; 28841da177e4SLinus Torvalds ad->u.net.v4info.daddr = ih->daddr; 28851da177e4SLinus Torvalds ret = 0; 28861da177e4SLinus Torvalds 28871da177e4SLinus Torvalds switch (ih->protocol) { 28881da177e4SLinus Torvalds case IPPROTO_TCP: { 28891da177e4SLinus Torvalds struct tcphdr _tcph, *th; 28901da177e4SLinus Torvalds 28911da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 28921da177e4SLinus Torvalds break; 28931da177e4SLinus Torvalds 28941da177e4SLinus Torvalds offset += ihlen; 28951da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 28961da177e4SLinus Torvalds if (th == NULL) 28971da177e4SLinus Torvalds break; 28981da177e4SLinus Torvalds 28991da177e4SLinus Torvalds ad->u.net.sport = th->source; 29001da177e4SLinus Torvalds ad->u.net.dport = th->dest; 29011da177e4SLinus Torvalds break; 29021da177e4SLinus Torvalds } 29031da177e4SLinus Torvalds 29041da177e4SLinus Torvalds case IPPROTO_UDP: { 29051da177e4SLinus Torvalds struct udphdr _udph, *uh; 29061da177e4SLinus Torvalds 29071da177e4SLinus Torvalds if (ntohs(ih->frag_off) & IP_OFFSET) 29081da177e4SLinus Torvalds break; 29091da177e4SLinus Torvalds 29101da177e4SLinus Torvalds offset += ihlen; 29111da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 29121da177e4SLinus Torvalds if (uh == NULL) 29131da177e4SLinus Torvalds break; 29141da177e4SLinus Torvalds 29151da177e4SLinus Torvalds ad->u.net.sport = uh->source; 29161da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 29171da177e4SLinus Torvalds break; 29181da177e4SLinus Torvalds } 29191da177e4SLinus Torvalds 29201da177e4SLinus Torvalds default: 29211da177e4SLinus Torvalds break; 29221da177e4SLinus Torvalds } 29231da177e4SLinus Torvalds out: 29241da177e4SLinus Torvalds return ret; 29251da177e4SLinus Torvalds } 29261da177e4SLinus Torvalds 29271da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 29281da177e4SLinus Torvalds 29291da177e4SLinus Torvalds /* Returns error only if unable to parse addresses */ 29301da177e4SLinus Torvalds static int selinux_parse_skb_ipv6(struct sk_buff *skb, struct avc_audit_data *ad) 29311da177e4SLinus Torvalds { 29321da177e4SLinus Torvalds u8 nexthdr; 29331da177e4SLinus Torvalds int ret = -EINVAL, offset; 29341da177e4SLinus Torvalds struct ipv6hdr _ipv6h, *ip6; 29351da177e4SLinus Torvalds 29361da177e4SLinus Torvalds offset = skb->nh.raw - skb->data; 29371da177e4SLinus Torvalds ip6 = skb_header_pointer(skb, offset, sizeof(_ipv6h), &_ipv6h); 29381da177e4SLinus Torvalds if (ip6 == NULL) 29391da177e4SLinus Torvalds goto out; 29401da177e4SLinus Torvalds 29411da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.saddr, &ip6->saddr); 29421da177e4SLinus Torvalds ipv6_addr_copy(&ad->u.net.v6info.daddr, &ip6->daddr); 29431da177e4SLinus Torvalds ret = 0; 29441da177e4SLinus Torvalds 29451da177e4SLinus Torvalds nexthdr = ip6->nexthdr; 29461da177e4SLinus Torvalds offset += sizeof(_ipv6h); 29470d3d077cSHerbert Xu offset = ipv6_skip_exthdr(skb, offset, &nexthdr); 29481da177e4SLinus Torvalds if (offset < 0) 29491da177e4SLinus Torvalds goto out; 29501da177e4SLinus Torvalds 29511da177e4SLinus Torvalds switch (nexthdr) { 29521da177e4SLinus Torvalds case IPPROTO_TCP: { 29531da177e4SLinus Torvalds struct tcphdr _tcph, *th; 29541da177e4SLinus Torvalds 29551da177e4SLinus Torvalds th = skb_header_pointer(skb, offset, sizeof(_tcph), &_tcph); 29561da177e4SLinus Torvalds if (th == NULL) 29571da177e4SLinus Torvalds break; 29581da177e4SLinus Torvalds 29591da177e4SLinus Torvalds ad->u.net.sport = th->source; 29601da177e4SLinus Torvalds ad->u.net.dport = th->dest; 29611da177e4SLinus Torvalds break; 29621da177e4SLinus Torvalds } 29631da177e4SLinus Torvalds 29641da177e4SLinus Torvalds case IPPROTO_UDP: { 29651da177e4SLinus Torvalds struct udphdr _udph, *uh; 29661da177e4SLinus Torvalds 29671da177e4SLinus Torvalds uh = skb_header_pointer(skb, offset, sizeof(_udph), &_udph); 29681da177e4SLinus Torvalds if (uh == NULL) 29691da177e4SLinus Torvalds break; 29701da177e4SLinus Torvalds 29711da177e4SLinus Torvalds ad->u.net.sport = uh->source; 29721da177e4SLinus Torvalds ad->u.net.dport = uh->dest; 29731da177e4SLinus Torvalds break; 29741da177e4SLinus Torvalds } 29751da177e4SLinus Torvalds 29761da177e4SLinus Torvalds /* includes fragments */ 29771da177e4SLinus Torvalds default: 29781da177e4SLinus Torvalds break; 29791da177e4SLinus Torvalds } 29801da177e4SLinus Torvalds out: 29811da177e4SLinus Torvalds return ret; 29821da177e4SLinus Torvalds } 29831da177e4SLinus Torvalds 29841da177e4SLinus Torvalds #endif /* IPV6 */ 29851da177e4SLinus Torvalds 29861da177e4SLinus Torvalds static int selinux_parse_skb(struct sk_buff *skb, struct avc_audit_data *ad, 29871da177e4SLinus Torvalds char **addrp, int *len, int src) 29881da177e4SLinus Torvalds { 29891da177e4SLinus Torvalds int ret = 0; 29901da177e4SLinus Torvalds 29911da177e4SLinus Torvalds switch (ad->u.net.family) { 29921da177e4SLinus Torvalds case PF_INET: 29931da177e4SLinus Torvalds ret = selinux_parse_skb_ipv4(skb, ad); 29941da177e4SLinus Torvalds if (ret || !addrp) 29951da177e4SLinus Torvalds break; 29961da177e4SLinus Torvalds *len = 4; 29971da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v4info.saddr : 29981da177e4SLinus Torvalds &ad->u.net.v4info.daddr); 29991da177e4SLinus Torvalds break; 30001da177e4SLinus Torvalds 30011da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 30021da177e4SLinus Torvalds case PF_INET6: 30031da177e4SLinus Torvalds ret = selinux_parse_skb_ipv6(skb, ad); 30041da177e4SLinus Torvalds if (ret || !addrp) 30051da177e4SLinus Torvalds break; 30061da177e4SLinus Torvalds *len = 16; 30071da177e4SLinus Torvalds *addrp = (char *)(src ? &ad->u.net.v6info.saddr : 30081da177e4SLinus Torvalds &ad->u.net.v6info.daddr); 30091da177e4SLinus Torvalds break; 30101da177e4SLinus Torvalds #endif /* IPV6 */ 30111da177e4SLinus Torvalds default: 30121da177e4SLinus Torvalds break; 30131da177e4SLinus Torvalds } 30141da177e4SLinus Torvalds 30151da177e4SLinus Torvalds return ret; 30161da177e4SLinus Torvalds } 30171da177e4SLinus Torvalds 30181da177e4SLinus Torvalds /* socket security operations */ 30191da177e4SLinus Torvalds static int socket_has_perm(struct task_struct *task, struct socket *sock, 30201da177e4SLinus Torvalds u32 perms) 30211da177e4SLinus Torvalds { 30221da177e4SLinus Torvalds struct inode_security_struct *isec; 30231da177e4SLinus Torvalds struct task_security_struct *tsec; 30241da177e4SLinus Torvalds struct avc_audit_data ad; 30251da177e4SLinus Torvalds int err = 0; 30261da177e4SLinus Torvalds 30271da177e4SLinus Torvalds tsec = task->security; 30281da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 30291da177e4SLinus Torvalds 30301da177e4SLinus Torvalds if (isec->sid == SECINITSID_KERNEL) 30311da177e4SLinus Torvalds goto out; 30321da177e4SLinus Torvalds 30331da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 30341da177e4SLinus Torvalds ad.u.net.sk = sock->sk; 30351da177e4SLinus Torvalds err = avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 30361da177e4SLinus Torvalds 30371da177e4SLinus Torvalds out: 30381da177e4SLinus Torvalds return err; 30391da177e4SLinus Torvalds } 30401da177e4SLinus Torvalds 30411da177e4SLinus Torvalds static int selinux_socket_create(int family, int type, 30421da177e4SLinus Torvalds int protocol, int kern) 30431da177e4SLinus Torvalds { 30441da177e4SLinus Torvalds int err = 0; 30451da177e4SLinus Torvalds struct task_security_struct *tsec; 304642c3e03eSEric Paris u32 newsid; 30471da177e4SLinus Torvalds 30481da177e4SLinus Torvalds if (kern) 30491da177e4SLinus Torvalds goto out; 30501da177e4SLinus Torvalds 30511da177e4SLinus Torvalds tsec = current->security; 305242c3e03eSEric Paris newsid = tsec->sockcreate_sid ? : tsec->sid; 305342c3e03eSEric Paris err = avc_has_perm(tsec->sid, newsid, 30541da177e4SLinus Torvalds socket_type_to_security_class(family, type, 30551da177e4SLinus Torvalds protocol), SOCKET__CREATE, NULL); 30561da177e4SLinus Torvalds 30571da177e4SLinus Torvalds out: 30581da177e4SLinus Torvalds return err; 30591da177e4SLinus Torvalds } 30601da177e4SLinus Torvalds 30611da177e4SLinus Torvalds static void selinux_socket_post_create(struct socket *sock, int family, 30621da177e4SLinus Torvalds int type, int protocol, int kern) 30631da177e4SLinus Torvalds { 30641da177e4SLinus Torvalds struct inode_security_struct *isec; 30651da177e4SLinus Torvalds struct task_security_struct *tsec; 3066892c141eSVenkat Yekkirala struct sk_security_struct *sksec; 306742c3e03eSEric Paris u32 newsid; 30681da177e4SLinus Torvalds 30691da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 30701da177e4SLinus Torvalds 30711da177e4SLinus Torvalds tsec = current->security; 307242c3e03eSEric Paris newsid = tsec->sockcreate_sid ? : tsec->sid; 30731da177e4SLinus Torvalds isec->sclass = socket_type_to_security_class(family, type, protocol); 307442c3e03eSEric Paris isec->sid = kern ? SECINITSID_KERNEL : newsid; 30751da177e4SLinus Torvalds isec->initialized = 1; 30761da177e4SLinus Torvalds 3077892c141eSVenkat Yekkirala if (sock->sk) { 3078892c141eSVenkat Yekkirala sksec = sock->sk->sk_security; 3079892c141eSVenkat Yekkirala sksec->sid = isec->sid; 3080892c141eSVenkat Yekkirala } 3081892c141eSVenkat Yekkirala 30821da177e4SLinus Torvalds return; 30831da177e4SLinus Torvalds } 30841da177e4SLinus Torvalds 30851da177e4SLinus Torvalds /* Range of port numbers used to automatically bind. 30861da177e4SLinus Torvalds Need to determine whether we should perform a name_bind 30871da177e4SLinus Torvalds permission check between the socket and the port number. */ 30881da177e4SLinus Torvalds #define ip_local_port_range_0 sysctl_local_port_range[0] 30891da177e4SLinus Torvalds #define ip_local_port_range_1 sysctl_local_port_range[1] 30901da177e4SLinus Torvalds 30911da177e4SLinus Torvalds static int selinux_socket_bind(struct socket *sock, struct sockaddr *address, int addrlen) 30921da177e4SLinus Torvalds { 30931da177e4SLinus Torvalds u16 family; 30941da177e4SLinus Torvalds int err; 30951da177e4SLinus Torvalds 30961da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__BIND); 30971da177e4SLinus Torvalds if (err) 30981da177e4SLinus Torvalds goto out; 30991da177e4SLinus Torvalds 31001da177e4SLinus Torvalds /* 31011da177e4SLinus Torvalds * If PF_INET or PF_INET6, check name_bind permission for the port. 310213402580SJames Morris * Multiple address binding for SCTP is not supported yet: we just 310313402580SJames Morris * check the first address now. 31041da177e4SLinus Torvalds */ 31051da177e4SLinus Torvalds family = sock->sk->sk_family; 31061da177e4SLinus Torvalds if (family == PF_INET || family == PF_INET6) { 31071da177e4SLinus Torvalds char *addrp; 31081da177e4SLinus Torvalds struct inode_security_struct *isec; 31091da177e4SLinus Torvalds struct task_security_struct *tsec; 31101da177e4SLinus Torvalds struct avc_audit_data ad; 31111da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 31121da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 31131da177e4SLinus Torvalds unsigned short snum; 31141da177e4SLinus Torvalds struct sock *sk = sock->sk; 31151da177e4SLinus Torvalds u32 sid, node_perm, addrlen; 31161da177e4SLinus Torvalds 31171da177e4SLinus Torvalds tsec = current->security; 31181da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31191da177e4SLinus Torvalds 31201da177e4SLinus Torvalds if (family == PF_INET) { 31211da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 31221da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 31231da177e4SLinus Torvalds addrlen = sizeof(addr4->sin_addr.s_addr); 31241da177e4SLinus Torvalds addrp = (char *)&addr4->sin_addr.s_addr; 31251da177e4SLinus Torvalds } else { 31261da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 31271da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 31281da177e4SLinus Torvalds addrlen = sizeof(addr6->sin6_addr.s6_addr); 31291da177e4SLinus Torvalds addrp = (char *)&addr6->sin6_addr.s6_addr; 31301da177e4SLinus Torvalds } 31311da177e4SLinus Torvalds 31321da177e4SLinus Torvalds if (snum&&(snum < max(PROT_SOCK,ip_local_port_range_0) || 31331da177e4SLinus Torvalds snum > ip_local_port_range_1)) { 31341da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 31351da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 31361da177e4SLinus Torvalds if (err) 31371da177e4SLinus Torvalds goto out; 31381da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 31391da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 31401da177e4SLinus Torvalds ad.u.net.family = family; 31411da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 31421da177e4SLinus Torvalds isec->sclass, 31431da177e4SLinus Torvalds SOCKET__NAME_BIND, &ad); 31441da177e4SLinus Torvalds if (err) 31451da177e4SLinus Torvalds goto out; 31461da177e4SLinus Torvalds } 31471da177e4SLinus Torvalds 314813402580SJames Morris switch(isec->sclass) { 314913402580SJames Morris case SECCLASS_TCP_SOCKET: 31501da177e4SLinus Torvalds node_perm = TCP_SOCKET__NODE_BIND; 31511da177e4SLinus Torvalds break; 31521da177e4SLinus Torvalds 315313402580SJames Morris case SECCLASS_UDP_SOCKET: 31541da177e4SLinus Torvalds node_perm = UDP_SOCKET__NODE_BIND; 31551da177e4SLinus Torvalds break; 31561da177e4SLinus Torvalds 31571da177e4SLinus Torvalds default: 31581da177e4SLinus Torvalds node_perm = RAWIP_SOCKET__NODE_BIND; 31591da177e4SLinus Torvalds break; 31601da177e4SLinus Torvalds } 31611da177e4SLinus Torvalds 31621da177e4SLinus Torvalds err = security_node_sid(family, addrp, addrlen, &sid); 31631da177e4SLinus Torvalds if (err) 31641da177e4SLinus Torvalds goto out; 31651da177e4SLinus Torvalds 31661da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 31671da177e4SLinus Torvalds ad.u.net.sport = htons(snum); 31681da177e4SLinus Torvalds ad.u.net.family = family; 31691da177e4SLinus Torvalds 31701da177e4SLinus Torvalds if (family == PF_INET) 31711da177e4SLinus Torvalds ad.u.net.v4info.saddr = addr4->sin_addr.s_addr; 31721da177e4SLinus Torvalds else 31731da177e4SLinus Torvalds ipv6_addr_copy(&ad.u.net.v6info.saddr, &addr6->sin6_addr); 31741da177e4SLinus Torvalds 31751da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, 31761da177e4SLinus Torvalds isec->sclass, node_perm, &ad); 31771da177e4SLinus Torvalds if (err) 31781da177e4SLinus Torvalds goto out; 31791da177e4SLinus Torvalds } 31801da177e4SLinus Torvalds out: 31811da177e4SLinus Torvalds return err; 31821da177e4SLinus Torvalds } 31831da177e4SLinus Torvalds 31841da177e4SLinus Torvalds static int selinux_socket_connect(struct socket *sock, struct sockaddr *address, int addrlen) 31851da177e4SLinus Torvalds { 31861da177e4SLinus Torvalds struct inode_security_struct *isec; 31871da177e4SLinus Torvalds int err; 31881da177e4SLinus Torvalds 31891da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__CONNECT); 31901da177e4SLinus Torvalds if (err) 31911da177e4SLinus Torvalds return err; 31921da177e4SLinus Torvalds 31931da177e4SLinus Torvalds /* 31941da177e4SLinus Torvalds * If a TCP socket, check name_connect permission for the port. 31951da177e4SLinus Torvalds */ 31961da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 31971da177e4SLinus Torvalds if (isec->sclass == SECCLASS_TCP_SOCKET) { 31981da177e4SLinus Torvalds struct sock *sk = sock->sk; 31991da177e4SLinus Torvalds struct avc_audit_data ad; 32001da177e4SLinus Torvalds struct sockaddr_in *addr4 = NULL; 32011da177e4SLinus Torvalds struct sockaddr_in6 *addr6 = NULL; 32021da177e4SLinus Torvalds unsigned short snum; 32031da177e4SLinus Torvalds u32 sid; 32041da177e4SLinus Torvalds 32051da177e4SLinus Torvalds if (sk->sk_family == PF_INET) { 32061da177e4SLinus Torvalds addr4 = (struct sockaddr_in *)address; 3207911656f8SStephen Smalley if (addrlen < sizeof(struct sockaddr_in)) 32081da177e4SLinus Torvalds return -EINVAL; 32091da177e4SLinus Torvalds snum = ntohs(addr4->sin_port); 32101da177e4SLinus Torvalds } else { 32111da177e4SLinus Torvalds addr6 = (struct sockaddr_in6 *)address; 3212911656f8SStephen Smalley if (addrlen < SIN6_LEN_RFC2133) 32131da177e4SLinus Torvalds return -EINVAL; 32141da177e4SLinus Torvalds snum = ntohs(addr6->sin6_port); 32151da177e4SLinus Torvalds } 32161da177e4SLinus Torvalds 32171da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 32181da177e4SLinus Torvalds sk->sk_protocol, snum, &sid); 32191da177e4SLinus Torvalds if (err) 32201da177e4SLinus Torvalds goto out; 32211da177e4SLinus Torvalds 32221da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 32231da177e4SLinus Torvalds ad.u.net.dport = htons(snum); 32241da177e4SLinus Torvalds ad.u.net.family = sk->sk_family; 32251da177e4SLinus Torvalds err = avc_has_perm(isec->sid, sid, isec->sclass, 32261da177e4SLinus Torvalds TCP_SOCKET__NAME_CONNECT, &ad); 32271da177e4SLinus Torvalds if (err) 32281da177e4SLinus Torvalds goto out; 32291da177e4SLinus Torvalds } 32301da177e4SLinus Torvalds 32311da177e4SLinus Torvalds out: 32321da177e4SLinus Torvalds return err; 32331da177e4SLinus Torvalds } 32341da177e4SLinus Torvalds 32351da177e4SLinus Torvalds static int selinux_socket_listen(struct socket *sock, int backlog) 32361da177e4SLinus Torvalds { 32371da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__LISTEN); 32381da177e4SLinus Torvalds } 32391da177e4SLinus Torvalds 32401da177e4SLinus Torvalds static int selinux_socket_accept(struct socket *sock, struct socket *newsock) 32411da177e4SLinus Torvalds { 32421da177e4SLinus Torvalds int err; 32431da177e4SLinus Torvalds struct inode_security_struct *isec; 32441da177e4SLinus Torvalds struct inode_security_struct *newisec; 32451da177e4SLinus Torvalds 32461da177e4SLinus Torvalds err = socket_has_perm(current, sock, SOCKET__ACCEPT); 32471da177e4SLinus Torvalds if (err) 32481da177e4SLinus Torvalds return err; 32491da177e4SLinus Torvalds 32501da177e4SLinus Torvalds newisec = SOCK_INODE(newsock)->i_security; 32511da177e4SLinus Torvalds 32521da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 32531da177e4SLinus Torvalds newisec->sclass = isec->sclass; 32541da177e4SLinus Torvalds newisec->sid = isec->sid; 32551da177e4SLinus Torvalds newisec->initialized = 1; 32561da177e4SLinus Torvalds 32571da177e4SLinus Torvalds return 0; 32581da177e4SLinus Torvalds } 32591da177e4SLinus Torvalds 32601da177e4SLinus Torvalds static int selinux_socket_sendmsg(struct socket *sock, struct msghdr *msg, 32611da177e4SLinus Torvalds int size) 32621da177e4SLinus Torvalds { 32631da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__WRITE); 32641da177e4SLinus Torvalds } 32651da177e4SLinus Torvalds 32661da177e4SLinus Torvalds static int selinux_socket_recvmsg(struct socket *sock, struct msghdr *msg, 32671da177e4SLinus Torvalds int size, int flags) 32681da177e4SLinus Torvalds { 32691da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__READ); 32701da177e4SLinus Torvalds } 32711da177e4SLinus Torvalds 32721da177e4SLinus Torvalds static int selinux_socket_getsockname(struct socket *sock) 32731da177e4SLinus Torvalds { 32741da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 32751da177e4SLinus Torvalds } 32761da177e4SLinus Torvalds 32771da177e4SLinus Torvalds static int selinux_socket_getpeername(struct socket *sock) 32781da177e4SLinus Torvalds { 32791da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETATTR); 32801da177e4SLinus Torvalds } 32811da177e4SLinus Torvalds 32821da177e4SLinus Torvalds static int selinux_socket_setsockopt(struct socket *sock,int level,int optname) 32831da177e4SLinus Torvalds { 32841da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SETOPT); 32851da177e4SLinus Torvalds } 32861da177e4SLinus Torvalds 32871da177e4SLinus Torvalds static int selinux_socket_getsockopt(struct socket *sock, int level, 32881da177e4SLinus Torvalds int optname) 32891da177e4SLinus Torvalds { 32901da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__GETOPT); 32911da177e4SLinus Torvalds } 32921da177e4SLinus Torvalds 32931da177e4SLinus Torvalds static int selinux_socket_shutdown(struct socket *sock, int how) 32941da177e4SLinus Torvalds { 32951da177e4SLinus Torvalds return socket_has_perm(current, sock, SOCKET__SHUTDOWN); 32961da177e4SLinus Torvalds } 32971da177e4SLinus Torvalds 32981da177e4SLinus Torvalds static int selinux_socket_unix_stream_connect(struct socket *sock, 32991da177e4SLinus Torvalds struct socket *other, 33001da177e4SLinus Torvalds struct sock *newsk) 33011da177e4SLinus Torvalds { 33021da177e4SLinus Torvalds struct sk_security_struct *ssec; 33031da177e4SLinus Torvalds struct inode_security_struct *isec; 33041da177e4SLinus Torvalds struct inode_security_struct *other_isec; 33051da177e4SLinus Torvalds struct avc_audit_data ad; 33061da177e4SLinus Torvalds int err; 33071da177e4SLinus Torvalds 33081da177e4SLinus Torvalds err = secondary_ops->unix_stream_connect(sock, other, newsk); 33091da177e4SLinus Torvalds if (err) 33101da177e4SLinus Torvalds return err; 33111da177e4SLinus Torvalds 33121da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 33131da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 33141da177e4SLinus Torvalds 33151da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 33161da177e4SLinus Torvalds ad.u.net.sk = other->sk; 33171da177e4SLinus Torvalds 33181da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 33191da177e4SLinus Torvalds isec->sclass, 33201da177e4SLinus Torvalds UNIX_STREAM_SOCKET__CONNECTTO, &ad); 33211da177e4SLinus Torvalds if (err) 33221da177e4SLinus Torvalds return err; 33231da177e4SLinus Torvalds 33241da177e4SLinus Torvalds /* connecting socket */ 33251da177e4SLinus Torvalds ssec = sock->sk->sk_security; 33261da177e4SLinus Torvalds ssec->peer_sid = other_isec->sid; 33271da177e4SLinus Torvalds 33281da177e4SLinus Torvalds /* server child socket */ 33291da177e4SLinus Torvalds ssec = newsk->sk_security; 33301da177e4SLinus Torvalds ssec->peer_sid = isec->sid; 33311da177e4SLinus Torvalds 33321da177e4SLinus Torvalds return 0; 33331da177e4SLinus Torvalds } 33341da177e4SLinus Torvalds 33351da177e4SLinus Torvalds static int selinux_socket_unix_may_send(struct socket *sock, 33361da177e4SLinus Torvalds struct socket *other) 33371da177e4SLinus Torvalds { 33381da177e4SLinus Torvalds struct inode_security_struct *isec; 33391da177e4SLinus Torvalds struct inode_security_struct *other_isec; 33401da177e4SLinus Torvalds struct avc_audit_data ad; 33411da177e4SLinus Torvalds int err; 33421da177e4SLinus Torvalds 33431da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 33441da177e4SLinus Torvalds other_isec = SOCK_INODE(other)->i_security; 33451da177e4SLinus Torvalds 33461da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad,NET); 33471da177e4SLinus Torvalds ad.u.net.sk = other->sk; 33481da177e4SLinus Torvalds 33491da177e4SLinus Torvalds err = avc_has_perm(isec->sid, other_isec->sid, 33501da177e4SLinus Torvalds isec->sclass, SOCKET__SENDTO, &ad); 33511da177e4SLinus Torvalds if (err) 33521da177e4SLinus Torvalds return err; 33531da177e4SLinus Torvalds 33541da177e4SLinus Torvalds return 0; 33551da177e4SLinus Torvalds } 33561da177e4SLinus Torvalds 33574e5ab4cbSJames Morris static int selinux_sock_rcv_skb_compat(struct sock *sk, struct sk_buff *skb, 33584e5ab4cbSJames Morris struct avc_audit_data *ad, u32 sock_sid, u16 sock_class, 33594e5ab4cbSJames Morris u16 family, char *addrp, int len) 33601da177e4SLinus Torvalds { 33614e5ab4cbSJames Morris int err = 0; 33621da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, recv_perm = 0; 33631da177e4SLinus Torvalds 33644e5ab4cbSJames Morris if (!skb->dev) 33651da177e4SLinus Torvalds goto out; 33661da177e4SLinus Torvalds 33674e5ab4cbSJames Morris err = sel_netif_sids(skb->dev, &if_sid, NULL); 33681da177e4SLinus Torvalds if (err) 33691da177e4SLinus Torvalds goto out; 33701da177e4SLinus Torvalds 33711da177e4SLinus Torvalds switch (sock_class) { 33721da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 33731da177e4SLinus Torvalds netif_perm = NETIF__UDP_RECV; 33741da177e4SLinus Torvalds node_perm = NODE__UDP_RECV; 33751da177e4SLinus Torvalds recv_perm = UDP_SOCKET__RECV_MSG; 33761da177e4SLinus Torvalds break; 33771da177e4SLinus Torvalds 33781da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 33791da177e4SLinus Torvalds netif_perm = NETIF__TCP_RECV; 33801da177e4SLinus Torvalds node_perm = NODE__TCP_RECV; 33811da177e4SLinus Torvalds recv_perm = TCP_SOCKET__RECV_MSG; 33821da177e4SLinus Torvalds break; 33831da177e4SLinus Torvalds 33841da177e4SLinus Torvalds default: 33851da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_RECV; 33861da177e4SLinus Torvalds node_perm = NODE__RAWIP_RECV; 33871da177e4SLinus Torvalds break; 33881da177e4SLinus Torvalds } 33891da177e4SLinus Torvalds 33904e5ab4cbSJames Morris err = avc_has_perm(sock_sid, if_sid, SECCLASS_NETIF, netif_perm, ad); 33911da177e4SLinus Torvalds if (err) 33921da177e4SLinus Torvalds goto out; 33931da177e4SLinus Torvalds 33941da177e4SLinus Torvalds err = security_node_sid(family, addrp, len, &node_sid); 33951da177e4SLinus Torvalds if (err) 33961da177e4SLinus Torvalds goto out; 33971da177e4SLinus Torvalds 33984e5ab4cbSJames Morris err = avc_has_perm(sock_sid, node_sid, SECCLASS_NODE, node_perm, ad); 33991da177e4SLinus Torvalds if (err) 34001da177e4SLinus Torvalds goto out; 34011da177e4SLinus Torvalds 34021da177e4SLinus Torvalds if (recv_perm) { 34031da177e4SLinus Torvalds u32 port_sid; 34041da177e4SLinus Torvalds 34051da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, sk->sk_type, 34064e5ab4cbSJames Morris sk->sk_protocol, ntohs(ad->u.net.sport), 34071da177e4SLinus Torvalds &port_sid); 34081da177e4SLinus Torvalds if (err) 34091da177e4SLinus Torvalds goto out; 34101da177e4SLinus Torvalds 34111da177e4SLinus Torvalds err = avc_has_perm(sock_sid, port_sid, 34124e5ab4cbSJames Morris sock_class, recv_perm, ad); 34131da177e4SLinus Torvalds } 3414d28d1e08STrent Jaeger 34154e5ab4cbSJames Morris out: 34164e5ab4cbSJames Morris return err; 34174e5ab4cbSJames Morris } 3418d28d1e08STrent Jaeger 34194e5ab4cbSJames Morris static int selinux_socket_sock_rcv_skb(struct sock *sk, struct sk_buff *skb) 34204e5ab4cbSJames Morris { 34214e5ab4cbSJames Morris u16 family; 34224e5ab4cbSJames Morris u16 sock_class = 0; 34234e5ab4cbSJames Morris char *addrp; 34244e5ab4cbSJames Morris int len, err = 0; 34254e5ab4cbSJames Morris u32 sock_sid = 0; 34264e5ab4cbSJames Morris struct socket *sock; 34274e5ab4cbSJames Morris struct avc_audit_data ad; 34284e5ab4cbSJames Morris 34294e5ab4cbSJames Morris family = sk->sk_family; 34304e5ab4cbSJames Morris if (family != PF_INET && family != PF_INET6) 34314e5ab4cbSJames Morris goto out; 34324e5ab4cbSJames Morris 34334e5ab4cbSJames Morris /* Handle mapped IPv4 packets arriving via IPv6 sockets */ 34344e5ab4cbSJames Morris if (family == PF_INET6 && skb->protocol == ntohs(ETH_P_IP)) 34354e5ab4cbSJames Morris family = PF_INET; 34364e5ab4cbSJames Morris 34374e5ab4cbSJames Morris read_lock_bh(&sk->sk_callback_lock); 34384e5ab4cbSJames Morris sock = sk->sk_socket; 34394e5ab4cbSJames Morris if (sock) { 34404e5ab4cbSJames Morris struct inode *inode; 34414e5ab4cbSJames Morris inode = SOCK_INODE(sock); 34424e5ab4cbSJames Morris if (inode) { 34434e5ab4cbSJames Morris struct inode_security_struct *isec; 34444e5ab4cbSJames Morris isec = inode->i_security; 34454e5ab4cbSJames Morris sock_sid = isec->sid; 34464e5ab4cbSJames Morris sock_class = isec->sclass; 34474e5ab4cbSJames Morris } 34484e5ab4cbSJames Morris } 34494e5ab4cbSJames Morris read_unlock_bh(&sk->sk_callback_lock); 34504e5ab4cbSJames Morris if (!sock_sid) 34514e5ab4cbSJames Morris goto out; 34524e5ab4cbSJames Morris 34534e5ab4cbSJames Morris AVC_AUDIT_DATA_INIT(&ad, NET); 34544e5ab4cbSJames Morris ad.u.net.netif = skb->dev ? skb->dev->name : "[unknown]"; 34554e5ab4cbSJames Morris ad.u.net.family = family; 34564e5ab4cbSJames Morris 34574e5ab4cbSJames Morris err = selinux_parse_skb(skb, &ad, &addrp, &len, 1); 34584e5ab4cbSJames Morris if (err) 34594e5ab4cbSJames Morris goto out; 34604e5ab4cbSJames Morris 34614e5ab4cbSJames Morris if (selinux_compat_net) 34624e5ab4cbSJames Morris err = selinux_sock_rcv_skb_compat(sk, skb, &ad, sock_sid, 34634e5ab4cbSJames Morris sock_class, family, 34644e5ab4cbSJames Morris addrp, len); 34654e5ab4cbSJames Morris else 34664e5ab4cbSJames Morris err = avc_has_perm(sock_sid, skb->secmark, SECCLASS_PACKET, 34674e5ab4cbSJames Morris PACKET__RECV, &ad); 34684e5ab4cbSJames Morris if (err) 34694e5ab4cbSJames Morris goto out; 34704e5ab4cbSJames Morris 3471e0d1caa7SVenkat Yekkirala err = selinux_xfrm_sock_rcv_skb(sock_sid, skb, &ad); 34721da177e4SLinus Torvalds out: 34731da177e4SLinus Torvalds return err; 34741da177e4SLinus Torvalds } 34751da177e4SLinus Torvalds 34762c7946a7SCatherine Zhang static int selinux_socket_getpeersec_stream(struct socket *sock, char __user *optval, 34771da177e4SLinus Torvalds int __user *optlen, unsigned len) 34781da177e4SLinus Torvalds { 34791da177e4SLinus Torvalds int err = 0; 34801da177e4SLinus Torvalds char *scontext; 34811da177e4SLinus Torvalds u32 scontext_len; 34821da177e4SLinus Torvalds struct sk_security_struct *ssec; 34831da177e4SLinus Torvalds struct inode_security_struct *isec; 34842c7946a7SCatherine Zhang u32 peer_sid = 0; 34851da177e4SLinus Torvalds 34861da177e4SLinus Torvalds isec = SOCK_INODE(sock)->i_security; 34872c7946a7SCatherine Zhang 34882c7946a7SCatherine Zhang /* if UNIX_STREAM check peer_sid, if TCP check dst for labelled sa */ 34892c7946a7SCatherine Zhang if (isec->sclass == SECCLASS_UNIX_STREAM_SOCKET) { 34902c7946a7SCatherine Zhang ssec = sock->sk->sk_security; 34912c7946a7SCatherine Zhang peer_sid = ssec->peer_sid; 34922c7946a7SCatherine Zhang } 34932c7946a7SCatherine Zhang else if (isec->sclass == SECCLASS_TCP_SOCKET) { 34942c7946a7SCatherine Zhang peer_sid = selinux_socket_getpeer_stream(sock->sk); 34952c7946a7SCatherine Zhang 34962c7946a7SCatherine Zhang if (peer_sid == SECSID_NULL) { 34972c7946a7SCatherine Zhang err = -ENOPROTOOPT; 34982c7946a7SCatherine Zhang goto out; 34992c7946a7SCatherine Zhang } 35002c7946a7SCatherine Zhang } 35012c7946a7SCatherine Zhang else { 35021da177e4SLinus Torvalds err = -ENOPROTOOPT; 35031da177e4SLinus Torvalds goto out; 35041da177e4SLinus Torvalds } 35051da177e4SLinus Torvalds 35062c7946a7SCatherine Zhang err = security_sid_to_context(peer_sid, &scontext, &scontext_len); 35071da177e4SLinus Torvalds 35081da177e4SLinus Torvalds if (err) 35091da177e4SLinus Torvalds goto out; 35101da177e4SLinus Torvalds 35111da177e4SLinus Torvalds if (scontext_len > len) { 35121da177e4SLinus Torvalds err = -ERANGE; 35131da177e4SLinus Torvalds goto out_len; 35141da177e4SLinus Torvalds } 35151da177e4SLinus Torvalds 35161da177e4SLinus Torvalds if (copy_to_user(optval, scontext, scontext_len)) 35171da177e4SLinus Torvalds err = -EFAULT; 35181da177e4SLinus Torvalds 35191da177e4SLinus Torvalds out_len: 35201da177e4SLinus Torvalds if (put_user(scontext_len, optlen)) 35211da177e4SLinus Torvalds err = -EFAULT; 35221da177e4SLinus Torvalds 35231da177e4SLinus Torvalds kfree(scontext); 35241da177e4SLinus Torvalds out: 35251da177e4SLinus Torvalds return err; 35261da177e4SLinus Torvalds } 35271da177e4SLinus Torvalds 3528dc49c1f9SCatherine Zhang static int selinux_socket_getpeersec_dgram(struct socket *sock, struct sk_buff *skb, u32 *secid) 35292c7946a7SCatherine Zhang { 3530dc49c1f9SCatherine Zhang u32 peer_secid = SECSID_NULL; 35312c7946a7SCatherine Zhang int err = 0; 3532877ce7c1SCatherine Zhang 3533dc49c1f9SCatherine Zhang if (sock && (sock->sk->sk_family == PF_UNIX)) 3534dc49c1f9SCatherine Zhang selinux_get_inode_sid(SOCK_INODE(sock), &peer_secid); 3535dc49c1f9SCatherine Zhang else if (skb) 3536dc49c1f9SCatherine Zhang peer_secid = selinux_socket_getpeer_dgram(skb); 35372c7946a7SCatherine Zhang 3538dc49c1f9SCatherine Zhang if (peer_secid == SECSID_NULL) 3539dc49c1f9SCatherine Zhang err = -EINVAL; 3540dc49c1f9SCatherine Zhang *secid = peer_secid; 35412c7946a7SCatherine Zhang 35422c7946a7SCatherine Zhang return err; 35432c7946a7SCatherine Zhang } 35442c7946a7SCatherine Zhang 35457d877f3bSAl Viro static int selinux_sk_alloc_security(struct sock *sk, int family, gfp_t priority) 35461da177e4SLinus Torvalds { 35471da177e4SLinus Torvalds return sk_alloc_security(sk, family, priority); 35481da177e4SLinus Torvalds } 35491da177e4SLinus Torvalds 35501da177e4SLinus Torvalds static void selinux_sk_free_security(struct sock *sk) 35511da177e4SLinus Torvalds { 35521da177e4SLinus Torvalds sk_free_security(sk); 35531da177e4SLinus Torvalds } 35541da177e4SLinus Torvalds 3555892c141eSVenkat Yekkirala static void selinux_sk_clone_security(const struct sock *sk, struct sock *newsk) 3556892c141eSVenkat Yekkirala { 3557892c141eSVenkat Yekkirala struct sk_security_struct *ssec = sk->sk_security; 3558892c141eSVenkat Yekkirala struct sk_security_struct *newssec = newsk->sk_security; 3559892c141eSVenkat Yekkirala 3560892c141eSVenkat Yekkirala newssec->sid = ssec->sid; 3561892c141eSVenkat Yekkirala newssec->peer_sid = ssec->peer_sid; 3562892c141eSVenkat Yekkirala } 3563892c141eSVenkat Yekkirala 3564*beb8d13bSVenkat Yekkirala static void selinux_sk_getsecid(struct sock *sk, u32 *secid) 3565d28d1e08STrent Jaeger { 3566d28d1e08STrent Jaeger if (!sk) 3567*beb8d13bSVenkat Yekkirala *secid = SECINITSID_ANY_SOCKET; 3568892c141eSVenkat Yekkirala else { 3569892c141eSVenkat Yekkirala struct sk_security_struct *sksec = sk->sk_security; 3570d28d1e08STrent Jaeger 3571*beb8d13bSVenkat Yekkirala *secid = sksec->sid; 3572892c141eSVenkat Yekkirala } 3573d28d1e08STrent Jaeger } 3574d28d1e08STrent Jaeger 35751da177e4SLinus Torvalds static int selinux_nlmsg_perm(struct sock *sk, struct sk_buff *skb) 35761da177e4SLinus Torvalds { 35771da177e4SLinus Torvalds int err = 0; 35781da177e4SLinus Torvalds u32 perm; 35791da177e4SLinus Torvalds struct nlmsghdr *nlh; 35801da177e4SLinus Torvalds struct socket *sock = sk->sk_socket; 35811da177e4SLinus Torvalds struct inode_security_struct *isec = SOCK_INODE(sock)->i_security; 35821da177e4SLinus Torvalds 35831da177e4SLinus Torvalds if (skb->len < NLMSG_SPACE(0)) { 35841da177e4SLinus Torvalds err = -EINVAL; 35851da177e4SLinus Torvalds goto out; 35861da177e4SLinus Torvalds } 35871da177e4SLinus Torvalds nlh = (struct nlmsghdr *)skb->data; 35881da177e4SLinus Torvalds 35891da177e4SLinus Torvalds err = selinux_nlmsg_lookup(isec->sclass, nlh->nlmsg_type, &perm); 35901da177e4SLinus Torvalds if (err) { 35911da177e4SLinus Torvalds if (err == -EINVAL) { 35929ad9ad38SDavid Woodhouse audit_log(current->audit_context, GFP_KERNEL, AUDIT_SELINUX_ERR, 35931da177e4SLinus Torvalds "SELinux: unrecognized netlink message" 35941da177e4SLinus Torvalds " type=%hu for sclass=%hu\n", 35951da177e4SLinus Torvalds nlh->nlmsg_type, isec->sclass); 35961da177e4SLinus Torvalds if (!selinux_enforcing) 35971da177e4SLinus Torvalds err = 0; 35981da177e4SLinus Torvalds } 35991da177e4SLinus Torvalds 36001da177e4SLinus Torvalds /* Ignore */ 36011da177e4SLinus Torvalds if (err == -ENOENT) 36021da177e4SLinus Torvalds err = 0; 36031da177e4SLinus Torvalds goto out; 36041da177e4SLinus Torvalds } 36051da177e4SLinus Torvalds 36061da177e4SLinus Torvalds err = socket_has_perm(current, sock, perm); 36071da177e4SLinus Torvalds out: 36081da177e4SLinus Torvalds return err; 36091da177e4SLinus Torvalds } 36101da177e4SLinus Torvalds 36111da177e4SLinus Torvalds #ifdef CONFIG_NETFILTER 36121da177e4SLinus Torvalds 36134e5ab4cbSJames Morris static int selinux_ip_postroute_last_compat(struct sock *sk, struct net_device *dev, 36144e5ab4cbSJames Morris struct inode_security_struct *isec, 36154e5ab4cbSJames Morris struct avc_audit_data *ad, 36164e5ab4cbSJames Morris u16 family, char *addrp, int len) 36171da177e4SLinus Torvalds { 36184e5ab4cbSJames Morris int err; 36191da177e4SLinus Torvalds u32 netif_perm, node_perm, node_sid, if_sid, send_perm = 0; 36201da177e4SLinus Torvalds 36211da177e4SLinus Torvalds err = sel_netif_sids(dev, &if_sid, NULL); 36221da177e4SLinus Torvalds if (err) 36231da177e4SLinus Torvalds goto out; 36241da177e4SLinus Torvalds 36251da177e4SLinus Torvalds switch (isec->sclass) { 36261da177e4SLinus Torvalds case SECCLASS_UDP_SOCKET: 36271da177e4SLinus Torvalds netif_perm = NETIF__UDP_SEND; 36281da177e4SLinus Torvalds node_perm = NODE__UDP_SEND; 36291da177e4SLinus Torvalds send_perm = UDP_SOCKET__SEND_MSG; 36301da177e4SLinus Torvalds break; 36311da177e4SLinus Torvalds 36321da177e4SLinus Torvalds case SECCLASS_TCP_SOCKET: 36331da177e4SLinus Torvalds netif_perm = NETIF__TCP_SEND; 36341da177e4SLinus Torvalds node_perm = NODE__TCP_SEND; 36351da177e4SLinus Torvalds send_perm = TCP_SOCKET__SEND_MSG; 36361da177e4SLinus Torvalds break; 36371da177e4SLinus Torvalds 36381da177e4SLinus Torvalds default: 36391da177e4SLinus Torvalds netif_perm = NETIF__RAWIP_SEND; 36401da177e4SLinus Torvalds node_perm = NODE__RAWIP_SEND; 36411da177e4SLinus Torvalds break; 36421da177e4SLinus Torvalds } 36431da177e4SLinus Torvalds 36444e5ab4cbSJames Morris err = avc_has_perm(isec->sid, if_sid, SECCLASS_NETIF, netif_perm, ad); 36454e5ab4cbSJames Morris if (err) 36461da177e4SLinus Torvalds goto out; 36471da177e4SLinus Torvalds 36484e5ab4cbSJames Morris err = security_node_sid(family, addrp, len, &node_sid); 36494e5ab4cbSJames Morris if (err) 36501da177e4SLinus Torvalds goto out; 36511da177e4SLinus Torvalds 36524e5ab4cbSJames Morris err = avc_has_perm(isec->sid, node_sid, SECCLASS_NODE, node_perm, ad); 36534e5ab4cbSJames Morris if (err) 36541da177e4SLinus Torvalds goto out; 36551da177e4SLinus Torvalds 36561da177e4SLinus Torvalds if (send_perm) { 36571da177e4SLinus Torvalds u32 port_sid; 36581da177e4SLinus Torvalds 36591da177e4SLinus Torvalds err = security_port_sid(sk->sk_family, 36601da177e4SLinus Torvalds sk->sk_type, 36611da177e4SLinus Torvalds sk->sk_protocol, 36624e5ab4cbSJames Morris ntohs(ad->u.net.dport), 36634e5ab4cbSJames Morris &port_sid); 36644e5ab4cbSJames Morris if (err) 36651da177e4SLinus Torvalds goto out; 36661da177e4SLinus Torvalds 36671da177e4SLinus Torvalds err = avc_has_perm(isec->sid, port_sid, isec->sclass, 36684e5ab4cbSJames Morris send_perm, ad); 36694e5ab4cbSJames Morris } 36704e5ab4cbSJames Morris out: 36714e5ab4cbSJames Morris return err; 36721da177e4SLinus Torvalds } 36731da177e4SLinus Torvalds 36744e5ab4cbSJames Morris static unsigned int selinux_ip_postroute_last(unsigned int hooknum, 36754e5ab4cbSJames Morris struct sk_buff **pskb, 36764e5ab4cbSJames Morris const struct net_device *in, 36774e5ab4cbSJames Morris const struct net_device *out, 36784e5ab4cbSJames Morris int (*okfn)(struct sk_buff *), 36794e5ab4cbSJames Morris u16 family) 36804e5ab4cbSJames Morris { 36814e5ab4cbSJames Morris char *addrp; 36824e5ab4cbSJames Morris int len, err = 0; 36834e5ab4cbSJames Morris struct sock *sk; 36844e5ab4cbSJames Morris struct socket *sock; 36854e5ab4cbSJames Morris struct inode *inode; 36864e5ab4cbSJames Morris struct sk_buff *skb = *pskb; 36874e5ab4cbSJames Morris struct inode_security_struct *isec; 36884e5ab4cbSJames Morris struct avc_audit_data ad; 36894e5ab4cbSJames Morris struct net_device *dev = (struct net_device *)out; 36904e5ab4cbSJames Morris 36914e5ab4cbSJames Morris sk = skb->sk; 36924e5ab4cbSJames Morris if (!sk) 36934e5ab4cbSJames Morris goto out; 36944e5ab4cbSJames Morris 36954e5ab4cbSJames Morris sock = sk->sk_socket; 36964e5ab4cbSJames Morris if (!sock) 36974e5ab4cbSJames Morris goto out; 36984e5ab4cbSJames Morris 36994e5ab4cbSJames Morris inode = SOCK_INODE(sock); 37004e5ab4cbSJames Morris if (!inode) 37014e5ab4cbSJames Morris goto out; 37024e5ab4cbSJames Morris 37034e5ab4cbSJames Morris isec = inode->i_security; 37044e5ab4cbSJames Morris 37054e5ab4cbSJames Morris AVC_AUDIT_DATA_INIT(&ad, NET); 37064e5ab4cbSJames Morris ad.u.net.netif = dev->name; 37074e5ab4cbSJames Morris ad.u.net.family = family; 37084e5ab4cbSJames Morris 37094e5ab4cbSJames Morris err = selinux_parse_skb(skb, &ad, &addrp, &len, 0); 37104e5ab4cbSJames Morris if (err) 37114e5ab4cbSJames Morris goto out; 37124e5ab4cbSJames Morris 37134e5ab4cbSJames Morris if (selinux_compat_net) 37144e5ab4cbSJames Morris err = selinux_ip_postroute_last_compat(sk, dev, isec, &ad, 37154e5ab4cbSJames Morris family, addrp, len); 37164e5ab4cbSJames Morris else 37174e5ab4cbSJames Morris err = avc_has_perm(isec->sid, skb->secmark, SECCLASS_PACKET, 37184e5ab4cbSJames Morris PACKET__SEND, &ad); 37194e5ab4cbSJames Morris 37204e5ab4cbSJames Morris if (err) 3721d28d1e08STrent Jaeger goto out; 3722d28d1e08STrent Jaeger 3723e0d1caa7SVenkat Yekkirala err = selinux_xfrm_postroute_last(isec->sid, skb, &ad); 37241da177e4SLinus Torvalds out: 37254e5ab4cbSJames Morris return err ? NF_DROP : NF_ACCEPT; 37261da177e4SLinus Torvalds } 37271da177e4SLinus Torvalds 37281da177e4SLinus Torvalds static unsigned int selinux_ipv4_postroute_last(unsigned int hooknum, 37291da177e4SLinus Torvalds struct sk_buff **pskb, 37301da177e4SLinus Torvalds const struct net_device *in, 37311da177e4SLinus Torvalds const struct net_device *out, 37321da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 37331da177e4SLinus Torvalds { 37341da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET); 37351da177e4SLinus Torvalds } 37361da177e4SLinus Torvalds 37371da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 37381da177e4SLinus Torvalds 37391da177e4SLinus Torvalds static unsigned int selinux_ipv6_postroute_last(unsigned int hooknum, 37401da177e4SLinus Torvalds struct sk_buff **pskb, 37411da177e4SLinus Torvalds const struct net_device *in, 37421da177e4SLinus Torvalds const struct net_device *out, 37431da177e4SLinus Torvalds int (*okfn)(struct sk_buff *)) 37441da177e4SLinus Torvalds { 37451da177e4SLinus Torvalds return selinux_ip_postroute_last(hooknum, pskb, in, out, okfn, PF_INET6); 37461da177e4SLinus Torvalds } 37471da177e4SLinus Torvalds 37481da177e4SLinus Torvalds #endif /* IPV6 */ 37491da177e4SLinus Torvalds 37501da177e4SLinus Torvalds #endif /* CONFIG_NETFILTER */ 37511da177e4SLinus Torvalds 37521da177e4SLinus Torvalds static int selinux_netlink_send(struct sock *sk, struct sk_buff *skb) 37531da177e4SLinus Torvalds { 37541da177e4SLinus Torvalds int err; 37551da177e4SLinus Torvalds 37561da177e4SLinus Torvalds err = secondary_ops->netlink_send(sk, skb); 37571da177e4SLinus Torvalds if (err) 37581da177e4SLinus Torvalds return err; 37591da177e4SLinus Torvalds 37601da177e4SLinus Torvalds if (policydb_loaded_version >= POLICYDB_VERSION_NLCLASS) 37611da177e4SLinus Torvalds err = selinux_nlmsg_perm(sk, skb); 37621da177e4SLinus Torvalds 37631da177e4SLinus Torvalds return err; 37641da177e4SLinus Torvalds } 37651da177e4SLinus Torvalds 3766c7bdb545SDarrel Goeddel static int selinux_netlink_recv(struct sk_buff *skb, int capability) 37671da177e4SLinus Torvalds { 3768c7bdb545SDarrel Goeddel int err; 3769c7bdb545SDarrel Goeddel struct avc_audit_data ad; 3770c7bdb545SDarrel Goeddel 3771c7bdb545SDarrel Goeddel err = secondary_ops->netlink_recv(skb, capability); 3772c7bdb545SDarrel Goeddel if (err) 3773c7bdb545SDarrel Goeddel return err; 3774c7bdb545SDarrel Goeddel 3775c7bdb545SDarrel Goeddel AVC_AUDIT_DATA_INIT(&ad, CAP); 3776c7bdb545SDarrel Goeddel ad.u.cap = capability; 3777c7bdb545SDarrel Goeddel 3778c7bdb545SDarrel Goeddel return avc_has_perm(NETLINK_CB(skb).sid, NETLINK_CB(skb).sid, 3779c7bdb545SDarrel Goeddel SECCLASS_CAPABILITY, CAP_TO_MASK(capability), &ad); 37801da177e4SLinus Torvalds } 37811da177e4SLinus Torvalds 37821da177e4SLinus Torvalds static int ipc_alloc_security(struct task_struct *task, 37831da177e4SLinus Torvalds struct kern_ipc_perm *perm, 37841da177e4SLinus Torvalds u16 sclass) 37851da177e4SLinus Torvalds { 37861da177e4SLinus Torvalds struct task_security_struct *tsec = task->security; 37871da177e4SLinus Torvalds struct ipc_security_struct *isec; 37881da177e4SLinus Torvalds 378989d155efSJames Morris isec = kzalloc(sizeof(struct ipc_security_struct), GFP_KERNEL); 37901da177e4SLinus Torvalds if (!isec) 37911da177e4SLinus Torvalds return -ENOMEM; 37921da177e4SLinus Torvalds 37931da177e4SLinus Torvalds isec->sclass = sclass; 37941da177e4SLinus Torvalds isec->ipc_perm = perm; 37951da177e4SLinus Torvalds isec->sid = tsec->sid; 37961da177e4SLinus Torvalds perm->security = isec; 37971da177e4SLinus Torvalds 37981da177e4SLinus Torvalds return 0; 37991da177e4SLinus Torvalds } 38001da177e4SLinus Torvalds 38011da177e4SLinus Torvalds static void ipc_free_security(struct kern_ipc_perm *perm) 38021da177e4SLinus Torvalds { 38031da177e4SLinus Torvalds struct ipc_security_struct *isec = perm->security; 38041da177e4SLinus Torvalds perm->security = NULL; 38051da177e4SLinus Torvalds kfree(isec); 38061da177e4SLinus Torvalds } 38071da177e4SLinus Torvalds 38081da177e4SLinus Torvalds static int msg_msg_alloc_security(struct msg_msg *msg) 38091da177e4SLinus Torvalds { 38101da177e4SLinus Torvalds struct msg_security_struct *msec; 38111da177e4SLinus Torvalds 381289d155efSJames Morris msec = kzalloc(sizeof(struct msg_security_struct), GFP_KERNEL); 38131da177e4SLinus Torvalds if (!msec) 38141da177e4SLinus Torvalds return -ENOMEM; 38151da177e4SLinus Torvalds 38161da177e4SLinus Torvalds msec->msg = msg; 38171da177e4SLinus Torvalds msec->sid = SECINITSID_UNLABELED; 38181da177e4SLinus Torvalds msg->security = msec; 38191da177e4SLinus Torvalds 38201da177e4SLinus Torvalds return 0; 38211da177e4SLinus Torvalds } 38221da177e4SLinus Torvalds 38231da177e4SLinus Torvalds static void msg_msg_free_security(struct msg_msg *msg) 38241da177e4SLinus Torvalds { 38251da177e4SLinus Torvalds struct msg_security_struct *msec = msg->security; 38261da177e4SLinus Torvalds 38271da177e4SLinus Torvalds msg->security = NULL; 38281da177e4SLinus Torvalds kfree(msec); 38291da177e4SLinus Torvalds } 38301da177e4SLinus Torvalds 38311da177e4SLinus Torvalds static int ipc_has_perm(struct kern_ipc_perm *ipc_perms, 38326af963f1SStephen Smalley u32 perms) 38331da177e4SLinus Torvalds { 38341da177e4SLinus Torvalds struct task_security_struct *tsec; 38351da177e4SLinus Torvalds struct ipc_security_struct *isec; 38361da177e4SLinus Torvalds struct avc_audit_data ad; 38371da177e4SLinus Torvalds 38381da177e4SLinus Torvalds tsec = current->security; 38391da177e4SLinus Torvalds isec = ipc_perms->security; 38401da177e4SLinus Torvalds 38411da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38421da177e4SLinus Torvalds ad.u.ipc_id = ipc_perms->key; 38431da177e4SLinus Torvalds 38446af963f1SStephen Smalley return avc_has_perm(tsec->sid, isec->sid, isec->sclass, perms, &ad); 38451da177e4SLinus Torvalds } 38461da177e4SLinus Torvalds 38471da177e4SLinus Torvalds static int selinux_msg_msg_alloc_security(struct msg_msg *msg) 38481da177e4SLinus Torvalds { 38491da177e4SLinus Torvalds return msg_msg_alloc_security(msg); 38501da177e4SLinus Torvalds } 38511da177e4SLinus Torvalds 38521da177e4SLinus Torvalds static void selinux_msg_msg_free_security(struct msg_msg *msg) 38531da177e4SLinus Torvalds { 38541da177e4SLinus Torvalds msg_msg_free_security(msg); 38551da177e4SLinus Torvalds } 38561da177e4SLinus Torvalds 38571da177e4SLinus Torvalds /* message queue security operations */ 38581da177e4SLinus Torvalds static int selinux_msg_queue_alloc_security(struct msg_queue *msq) 38591da177e4SLinus Torvalds { 38601da177e4SLinus Torvalds struct task_security_struct *tsec; 38611da177e4SLinus Torvalds struct ipc_security_struct *isec; 38621da177e4SLinus Torvalds struct avc_audit_data ad; 38631da177e4SLinus Torvalds int rc; 38641da177e4SLinus Torvalds 38651da177e4SLinus Torvalds rc = ipc_alloc_security(current, &msq->q_perm, SECCLASS_MSGQ); 38661da177e4SLinus Torvalds if (rc) 38671da177e4SLinus Torvalds return rc; 38681da177e4SLinus Torvalds 38691da177e4SLinus Torvalds tsec = current->security; 38701da177e4SLinus Torvalds isec = msq->q_perm.security; 38711da177e4SLinus Torvalds 38721da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38731da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 38741da177e4SLinus Torvalds 38751da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 38761da177e4SLinus Torvalds MSGQ__CREATE, &ad); 38771da177e4SLinus Torvalds if (rc) { 38781da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 38791da177e4SLinus Torvalds return rc; 38801da177e4SLinus Torvalds } 38811da177e4SLinus Torvalds return 0; 38821da177e4SLinus Torvalds } 38831da177e4SLinus Torvalds 38841da177e4SLinus Torvalds static void selinux_msg_queue_free_security(struct msg_queue *msq) 38851da177e4SLinus Torvalds { 38861da177e4SLinus Torvalds ipc_free_security(&msq->q_perm); 38871da177e4SLinus Torvalds } 38881da177e4SLinus Torvalds 38891da177e4SLinus Torvalds static int selinux_msg_queue_associate(struct msg_queue *msq, int msqflg) 38901da177e4SLinus Torvalds { 38911da177e4SLinus Torvalds struct task_security_struct *tsec; 38921da177e4SLinus Torvalds struct ipc_security_struct *isec; 38931da177e4SLinus Torvalds struct avc_audit_data ad; 38941da177e4SLinus Torvalds 38951da177e4SLinus Torvalds tsec = current->security; 38961da177e4SLinus Torvalds isec = msq->q_perm.security; 38971da177e4SLinus Torvalds 38981da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 38991da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 39001da177e4SLinus Torvalds 39011da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 39021da177e4SLinus Torvalds MSGQ__ASSOCIATE, &ad); 39031da177e4SLinus Torvalds } 39041da177e4SLinus Torvalds 39051da177e4SLinus Torvalds static int selinux_msg_queue_msgctl(struct msg_queue *msq, int cmd) 39061da177e4SLinus Torvalds { 39071da177e4SLinus Torvalds int err; 39081da177e4SLinus Torvalds int perms; 39091da177e4SLinus Torvalds 39101da177e4SLinus Torvalds switch(cmd) { 39111da177e4SLinus Torvalds case IPC_INFO: 39121da177e4SLinus Torvalds case MSG_INFO: 39131da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 39141da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 39151da177e4SLinus Torvalds case IPC_STAT: 39161da177e4SLinus Torvalds case MSG_STAT: 39171da177e4SLinus Torvalds perms = MSGQ__GETATTR | MSGQ__ASSOCIATE; 39181da177e4SLinus Torvalds break; 39191da177e4SLinus Torvalds case IPC_SET: 39201da177e4SLinus Torvalds perms = MSGQ__SETATTR; 39211da177e4SLinus Torvalds break; 39221da177e4SLinus Torvalds case IPC_RMID: 39231da177e4SLinus Torvalds perms = MSGQ__DESTROY; 39241da177e4SLinus Torvalds break; 39251da177e4SLinus Torvalds default: 39261da177e4SLinus Torvalds return 0; 39271da177e4SLinus Torvalds } 39281da177e4SLinus Torvalds 39296af963f1SStephen Smalley err = ipc_has_perm(&msq->q_perm, perms); 39301da177e4SLinus Torvalds return err; 39311da177e4SLinus Torvalds } 39321da177e4SLinus Torvalds 39331da177e4SLinus Torvalds static int selinux_msg_queue_msgsnd(struct msg_queue *msq, struct msg_msg *msg, int msqflg) 39341da177e4SLinus Torvalds { 39351da177e4SLinus Torvalds struct task_security_struct *tsec; 39361da177e4SLinus Torvalds struct ipc_security_struct *isec; 39371da177e4SLinus Torvalds struct msg_security_struct *msec; 39381da177e4SLinus Torvalds struct avc_audit_data ad; 39391da177e4SLinus Torvalds int rc; 39401da177e4SLinus Torvalds 39411da177e4SLinus Torvalds tsec = current->security; 39421da177e4SLinus Torvalds isec = msq->q_perm.security; 39431da177e4SLinus Torvalds msec = msg->security; 39441da177e4SLinus Torvalds 39451da177e4SLinus Torvalds /* 39461da177e4SLinus Torvalds * First time through, need to assign label to the message 39471da177e4SLinus Torvalds */ 39481da177e4SLinus Torvalds if (msec->sid == SECINITSID_UNLABELED) { 39491da177e4SLinus Torvalds /* 39501da177e4SLinus Torvalds * Compute new sid based on current process and 39511da177e4SLinus Torvalds * message queue this message will be stored in 39521da177e4SLinus Torvalds */ 39531da177e4SLinus Torvalds rc = security_transition_sid(tsec->sid, 39541da177e4SLinus Torvalds isec->sid, 39551da177e4SLinus Torvalds SECCLASS_MSG, 39561da177e4SLinus Torvalds &msec->sid); 39571da177e4SLinus Torvalds if (rc) 39581da177e4SLinus Torvalds return rc; 39591da177e4SLinus Torvalds } 39601da177e4SLinus Torvalds 39611da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39621da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 39631da177e4SLinus Torvalds 39641da177e4SLinus Torvalds /* Can this process write to the queue? */ 39651da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_MSGQ, 39661da177e4SLinus Torvalds MSGQ__WRITE, &ad); 39671da177e4SLinus Torvalds if (!rc) 39681da177e4SLinus Torvalds /* Can this process send the message */ 39691da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 39701da177e4SLinus Torvalds SECCLASS_MSG, MSG__SEND, &ad); 39711da177e4SLinus Torvalds if (!rc) 39721da177e4SLinus Torvalds /* Can the message be put in the queue? */ 39731da177e4SLinus Torvalds rc = avc_has_perm(msec->sid, isec->sid, 39741da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__ENQUEUE, &ad); 39751da177e4SLinus Torvalds 39761da177e4SLinus Torvalds return rc; 39771da177e4SLinus Torvalds } 39781da177e4SLinus Torvalds 39791da177e4SLinus Torvalds static int selinux_msg_queue_msgrcv(struct msg_queue *msq, struct msg_msg *msg, 39801da177e4SLinus Torvalds struct task_struct *target, 39811da177e4SLinus Torvalds long type, int mode) 39821da177e4SLinus Torvalds { 39831da177e4SLinus Torvalds struct task_security_struct *tsec; 39841da177e4SLinus Torvalds struct ipc_security_struct *isec; 39851da177e4SLinus Torvalds struct msg_security_struct *msec; 39861da177e4SLinus Torvalds struct avc_audit_data ad; 39871da177e4SLinus Torvalds int rc; 39881da177e4SLinus Torvalds 39891da177e4SLinus Torvalds tsec = target->security; 39901da177e4SLinus Torvalds isec = msq->q_perm.security; 39911da177e4SLinus Torvalds msec = msg->security; 39921da177e4SLinus Torvalds 39931da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 39941da177e4SLinus Torvalds ad.u.ipc_id = msq->q_perm.key; 39951da177e4SLinus Torvalds 39961da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, 39971da177e4SLinus Torvalds SECCLASS_MSGQ, MSGQ__READ, &ad); 39981da177e4SLinus Torvalds if (!rc) 39991da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, msec->sid, 40001da177e4SLinus Torvalds SECCLASS_MSG, MSG__RECEIVE, &ad); 40011da177e4SLinus Torvalds return rc; 40021da177e4SLinus Torvalds } 40031da177e4SLinus Torvalds 40041da177e4SLinus Torvalds /* Shared Memory security operations */ 40051da177e4SLinus Torvalds static int selinux_shm_alloc_security(struct shmid_kernel *shp) 40061da177e4SLinus Torvalds { 40071da177e4SLinus Torvalds struct task_security_struct *tsec; 40081da177e4SLinus Torvalds struct ipc_security_struct *isec; 40091da177e4SLinus Torvalds struct avc_audit_data ad; 40101da177e4SLinus Torvalds int rc; 40111da177e4SLinus Torvalds 40121da177e4SLinus Torvalds rc = ipc_alloc_security(current, &shp->shm_perm, SECCLASS_SHM); 40131da177e4SLinus Torvalds if (rc) 40141da177e4SLinus Torvalds return rc; 40151da177e4SLinus Torvalds 40161da177e4SLinus Torvalds tsec = current->security; 40171da177e4SLinus Torvalds isec = shp->shm_perm.security; 40181da177e4SLinus Torvalds 40191da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 40201da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 40211da177e4SLinus Torvalds 40221da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 40231da177e4SLinus Torvalds SHM__CREATE, &ad); 40241da177e4SLinus Torvalds if (rc) { 40251da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 40261da177e4SLinus Torvalds return rc; 40271da177e4SLinus Torvalds } 40281da177e4SLinus Torvalds return 0; 40291da177e4SLinus Torvalds } 40301da177e4SLinus Torvalds 40311da177e4SLinus Torvalds static void selinux_shm_free_security(struct shmid_kernel *shp) 40321da177e4SLinus Torvalds { 40331da177e4SLinus Torvalds ipc_free_security(&shp->shm_perm); 40341da177e4SLinus Torvalds } 40351da177e4SLinus Torvalds 40361da177e4SLinus Torvalds static int selinux_shm_associate(struct shmid_kernel *shp, int shmflg) 40371da177e4SLinus Torvalds { 40381da177e4SLinus Torvalds struct task_security_struct *tsec; 40391da177e4SLinus Torvalds struct ipc_security_struct *isec; 40401da177e4SLinus Torvalds struct avc_audit_data ad; 40411da177e4SLinus Torvalds 40421da177e4SLinus Torvalds tsec = current->security; 40431da177e4SLinus Torvalds isec = shp->shm_perm.security; 40441da177e4SLinus Torvalds 40451da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 40461da177e4SLinus Torvalds ad.u.ipc_id = shp->shm_perm.key; 40471da177e4SLinus Torvalds 40481da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SHM, 40491da177e4SLinus Torvalds SHM__ASSOCIATE, &ad); 40501da177e4SLinus Torvalds } 40511da177e4SLinus Torvalds 40521da177e4SLinus Torvalds /* Note, at this point, shp is locked down */ 40531da177e4SLinus Torvalds static int selinux_shm_shmctl(struct shmid_kernel *shp, int cmd) 40541da177e4SLinus Torvalds { 40551da177e4SLinus Torvalds int perms; 40561da177e4SLinus Torvalds int err; 40571da177e4SLinus Torvalds 40581da177e4SLinus Torvalds switch(cmd) { 40591da177e4SLinus Torvalds case IPC_INFO: 40601da177e4SLinus Torvalds case SHM_INFO: 40611da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 40621da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 40631da177e4SLinus Torvalds case IPC_STAT: 40641da177e4SLinus Torvalds case SHM_STAT: 40651da177e4SLinus Torvalds perms = SHM__GETATTR | SHM__ASSOCIATE; 40661da177e4SLinus Torvalds break; 40671da177e4SLinus Torvalds case IPC_SET: 40681da177e4SLinus Torvalds perms = SHM__SETATTR; 40691da177e4SLinus Torvalds break; 40701da177e4SLinus Torvalds case SHM_LOCK: 40711da177e4SLinus Torvalds case SHM_UNLOCK: 40721da177e4SLinus Torvalds perms = SHM__LOCK; 40731da177e4SLinus Torvalds break; 40741da177e4SLinus Torvalds case IPC_RMID: 40751da177e4SLinus Torvalds perms = SHM__DESTROY; 40761da177e4SLinus Torvalds break; 40771da177e4SLinus Torvalds default: 40781da177e4SLinus Torvalds return 0; 40791da177e4SLinus Torvalds } 40801da177e4SLinus Torvalds 40816af963f1SStephen Smalley err = ipc_has_perm(&shp->shm_perm, perms); 40821da177e4SLinus Torvalds return err; 40831da177e4SLinus Torvalds } 40841da177e4SLinus Torvalds 40851da177e4SLinus Torvalds static int selinux_shm_shmat(struct shmid_kernel *shp, 40861da177e4SLinus Torvalds char __user *shmaddr, int shmflg) 40871da177e4SLinus Torvalds { 40881da177e4SLinus Torvalds u32 perms; 40891da177e4SLinus Torvalds int rc; 40901da177e4SLinus Torvalds 40911da177e4SLinus Torvalds rc = secondary_ops->shm_shmat(shp, shmaddr, shmflg); 40921da177e4SLinus Torvalds if (rc) 40931da177e4SLinus Torvalds return rc; 40941da177e4SLinus Torvalds 40951da177e4SLinus Torvalds if (shmflg & SHM_RDONLY) 40961da177e4SLinus Torvalds perms = SHM__READ; 40971da177e4SLinus Torvalds else 40981da177e4SLinus Torvalds perms = SHM__READ | SHM__WRITE; 40991da177e4SLinus Torvalds 41006af963f1SStephen Smalley return ipc_has_perm(&shp->shm_perm, perms); 41011da177e4SLinus Torvalds } 41021da177e4SLinus Torvalds 41031da177e4SLinus Torvalds /* Semaphore security operations */ 41041da177e4SLinus Torvalds static int selinux_sem_alloc_security(struct sem_array *sma) 41051da177e4SLinus Torvalds { 41061da177e4SLinus Torvalds struct task_security_struct *tsec; 41071da177e4SLinus Torvalds struct ipc_security_struct *isec; 41081da177e4SLinus Torvalds struct avc_audit_data ad; 41091da177e4SLinus Torvalds int rc; 41101da177e4SLinus Torvalds 41111da177e4SLinus Torvalds rc = ipc_alloc_security(current, &sma->sem_perm, SECCLASS_SEM); 41121da177e4SLinus Torvalds if (rc) 41131da177e4SLinus Torvalds return rc; 41141da177e4SLinus Torvalds 41151da177e4SLinus Torvalds tsec = current->security; 41161da177e4SLinus Torvalds isec = sma->sem_perm.security; 41171da177e4SLinus Torvalds 41181da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 41191da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 41201da177e4SLinus Torvalds 41211da177e4SLinus Torvalds rc = avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 41221da177e4SLinus Torvalds SEM__CREATE, &ad); 41231da177e4SLinus Torvalds if (rc) { 41241da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 41251da177e4SLinus Torvalds return rc; 41261da177e4SLinus Torvalds } 41271da177e4SLinus Torvalds return 0; 41281da177e4SLinus Torvalds } 41291da177e4SLinus Torvalds 41301da177e4SLinus Torvalds static void selinux_sem_free_security(struct sem_array *sma) 41311da177e4SLinus Torvalds { 41321da177e4SLinus Torvalds ipc_free_security(&sma->sem_perm); 41331da177e4SLinus Torvalds } 41341da177e4SLinus Torvalds 41351da177e4SLinus Torvalds static int selinux_sem_associate(struct sem_array *sma, int semflg) 41361da177e4SLinus Torvalds { 41371da177e4SLinus Torvalds struct task_security_struct *tsec; 41381da177e4SLinus Torvalds struct ipc_security_struct *isec; 41391da177e4SLinus Torvalds struct avc_audit_data ad; 41401da177e4SLinus Torvalds 41411da177e4SLinus Torvalds tsec = current->security; 41421da177e4SLinus Torvalds isec = sma->sem_perm.security; 41431da177e4SLinus Torvalds 41441da177e4SLinus Torvalds AVC_AUDIT_DATA_INIT(&ad, IPC); 41451da177e4SLinus Torvalds ad.u.ipc_id = sma->sem_perm.key; 41461da177e4SLinus Torvalds 41471da177e4SLinus Torvalds return avc_has_perm(tsec->sid, isec->sid, SECCLASS_SEM, 41481da177e4SLinus Torvalds SEM__ASSOCIATE, &ad); 41491da177e4SLinus Torvalds } 41501da177e4SLinus Torvalds 41511da177e4SLinus Torvalds /* Note, at this point, sma is locked down */ 41521da177e4SLinus Torvalds static int selinux_sem_semctl(struct sem_array *sma, int cmd) 41531da177e4SLinus Torvalds { 41541da177e4SLinus Torvalds int err; 41551da177e4SLinus Torvalds u32 perms; 41561da177e4SLinus Torvalds 41571da177e4SLinus Torvalds switch(cmd) { 41581da177e4SLinus Torvalds case IPC_INFO: 41591da177e4SLinus Torvalds case SEM_INFO: 41601da177e4SLinus Torvalds /* No specific object, just general system-wide information. */ 41611da177e4SLinus Torvalds return task_has_system(current, SYSTEM__IPC_INFO); 41621da177e4SLinus Torvalds case GETPID: 41631da177e4SLinus Torvalds case GETNCNT: 41641da177e4SLinus Torvalds case GETZCNT: 41651da177e4SLinus Torvalds perms = SEM__GETATTR; 41661da177e4SLinus Torvalds break; 41671da177e4SLinus Torvalds case GETVAL: 41681da177e4SLinus Torvalds case GETALL: 41691da177e4SLinus Torvalds perms = SEM__READ; 41701da177e4SLinus Torvalds break; 41711da177e4SLinus Torvalds case SETVAL: 41721da177e4SLinus Torvalds case SETALL: 41731da177e4SLinus Torvalds perms = SEM__WRITE; 41741da177e4SLinus Torvalds break; 41751da177e4SLinus Torvalds case IPC_RMID: 41761da177e4SLinus Torvalds perms = SEM__DESTROY; 41771da177e4SLinus Torvalds break; 41781da177e4SLinus Torvalds case IPC_SET: 41791da177e4SLinus Torvalds perms = SEM__SETATTR; 41801da177e4SLinus Torvalds break; 41811da177e4SLinus Torvalds case IPC_STAT: 41821da177e4SLinus Torvalds case SEM_STAT: 41831da177e4SLinus Torvalds perms = SEM__GETATTR | SEM__ASSOCIATE; 41841da177e4SLinus Torvalds break; 41851da177e4SLinus Torvalds default: 41861da177e4SLinus Torvalds return 0; 41871da177e4SLinus Torvalds } 41881da177e4SLinus Torvalds 41896af963f1SStephen Smalley err = ipc_has_perm(&sma->sem_perm, perms); 41901da177e4SLinus Torvalds return err; 41911da177e4SLinus Torvalds } 41921da177e4SLinus Torvalds 41931da177e4SLinus Torvalds static int selinux_sem_semop(struct sem_array *sma, 41941da177e4SLinus Torvalds struct sembuf *sops, unsigned nsops, int alter) 41951da177e4SLinus Torvalds { 41961da177e4SLinus Torvalds u32 perms; 41971da177e4SLinus Torvalds 41981da177e4SLinus Torvalds if (alter) 41991da177e4SLinus Torvalds perms = SEM__READ | SEM__WRITE; 42001da177e4SLinus Torvalds else 42011da177e4SLinus Torvalds perms = SEM__READ; 42021da177e4SLinus Torvalds 42036af963f1SStephen Smalley return ipc_has_perm(&sma->sem_perm, perms); 42041da177e4SLinus Torvalds } 42051da177e4SLinus Torvalds 42061da177e4SLinus Torvalds static int selinux_ipc_permission(struct kern_ipc_perm *ipcp, short flag) 42071da177e4SLinus Torvalds { 42081da177e4SLinus Torvalds u32 av = 0; 42091da177e4SLinus Torvalds 42101da177e4SLinus Torvalds av = 0; 42111da177e4SLinus Torvalds if (flag & S_IRUGO) 42121da177e4SLinus Torvalds av |= IPC__UNIX_READ; 42131da177e4SLinus Torvalds if (flag & S_IWUGO) 42141da177e4SLinus Torvalds av |= IPC__UNIX_WRITE; 42151da177e4SLinus Torvalds 42161da177e4SLinus Torvalds if (av == 0) 42171da177e4SLinus Torvalds return 0; 42181da177e4SLinus Torvalds 42196af963f1SStephen Smalley return ipc_has_perm(ipcp, av); 42201da177e4SLinus Torvalds } 42211da177e4SLinus Torvalds 42221da177e4SLinus Torvalds /* module stacking operations */ 42231da177e4SLinus Torvalds static int selinux_register_security (const char *name, struct security_operations *ops) 42241da177e4SLinus Torvalds { 42251da177e4SLinus Torvalds if (secondary_ops != original_ops) { 42261da177e4SLinus Torvalds printk(KERN_INFO "%s: There is already a secondary security " 42271da177e4SLinus Torvalds "module registered.\n", __FUNCTION__); 42281da177e4SLinus Torvalds return -EINVAL; 42291da177e4SLinus Torvalds } 42301da177e4SLinus Torvalds 42311da177e4SLinus Torvalds secondary_ops = ops; 42321da177e4SLinus Torvalds 42331da177e4SLinus Torvalds printk(KERN_INFO "%s: Registering secondary module %s\n", 42341da177e4SLinus Torvalds __FUNCTION__, 42351da177e4SLinus Torvalds name); 42361da177e4SLinus Torvalds 42371da177e4SLinus Torvalds return 0; 42381da177e4SLinus Torvalds } 42391da177e4SLinus Torvalds 42401da177e4SLinus Torvalds static int selinux_unregister_security (const char *name, struct security_operations *ops) 42411da177e4SLinus Torvalds { 42421da177e4SLinus Torvalds if (ops != secondary_ops) { 42431da177e4SLinus Torvalds printk (KERN_INFO "%s: trying to unregister a security module " 42441da177e4SLinus Torvalds "that is not registered.\n", __FUNCTION__); 42451da177e4SLinus Torvalds return -EINVAL; 42461da177e4SLinus Torvalds } 42471da177e4SLinus Torvalds 42481da177e4SLinus Torvalds secondary_ops = original_ops; 42491da177e4SLinus Torvalds 42501da177e4SLinus Torvalds return 0; 42511da177e4SLinus Torvalds } 42521da177e4SLinus Torvalds 42531da177e4SLinus Torvalds static void selinux_d_instantiate (struct dentry *dentry, struct inode *inode) 42541da177e4SLinus Torvalds { 42551da177e4SLinus Torvalds if (inode) 42561da177e4SLinus Torvalds inode_doinit_with_dentry(inode, dentry); 42571da177e4SLinus Torvalds } 42581da177e4SLinus Torvalds 42591da177e4SLinus Torvalds static int selinux_getprocattr(struct task_struct *p, 42601da177e4SLinus Torvalds char *name, void *value, size_t size) 42611da177e4SLinus Torvalds { 42621da177e4SLinus Torvalds struct task_security_struct *tsec; 42638c8570fbSDustin Kirkland u32 sid; 42641da177e4SLinus Torvalds int error; 42651da177e4SLinus Torvalds 42661da177e4SLinus Torvalds if (current != p) { 42671da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__GETATTR); 42681da177e4SLinus Torvalds if (error) 42691da177e4SLinus Torvalds return error; 42701da177e4SLinus Torvalds } 42711da177e4SLinus Torvalds 42721da177e4SLinus Torvalds tsec = p->security; 42731da177e4SLinus Torvalds 42741da177e4SLinus Torvalds if (!strcmp(name, "current")) 42751da177e4SLinus Torvalds sid = tsec->sid; 42761da177e4SLinus Torvalds else if (!strcmp(name, "prev")) 42771da177e4SLinus Torvalds sid = tsec->osid; 42781da177e4SLinus Torvalds else if (!strcmp(name, "exec")) 42791da177e4SLinus Torvalds sid = tsec->exec_sid; 42801da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 42811da177e4SLinus Torvalds sid = tsec->create_sid; 42824eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 42834eb582cfSMichael LeMay sid = tsec->keycreate_sid; 428442c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 428542c3e03eSEric Paris sid = tsec->sockcreate_sid; 42861da177e4SLinus Torvalds else 42871da177e4SLinus Torvalds return -EINVAL; 42881da177e4SLinus Torvalds 42891da177e4SLinus Torvalds if (!sid) 42901da177e4SLinus Torvalds return 0; 42911da177e4SLinus Torvalds 42928c8570fbSDustin Kirkland return selinux_getsecurity(sid, value, size); 42931da177e4SLinus Torvalds } 42941da177e4SLinus Torvalds 42951da177e4SLinus Torvalds static int selinux_setprocattr(struct task_struct *p, 42961da177e4SLinus Torvalds char *name, void *value, size_t size) 42971da177e4SLinus Torvalds { 42981da177e4SLinus Torvalds struct task_security_struct *tsec; 42991da177e4SLinus Torvalds u32 sid = 0; 43001da177e4SLinus Torvalds int error; 43011da177e4SLinus Torvalds char *str = value; 43021da177e4SLinus Torvalds 43031da177e4SLinus Torvalds if (current != p) { 43041da177e4SLinus Torvalds /* SELinux only allows a process to change its own 43051da177e4SLinus Torvalds security attributes. */ 43061da177e4SLinus Torvalds return -EACCES; 43071da177e4SLinus Torvalds } 43081da177e4SLinus Torvalds 43091da177e4SLinus Torvalds /* 43101da177e4SLinus Torvalds * Basic control over ability to set these attributes at all. 43111da177e4SLinus Torvalds * current == p, but we'll pass them separately in case the 43121da177e4SLinus Torvalds * above restriction is ever removed. 43131da177e4SLinus Torvalds */ 43141da177e4SLinus Torvalds if (!strcmp(name, "exec")) 43151da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETEXEC); 43161da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 43171da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETFSCREATE); 43184eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) 43194eb582cfSMichael LeMay error = task_has_perm(current, p, PROCESS__SETKEYCREATE); 432042c3e03eSEric Paris else if (!strcmp(name, "sockcreate")) 432142c3e03eSEric Paris error = task_has_perm(current, p, PROCESS__SETSOCKCREATE); 43221da177e4SLinus Torvalds else if (!strcmp(name, "current")) 43231da177e4SLinus Torvalds error = task_has_perm(current, p, PROCESS__SETCURRENT); 43241da177e4SLinus Torvalds else 43251da177e4SLinus Torvalds error = -EINVAL; 43261da177e4SLinus Torvalds if (error) 43271da177e4SLinus Torvalds return error; 43281da177e4SLinus Torvalds 43291da177e4SLinus Torvalds /* Obtain a SID for the context, if one was specified. */ 43301da177e4SLinus Torvalds if (size && str[1] && str[1] != '\n') { 43311da177e4SLinus Torvalds if (str[size-1] == '\n') { 43321da177e4SLinus Torvalds str[size-1] = 0; 43331da177e4SLinus Torvalds size--; 43341da177e4SLinus Torvalds } 43351da177e4SLinus Torvalds error = security_context_to_sid(value, size, &sid); 43361da177e4SLinus Torvalds if (error) 43371da177e4SLinus Torvalds return error; 43381da177e4SLinus Torvalds } 43391da177e4SLinus Torvalds 43401da177e4SLinus Torvalds /* Permission checking based on the specified context is 43411da177e4SLinus Torvalds performed during the actual operation (execve, 43421da177e4SLinus Torvalds open/mkdir/...), when we know the full context of the 43431da177e4SLinus Torvalds operation. See selinux_bprm_set_security for the execve 43441da177e4SLinus Torvalds checks and may_create for the file creation checks. The 43451da177e4SLinus Torvalds operation will then fail if the context is not permitted. */ 43461da177e4SLinus Torvalds tsec = p->security; 43471da177e4SLinus Torvalds if (!strcmp(name, "exec")) 43481da177e4SLinus Torvalds tsec->exec_sid = sid; 43491da177e4SLinus Torvalds else if (!strcmp(name, "fscreate")) 43501da177e4SLinus Torvalds tsec->create_sid = sid; 43514eb582cfSMichael LeMay else if (!strcmp(name, "keycreate")) { 43524eb582cfSMichael LeMay error = may_create_key(sid, p); 43534eb582cfSMichael LeMay if (error) 43544eb582cfSMichael LeMay return error; 43554eb582cfSMichael LeMay tsec->keycreate_sid = sid; 435642c3e03eSEric Paris } else if (!strcmp(name, "sockcreate")) 435742c3e03eSEric Paris tsec->sockcreate_sid = sid; 435842c3e03eSEric Paris else if (!strcmp(name, "current")) { 43591da177e4SLinus Torvalds struct av_decision avd; 43601da177e4SLinus Torvalds 43611da177e4SLinus Torvalds if (sid == 0) 43621da177e4SLinus Torvalds return -EINVAL; 43631da177e4SLinus Torvalds 43641da177e4SLinus Torvalds /* Only allow single threaded processes to change context */ 43651da177e4SLinus Torvalds if (atomic_read(&p->mm->mm_users) != 1) { 43661da177e4SLinus Torvalds struct task_struct *g, *t; 43671da177e4SLinus Torvalds struct mm_struct *mm = p->mm; 43681da177e4SLinus Torvalds read_lock(&tasklist_lock); 43691da177e4SLinus Torvalds do_each_thread(g, t) 43701da177e4SLinus Torvalds if (t->mm == mm && t != p) { 43711da177e4SLinus Torvalds read_unlock(&tasklist_lock); 43721da177e4SLinus Torvalds return -EPERM; 43731da177e4SLinus Torvalds } 43741da177e4SLinus Torvalds while_each_thread(g, t); 43751da177e4SLinus Torvalds read_unlock(&tasklist_lock); 43761da177e4SLinus Torvalds } 43771da177e4SLinus Torvalds 43781da177e4SLinus Torvalds /* Check permissions for the transition. */ 43791da177e4SLinus Torvalds error = avc_has_perm(tsec->sid, sid, SECCLASS_PROCESS, 43801da177e4SLinus Torvalds PROCESS__DYNTRANSITION, NULL); 43811da177e4SLinus Torvalds if (error) 43821da177e4SLinus Torvalds return error; 43831da177e4SLinus Torvalds 43841da177e4SLinus Torvalds /* Check for ptracing, and update the task SID if ok. 43851da177e4SLinus Torvalds Otherwise, leave SID unchanged and fail. */ 43861da177e4SLinus Torvalds task_lock(p); 43871da177e4SLinus Torvalds if (p->ptrace & PT_PTRACED) { 43881da177e4SLinus Torvalds error = avc_has_perm_noaudit(tsec->ptrace_sid, sid, 43891da177e4SLinus Torvalds SECCLASS_PROCESS, 43901da177e4SLinus Torvalds PROCESS__PTRACE, &avd); 43911da177e4SLinus Torvalds if (!error) 43921da177e4SLinus Torvalds tsec->sid = sid; 43931da177e4SLinus Torvalds task_unlock(p); 43941da177e4SLinus Torvalds avc_audit(tsec->ptrace_sid, sid, SECCLASS_PROCESS, 43951da177e4SLinus Torvalds PROCESS__PTRACE, &avd, error, NULL); 43961da177e4SLinus Torvalds if (error) 43971da177e4SLinus Torvalds return error; 43981da177e4SLinus Torvalds } else { 43991da177e4SLinus Torvalds tsec->sid = sid; 44001da177e4SLinus Torvalds task_unlock(p); 44011da177e4SLinus Torvalds } 44021da177e4SLinus Torvalds } 44031da177e4SLinus Torvalds else 44041da177e4SLinus Torvalds return -EINVAL; 44051da177e4SLinus Torvalds 44061da177e4SLinus Torvalds return size; 44071da177e4SLinus Torvalds } 44081da177e4SLinus Torvalds 4409dc49c1f9SCatherine Zhang static int selinux_secid_to_secctx(u32 secid, char **secdata, u32 *seclen) 4410dc49c1f9SCatherine Zhang { 4411dc49c1f9SCatherine Zhang return security_sid_to_context(secid, secdata, seclen); 4412dc49c1f9SCatherine Zhang } 4413dc49c1f9SCatherine Zhang 4414dc49c1f9SCatherine Zhang static void selinux_release_secctx(char *secdata, u32 seclen) 4415dc49c1f9SCatherine Zhang { 4416dc49c1f9SCatherine Zhang if (secdata) 4417dc49c1f9SCatherine Zhang kfree(secdata); 4418dc49c1f9SCatherine Zhang } 4419dc49c1f9SCatherine Zhang 4420d720024eSMichael LeMay #ifdef CONFIG_KEYS 4421d720024eSMichael LeMay 44227e047ef5SDavid Howells static int selinux_key_alloc(struct key *k, struct task_struct *tsk, 44237e047ef5SDavid Howells unsigned long flags) 4424d720024eSMichael LeMay { 4425d720024eSMichael LeMay struct task_security_struct *tsec = tsk->security; 4426d720024eSMichael LeMay struct key_security_struct *ksec; 4427d720024eSMichael LeMay 4428d720024eSMichael LeMay ksec = kzalloc(sizeof(struct key_security_struct), GFP_KERNEL); 4429d720024eSMichael LeMay if (!ksec) 4430d720024eSMichael LeMay return -ENOMEM; 4431d720024eSMichael LeMay 4432d720024eSMichael LeMay ksec->obj = k; 44334eb582cfSMichael LeMay if (tsec->keycreate_sid) 44344eb582cfSMichael LeMay ksec->sid = tsec->keycreate_sid; 44354eb582cfSMichael LeMay else 4436d720024eSMichael LeMay ksec->sid = tsec->sid; 4437d720024eSMichael LeMay k->security = ksec; 4438d720024eSMichael LeMay 4439d720024eSMichael LeMay return 0; 4440d720024eSMichael LeMay } 4441d720024eSMichael LeMay 4442d720024eSMichael LeMay static void selinux_key_free(struct key *k) 4443d720024eSMichael LeMay { 4444d720024eSMichael LeMay struct key_security_struct *ksec = k->security; 4445d720024eSMichael LeMay 4446d720024eSMichael LeMay k->security = NULL; 4447d720024eSMichael LeMay kfree(ksec); 4448d720024eSMichael LeMay } 4449d720024eSMichael LeMay 4450d720024eSMichael LeMay static int selinux_key_permission(key_ref_t key_ref, 4451d720024eSMichael LeMay struct task_struct *ctx, 4452d720024eSMichael LeMay key_perm_t perm) 4453d720024eSMichael LeMay { 4454d720024eSMichael LeMay struct key *key; 4455d720024eSMichael LeMay struct task_security_struct *tsec; 4456d720024eSMichael LeMay struct key_security_struct *ksec; 4457d720024eSMichael LeMay 4458d720024eSMichael LeMay key = key_ref_to_ptr(key_ref); 4459d720024eSMichael LeMay 4460d720024eSMichael LeMay tsec = ctx->security; 4461d720024eSMichael LeMay ksec = key->security; 4462d720024eSMichael LeMay 4463d720024eSMichael LeMay /* if no specific permissions are requested, we skip the 4464d720024eSMichael LeMay permission check. No serious, additional covert channels 4465d720024eSMichael LeMay appear to be created. */ 4466d720024eSMichael LeMay if (perm == 0) 4467d720024eSMichael LeMay return 0; 4468d720024eSMichael LeMay 4469d720024eSMichael LeMay return avc_has_perm(tsec->sid, ksec->sid, 4470d720024eSMichael LeMay SECCLASS_KEY, perm, NULL); 4471d720024eSMichael LeMay } 4472d720024eSMichael LeMay 4473d720024eSMichael LeMay #endif 4474d720024eSMichael LeMay 44751da177e4SLinus Torvalds static struct security_operations selinux_ops = { 44761da177e4SLinus Torvalds .ptrace = selinux_ptrace, 44771da177e4SLinus Torvalds .capget = selinux_capget, 44781da177e4SLinus Torvalds .capset_check = selinux_capset_check, 44791da177e4SLinus Torvalds .capset_set = selinux_capset_set, 44801da177e4SLinus Torvalds .sysctl = selinux_sysctl, 44811da177e4SLinus Torvalds .capable = selinux_capable, 44821da177e4SLinus Torvalds .quotactl = selinux_quotactl, 44831da177e4SLinus Torvalds .quota_on = selinux_quota_on, 44841da177e4SLinus Torvalds .syslog = selinux_syslog, 44851da177e4SLinus Torvalds .vm_enough_memory = selinux_vm_enough_memory, 44861da177e4SLinus Torvalds 44871da177e4SLinus Torvalds .netlink_send = selinux_netlink_send, 44881da177e4SLinus Torvalds .netlink_recv = selinux_netlink_recv, 44891da177e4SLinus Torvalds 44901da177e4SLinus Torvalds .bprm_alloc_security = selinux_bprm_alloc_security, 44911da177e4SLinus Torvalds .bprm_free_security = selinux_bprm_free_security, 44921da177e4SLinus Torvalds .bprm_apply_creds = selinux_bprm_apply_creds, 44931da177e4SLinus Torvalds .bprm_post_apply_creds = selinux_bprm_post_apply_creds, 44941da177e4SLinus Torvalds .bprm_set_security = selinux_bprm_set_security, 44951da177e4SLinus Torvalds .bprm_check_security = selinux_bprm_check_security, 44961da177e4SLinus Torvalds .bprm_secureexec = selinux_bprm_secureexec, 44971da177e4SLinus Torvalds 44981da177e4SLinus Torvalds .sb_alloc_security = selinux_sb_alloc_security, 44991da177e4SLinus Torvalds .sb_free_security = selinux_sb_free_security, 45001da177e4SLinus Torvalds .sb_copy_data = selinux_sb_copy_data, 45011da177e4SLinus Torvalds .sb_kern_mount = selinux_sb_kern_mount, 45021da177e4SLinus Torvalds .sb_statfs = selinux_sb_statfs, 45031da177e4SLinus Torvalds .sb_mount = selinux_mount, 45041da177e4SLinus Torvalds .sb_umount = selinux_umount, 45051da177e4SLinus Torvalds 45061da177e4SLinus Torvalds .inode_alloc_security = selinux_inode_alloc_security, 45071da177e4SLinus Torvalds .inode_free_security = selinux_inode_free_security, 45085e41ff9eSStephen Smalley .inode_init_security = selinux_inode_init_security, 45091da177e4SLinus Torvalds .inode_create = selinux_inode_create, 45101da177e4SLinus Torvalds .inode_link = selinux_inode_link, 45111da177e4SLinus Torvalds .inode_unlink = selinux_inode_unlink, 45121da177e4SLinus Torvalds .inode_symlink = selinux_inode_symlink, 45131da177e4SLinus Torvalds .inode_mkdir = selinux_inode_mkdir, 45141da177e4SLinus Torvalds .inode_rmdir = selinux_inode_rmdir, 45151da177e4SLinus Torvalds .inode_mknod = selinux_inode_mknod, 45161da177e4SLinus Torvalds .inode_rename = selinux_inode_rename, 45171da177e4SLinus Torvalds .inode_readlink = selinux_inode_readlink, 45181da177e4SLinus Torvalds .inode_follow_link = selinux_inode_follow_link, 45191da177e4SLinus Torvalds .inode_permission = selinux_inode_permission, 45201da177e4SLinus Torvalds .inode_setattr = selinux_inode_setattr, 45211da177e4SLinus Torvalds .inode_getattr = selinux_inode_getattr, 45221da177e4SLinus Torvalds .inode_setxattr = selinux_inode_setxattr, 45231da177e4SLinus Torvalds .inode_post_setxattr = selinux_inode_post_setxattr, 45241da177e4SLinus Torvalds .inode_getxattr = selinux_inode_getxattr, 45251da177e4SLinus Torvalds .inode_listxattr = selinux_inode_listxattr, 45261da177e4SLinus Torvalds .inode_removexattr = selinux_inode_removexattr, 45278c8570fbSDustin Kirkland .inode_xattr_getsuffix = selinux_inode_xattr_getsuffix, 45281da177e4SLinus Torvalds .inode_getsecurity = selinux_inode_getsecurity, 45291da177e4SLinus Torvalds .inode_setsecurity = selinux_inode_setsecurity, 45301da177e4SLinus Torvalds .inode_listsecurity = selinux_inode_listsecurity, 45311da177e4SLinus Torvalds 45321da177e4SLinus Torvalds .file_permission = selinux_file_permission, 45331da177e4SLinus Torvalds .file_alloc_security = selinux_file_alloc_security, 45341da177e4SLinus Torvalds .file_free_security = selinux_file_free_security, 45351da177e4SLinus Torvalds .file_ioctl = selinux_file_ioctl, 45361da177e4SLinus Torvalds .file_mmap = selinux_file_mmap, 45371da177e4SLinus Torvalds .file_mprotect = selinux_file_mprotect, 45381da177e4SLinus Torvalds .file_lock = selinux_file_lock, 45391da177e4SLinus Torvalds .file_fcntl = selinux_file_fcntl, 45401da177e4SLinus Torvalds .file_set_fowner = selinux_file_set_fowner, 45411da177e4SLinus Torvalds .file_send_sigiotask = selinux_file_send_sigiotask, 45421da177e4SLinus Torvalds .file_receive = selinux_file_receive, 45431da177e4SLinus Torvalds 45441da177e4SLinus Torvalds .task_create = selinux_task_create, 45451da177e4SLinus Torvalds .task_alloc_security = selinux_task_alloc_security, 45461da177e4SLinus Torvalds .task_free_security = selinux_task_free_security, 45471da177e4SLinus Torvalds .task_setuid = selinux_task_setuid, 45481da177e4SLinus Torvalds .task_post_setuid = selinux_task_post_setuid, 45491da177e4SLinus Torvalds .task_setgid = selinux_task_setgid, 45501da177e4SLinus Torvalds .task_setpgid = selinux_task_setpgid, 45511da177e4SLinus Torvalds .task_getpgid = selinux_task_getpgid, 45521da177e4SLinus Torvalds .task_getsid = selinux_task_getsid, 4553f9008e4cSDavid Quigley .task_getsecid = selinux_task_getsecid, 45541da177e4SLinus Torvalds .task_setgroups = selinux_task_setgroups, 45551da177e4SLinus Torvalds .task_setnice = selinux_task_setnice, 455603e68060SJames Morris .task_setioprio = selinux_task_setioprio, 4557a1836a42SDavid Quigley .task_getioprio = selinux_task_getioprio, 45581da177e4SLinus Torvalds .task_setrlimit = selinux_task_setrlimit, 45591da177e4SLinus Torvalds .task_setscheduler = selinux_task_setscheduler, 45601da177e4SLinus Torvalds .task_getscheduler = selinux_task_getscheduler, 456135601547SDavid Quigley .task_movememory = selinux_task_movememory, 45621da177e4SLinus Torvalds .task_kill = selinux_task_kill, 45631da177e4SLinus Torvalds .task_wait = selinux_task_wait, 45641da177e4SLinus Torvalds .task_prctl = selinux_task_prctl, 45651da177e4SLinus Torvalds .task_reparent_to_init = selinux_task_reparent_to_init, 45661da177e4SLinus Torvalds .task_to_inode = selinux_task_to_inode, 45671da177e4SLinus Torvalds 45681da177e4SLinus Torvalds .ipc_permission = selinux_ipc_permission, 45691da177e4SLinus Torvalds 45701da177e4SLinus Torvalds .msg_msg_alloc_security = selinux_msg_msg_alloc_security, 45711da177e4SLinus Torvalds .msg_msg_free_security = selinux_msg_msg_free_security, 45721da177e4SLinus Torvalds 45731da177e4SLinus Torvalds .msg_queue_alloc_security = selinux_msg_queue_alloc_security, 45741da177e4SLinus Torvalds .msg_queue_free_security = selinux_msg_queue_free_security, 45751da177e4SLinus Torvalds .msg_queue_associate = selinux_msg_queue_associate, 45761da177e4SLinus Torvalds .msg_queue_msgctl = selinux_msg_queue_msgctl, 45771da177e4SLinus Torvalds .msg_queue_msgsnd = selinux_msg_queue_msgsnd, 45781da177e4SLinus Torvalds .msg_queue_msgrcv = selinux_msg_queue_msgrcv, 45791da177e4SLinus Torvalds 45801da177e4SLinus Torvalds .shm_alloc_security = selinux_shm_alloc_security, 45811da177e4SLinus Torvalds .shm_free_security = selinux_shm_free_security, 45821da177e4SLinus Torvalds .shm_associate = selinux_shm_associate, 45831da177e4SLinus Torvalds .shm_shmctl = selinux_shm_shmctl, 45841da177e4SLinus Torvalds .shm_shmat = selinux_shm_shmat, 45851da177e4SLinus Torvalds 45861da177e4SLinus Torvalds .sem_alloc_security = selinux_sem_alloc_security, 45871da177e4SLinus Torvalds .sem_free_security = selinux_sem_free_security, 45881da177e4SLinus Torvalds .sem_associate = selinux_sem_associate, 45891da177e4SLinus Torvalds .sem_semctl = selinux_sem_semctl, 45901da177e4SLinus Torvalds .sem_semop = selinux_sem_semop, 45911da177e4SLinus Torvalds 45921da177e4SLinus Torvalds .register_security = selinux_register_security, 45931da177e4SLinus Torvalds .unregister_security = selinux_unregister_security, 45941da177e4SLinus Torvalds 45951da177e4SLinus Torvalds .d_instantiate = selinux_d_instantiate, 45961da177e4SLinus Torvalds 45971da177e4SLinus Torvalds .getprocattr = selinux_getprocattr, 45981da177e4SLinus Torvalds .setprocattr = selinux_setprocattr, 45991da177e4SLinus Torvalds 4600dc49c1f9SCatherine Zhang .secid_to_secctx = selinux_secid_to_secctx, 4601dc49c1f9SCatherine Zhang .release_secctx = selinux_release_secctx, 4602dc49c1f9SCatherine Zhang 46031da177e4SLinus Torvalds .unix_stream_connect = selinux_socket_unix_stream_connect, 46041da177e4SLinus Torvalds .unix_may_send = selinux_socket_unix_may_send, 46051da177e4SLinus Torvalds 46061da177e4SLinus Torvalds .socket_create = selinux_socket_create, 46071da177e4SLinus Torvalds .socket_post_create = selinux_socket_post_create, 46081da177e4SLinus Torvalds .socket_bind = selinux_socket_bind, 46091da177e4SLinus Torvalds .socket_connect = selinux_socket_connect, 46101da177e4SLinus Torvalds .socket_listen = selinux_socket_listen, 46111da177e4SLinus Torvalds .socket_accept = selinux_socket_accept, 46121da177e4SLinus Torvalds .socket_sendmsg = selinux_socket_sendmsg, 46131da177e4SLinus Torvalds .socket_recvmsg = selinux_socket_recvmsg, 46141da177e4SLinus Torvalds .socket_getsockname = selinux_socket_getsockname, 46151da177e4SLinus Torvalds .socket_getpeername = selinux_socket_getpeername, 46161da177e4SLinus Torvalds .socket_getsockopt = selinux_socket_getsockopt, 46171da177e4SLinus Torvalds .socket_setsockopt = selinux_socket_setsockopt, 46181da177e4SLinus Torvalds .socket_shutdown = selinux_socket_shutdown, 46191da177e4SLinus Torvalds .socket_sock_rcv_skb = selinux_socket_sock_rcv_skb, 46202c7946a7SCatherine Zhang .socket_getpeersec_stream = selinux_socket_getpeersec_stream, 46212c7946a7SCatherine Zhang .socket_getpeersec_dgram = selinux_socket_getpeersec_dgram, 46221da177e4SLinus Torvalds .sk_alloc_security = selinux_sk_alloc_security, 46231da177e4SLinus Torvalds .sk_free_security = selinux_sk_free_security, 4624892c141eSVenkat Yekkirala .sk_clone_security = selinux_sk_clone_security, 4625*beb8d13bSVenkat Yekkirala .sk_getsecid = selinux_sk_getsecid, 4626d28d1e08STrent Jaeger 4627d28d1e08STrent Jaeger #ifdef CONFIG_SECURITY_NETWORK_XFRM 4628d28d1e08STrent Jaeger .xfrm_policy_alloc_security = selinux_xfrm_policy_alloc, 4629d28d1e08STrent Jaeger .xfrm_policy_clone_security = selinux_xfrm_policy_clone, 4630d28d1e08STrent Jaeger .xfrm_policy_free_security = selinux_xfrm_policy_free, 4631c8c05a8eSCatherine Zhang .xfrm_policy_delete_security = selinux_xfrm_policy_delete, 4632d28d1e08STrent Jaeger .xfrm_state_alloc_security = selinux_xfrm_state_alloc, 4633d28d1e08STrent Jaeger .xfrm_state_free_security = selinux_xfrm_state_free, 4634c8c05a8eSCatherine Zhang .xfrm_state_delete_security = selinux_xfrm_state_delete, 4635d28d1e08STrent Jaeger .xfrm_policy_lookup = selinux_xfrm_policy_lookup, 4636e0d1caa7SVenkat Yekkirala .xfrm_state_pol_flow_match = selinux_xfrm_state_pol_flow_match, 4637e0d1caa7SVenkat Yekkirala .xfrm_flow_state_match = selinux_xfrm_flow_state_match, 4638e0d1caa7SVenkat Yekkirala .xfrm_decode_session = selinux_xfrm_decode_session, 46391da177e4SLinus Torvalds #endif 4640d720024eSMichael LeMay 4641d720024eSMichael LeMay #ifdef CONFIG_KEYS 4642d720024eSMichael LeMay .key_alloc = selinux_key_alloc, 4643d720024eSMichael LeMay .key_free = selinux_key_free, 4644d720024eSMichael LeMay .key_permission = selinux_key_permission, 4645d720024eSMichael LeMay #endif 46461da177e4SLinus Torvalds }; 46471da177e4SLinus Torvalds 46481da177e4SLinus Torvalds static __init int selinux_init(void) 46491da177e4SLinus Torvalds { 46501da177e4SLinus Torvalds struct task_security_struct *tsec; 46511da177e4SLinus Torvalds 46521da177e4SLinus Torvalds if (!selinux_enabled) { 46531da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at boot.\n"); 46541da177e4SLinus Torvalds return 0; 46551da177e4SLinus Torvalds } 46561da177e4SLinus Torvalds 46571da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Initializing.\n"); 46581da177e4SLinus Torvalds 46591da177e4SLinus Torvalds /* Set the security state for the initial task. */ 46601da177e4SLinus Torvalds if (task_alloc_security(current)) 46611da177e4SLinus Torvalds panic("SELinux: Failed to initialize initial task.\n"); 46621da177e4SLinus Torvalds tsec = current->security; 46631da177e4SLinus Torvalds tsec->osid = tsec->sid = SECINITSID_KERNEL; 46641da177e4SLinus Torvalds 46657cae7e26SJames Morris sel_inode_cache = kmem_cache_create("selinux_inode_security", 46667cae7e26SJames Morris sizeof(struct inode_security_struct), 46677cae7e26SJames Morris 0, SLAB_PANIC, NULL, NULL); 46681da177e4SLinus Torvalds avc_init(); 46691da177e4SLinus Torvalds 46701da177e4SLinus Torvalds original_ops = secondary_ops = security_ops; 46711da177e4SLinus Torvalds if (!secondary_ops) 46721da177e4SLinus Torvalds panic ("SELinux: No initial security operations\n"); 46731da177e4SLinus Torvalds if (register_security (&selinux_ops)) 46741da177e4SLinus Torvalds panic("SELinux: Unable to register with kernel.\n"); 46751da177e4SLinus Torvalds 46761da177e4SLinus Torvalds if (selinux_enforcing) { 46771da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in enforcing mode\n"); 46781da177e4SLinus Torvalds } else { 46791da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Starting in permissive mode\n"); 46801da177e4SLinus Torvalds } 4681d720024eSMichael LeMay 4682d720024eSMichael LeMay #ifdef CONFIG_KEYS 4683d720024eSMichael LeMay /* Add security information to initial keyrings */ 46844eb582cfSMichael LeMay selinux_key_alloc(&root_user_keyring, current, 46857e047ef5SDavid Howells KEY_ALLOC_NOT_IN_QUOTA); 46864eb582cfSMichael LeMay selinux_key_alloc(&root_session_keyring, current, 46877e047ef5SDavid Howells KEY_ALLOC_NOT_IN_QUOTA); 4688d720024eSMichael LeMay #endif 4689d720024eSMichael LeMay 46901da177e4SLinus Torvalds return 0; 46911da177e4SLinus Torvalds } 46921da177e4SLinus Torvalds 46931da177e4SLinus Torvalds void selinux_complete_init(void) 46941da177e4SLinus Torvalds { 46951da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Completing initialization.\n"); 46961da177e4SLinus Torvalds 46971da177e4SLinus Torvalds /* Set up any superblocks initialized prior to the policy load. */ 46981da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Setting up existing superblocks.\n"); 4699ba0c19edSStephen Smalley spin_lock(&sb_lock); 47001da177e4SLinus Torvalds spin_lock(&sb_security_lock); 47011da177e4SLinus Torvalds next_sb: 47021da177e4SLinus Torvalds if (!list_empty(&superblock_security_head)) { 47031da177e4SLinus Torvalds struct superblock_security_struct *sbsec = 47041da177e4SLinus Torvalds list_entry(superblock_security_head.next, 47051da177e4SLinus Torvalds struct superblock_security_struct, 47061da177e4SLinus Torvalds list); 47071da177e4SLinus Torvalds struct super_block *sb = sbsec->sb; 47081da177e4SLinus Torvalds sb->s_count++; 47091da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 4710ba0c19edSStephen Smalley spin_unlock(&sb_lock); 47111da177e4SLinus Torvalds down_read(&sb->s_umount); 47121da177e4SLinus Torvalds if (sb->s_root) 47131da177e4SLinus Torvalds superblock_doinit(sb, NULL); 47141da177e4SLinus Torvalds drop_super(sb); 4715ba0c19edSStephen Smalley spin_lock(&sb_lock); 47161da177e4SLinus Torvalds spin_lock(&sb_security_lock); 47171da177e4SLinus Torvalds list_del_init(&sbsec->list); 47181da177e4SLinus Torvalds goto next_sb; 47191da177e4SLinus Torvalds } 47201da177e4SLinus Torvalds spin_unlock(&sb_security_lock); 4721ba0c19edSStephen Smalley spin_unlock(&sb_lock); 47221da177e4SLinus Torvalds } 47231da177e4SLinus Torvalds 47241da177e4SLinus Torvalds /* SELinux requires early initialization in order to label 47251da177e4SLinus Torvalds all processes and objects when they are created. */ 47261da177e4SLinus Torvalds security_initcall(selinux_init); 47271da177e4SLinus Torvalds 4728c2b507fdSStephen Smalley #if defined(CONFIG_NETFILTER) 47291da177e4SLinus Torvalds 47301da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv4_op = { 47311da177e4SLinus Torvalds .hook = selinux_ipv4_postroute_last, 47321da177e4SLinus Torvalds .owner = THIS_MODULE, 47331da177e4SLinus Torvalds .pf = PF_INET, 47341da177e4SLinus Torvalds .hooknum = NF_IP_POST_ROUTING, 47351da177e4SLinus Torvalds .priority = NF_IP_PRI_SELINUX_LAST, 47361da177e4SLinus Torvalds }; 47371da177e4SLinus Torvalds 47381da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 47391da177e4SLinus Torvalds 47401da177e4SLinus Torvalds static struct nf_hook_ops selinux_ipv6_op = { 47411da177e4SLinus Torvalds .hook = selinux_ipv6_postroute_last, 47421da177e4SLinus Torvalds .owner = THIS_MODULE, 47431da177e4SLinus Torvalds .pf = PF_INET6, 47441da177e4SLinus Torvalds .hooknum = NF_IP6_POST_ROUTING, 47451da177e4SLinus Torvalds .priority = NF_IP6_PRI_SELINUX_LAST, 47461da177e4SLinus Torvalds }; 47471da177e4SLinus Torvalds 47481da177e4SLinus Torvalds #endif /* IPV6 */ 47491da177e4SLinus Torvalds 47501da177e4SLinus Torvalds static int __init selinux_nf_ip_init(void) 47511da177e4SLinus Torvalds { 47521da177e4SLinus Torvalds int err = 0; 47531da177e4SLinus Torvalds 47541da177e4SLinus Torvalds if (!selinux_enabled) 47551da177e4SLinus Torvalds goto out; 47561da177e4SLinus Torvalds 47571da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Registering netfilter hooks\n"); 47581da177e4SLinus Torvalds 47591da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv4_op); 47601da177e4SLinus Torvalds if (err) 47611da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv4: error %d\n", err); 47621da177e4SLinus Torvalds 47631da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 47641da177e4SLinus Torvalds 47651da177e4SLinus Torvalds err = nf_register_hook(&selinux_ipv6_op); 47661da177e4SLinus Torvalds if (err) 47671da177e4SLinus Torvalds panic("SELinux: nf_register_hook for IPv6: error %d\n", err); 47681da177e4SLinus Torvalds 47691da177e4SLinus Torvalds #endif /* IPV6 */ 4770d28d1e08STrent Jaeger 47711da177e4SLinus Torvalds out: 47721da177e4SLinus Torvalds return err; 47731da177e4SLinus Torvalds } 47741da177e4SLinus Torvalds 47751da177e4SLinus Torvalds __initcall(selinux_nf_ip_init); 47761da177e4SLinus Torvalds 47771da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 47781da177e4SLinus Torvalds static void selinux_nf_ip_exit(void) 47791da177e4SLinus Torvalds { 47801da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Unregistering netfilter hooks\n"); 47811da177e4SLinus Torvalds 47821da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv4_op); 47831da177e4SLinus Torvalds #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE) 47841da177e4SLinus Torvalds nf_unregister_hook(&selinux_ipv6_op); 47851da177e4SLinus Torvalds #endif /* IPV6 */ 47861da177e4SLinus Torvalds } 47871da177e4SLinus Torvalds #endif 47881da177e4SLinus Torvalds 4789c2b507fdSStephen Smalley #else /* CONFIG_NETFILTER */ 47901da177e4SLinus Torvalds 47911da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 47921da177e4SLinus Torvalds #define selinux_nf_ip_exit() 47931da177e4SLinus Torvalds #endif 47941da177e4SLinus Torvalds 4795c2b507fdSStephen Smalley #endif /* CONFIG_NETFILTER */ 47961da177e4SLinus Torvalds 47971da177e4SLinus Torvalds #ifdef CONFIG_SECURITY_SELINUX_DISABLE 47981da177e4SLinus Torvalds int selinux_disable(void) 47991da177e4SLinus Torvalds { 48001da177e4SLinus Torvalds extern void exit_sel_fs(void); 48011da177e4SLinus Torvalds static int selinux_disabled = 0; 48021da177e4SLinus Torvalds 48031da177e4SLinus Torvalds if (ss_initialized) { 48041da177e4SLinus Torvalds /* Not permitted after initial policy load. */ 48051da177e4SLinus Torvalds return -EINVAL; 48061da177e4SLinus Torvalds } 48071da177e4SLinus Torvalds 48081da177e4SLinus Torvalds if (selinux_disabled) { 48091da177e4SLinus Torvalds /* Only do this once. */ 48101da177e4SLinus Torvalds return -EINVAL; 48111da177e4SLinus Torvalds } 48121da177e4SLinus Torvalds 48131da177e4SLinus Torvalds printk(KERN_INFO "SELinux: Disabled at runtime.\n"); 48141da177e4SLinus Torvalds 48151da177e4SLinus Torvalds selinux_disabled = 1; 481630d55280SStephen Smalley selinux_enabled = 0; 48171da177e4SLinus Torvalds 48181da177e4SLinus Torvalds /* Reset security_ops to the secondary module, dummy or capability. */ 48191da177e4SLinus Torvalds security_ops = secondary_ops; 48201da177e4SLinus Torvalds 48211da177e4SLinus Torvalds /* Unregister netfilter hooks. */ 48221da177e4SLinus Torvalds selinux_nf_ip_exit(); 48231da177e4SLinus Torvalds 48241da177e4SLinus Torvalds /* Unregister selinuxfs. */ 48251da177e4SLinus Torvalds exit_sel_fs(); 48261da177e4SLinus Torvalds 48271da177e4SLinus Torvalds return 0; 48281da177e4SLinus Torvalds } 48291da177e4SLinus Torvalds #endif 48301da177e4SLinus Torvalds 48311da177e4SLinus Torvalds 4832